last executing test programs: 12.21291098s ago: executing program 0 (id=1132): perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff4a) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x121, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000020000000000000000000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000d00d644cff3287d5cbcf7462a57420ab3c6a3a35c04e2d4950c9b5c2d089a6e07ce59e64ccbb4b659f86b18eb85721797b6bfc1a9e4d46bafbc10ba98c2574fa2af06f33f65fc140f2d944aa9743fc8b370500a89f1745caa16b5423430dd7bc9a79000531e022ef252e9d96e9d57edbcb1eb66e8ac04eb4600964db1af288a8c5fa4a4b983a4916c5b1e8660089cdc0c5ad27abbb51f879963c40970aa7debf57481362fe397c1fcbdf99f36f891a20473eb150c108f50546c76510638b409975025f83bfae8bc9bc4a3bb41c1152b9392f1cf1cf0cf8b269596b23ebc537f26960"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r5}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r6}, 0x10) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 11.253953958s ago: executing program 0 (id=1144): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x37) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$kcm(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f00000005c0)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@o_path={0x0}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="5c00000014006b04000000d86e6c1d0002887ea6ea65670000000000000090f9c3dc90f8f41f8ecff32c6e020075e300250045586c8da718ad4b4460bc24eab55600000000000000bf9367b4fa51f60a64c9f4d4938037e786a6d0bd", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={0x0, &(0x7f0000000880)=""/230, 0x0, 0xe6}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={@map=r4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}, 0x40) 10.980508886s ago: executing program 0 (id=1147): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab0300817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f756436303767d2e24f29e5dad9796edb697a8ad004eea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014751c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa407e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a0c93d47018c12e7ba8188a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab188dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b4896c7aabf4df517d90bdc01e73835d50200a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987595ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e547f7ad33850d9feccd0111a2e3700845dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005202000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a12489c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db08407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af14915f29b719f54926fc32468f65bd06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b4c8787361f3289f86ae826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa520000afe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da357f9e93ce055019c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c672b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981fd9086e4000000000000646174b55d251f7f8ca5ccc22a5efb33b237eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db41474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1bdfc64b9121bbf07099def5c0ce3c861ae4b5cad8bba5a0b6059b9ef90c2f96a59320309e25df89484522bb1d6eaa92164f9e4042cb689a45a898354c17b08705205a9189772bcbcb6414e44b33a2470d3bc16f761c33f565b9da5e7991ad8482579cc1b16c1fcec815a5482ae8b1779c5e339971a6ec1217bcfd1ef24284de8a0a9f068f297037d6478c2434a9a18dcc6c7c791e444a79d7ce37f9cf2826b47ad8ca6a2fa254aa02cd098026798a6d336348af0fc11fa2809a5ebbe17ca4d0f889d518f64ee50f562b5fdb1f76d4a7fe14701f8ed0c6a55d66a6efea3e449e6b478abc5b196dd5308cb20c4e2a0bd702651bb39f10523102dcd8ece692159028f314e0d6bfa400475c6699fdc40efe0948e3cef7419a7f113134e5ee20fd87c4521ccfbd32d6f147f743d30866bdd86ca8bf0c7bcc475f4ed53517aaa51f1c151d859a7f0b53abd332c84bdad313e82ac3777a6f7f649ff8a25f6dfe09cb29213896b49a825257bf143e9fa3bbd47009e66fe5705b3ef2b40a182e408c680727d64e00e1ce508f8fd64ac6c84ccc28fc333067de63b9bb5daaa12ce60ee3779ded79651be69d2a413cd948a873dd7ad7017b150828cf100d3df8537f22aff58343c9ee966fceb594bbe10b911427f76a25a219be2f85287b7f83d323a30991067ad1369792166062085ff20c5fb9f6e4f78dd09c7d2d6ca3c8a5d0d26ccbe576f44a1bc94194817"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f086dd47e086dd200000006006000aac14140ce0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c000000, 0x4000}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) 10.80851387s ago: executing program 0 (id=1152): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000002000095"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="1400000035000b63d25a80648c2594f90624fc60", 0x14}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000000000000000000071120e180000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe, 0xfffffffe}, 0x47, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r3, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="1400000035000b45d3000000000000000bd25a80", 0x14}], 0x1}, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r7, r8, 0x2, 0x2}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005345c0f63cdc2e82818254950ee03568b8809a1f04c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab66c1aae9314d7381fcfeb970bea672010000000000000043144648a07a975bd89dc398712376610faa54f12495b4659be8673086f6f3543205d4bc4ce05b8b961103673dff7f158052e62bfbdcddde6985f3f1ac5d9a94cc53207899762a07282a1914452d11858e795a3ca30a101af5574f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5ed44039aab46419496362e54cfad05b4004ac71a003d7b85d07191bed4e5a8908263722d4146f7ed569985439baa355cf3d8731f5e7a237bc06d035a8d601f21746d880819f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c5b9f87d988c9fbd2b9d9b4e2d71753b1549fa734f0b2e5fcf9549804cddad721971637f9c9730a9cc384eed30345979db9c93e1c52f42cad0a4d4f9436d3f39b0ed09c395dc6e970366087a8e4daeeb1b017006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f710c490ecd085d2811a7555c53030000007f00000000bfa6478eb96b079c277e2910b7ccdc3d672ed34aa65278c549e2abb549ad954884289130bc71cee2b7de62bf48129ae1af052a2d46a6165eb0954dac7265f1f425735acf6377793946b3229e861d8ea49806b3b533345d36ecef9df700000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c000000aaae37f044bcadeb0f6846582b7653665aa336db9f0384d3c7ddf79c2e0000000000000000000000000000000000000000000000e154aa0d3e41986a668ee1e5ef93a8ceac75f44aae95e26742f895f287111f8ee86f7e3ffb63cfb0e345cf7fc63dd2b0d30977899c6f03640040af4db71f7452bfc79a05118d8bb42b63b195771e42f9942ec626bd4b5461b74324012164e8"], &(0x7f0000000100)='GPL\x00'}, 0x70) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r10, r9, 0x2, 0x2, 0x0, @link_id}, 0x20) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r11, r9, 0x2, 0x0, 0x4000}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r6, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x4) r13 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r12}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r13, 0x0, 0x0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r14, &(0x7f00000009c0)={&(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000580)="38dc5b798ca95e0325d23894bcd92c6c8912a411b2471bff1e0c712d84dfc0c45701e9ea29b8f79c9d704c07336c0892086c7dc609bd5bcf718c318ad8e13af7dfe5cee9b784b97e876719e7c1f17842165878f1c4097dc8f56e92a403242c6e75cdb43441e952ef670ed77429367b92e0779c637edd61a797e2dd8851a58f9c717f21608dadea3436e28478451fbb3fcb93e2a3e042c67f0e4ddd88d59d8e88a66603379cf3be2cc072f5ddbd9bba8a4f66f8a11cf8901fa8c0b451feecc98deb32b9819e5fe7a285a4b3752678623c8b21720e973f768bf80e7df6dbc1ae43be6fb2ba5dbc0f45f0ddd4", 0xeb}, {&(0x7f0000000680)="9d8ef5702fc92e395102e067ca76837d5cec6ae6e794fb20fa9f036f0e54bc894e4d9cfb89a5568e591e27a1c5ca447fb4caea2a93e090e729fdee015c29a6cbf8273b22da7da9cb55f82030582e55b53421899bf0675dec1e908487a3c42992811b0cd41e447c57c6260e379d705f65f6f6c24f4ae19880f54598414e4433f26905a9119a0b32a2e8d29641a9353522f7b0fed87bf9c3b79edc", 0x9a}, {&(0x7f0000000140)="0a8ba29eb6ca2af700d154d68dfde8d0ef777312f5d543", 0x17}, {&(0x7f0000000740)="29846bccbcf91d9f86ac74204b0a8de5889c2cfd22eeb40b5fcbfe2af2c15551c272f9f94ecd8e3f23796c92cca83825797654a68bd077c56f699717e39cefdb4627c37b527c1650b565c385885484a90ff6185c5b811468e403ed3cdc93ddec8110889a1cd1fc15feff787404bdee6b84a24ff40f990e304de57860f9b41a811507929fc7745fb4dfe3fa1a9fea9931482ea169d3a5eaeb02e1a53c6f9b4d86a9a1eaa0c2d0df427d83f41e70437c23ab452596dfe6149cad7dbaf7684daaeddb5aebf946cc", 0xc6}, {&(0x7f0000000840)="d27f096761fd29b3801451096ed323f3b7c00793fbc3c32a3f8643e349dda13eb5001c7c9f85b61f861068ff3defebc6997e9b9913af858bd25df517d092e1efb5284d4d35db6744f179da5f60fd42cbf52142d4804c773878033ad49718ea86f2ac75c6564032b26909dcd7d71e33cec0ebebb42d35e50fadac372b04159681af352bf9877d31a1c6361158", 0x8c}], 0x6}, 0xa0000c4) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000002010000000000000000000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r15, @ANYBLOB="0000000000000000b70500000800ae4820fdf1746182000095"], &(0x7f0000000300)='GPL\x00', 0x8, 0xfec, &(0x7f0000001e00)=""/4076}, 0x90) 10.183470516s ago: executing program 0 (id=1155): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480f0000005e140602000000000e000a001000000002800000121f", 0x2e}], 0x1}, 0x100000000000000) 9.855277796s ago: executing program 0 (id=1160): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1, 0x6, 0x8, 0x10e9, 0xffffffffffffffff, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000001600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX=0x0, @ANYRESOCT, @ANYRESOCT=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) socket$kcm(0xa, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r5) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r7) socket$kcm(0xa, 0x2, 0x0) socketpair(0x1, 0x4, 0x0, &(0x7f0000000000)) r8 = socket$kcm(0x2, 0x2, 0x73) recvmsg$kcm(r8, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x10062) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb0100180000000000000065"], &(0x7f0000000600)=""/4083, 0x82, 0xff3, 0x3, 0xfffffffe}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab0300817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f756436303767d2e24f29e5dad9796edb697a8ad004eea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014751c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa407e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a0c93d47018c12e7ba8188a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab188dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b4896c7aabf4df517d90bdc01e73835d50200a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987595ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e547f7ad33850d9feccd0111a2e3700845dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005202000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a12489c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db08407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af14915f29b719f54926fc32468f65bd06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b4c8787361f3289f86ae826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa520000afe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da357f9e93ce055019c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c672b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981fd9086e4000000000000646174b55d251f7f8ca5ccc22a5efb33b237eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db41474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1bdfc64b9121bbf07099def5c0ce3c861ae4b5cad8bba5a0b6059b9ef90c2f96a59320309e25df89484522bb1d6eaa92164f9e4042cb689a45a898354c17b08705205a9189772bcbcb6414e44b33a2470d3bc16f761c33f565b9da5e7991ad8482579cc1b16c1fcec815a5482ae8b1779c5e339971a6ec1217bcfd1ef24284de8a0a9f068f297037d6478c2434a9a18dcc6c7c791e444a79d7ce37f9cf2826b47ad8ca6a2fa254aa02cd098026798a6d336348af0fc11fa2809a5ebbe17ca4d0f889d518f64ee50f562b5fdb1f76d4a7fe14701f8ed0c6a55d66a6efea3e449e6b478abc5b196dd5308cb20c4e2a0bd702651bb39f10523102dcd8ece692159028f314e0d6bfa400475c6699fdc40efe0948e3cef7419a7f113134e5ee20fd87c4521ccfbd32d6f147f743d30866bdd86ca8bf0c7bcc475f4ed53517aaa51f1c151d859a7f0b53abd332c84bdad313e82ac3777a6f7f649ff8a25f6dfe09cb29213896b49a825257bf143e9fa3bbd47009e66fe5705b3ef2b40a182e408c680727d64e00e1ce508f8fd64ac6c84ccc28fc333067de63b9bb5daaa12ce60ee3779ded79651be69d2a413cd948a873dd7ad7017b150828cf100d3df8537f22aff58343c9ee966fceb594bbe10b911427f76a25a219be2f85287b7f83d323a30991067ad1369792166062085ff20c5fb9f6e4f78dd09c7d2d6ca3c8a5d0d26ccbe576f44a1bc941948"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff200000000021000aac141440e0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, &(0x7f0000000140), &(0x7f0000000280)=r7}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r4}, 0x10) r10 = socket$kcm(0x15, 0x5, 0x0) sendmsg$inet(r10, &(0x7f0000000cc0)={&(0x7f00000004c0)={0xa, 0x0, @multicast2}, 0x10, 0x0}, 0x4000000) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e140602000000000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) 9.16766471s ago: executing program 2 (id=1164): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000dfa9bb0000000000000000ea850000007b000000a70000000808000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000"], 0x0}, 0x90) socket$kcm(0x2, 0x5, 0x84) (async) r1 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0x76, &(0x7f0000000000)=r3, 0x8) (async) setsockopt$sock_attach_bpf(r1, 0x84, 0x76, &(0x7f0000000000)=r3, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r4) ioctl$SIOCSIFHWADDR(r4, 0x541b, &(0x7f0000000000)={'veth0_virt_wifi\x00', @broadcast}) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYRESOCT=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) (async) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x1e, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000ffff0000000000000800000018110000a1a0f4504dc2057bf401040000e5ac86f949fc7b613f402ea2c4f44754cd3037b9e26a30b6666c2eb5fa42e94f1d9178e4866c9b90076438982183ee86d39c1e77687d2dc96236c8b37f4291a1e82cd6f188a9cb3ed56ac21ceb309c9ffdc8190cd0cb097fb70a44", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000b0150000ffffffff4407fcff08000000852000000500000018000000ff0f000000000000070000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000008500000006000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000"], &(0x7f0000000000)='GPL\x00', 0x800, 0x2c, &(0x7f0000000040)=""/44, 0x41100, 0x18, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000200)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0xc, 0x2, 0x4}, 0x10, 0x45d6, 0xffffffffffffffff, 0x7, &(0x7f0000000340)=[0x1, 0xffffffffffffffff], &(0x7f00000005c0)=[{0x4, 0x5, 0x8, 0xa}, {0x1, 0x3, 0x8, 0x2}, {0x1, 0x1, 0x7, 0x8}, {0x1, 0x4, 0x4, 0xa}, {0x2, 0x5, 0x0, 0xb}, {0x4, 0x1, 0x9}, {0x1, 0x5, 0xd, 0x6}], 0x10, 0x9eb}, 0x90) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x1e, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000ffff0000000000000800000018110000a1a0f4504dc2057bf401040000e5ac86f949fc7b613f402ea2c4f44754cd3037b9e26a30b6666c2eb5fa42e94f1d9178e4866c9b90076438982183ee86d39c1e77687d2dc96236c8b37f4291a1e82cd6f188a9cb3ed56ac21ceb309c9ffdc8190cd0cb097fb70a44", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000b0150000ffffffff4407fcff08000000852000000500000018000000ff0f000000000000070000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000008500000006000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000"], &(0x7f0000000000)='GPL\x00', 0x800, 0x2c, &(0x7f0000000040)=""/44, 0x41100, 0x18, '\x00', r6, 0x0, r7, 0x8, &(0x7f0000000200)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0xc, 0x2, 0x4}, 0x10, 0x45d6, 0xffffffffffffffff, 0x7, &(0x7f0000000340)=[0x1, 0xffffffffffffffff], &(0x7f00000005c0)=[{0x4, 0x5, 0x8, 0xa}, {0x1, 0x3, 0x8, 0x2}, {0x1, 0x1, 0x7, 0x8}, {0x1, 0x4, 0x4, 0xa}, {0x2, 0x5, 0x0, 0xb}, {0x4, 0x1, 0x9}, {0x1, 0x5, 0xd, 0x6}], 0x10, 0x9eb}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x90, 0x4f, 0x80000000, 0x2, r5, 0x49cc, '\x00', r6, r3, 0x0, 0x1, 0x3}, 0x48) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x90, 0x4f, 0x80000000, 0x2, r5, 0x49cc, '\x00', r6, r3, 0x0, 0x1, 0x3}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r8, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r8}, &(0x7f0000000240), &(0x7f0000000340)=r0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r8, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) 8.23162073s ago: executing program 4 (id=1172): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x37) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$kcm(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f00000005c0)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@o_path={0x0}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="5c00000014006b04000000d86e6c1d0002887ea6ea65670000000000000090f9c3dc90f8f41f8ecff32c6e020075e300250045586c8da718ad4b4460bc24eab55600000000000000bf9367b4fa51f60a64c9f4d4938037e786a6d0bd", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={0x0, &(0x7f0000000880)=""/230, 0x0, 0xe6}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={@map=r4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}, 0x40) 8.140885287s ago: executing program 2 (id=1173): r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, 0x0, &(0x7f0000000040)='syzkaller\x00'}, 0x90) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9, 0x0, 0x1, 0x5e, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x13, 0x7}, 0x100, 0x5, 0xb, 0x0, 0xd5eb, 0xfffffe01, 0x7fff, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x29a1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0x3}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x64, 0x0, 0x2, 0xf9006, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x4, 0x1, 0x3, 0xe}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext={0x2, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x451}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="3000020023000b03d25a806f8c6394f90524fc602f1a17010a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x2c, &(0x7f0000000380)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000400), &(0x7f0000000240), 0x8, 0x4e, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) sendmsg$inet(r5, &(0x7f0000000b40)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="00000000000000000000000007000000441c0901ac141400a80000000a010101000000000000000000000000010000001c080000000000000000000088000000822bf3cbfb75a27e180ea5eae9db6073b217f5af0f791bf3952cbb236100f4", @ANYRES32=r6, @ANYBLOB="ac1414120000000000000000110000000000000000000000010000000200000000000000"], 0x68}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0xffffffff}, 0x8) socket$kcm(0x25, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) socket$kcm(0x2, 0x0, 0x84) 6.217137156s ago: executing program 2 (id=1181): perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000000)={r0, 0x2000000, 0x1c, 0x0, &(0x7f0000000080)="5cdd3086ddff006633c9bbac88a8862c00dffd0013dd000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x8}, [@initr0]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r5 = socket$kcm(0x23, 0x5, 0x0) sendmsg$kcm(r5, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0xc0) close(r2) socket$kcm(0xa, 0x5, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000700142603600e1208000f0000000401a80016002000014006000000035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a1a83d5f59ecb", 0xd8}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000001680)={&(0x7f00000000c0)={0x2, 0x0, @dev}, 0xe, &(0x7f0000000100)=[{&(0x7f0000000180)="c7", 0x1}], 0x1, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x84, 0x2}}], 0x20}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x8, 0xf, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000018110000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000056000000bf0900000000000035090100000000009500000000070000bf9800000000000056080000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{}, &(0x7f0000000100), &(0x7f0000000200)=r1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0}, 0x20) socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000280)={'erspan0\x00', 0x100}) 6.166084098s ago: executing program 4 (id=1182): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10040, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x13) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x6}, 0x0, 0xca, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1ec48430000005e140602020000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x2a, &(0x7f0000000100)=r5, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0], 0x0, 0xeb, &(0x7f0000000640)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x4d, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000090000000100000000000009050000000e00000000000008040000000f0000000009000000000000000000000b000000000000070000000000000000005f002e00"], &(0x7f0000000900)=""/163, 0x55, 0xa3, 0x1, 0x8}, 0x20) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1c, 0x18, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x78, &(0x7f00000004c0)=""/120, 0x0, 0x10, '\x00', r6, 0x27, r8, 0x8, &(0x7f0000000a00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x1f}, 0x10, 0xffffffffffffffff, r9, 0x3, &(0x7f0000000280), &(0x7f0000000ac0)=[{0x4, 0x2, 0xa, 0x7}, {0x2, 0x2, 0x6, 0x2}, {0x4, 0x5, 0xc, 0x2295ee9ae12879f}], 0x10, 0x8a4f}, 0x90) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r10 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x99, 0x1, 0x0, 0x24, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10000, 0x9, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001140)=ANY=[@ANYRESDEC=r0], &(0x7f0000000000)='GPL\x00', 0x5, 0xc8, &(0x7f0000000740)=""/200}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r11) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x90) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2000000000000, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e02", 0x3}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 5.805574355s ago: executing program 4 (id=1184): r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x5) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000021c0)={0x0, 0x80, 0x0, 0x12, 0x2, 0x6b, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000200)}, 0x104421, 0x3ff, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r2, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x0, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0xb816, 0x6, 0x0, 0x6}, {0x10, 0x40, 0x3, 0x40}, {0x0, 0x7, 0x9, 0x3}]}) r3 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000140)=@un=@abs, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x891d, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00l \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001440)='U', 0xfffffe44}], 0x1}, 0x3) 5.23138195s ago: executing program 3 (id=1189): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = gettid() r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) perf_event_open(&(0x7f0000000100)={0xd, 0x80, 0x3, 0x8, 0x1, 0x3, 0x0, 0x80, 0x48000, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x1, @perf_config_ext={0x12a}, 0x12000, 0x401, 0xffffffff, 0x9, 0x1, 0x6, 0x2, 0x0, 0x7, 0x0, 0x5}, r0, 0xffffffffffffffff, r1, 0x3) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x3, 0x80, 0x8, 0xcd, 0x71, 0x1, 0x0, 0x4, 0x10800, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xdae, 0x58}, 0x100004, 0x3, 0x5, 0x5, 0x5, 0x2, 0x2ccb, 0x0, 0x8, 0x0, 0x4}, r2, 0x2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0xffffffffffffff7a, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r3, 0x0, 0x0}, 0x10) r4 = syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./cgroup/../file0\x00', 0x100) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000005c0)=r4, 0x12) r6 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f00000002c0)=0x2, 0x12) syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x1f, 0x1, 0x7}, 0x48) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r9, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b02d25a806f8c6394f90224fc602f1a99000a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r8, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000540)={&(0x7f0000000340)='}', 0x0, 0x0, 0x0, 0x5, r11}, 0x38) openat$cgroup_procs(r7, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) 4.911109009s ago: executing program 1 (id=1190): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x700}, 0x70) 4.553030821s ago: executing program 1 (id=1191): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8100071100fe08000e40000200875a65969ff57b00ff020000000000000004000000000001"], 0xfdef) 4.469016296s ago: executing program 1 (id=1192): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x37) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$kcm(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f00000005c0)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@o_path={0x0}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="5c00000014006b04000000d86e6c1d0002887ea6ea65670000000000000090f9c3dc90f8f41f8ecff32c6e020075e300250045586c8da718ad4b4460bc24eab55600000000000000bf9367b4fa51f60a64c9f4d4938037e786a6d0bd", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={0x0, &(0x7f0000000880)=""/230, 0x0, 0xe6}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={@map=r4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}, 0x40) 4.452438286s ago: executing program 2 (id=1193): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000001a0000850000000e000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='fib_table_lookup\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)=r0}, 0x20) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) close(r2) openat$cgroup_type(r2, &(0x7f0000000280), 0x2, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, &(0x7f0000000400)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}, 0x40000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x40, &(0x7f00000002c0), 0x0, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x6d, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x2f9a, 0x0, r3, 0x30, '\x00', r4, r2, 0x2, 0x0, 0x2}, 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x20, &(0x7f0000000700)={&(0x7f0000000540)=""/254, 0xfe, 0x0, &(0x7f0000000640)=""/167, 0xa7}}, 0x10) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)={0x1b, 0x0, 0x0, 0x379, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000800), &(0x7f0000000840)=r0}, 0x20) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8, 0xffffffffffffffff}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="9feb01ff0f000000000000005c0000005c00000003000000080000000000000c050000000a0000000000000901000000100000000000000700000000100000000000000900000000090000000000000902000000080000000000000b01000000000000000100000d000000000f00000000000000002e00"], &(0x7f0000000b40)=""/150, 0x77, 0x96, 0x1, 0xfffffffb}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d40)={&(0x7f0000000c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x6, [@func={0x2, 0x0, 0x0, 0xc, 0x5}, @struct={0x6, 0x3, 0x0, 0x4, 0x1, 0x81, [{0xd, 0x2, 0xfffffff9}, {0x3, 0x2, 0x9}, {0x1, 0x0, 0x3}]}, @volatile={0x9, 0x0, 0x0, 0x9, 0x5}]}, {0x0, [0x2e, 0x2e, 0x0, 0x2e]}}, &(0x7f0000000d00), 0x66, 0x0, 0x1, 0x4}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000800000085000000b6000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf000000}, 0x50) r11 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000180)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r11, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001100)={0x0, 0x0}, 0x8) r13 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r12, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000440)={r13, r11}, 0xc) openat$cgroup_pressure(r2, &(0x7f0000000c40)='cpu.pressure\x00', 0x2, 0x0) r14 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000008c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c35ffffffffffff85000000cb00000018110000", @ANYRES32=r1, @ANYBLOB="0100000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000e0082000000"], &(0x7f0000000440)='GPL\x00', 0x5, 0x64, &(0x7f0000000480)=""/100, 0x40f00, 0x3, '\x00', r4, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, r5, 0x0, 0x7, &(0x7f0000000940)=[r6, r7, r14], &(0x7f0000000980)=[{0x2, 0x3, 0x4, 0x9}, {0x3, 0x2, 0xe, 0x7}, {0x2, 0x5, 0x7, 0x7}, {0x4, 0x4, 0xf, 0x8}, {0x1, 0x2, 0xf, 0x1}, {0x3, 0x5, 0x7, 0x9}, {0x1, 0x3, 0x3, 0x5}], 0x10, 0x81}, 0x90) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r15, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000632f77fbac141416ac14141686089f034d2f8702890c6aab845013f2325f1a39018902038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 1.610495521s ago: executing program 3 (id=1194): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffe, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.493034593s ago: executing program 3 (id=1195): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x0, 0x40000000}, 0x1e) 1.489081421s ago: executing program 4 (id=1196): ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1d644, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000213c0000000a000000000000000000000b02000000000000000300000d000000000000000003000000000000000300000004000000030000000000000000000005"], 0x0, 0x5e, 0x0, 0x1}, 0x20) 1.483130433s ago: executing program 2 (id=1197): write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x2d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) (async) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)=@generic={&(0x7f0000000100)='./file0\x00', r0}, 0x18) (async) socket$kcm(0xa, 0x0, 0x3a) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) (async) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a076b876c1d0048007ea60864160af36504001a0038001d00", 0x28}, {&(0x7f00000000c0)="93d2ff5f00000080d2898a0cc6d6703b87eb28f77b09bc7e64f918fa3be4664d327d90424d550300"/52, 0x34}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)='u', 0x1}], 0x1}, 0x4040001) recvmsg$unix(r2, &(0x7f00000038c0)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0, 0x42}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x78}, 0x3) (async, rerun: 64) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) (rerun: 32) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30000089) (async) sendmsg$inet(r4, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000012c0)="a4", 0xfffffdef}], 0x1}, 0x11) 1.433719004s ago: executing program 1 (id=1198): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000200b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000d51d30e4b704000000000000850000006300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.340853732s ago: executing program 1 (id=1199): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0xd, &(0x7f0000000680)=ANY=[@ANYBLOB="0150030004000000852000000102000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001850000005000000000000000000000085100000faffffff8510000003000000183a00000300"/80], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x56, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0xf4, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000710b3fde0000000c00000204000000000000000000000901000000002e"], &(0x7f00000005c0)=""/111, 0x28, 0x6f, 0x1, 0x4}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x42, 0x40, 0x42}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c40)="c10e020022003505d25a806f8c6394f90000fc60040011000a7401000535ae1d37153e37024809", 0x27}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030033000b63d25a80648c2594f91324fc60100c214002000003050582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800"/14], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda34536020000fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bf8d9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177c16810fae053349609000000000000009a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f8100257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204beb"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0xd8, 0x0, 0x0, 0x1b006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext={0x1, 0xffffffffffffffff}, 0x8020, 0x0, 0x0, 0x0, 0x47}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82ee4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r4, 0x29, 0x23, &(0x7f0000000040), 0x12b) socket$kcm(0x10, 0x2, 0x4) close(0xffffffffffffffff) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x4000, 0x0, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0x10, &(0x7f00000009c0)=ANY=[@ANYBLOB="18080000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) socket$kcm(0x10, 0x0, 0x0) r8 = socket$kcm(0xa, 0x2, 0x3a) sendmsg$kcm(r8, &(0x7f0000000440)={&(0x7f0000000800)=@in6={0xa, 0x0, 0x0, @dev, 0xa}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000040)="80005b020eaa4da2e5d6c51263887f5078f903b4d2dbf9d06fa0536082dc2bec16c75e059f2dc4e1b00e613868bc67d257218b00ffffff8d00", 0x39}, {&(0x7f0000000e80)="9800f622672a38792f2093034c09d38781d232ab13159b23088110681b33fa3dc03eda461cc402af81d63f1bf7c6c4999c1b9d9267f83fce1e16b4fa031c00395d4d0e1ac2c0eb5826bdc0e70a7f460deee4f9adbb20cb13b6d39a0f4eea48ad82cd2af9efad2bd39798f2537dae417eb69fd7f68e85c21f738a0569b014e0a554f22ac275fc2f7eb8098896eea889094117", 0x92}, {&(0x7f0000001780)="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", 0x4b6}], 0x3, 0x0, 0x0, 0x900}, 0x0) 1.238316834s ago: executing program 3 (id=1200): r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000280)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="280000000000000000000000070000000717a87f000001ac141400e0000001ac1e0001ac1414bb011c00000000000000ffff000008000000", @ANYRES8], 0x48}, 0x0) 1.093332661s ago: executing program 4 (id=1201): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000001600000000000000ae330018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) socket$kcm(0x2b, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x3, 0x8}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000080)="67132e0e38b97129e6bd1d6e78f6c4c8ed19ac76efceb5e78d91026e5af531"}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x5, 0x4, 0xadd, 0x5, r6, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r7 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r7, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x20000010) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) setsockopt$sock_attach_bpf(r7, 0x6, 0x8, &(0x7f0000000000)=r8, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 924.908265ms ago: executing program 3 (id=1202): sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x4, 0x0, 0x0, 0x100, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000240)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), 0x0}, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="660a000000000000611078000000000018000000000000180000000000000000950000"], &(0x7f0000000000)='GPL\x00'}, 0x90) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, 0x0, 0x0) 421.743997ms ago: executing program 1 (id=1203): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb800000000000000000000c0000000c0000000700000005000000000000070000000000000000005f00"], 0x0, 0x2b}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x9, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf, &(0x7f0000000040)=""/15, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0xa, &(0x7f0000000300), 0x8}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x0, 0x52}, 0x20) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)={0x1b, 0x0, 0x0, 0x2, 0x0, r2, 0x6, '\x00', 0x0, r1, 0x0, 0x2, 0x2}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000680)=r3, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x44}, 0x20) socket$kcm(0x10, 0x2, 0x4) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) sendmsg$unix(r5, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$kcm(0x2, 0x6, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0xf, &(0x7f00000002c0), 0x161) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) close(0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) recvmsg$unix(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/157, 0x9d}, {&(0x7f00000003c0)=""/24, 0x18}], 0x2, &(0x7f0000000500)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}, 0x40000000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r9, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) 374.358917ms ago: executing program 3 (id=1204): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x0, 0x0, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) socket$kcm(0x10, 0x7, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) r1 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x6}, {0x10000002, 0x0, 0xffffffff, 0x5}]}, 0x90) r2 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0x64, &(0x7f0000000000)=r5, 0x10) socket$kcm(0x29, 0x2, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000340)=r5, 0x4) openat$cgroup_type(r6, &(0x7f0000000300), 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000380)="ee", 0x1}], 0x1}, 0x0) 0s ago: executing program 4 (id=1205): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="2e00000011008188e6b62aa73772cc9f1ba1f848390000005e14060200000000fdff0a000f000000168000001294c730fe8afb008c7a0c79bef478a319bcf62647b0d66474071a311f2f9018dc08c6e8", 0x50}], 0x1}, 0x10) kernel console output (not intermixed with test programs): 1_vlan: entered promiscuous mode [ 62.003474][ T5224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.034224][ T5223] veth0_vlan: entered promiscuous mode [ 62.061065][ T5222] veth0_macvtap: entered promiscuous mode [ 62.094503][ T5222] veth1_macvtap: entered promiscuous mode [ 62.122229][ T5223] veth1_vlan: entered promiscuous mode [ 62.144052][ T5225] veth0_vlan: entered promiscuous mode [ 62.168950][ T5239] veth0_macvtap: entered promiscuous mode [ 62.191425][ T5224] veth0_vlan: entered promiscuous mode [ 62.204999][ T5225] veth1_vlan: entered promiscuous mode [ 62.222335][ T5239] veth1_macvtap: entered promiscuous mode [ 62.229817][ T5224] veth1_vlan: entered promiscuous mode [ 62.239626][ T5222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.254658][ T5222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.302816][ T5222] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.312959][ T5222] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.321895][ T5222] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.331758][ T5222] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.362385][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.374868][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.386459][ T5239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.406250][ T5223] veth0_macvtap: entered promiscuous mode [ 62.433022][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.449812][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.462427][ T5239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.473065][ T5225] veth0_macvtap: entered promiscuous mode [ 62.513705][ T5223] veth1_macvtap: entered promiscuous mode [ 62.526309][ T5239] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.536077][ T5239] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.545172][ T5239] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.554121][ T5239] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.565396][ T5225] veth1_macvtap: entered promiscuous mode [ 62.586466][ T5224] veth0_macvtap: entered promiscuous mode [ 62.641737][ T2919] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.654823][ T2919] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.663562][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.674392][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.685092][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.695827][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.708689][ T5225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.720860][ T5224] veth1_macvtap: entered promiscuous mode [ 62.771402][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.783181][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.793194][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.804188][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.816496][ T5225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.828779][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.843271][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.853417][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.864107][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.873995][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.884556][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.894769][ T5234] Bluetooth: hci0: command tx timeout [ 62.903099][ T5223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.912822][ T2949] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.917567][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.923597][ T2949] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.934917][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.950774][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.961489][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.973326][ T54] Bluetooth: hci1: command tx timeout [ 62.979248][ T5228] Bluetooth: hci2: command tx timeout [ 62.984739][ T5234] Bluetooth: hci3: command tx timeout [ 62.990416][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.001251][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.013560][ T5223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.042075][ T5225] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.053059][ T5225] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.062320][ T5225] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.072571][ T5225] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.085154][ T5223] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.094460][ T5223] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.103692][ T5223] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.112537][ T5223] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.127739][ T5234] Bluetooth: hci4: command tx timeout [ 63.149836][ T5224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.161146][ T5224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.173038][ T5224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.186189][ T5224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.196353][ T5224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.207473][ T5224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.217768][ T5224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.228627][ T5224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.246061][ T5224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.292248][ T5224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.319350][ T5224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.333457][ T5224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.346444][ T5224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.357241][ T5224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.368735][ T5224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.379270][ T5224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.390233][ T5224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.403263][ T5224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.406870][ C0] hrtimer: interrupt took 57953 ns [ 63.428745][ T2919] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.438262][ T2919] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.473825][ T5224] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.487520][ T5224] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.496269][ T5224] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.506035][ T5224] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.559359][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.570695][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.714773][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.735137][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.932496][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.976449][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.033200][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.056966][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.074999][ T5311] netlink: 'syz.2.3': attribute type 10 has an invalid length. [ 64.224436][ T5311] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 64.336185][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.346339][ T2919] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.360960][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.368867][ T2919] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.491590][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.546697][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.797261][ T5317] netlink: 'syz.2.6': attribute type 10 has an invalid length. [ 64.906090][ T5317] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.918463][ T5317] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.969716][ T5234] Bluetooth: hci0: command tx timeout [ 65.047809][ T5234] Bluetooth: hci3: command tx timeout [ 65.053405][ T5234] Bluetooth: hci1: command tx timeout [ 65.059389][ T54] Bluetooth: hci2: command tx timeout [ 65.209269][ T5234] Bluetooth: hci4: command tx timeout [ 65.290198][ T5325] netlink: 'syz.1.7': attribute type 1 has an invalid length. [ 65.387333][ T5325] netlink: 168864 bytes leftover after parsing attributes in process `syz.1.7'. [ 65.579963][ T5317] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.587973][ T5317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.599233][ T5317] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.607382][ T5317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.815052][ T5317] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 65.859747][ T5317] syz.2.6 (5317) used greatest stack depth: 18016 bytes left [ 66.688737][ T5347] netlink: 'syz.0.9': attribute type 10 has an invalid length. [ 66.752159][ T5347] team0: Cannot enslave team device to itself [ 66.765679][ T5349] syz.4.11 uses obsolete (PF_INET,SOCK_PACKET) [ 66.835521][ T5349] netlink: 'syz.4.11': attribute type 10 has an invalid length. [ 66.855141][ T5349] netlink: 40 bytes leftover after parsing attributes in process `syz.4.11'. [ 66.911769][ T5349] batman_adv: batadv0: Adding interface: hsr_slave_1 [ 66.939927][ T5349] batman_adv: batadv0: The MTU of interface hsr_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.031482][ T5349] batman_adv: batadv0: Interface activated: hsr_slave_1 [ 67.592143][ T5359] netlink: 'syz.1.15': attribute type 10 has an invalid length. [ 67.735333][ T5359] team0: Cannot enslave team device to itself [ 67.897502][ T5368] netlink: 'syz.3.18': attribute type 10 has an invalid length. [ 68.146004][ T5368] team0: Cannot enslave team device to itself [ 69.316474][ T5371] netlink: 52 bytes leftover after parsing attributes in process `syz.4.21'. [ 71.120000][ T5397] Zero length message leads to an empty skb [ 71.215599][ T5396] netlink: 52 bytes leftover after parsing attributes in process `syz.0.28'. [ 71.528743][ T5397] netlink: 'syz.3.30': attribute type 1 has an invalid length. [ 71.639027][ T5397] netlink: 112865 bytes leftover after parsing attributes in process `syz.3.30'. [ 71.947762][ T1263] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.954444][ T1263] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.938528][ T5413] netlink: 'syz.3.32': attribute type 12 has an invalid length. [ 72.946510][ T5413] netlink: 197276 bytes leftover after parsing attributes in process `syz.3.32'. [ 73.363873][ T5418] netlink: 'syz.1.35': attribute type 10 has an invalid length. [ 73.372671][ T5418] team0: Cannot enslave team device to itself [ 73.883884][ T5421] netlink: 'syz.4.36': attribute type 3 has an invalid length. [ 73.918345][ T5421] netlink: 3285 bytes leftover after parsing attributes in process `syz.4.36'. [ 73.973421][ T5428] netlink: 'syz.4.36': attribute type 29 has an invalid length. [ 74.051408][ T5420] netlink: 'syz.4.36': attribute type 29 has an invalid length. [ 74.182192][ T5430] netlink: 14 bytes leftover after parsing attributes in process `syz.2.40'. [ 75.342397][ T5462] Illegal XDP return value 4294967294 on prog (id 47) dev N/A, expect packet loss! [ 76.260720][ T5500] netlink: 14 bytes leftover after parsing attributes in process `syz.3.65'. [ 76.377988][ T5498] pim6reg1: entered promiscuous mode [ 76.386776][ T5498] pim6reg1: entered allmulticast mode [ 76.393806][ T5507] netlink: 'syz.1.71': attribute type 21 has an invalid length. [ 76.596416][ T5513] FAULT_INJECTION: forcing a failure. [ 76.596416][ T5513] name failslab, interval 1, probability 0, space 0, times 1 [ 76.620702][ T5513] CPU: 1 UID: 0 PID: 5513 Comm: syz.0.73 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 76.631290][ T5513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 76.641353][ T5513] Call Trace: [ 76.644631][ T5513] [ 76.647555][ T5513] dump_stack_lvl+0x241/0x360 [ 76.652272][ T5513] ? __pfx_dump_stack_lvl+0x10/0x10 [ 76.657488][ T5513] ? __pfx__printk+0x10/0x10 [ 76.662090][ T5513] ? kmem_cache_alloc_lru_noprof+0x49/0x2b0 [ 76.668026][ T5513] ? __pfx___might_resched+0x10/0x10 [ 76.673311][ T5513] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 76.679293][ T5513] should_fail_ex+0x3b0/0x4e0 [ 76.683969][ T5513] ? __d_alloc+0x31/0x700 [ 76.688295][ T5513] should_failslab+0xac/0x100 [ 76.692974][ T5513] ? __d_alloc+0x31/0x700 [ 76.697305][ T5513] kmem_cache_alloc_lru_noprof+0x71/0x2b0 [ 76.703027][ T5513] __d_alloc+0x31/0x700 [ 76.707267][ T5513] d_alloc+0x4b/0x190 [ 76.711246][ T5513] lookup_one_qstr_excl+0xce/0x260 [ 76.716390][ T5513] filename_create+0x297/0x540 [ 76.721166][ T5513] ? __pfx_filename_create+0x10/0x10 [ 76.726444][ T5513] ? __pfx_lock_release+0x10/0x10 [ 76.731471][ T5513] do_mkdirat+0xbd/0x3a0 [ 76.735707][ T5513] ? __check_object_size+0x49c/0x900 [ 76.740999][ T5513] ? __might_fault+0xc6/0x120 [ 76.745683][ T5513] ? __pfx_do_mkdirat+0x10/0x10 [ 76.750531][ T5513] ? getname_flags+0x1e3/0x540 [ 76.755286][ T5513] __x64_sys_mkdirat+0x87/0xa0 [ 76.760048][ T5513] do_syscall_64+0xf3/0x230 [ 76.764546][ T5513] ? clear_bhb_loop+0x35/0x90 [ 76.769240][ T5513] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.775161][ T5513] RIP: 0033:0x7f54ced799f9 [ 76.779593][ T5513] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.799214][ T5513] RSP: 002b:00007f54cfb7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 76.807717][ T5513] RAX: ffffffffffffffda RBX: 00007f54cef15f80 RCX: 00007f54ced799f9 [ 76.815739][ T5513] RDX: 00000000000001ff RSI: 0000000020000180 RDI: 0000000000000003 [ 76.823712][ T5513] RBP: 00007f54cfb7d090 R08: 0000000000000000 R09: 0000000000000000 [ 76.831684][ T5513] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.839651][ T5513] R13: 0000000000000000 R14: 00007f54cef15f80 R15: 00007ffd45a4e378 [ 76.847630][ T5513] [ 76.899134][ T1808] cfg80211: failed to load regulatory.db [ 77.282966][ T5538] netlink: 'syz.4.79': attribute type 1 has an invalid length. [ 77.313514][ T5538] netlink: 112865 bytes leftover after parsing attributes in process `syz.4.79'. [ 77.600062][ T5551] netlink: 763 bytes leftover after parsing attributes in process `syz.0.84'. [ 77.623055][ T5546] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.84'. [ 77.642531][ T5546] openvswitch: netlink: Message has 3074 unknown bytes. [ 78.053494][ T5555] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 78.573846][ T5590] netlink: 'syz.1.98': attribute type 7 has an invalid length. [ 78.604939][ T5590] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.98'. [ 78.850927][ T5599] netlink: 'syz.1.102': attribute type 11 has an invalid length. [ 78.876869][ T5599] netlink: 'syz.1.102': attribute type 1 has an invalid length. [ 78.903241][ T5599] netlink: 132 bytes leftover after parsing attributes in process `syz.1.102'. [ 79.637413][ T5639] netlink: 'syz.3.118': attribute type 3 has an invalid length. [ 79.697934][ T5632] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.115'. [ 79.699451][ T5639] netlink: 130984 bytes leftover after parsing attributes in process `syz.3.118'. [ 79.709291][ T5632] netlink: 'syz.1.115': attribute type 7 has an invalid length. [ 79.916232][ T5649] netlink: 'syz.3.123': attribute type 1 has an invalid length. [ 79.977329][ T5649] netlink: 112865 bytes leftover after parsing attributes in process `syz.3.123'. [ 80.154998][ T5660] netlink: 181400 bytes leftover after parsing attributes in process `syz.2.126'. [ 80.215758][ T5665] netlink: 'syz.3.128': attribute type 10 has an invalid length. [ 80.298081][ T5665] team0: Device hsr_slave_0 failed to register rx_handler [ 80.409753][ T5234] Bluetooth: hci0: unexpected event 0x04 length: 15 > 10 [ 80.552488][ T5675] netlink: 'syz.1.133': attribute type 21 has an invalid length. [ 81.128689][ T5697] netlink: 'syz.2.138': attribute type 1 has an invalid length. [ 81.408795][ T5699] __nla_validate_parse: 2 callbacks suppressed [ 81.408821][ T5699] netlink: 168864 bytes leftover after parsing attributes in process `syz.0.139'. [ 81.639680][ T5710] FAULT_INJECTION: forcing a failure. [ 81.639680][ T5710] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 81.691331][ T5710] CPU: 0 UID: 0 PID: 5710 Comm: syz.2.142 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 81.701997][ T5710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 81.713834][ T5710] Call Trace: [ 81.717161][ T5710] [ 81.720140][ T5710] dump_stack_lvl+0x241/0x360 [ 81.724977][ T5710] ? __pfx_dump_stack_lvl+0x10/0x10 [ 81.730259][ T5710] ? __pfx__printk+0x10/0x10 [ 81.734929][ T5710] ? perf_trace_run_bpf_submit+0x10b/0x180 [ 81.740795][ T5710] ? __pfx_lock_release+0x10/0x10 [ 81.745897][ T5710] ? perf_trace_lock+0x388/0x490 [ 81.750908][ T5710] should_fail_ex+0x3b0/0x4e0 [ 81.755661][ T5710] _copy_from_user+0x2f/0xe0 [ 81.760315][ T5710] do_ip_setsockopt+0x3b7/0x3cd0 [ 81.765442][ T5710] ? __pfx_do_ip_setsockopt+0x10/0x10 [ 81.770881][ T5710] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 81.777352][ T5710] ? __local_bh_enable_ip+0x168/0x200 [ 81.782760][ T5710] ? lockdep_hardirqs_on+0x99/0x150 [ 81.787977][ T5710] ? __local_bh_enable_ip+0x168/0x200 [ 81.793625][ T5710] ? mptcp_setsockopt+0xcdd/0x3bc0 [ 81.798752][ T5710] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 81.804496][ T5710] ip_setsockopt+0x63/0x100 [ 81.809037][ T5710] mptcp_setsockopt+0xf3c/0x3bc0 [ 81.814014][ T5710] ? __pfx_mptcp_setsockopt+0x10/0x10 [ 81.819500][ T5710] ? __pfx_aa_sk_perm+0x10/0x10 [ 81.824386][ T5710] ? __pfx_lock_acquire+0x10/0x10 [ 81.829423][ T5710] ? aa_sock_opt_perm+0x79/0x120 [ 81.834375][ T5710] ? sock_common_setsockopt+0x37/0xc0 [ 81.839767][ T5710] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 81.845670][ T5710] do_sock_setsockopt+0x3af/0x720 [ 81.850729][ T5710] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 81.856284][ T5710] ? __fget_files+0x29/0x470 [ 81.860891][ T5710] ? __fget_files+0x3f6/0x470 [ 81.865604][ T5710] __sys_setsockopt+0x1ae/0x250 [ 81.870506][ T5710] __x64_sys_setsockopt+0xb5/0xd0 [ 81.875573][ T5710] do_syscall_64+0xf3/0x230 [ 81.880089][ T5710] ? clear_bhb_loop+0x35/0x90 [ 81.884779][ T5710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.890677][ T5710] RIP: 0033:0x7f8de53799f9 [ 81.895118][ T5710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.914825][ T5710] RSP: 002b:00007f8de6072038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 81.923263][ T5710] RAX: ffffffffffffffda RBX: 00007f8de5516058 RCX: 00007f8de53799f9 [ 81.931247][ T5710] RDX: 0000000000000033 RSI: 0000000000000000 RDI: 0000000000000008 [ 81.939225][ T5710] RBP: 00007f8de6072090 R08: 0000000000000029 R09: 0000000000000000 [ 81.947202][ T5710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.955182][ T5710] R13: 0000000000000000 R14: 00007f8de5516058 R15: 00007ffc257350b8 [ 81.963195][ T5710] [ 82.486789][ T5234] Bluetooth: hci0: command tx timeout [ 82.505749][ T5718] netlink: 16126 bytes leftover after parsing attributes in process `syz.0.144'. [ 82.658697][ T5718] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.144'. [ 82.808221][ T5718] netlink: 16126 bytes leftover after parsing attributes in process `syz.0.144'. [ 88.985491][ T5743] validate_nla: 1 callbacks suppressed [ 88.985531][ T5743] netlink: 'syz.2.153': attribute type 1 has an invalid length. [ 89.057346][ T5743] netlink: 112865 bytes leftover after parsing attributes in process `syz.2.153'. [ 89.272066][ T5751] netlink: 'syz.0.157': attribute type 9 has an invalid length. [ 89.337965][ T5755] netlink: 'syz.4.156': attribute type 3 has an invalid length. [ 89.449600][ T5755] netlink: 130984 bytes leftover after parsing attributes in process `syz.4.156'. [ 89.538941][ T5762] netlink: 'syz.0.157': attribute type 21 has an invalid length. [ 89.573351][ T5759] FAULT_INJECTION: forcing a failure. [ 89.573351][ T5759] name failslab, interval 1, probability 0, space 0, times 0 [ 89.586691][ T5759] CPU: 0 UID: 0 PID: 5759 Comm: syz.3.158 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 89.597580][ T5759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 89.607664][ T5759] Call Trace: [ 89.610957][ T5759] [ 89.613896][ T5759] dump_stack_lvl+0x241/0x360 [ 89.618613][ T5759] ? __pfx_dump_stack_lvl+0x10/0x10 [ 89.623829][ T5759] ? __pfx__printk+0x10/0x10 [ 89.628442][ T5759] ? trace_call_bpf+0x613/0x8a0 [ 89.633320][ T5759] should_fail_ex+0x3b0/0x4e0 [ 89.638016][ T5759] ? skb_clone+0x20c/0x390 [ 89.642522][ T5759] should_failslab+0xac/0x100 [ 89.647246][ T5759] ? skb_clone+0x20c/0x390 [ 89.651684][ T5759] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 89.657070][ T5759] ? perf_trace_run_bpf_submit+0x10b/0x180 [ 89.662914][ T5759] skb_clone+0x20c/0x390 [ 89.667197][ T5759] bpf_clone_redirect+0xab/0x3d0 [ 89.672170][ T5759] bpf_prog_8fc376a456af886e+0x5d/0x62 [ 89.677643][ T5759] ? up_write+0x120/0x590 [ 89.681996][ T5759] ? irqentry_exit+0x63/0x90 [ 89.686601][ T5759] ? lockdep_hardirqs_on+0x99/0x150 [ 89.691815][ T5759] ? bpf_test_run+0x370/0xa90 [ 89.696509][ T5759] ? __pfx_lockdep_softirqs_off+0x10/0x10 [ 89.702272][ T5759] ? bpf_test_run+0x370/0xa90 [ 89.706973][ T5759] ? __pfx___cant_migrate+0x10/0x10 [ 89.712193][ T5759] ? bpf_test_run+0x370/0xa90 [ 89.716893][ T5759] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 89.722638][ T5759] ? bpf_test_timer_continue+0x11a/0x350 [ 89.728317][ T5759] bpf_test_run+0x4f0/0xa90 [ 89.732848][ T5759] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.738934][ T5759] ? bpf_test_run+0x370/0xa90 [ 89.743633][ T5759] ? perf_trace_run_bpf_submit+0x10b/0x180 [ 89.749476][ T5759] ? __pfx_bpf_test_run+0x10/0x10 [ 89.754534][ T5759] ? irqentry_exit+0x63/0x90 [ 89.759134][ T5759] ? lockdep_hardirqs_on+0x99/0x150 [ 89.764353][ T5759] ? bpf_prog_test_run_skb+0xb87/0x1820 [ 89.769920][ T5759] bpf_prog_test_run_skb+0xc97/0x1820 [ 89.775334][ T5759] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 89.781164][ T5759] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 89.786985][ T5759] bpf_prog_test_run+0x33a/0x3b0 [ 89.791939][ T5759] __sys_bpf+0x48d/0x810 [ 89.796202][ T5759] ? __pfx___sys_bpf+0x10/0x10 [ 89.800981][ T5759] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 89.807024][ T5759] __x64_sys_bpf+0x7c/0x90 [ 89.811463][ T5759] do_syscall_64+0xf3/0x230 [ 89.815983][ T5759] ? clear_bhb_loop+0x35/0x90 [ 89.820675][ T5759] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.826577][ T5759] RIP: 0033:0x7f366a9799f9 [ 89.831002][ T5759] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.850619][ T5759] RSP: 002b:00007f366b6a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 89.859048][ T5759] RAX: ffffffffffffffda RBX: 00007f366ab15f80 RCX: 00007f366a9799f9 [ 89.867025][ T5759] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 89.875000][ T5759] RBP: 00007f366b6a7090 R08: 0000000000000000 R09: 0000000000000000 [ 89.882976][ T5759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 89.890952][ T5759] R13: 0000000000000000 R14: 00007f366ab15f80 R15: 00007ffc6b9aa3e8 [ 89.898955][ T5759] [ 90.595283][ T5778] netlink: 'syz.3.162': attribute type 10 has an invalid length. [ 91.898977][ T5788] netlink: 'syz.4.165': attribute type 1 has an invalid length. [ 92.028258][ T5788] netlink: 112865 bytes leftover after parsing attributes in process `syz.4.165'. [ 92.221521][ T5799] netlink: 'syz.1.168': attribute type 3 has an invalid length. [ 92.248039][ T5799] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.168'. [ 92.337086][ T5807] netlink: 'syz.2.170': attribute type 10 has an invalid length. [ 92.352185][ T5807] netlink: 55 bytes leftover after parsing attributes in process `syz.2.170'. [ 92.413875][ T5806] netlink: 'syz.0.169': attribute type 1 has an invalid length. [ 92.436899][ T5806] netlink: 112865 bytes leftover after parsing attributes in process `syz.0.169'. [ 92.812265][ T5814] netlink: 52 bytes leftover after parsing attributes in process `syz.1.172'. [ 93.134113][ T5832] netlink: 'syz.2.176': attribute type 10 has an invalid length. [ 93.268244][ T5832] team0: Cannot enslave team device to itself [ 93.386724][ T5829] netlink: 763 bytes leftover after parsing attributes in process `syz.1.177'. [ 93.869957][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 93.950878][ T5845] 0: renamed from pim6reg1 [ 94.112393][ T5852] netlink: 'syz.3.184': attribute type 1 has an invalid length. [ 94.142186][ T5852] netlink: 112865 bytes leftover after parsing attributes in process `syz.3.184'. [ 94.476208][ T5859] netlink: 'syz.0.187': attribute type 12 has an invalid length. [ 94.546407][ T5859] netlink: 'syz.0.187': attribute type 11 has an invalid length. [ 94.726821][ T5859] netlink: 'syz.0.187': attribute type 11 has an invalid length. [ 94.821624][ T5859] netlink: 'syz.0.187': attribute type 11 has an invalid length. [ 94.874180][ T5859] netlink: 'syz.0.187': attribute type 11 has an invalid length. [ 94.905108][ T5859] netlink: 'syz.0.187': attribute type 11 has an invalid length. [ 95.010428][ T5859] netlink: 'syz.0.187': attribute type 11 has an invalid length. [ 95.052413][ T5859] netlink: 'syz.0.187': attribute type 4 has an invalid length. [ 95.153183][ T5888] netlink: 14 bytes leftover after parsing attributes in process `syz.1.195'. [ 95.162206][ T5859] netlink: 'syz.0.187': attribute type 5 has an invalid length. [ 95.162279][ T5859] netlink: 195936 bytes leftover after parsing attributes in process `syz.0.187'. [ 95.251030][ T5234] Bluetooth: hci2: SCO packet for unknown connection handle 0 [ 95.708228][ T5904] netlink: 'syz.2.201': attribute type 1 has an invalid length. [ 95.766040][ T5904] netlink: 112865 bytes leftover after parsing attributes in process `syz.2.201'. [ 98.011632][ T5966] netlink: 'syz.4.216': attribute type 1 has an invalid length. [ 98.108176][ T5966] netlink: 112865 bytes leftover after parsing attributes in process `syz.4.216'. [ 98.459336][ T5988] netlink: 'syz.1.223': attribute type 10 has an invalid length. [ 98.823897][ T6002] netlink: 'syz.1.228': attribute type 21 has an invalid length. [ 98.865161][ T6002] netlink: 'syz.1.228': attribute type 3 has an invalid length. [ 98.879262][ T6002] netlink: 144 bytes leftover after parsing attributes in process `syz.1.228'. [ 99.439019][ T6022] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.234'. [ 99.458311][ T6021] netlink: 'syz.2.235': attribute type 1 has an invalid length. [ 99.466135][ T6021] netlink: 112865 bytes leftover after parsing attributes in process `syz.2.235'. [ 99.485597][ T6022] netlink: 18430 bytes leftover after parsing attributes in process `syz.3.234'. [ 100.213486][ T6043] netlink: 'syz.4.242': attribute type 1 has an invalid length. [ 100.237364][ T6043] netlink: 168864 bytes leftover after parsing attributes in process `syz.4.242'. [ 100.683038][ T6058] netlink: 'syz.4.248': attribute type 1 has an invalid length. [ 100.707789][ T6058] netlink: 112865 bytes leftover after parsing attributes in process `syz.4.248'. [ 101.039936][ T6068] netlink: 'syz.2.253': attribute type 10 has an invalid length. [ 101.504932][ T6077] FAULT_INJECTION: forcing a failure. [ 101.504932][ T6077] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 101.583759][ T6077] CPU: 0 UID: 0 PID: 6077 Comm: syz.0.256 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 101.594405][ T6077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 101.604455][ T6077] Call Trace: [ 101.607745][ T6077] [ 101.610693][ T6077] dump_stack_lvl+0x241/0x360 [ 101.615386][ T6077] ? __pfx_dump_stack_lvl+0x10/0x10 [ 101.620669][ T6077] ? __pfx__printk+0x10/0x10 [ 101.625267][ T6077] ? __pfx_lock_release+0x10/0x10 [ 101.630299][ T6077] should_fail_ex+0x3b0/0x4e0 [ 101.634974][ T6077] _copy_from_iter+0x1f6/0x1960 [ 101.639816][ T6077] ? __virt_addr_valid+0x183/0x530 [ 101.644918][ T6077] ? __pfx_lock_release+0x10/0x10 [ 101.649937][ T6077] ? __alloc_skb+0x28f/0x440 [ 101.654515][ T6077] ? __pfx__copy_from_iter+0x10/0x10 [ 101.659791][ T6077] ? __virt_addr_valid+0x183/0x530 [ 101.664887][ T6077] ? __virt_addr_valid+0x183/0x530 [ 101.669987][ T6077] ? __virt_addr_valid+0x45f/0x530 [ 101.675086][ T6077] ? __check_object_size+0x49c/0x900 [ 101.680371][ T6077] netlink_sendmsg+0x73d/0xcb0 [ 101.685145][ T6077] ? __pfx_netlink_sendmsg+0x10/0x10 [ 101.690437][ T6077] ? __import_iovec+0x536/0x820 [ 101.695279][ T6077] ? aa_sock_msg_perm+0x91/0x160 [ 101.700208][ T6077] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 101.705500][ T6077] ? security_socket_sendmsg+0x87/0xb0 [ 101.710963][ T6077] ? __pfx_netlink_sendmsg+0x10/0x10 [ 101.716238][ T6077] __sock_sendmsg+0x221/0x270 [ 101.720918][ T6077] ____sys_sendmsg+0x525/0x7d0 [ 101.725681][ T6077] ? __pfx_____sys_sendmsg+0x10/0x10 [ 101.730971][ T6077] __sys_sendmsg+0x2b0/0x3a0 [ 101.735555][ T6077] ? __pfx___sys_sendmsg+0x10/0x10 [ 101.740656][ T6077] ? vfs_write+0x7c4/0xc90 [ 101.745090][ T6077] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 101.751410][ T6077] ? do_syscall_64+0x100/0x230 [ 101.756168][ T6077] ? do_syscall_64+0xb6/0x230 [ 101.760844][ T6077] do_syscall_64+0xf3/0x230 [ 101.765340][ T6077] ? clear_bhb_loop+0x35/0x90 [ 101.770010][ T6077] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.775893][ T6077] RIP: 0033:0x7f54ced799f9 [ 101.780389][ T6077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.799993][ T6077] RSP: 002b:00007f54cfb7d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.808399][ T6077] RAX: ffffffffffffffda RBX: 00007f54cef15f80 RCX: 00007f54ced799f9 [ 101.816358][ T6077] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 101.824316][ T6077] RBP: 00007f54cfb7d090 R08: 0000000000000000 R09: 0000000000000000 [ 101.832275][ T6077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.840232][ T6077] R13: 0000000000000000 R14: 00007f54cef15f80 R15: 00007ffd45a4e378 [ 101.848210][ T6077] [ 101.922860][ T6079] netlink: 209844 bytes leftover after parsing attributes in process `syz.4.258'. [ 102.252674][ T6092] netlink: 'syz.3.262': attribute type 1 has an invalid length. [ 102.281536][ T6092] netlink: 112865 bytes leftover after parsing attributes in process `syz.3.262'. [ 102.307374][ T6093] netlink: 'syz.0.263': attribute type 4 has an invalid length. [ 102.359811][ T6093] netlink: 18430 bytes leftover after parsing attributes in process `syz.0.263'. [ 102.397487][ T6093] netlink: 116376 bytes leftover after parsing attributes in process `syz.0.263'. [ 102.419179][ T6099] netlink: 'syz.2.264': attribute type 3 has an invalid length. [ 102.436739][ T6099] netlink: 130984 bytes leftover after parsing attributes in process `syz.2.264'. [ 102.680606][ T6108] FAULT_INJECTION: forcing a failure. [ 102.680606][ T6108] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 102.705111][ T6108] CPU: 0 UID: 0 PID: 6108 Comm: syz.0.269 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 102.715837][ T6108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 102.726001][ T6108] Call Trace: [ 102.729277][ T6108] [ 102.732195][ T6108] dump_stack_lvl+0x241/0x360 [ 102.737307][ T6108] ? __pfx_dump_stack_lvl+0x10/0x10 [ 102.742499][ T6108] ? __pfx__printk+0x10/0x10 [ 102.747083][ T6108] ? __pfx_lock_release+0x10/0x10 [ 102.752103][ T6108] should_fail_ex+0x3b0/0x4e0 [ 102.756780][ T6108] _copy_to_user+0x2f/0xb0 [ 102.761190][ T6108] bpf_vlog_reverse_ubuf+0x49f/0x530 [ 102.766568][ T6108] bpf_vlog_finalize+0x1b5/0x3e0 [ 102.771505][ T6108] btf_new_fd+0x4d4/0xd30 [ 102.775831][ T6108] ? __pfx_btf_new_fd+0x10/0x10 [ 102.780674][ T6108] ? bpf_btf_load+0xcf/0x1a0 [ 102.785256][ T6108] __sys_bpf+0x6ef/0x810 [ 102.789489][ T6108] ? __pfx___sys_bpf+0x10/0x10 [ 102.794241][ T6108] ? perf_trace_run_bpf_submit+0x112/0x180 [ 102.800046][ T6108] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 102.806024][ T6108] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 102.812355][ T6108] ? do_syscall_64+0x100/0x230 [ 102.817118][ T6108] __x64_sys_bpf+0x7c/0x90 [ 102.821525][ T6108] do_syscall_64+0xf3/0x230 [ 102.826023][ T6108] ? clear_bhb_loop+0x35/0x90 [ 102.830695][ T6108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.836577][ T6108] RIP: 0033:0x7f54ced799f9 [ 102.840979][ T6108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.860570][ T6108] RSP: 002b:00007f54cfb7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 102.868974][ T6108] RAX: ffffffffffffffda RBX: 00007f54cef15f80 RCX: 00007f54ced799f9 [ 102.876934][ T6108] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000012 [ 102.884891][ T6108] RBP: 00007f54cfb7d090 R08: 0000000000000000 R09: 0000000000000000 [ 102.892848][ T6108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 102.900807][ T6108] R13: 0000000000000000 R14: 00007f54cef15f80 R15: 00007ffd45a4e378 [ 102.908783][ T6108] [ 103.708544][ T6134] netlink: 'syz.2.278': attribute type 1 has an invalid length. [ 103.845910][ T6137] : renamed from pim6reg1 [ 104.893234][ T6173] netlink: 'syz.2.289': attribute type 3 has an invalid length. [ 104.926670][ T6173] __nla_validate_parse: 1 callbacks suppressed [ 104.926689][ T6173] netlink: 130984 bytes leftover after parsing attributes in process `syz.2.289'. [ 105.441158][ T6194] netlink: 'syz.2.293': attribute type 29 has an invalid length. [ 105.480369][ T6194] netlink: 'syz.2.293': attribute type 29 has an invalid length. [ 106.486194][ T6241] netlink: 'syz.3.310': attribute type 21 has an invalid length. [ 106.513850][ T6238] netlink: 'syz.1.309': attribute type 10 has an invalid length. [ 106.544502][ T6238] netlink: 55 bytes leftover after parsing attributes in process `syz.1.309'. [ 106.810767][ T6248] netlink: 'syz.4.313': attribute type 1 has an invalid length. [ 106.829156][ T6248] netlink: 112865 bytes leftover after parsing attributes in process `syz.4.313'. [ 107.753259][ T6284] netlink: 'syz.0.327': attribute type 1 has an invalid length. [ 107.766038][ T6284] netlink: 112865 bytes leftover after parsing attributes in process `syz.0.327'. [ 107.925140][ T6283] Q6\bY4: renamed from lo (while UP) [ 108.248702][ T6305] netlink: 56 bytes leftover after parsing attributes in process `syz.3.333'. [ 108.294886][ T6308] netlink: 'syz.2.334': attribute type 3 has an invalid length. [ 108.316855][ T6308] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.334'. [ 108.366080][ T6308] FAULT_INJECTION: forcing a failure. [ 108.366080][ T6308] name failslab, interval 1, probability 0, space 0, times 0 [ 108.413492][ T6308] CPU: 0 UID: 0 PID: 6308 Comm: syz.2.334 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 108.424236][ T6308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 108.434309][ T6308] Call Trace: [ 108.437611][ T6308] [ 108.440601][ T6308] dump_stack_lvl+0x241/0x360 [ 108.445314][ T6308] ? __pfx_dump_stack_lvl+0x10/0x10 [ 108.450545][ T6308] ? __pfx__printk+0x10/0x10 [ 108.455182][ T6308] ? ref_tracker_alloc+0x332/0x490 [ 108.460328][ T6308] should_fail_ex+0x3b0/0x4e0 [ 108.465023][ T6308] ? skb_clone+0x20c/0x390 [ 108.469445][ T6308] should_failslab+0xac/0x100 [ 108.474156][ T6308] ? skb_clone+0x20c/0x390 [ 108.478594][ T6308] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 108.483998][ T6308] skb_clone+0x20c/0x390 [ 108.488282][ T6308] __netlink_deliver_tap+0x3cc/0x7c0 [ 108.493615][ T6308] ? netlink_deliver_tap+0x2e/0x1b0 [ 108.498853][ T6308] netlink_deliver_tap+0x19d/0x1b0 [ 108.503999][ T6308] __netlink_sendskb+0x60/0xd0 [ 108.508793][ T6308] netlink_dump+0x97d/0xd80 [ 108.513334][ T6308] ? __pfx_netlink_dump+0x10/0x10 [ 108.518415][ T6308] ? __asan_memset+0x23/0x50 [ 108.523042][ T6308] ? genl_start+0x4a8/0x6d0 [ 108.527590][ T6308] __netlink_dump_start+0x59f/0x780 [ 108.532833][ T6308] genl_rcv_msg+0x88c/0xec0 [ 108.537363][ T6308] ? mark_lock+0x9a/0x350 [ 108.541735][ T6308] ? __pfx_genl_rcv_msg+0x10/0x10 [ 108.546796][ T6308] ? __pfx_genl_start+0x10/0x10 [ 108.551662][ T6308] ? __pfx_genl_dumpit+0x10/0x10 [ 108.556602][ T6308] ? __pfx_genl_done+0x10/0x10 [ 108.561369][ T6308] ? __pfx_lock_acquire+0x10/0x10 [ 108.566398][ T6308] ? __pfx_devlink_nl_health_reporter_dump_get_dumpit+0x10/0x10 [ 108.574048][ T6308] ? __pfx___might_resched+0x10/0x10 [ 108.579336][ T6308] netlink_rcv_skb+0x1e3/0x430 [ 108.584116][ T6308] ? __pfx_genl_rcv_msg+0x10/0x10 [ 108.589149][ T6308] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 108.594445][ T6308] ? __netlink_deliver_tap+0x77e/0x7c0 [ 108.599940][ T6308] genl_rcv+0x28/0x40 [ 108.603940][ T6308] netlink_unicast+0x7f0/0x990 [ 108.608715][ T6308] ? __pfx_netlink_unicast+0x10/0x10 [ 108.614001][ T6308] ? __virt_addr_valid+0x183/0x530 [ 108.619121][ T6308] ? __check_object_size+0x49c/0x900 [ 108.624451][ T6308] ? bpf_lsm_netlink_send+0x9/0x10 [ 108.629602][ T6308] netlink_sendmsg+0x8e4/0xcb0 [ 108.634413][ T6308] ? __pfx_netlink_sendmsg+0x10/0x10 [ 108.639734][ T6308] ? __import_iovec+0x536/0x820 [ 108.644699][ T6308] ? aa_sock_msg_perm+0x91/0x160 [ 108.649670][ T6308] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 108.654990][ T6308] ? security_socket_sendmsg+0x87/0xb0 [ 108.660490][ T6308] ? __pfx_netlink_sendmsg+0x10/0x10 [ 108.665800][ T6308] __sock_sendmsg+0x221/0x270 [ 108.670510][ T6308] ____sys_sendmsg+0x525/0x7d0 [ 108.675297][ T6308] ? __pfx_____sys_sendmsg+0x10/0x10 [ 108.680589][ T6308] ? __sys_sendmsg+0x226/0x3a0 [ 108.685355][ T6308] __sys_sendmsg+0x2b0/0x3a0 [ 108.689950][ T6308] ? __pfx___sys_sendmsg+0x10/0x10 [ 108.695079][ T6308] ? __hrtimer_run_queues+0xcdc/0xd50 [ 108.700468][ T6308] ? perf_trace_preemptirq_template+0x2d2/0x3f0 [ 108.706724][ T6308] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 108.713056][ T6308] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 108.719492][ T6308] ? __irq_exit_rcu+0x100/0x1c0 [ 108.724361][ T6308] ? do_syscall_64+0xb6/0x230 [ 108.729052][ T6308] do_syscall_64+0xf3/0x230 [ 108.733655][ T6308] ? clear_bhb_loop+0x35/0x90 [ 108.738329][ T6308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.744223][ T6308] RIP: 0033:0x7f8de53799f9 [ 108.748642][ T6308] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.768266][ T6308] RSP: 002b:00007f8de6093038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 108.776704][ T6308] RAX: ffffffffffffffda RBX: 00007f8de5515f80 RCX: 00007f8de53799f9 [ 108.784687][ T6308] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000007 [ 108.792674][ T6308] RBP: 00007f8de6093090 R08: 0000000000000000 R09: 0000000000000000 [ 108.800639][ T6308] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 108.808603][ T6308] R13: 0000000000000000 R14: 00007f8de5515f80 R15: 00007ffc257350b8 [ 108.816593][ T6308] [ 108.967221][ T6327] netlink: 'syz.2.342': attribute type 1 has an invalid length. [ 108.988898][ T6327] netlink: 112865 bytes leftover after parsing attributes in process `syz.2.342'. [ 110.414513][ T6366] netlink: 209844 bytes leftover after parsing attributes in process `syz.3.353'. [ 110.604867][ T6360] netlink: 'syz.2.352': attribute type 10 has an invalid length. [ 110.638563][ T6360] netlink: 40 bytes leftover after parsing attributes in process `syz.2.352'. [ 110.764837][ T6360] caif0: entered promiscuous mode [ 110.777211][ T6360] caif0: entered allmulticast mode [ 110.798504][ T6360] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 111.143834][ T6378] netlink: 'syz.4.357': attribute type 1 has an invalid length. [ 111.164976][ T6378] netlink: 112865 bytes leftover after parsing attributes in process `syz.4.357'. [ 113.759604][ T6385] netlink: 830 bytes leftover after parsing attributes in process `syz.2.358'. [ 113.771357][ T6385] bond_slave_0: entered promiscuous mode [ 113.777350][ T6385] bond_slave_1: entered promiscuous mode [ 113.783763][ T6385] bridge0: entered promiscuous mode [ 113.798382][ T6412] netlink: 'syz.4.368': attribute type 10 has an invalid length. [ 113.816921][ T6412] netlink: 40 bytes leftover after parsing attributes in process `syz.4.368'. [ 113.873865][ T6412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.896978][ T6412] bridge0: port 3(batadv0) entered blocking state [ 113.906243][ T6412] bridge0: port 3(batadv0) entered disabled state [ 113.924790][ T6412] batadv0: entered allmulticast mode [ 113.969512][ T6412] batadv0: entered promiscuous mode [ 113.989840][ T6412] bridge0: port 3(batadv0) entered blocking state [ 113.997114][ T6412] bridge0: port 3(batadv0) entered forwarding state [ 114.051259][ T6427] netlink: 'syz.3.371': attribute type 1 has an invalid length. [ 114.105141][ T6427] netlink: 112865 bytes leftover after parsing attributes in process `syz.3.371'. [ 114.144288][ T2949] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 114.153938][ T2949] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 114.317864][ T6438] netlink: 'syz.4.376': attribute type 10 has an invalid length. [ 114.344617][ T6438] team0: Device hsr_slave_0 failed to register rx_handler [ 114.385428][ T6441] netlink: 181400 bytes leftover after parsing attributes in process `syz.2.377'. [ 114.396927][ T6441] netlink: 18430 bytes leftover after parsing attributes in process `syz.2.377'. [ 114.781777][ T6447] FAULT_INJECTION: forcing a failure. [ 114.781777][ T6447] name failslab, interval 1, probability 0, space 0, times 0 [ 114.795564][ T6447] CPU: 1 UID: 0 PID: 6447 Comm: syz.3.380 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 114.806274][ T6447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 114.816350][ T6447] Call Trace: [ 114.819645][ T6447] [ 114.822589][ T6447] dump_stack_lvl+0x241/0x360 [ 114.827297][ T6447] ? __pfx_dump_stack_lvl+0x10/0x10 [ 114.832525][ T6447] ? __pfx__printk+0x10/0x10 [ 114.837149][ T6447] ? ref_tracker_alloc+0x332/0x490 [ 114.842277][ T6447] should_fail_ex+0x3b0/0x4e0 [ 114.846969][ T6447] ? skb_clone+0x20c/0x390 [ 114.851389][ T6447] should_failslab+0xac/0x100 [ 114.856087][ T6447] ? skb_clone+0x20c/0x390 [ 114.860508][ T6447] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 114.865888][ T6447] skb_clone+0x20c/0x390 [ 114.870140][ T6447] __netlink_deliver_tap+0x3cc/0x7c0 [ 114.875447][ T6447] ? netlink_deliver_tap+0x2e/0x1b0 [ 114.880661][ T6447] netlink_deliver_tap+0x19d/0x1b0 [ 114.885790][ T6447] netlink_unicast+0x7be/0x990 [ 114.890578][ T6447] ? __pfx_netlink_unicast+0x10/0x10 [ 114.895868][ T6447] ? __virt_addr_valid+0x183/0x530 [ 114.900981][ T6447] ? __check_object_size+0x49c/0x900 [ 114.906261][ T6447] ? bpf_lsm_netlink_send+0x9/0x10 [ 114.911383][ T6447] netlink_sendmsg+0x8e4/0xcb0 [ 114.916162][ T6447] ? __pfx_netlink_sendmsg+0x10/0x10 [ 114.921454][ T6447] ? __import_iovec+0x536/0x820 [ 114.926303][ T6447] ? aa_sock_msg_perm+0x91/0x160 [ 114.931241][ T6447] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 114.936526][ T6447] ? security_socket_sendmsg+0x87/0xb0 [ 114.941992][ T6447] ? __pfx_netlink_sendmsg+0x10/0x10 [ 114.947369][ T6447] __sock_sendmsg+0x221/0x270 [ 114.952053][ T6447] ____sys_sendmsg+0x525/0x7d0 [ 114.956832][ T6447] ? __pfx_____sys_sendmsg+0x10/0x10 [ 114.962131][ T6447] __sys_sendmsg+0x2b0/0x3a0 [ 114.966825][ T6447] ? __pfx___sys_sendmsg+0x10/0x10 [ 114.971936][ T6447] ? vfs_write+0x7c4/0xc90 [ 114.976392][ T6447] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 114.982722][ T6447] ? do_syscall_64+0x100/0x230 [ 114.987500][ T6447] ? do_syscall_64+0xb6/0x230 [ 114.992190][ T6447] do_syscall_64+0xf3/0x230 [ 114.996702][ T6447] ? clear_bhb_loop+0x35/0x90 [ 115.001380][ T6447] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.007270][ T6447] RIP: 0033:0x7f366a9799f9 [ 115.011684][ T6447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.031290][ T6447] RSP: 002b:00007f366b6a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 115.039710][ T6447] RAX: ffffffffffffffda RBX: 00007f366ab15f80 RCX: 00007f366a9799f9 [ 115.047697][ T6447] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 115.055671][ T6447] RBP: 00007f366b6a7090 R08: 0000000000000000 R09: 0000000000000000 [ 115.063640][ T6447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.071612][ T6447] R13: 0000000000000000 R14: 00007f366ab15f80 R15: 00007ffc6b9aa3e8 [ 115.079598][ T6447] [ 115.418418][ T6457] netlink: 'syz.0.382': attribute type 21 has an invalid length. [ 115.604065][ T6461] netlink: 'syz.1.384': attribute type 1 has an invalid length. [ 115.653528][ T6462] netlink: 'syz.2.385': attribute type 16 has an invalid length. [ 115.691557][ T6461] netlink: 112865 bytes leftover after parsing attributes in process `syz.1.384'. [ 115.724180][ T6462] netlink: 48 bytes leftover after parsing attributes in process `syz.2.385'. [ 115.757901][ T6462] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.235280][ T6486] FAULT_INJECTION: forcing a failure. [ 116.235280][ T6486] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 116.289614][ T6486] CPU: 0 UID: 0 PID: 6486 Comm: syz.2.392 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 116.300271][ T6486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 116.310347][ T6486] Call Trace: [ 116.313622][ T6486] [ 116.316551][ T6486] dump_stack_lvl+0x241/0x360 [ 116.321247][ T6486] ? __pfx_dump_stack_lvl+0x10/0x10 [ 116.326447][ T6486] ? __pfx__printk+0x10/0x10 [ 116.331041][ T6486] ? __pfx_lock_release+0x10/0x10 [ 116.336072][ T6486] should_fail_ex+0x3b0/0x4e0 [ 116.340747][ T6486] _copy_to_user+0x2f/0xb0 [ 116.345159][ T6486] btf_new_fd+0x515/0xd30 [ 116.349494][ T6486] ? __pfx_btf_new_fd+0x10/0x10 [ 116.354346][ T6486] ? bpf_btf_load+0xcf/0x1a0 [ 116.358932][ T6486] __sys_bpf+0x6ef/0x810 [ 116.363171][ T6486] ? __pfx___sys_bpf+0x10/0x10 [ 116.367939][ T6486] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 116.373913][ T6486] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 116.380235][ T6486] ? do_syscall_64+0x100/0x230 [ 116.384997][ T6486] __x64_sys_bpf+0x7c/0x90 [ 116.389405][ T6486] do_syscall_64+0xf3/0x230 [ 116.393905][ T6486] ? clear_bhb_loop+0x35/0x90 [ 116.398578][ T6486] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.404459][ T6486] RIP: 0033:0x7f8de53799f9 [ 116.408868][ T6486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.428470][ T6486] RSP: 002b:00007f8de6093038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 116.436966][ T6486] RAX: ffffffffffffffda RBX: 00007f8de5515f80 RCX: 00007f8de53799f9 [ 116.444930][ T6486] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000012 [ 116.452893][ T6486] RBP: 00007f8de6093090 R08: 0000000000000000 R09: 0000000000000000 [ 116.460946][ T6486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 116.468907][ T6486] R13: 0000000000000000 R14: 00007f8de5515f80 R15: 00007ffc257350b8 [ 116.476885][ T6486] [ 116.541180][ T6495] netlink: 'syz.1.393': attribute type 3 has an invalid length. [ 116.575108][ T6495] netlink: 130984 bytes leftover after parsing attributes in process `syz.1.393'. [ 117.649442][ T6506] netlink: 'syz.1.399': attribute type 1 has an invalid length. [ 117.798639][ T6507] netlink: 'syz.0.397': attribute type 10 has an invalid length. [ 117.917834][ T6507] team0: Cannot enslave team device to itself [ 117.933458][ T6506] netlink: 112865 bytes leftover after parsing attributes in process `syz.1.399'. [ 119.129367][ T6535] netlink: 'syz.1.408': attribute type 1 has an invalid length. [ 119.149647][ T6535] netlink: 161700 bytes leftover after parsing attributes in process `syz.1.408'. [ 119.267878][ T6539] netlink: 'syz.4.410': attribute type 10 has an invalid length. [ 119.556300][ T6539] team0: Cannot enslave team device to itself [ 119.869712][ T6550] netlink: 'syz.2.414': attribute type 1 has an invalid length. [ 119.896725][ T6550] netlink: 112865 bytes leftover after parsing attributes in process `syz.2.414'. [ 120.243486][ T6565] netlink: 'syz.2.420': attribute type 2 has an invalid length. [ 120.251612][ T6565] netlink: 'syz.2.420': attribute type 8 has an invalid length. [ 120.273629][ T6565] netlink: 32 bytes leftover after parsing attributes in process `syz.2.420'. [ 121.002043][ T6586] netlink: 'syz.1.425': attribute type 10 has an invalid length. [ 121.125668][ T6586] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.192740][ T6586] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.276805][ T6595] netlink: 'syz.2.430': attribute type 1 has an invalid length. [ 121.322848][ T6595] netlink: 112865 bytes leftover after parsing attributes in process `syz.2.430'. [ 121.907631][ T6615] netlink: 'syz.4.435': attribute type 3 has an invalid length. [ 122.227389][ T6615] netlink: 130984 bytes leftover after parsing attributes in process `syz.4.435'. [ 122.296817][ T6586] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.304675][ T6586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.312251][ T6586] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.319454][ T6586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.363645][ T6586] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 122.402156][ T6602] netlink: 'syz.3.433': attribute type 9 has an invalid length. [ 122.426820][ T6602] netlink: 61951 bytes leftover after parsing attributes in process `syz.3.433'. [ 123.083607][ T6637] netlink: 'syz.1.444': attribute type 33 has an invalid length. [ 123.578913][ T6651] netlink: 'syz.0.447': attribute type 1 has an invalid length. [ 123.617189][ T6651] netlink: 112865 bytes leftover after parsing attributes in process `syz.0.447'. [ 124.003926][ T6660] netlink: 'syz.2.450': attribute type 1 has an invalid length. [ 124.022370][ T6664] netlink: 'syz.1.449': attribute type 1 has an invalid length. [ 124.035694][ T6660] netlink: 132 bytes leftover after parsing attributes in process `syz.2.450'. [ 124.124156][ T6664] netlink: 59176 bytes leftover after parsing attributes in process `syz.1.449'. [ 124.187220][ T6664] netlink: 9 bytes leftover after parsing attributes in process `syz.1.449'. [ 124.371540][ T6679] sock: sock_set_timeout: `syz.2.456' (pid 6679) tries to set negative timeout [ 125.491333][ T6695] netlink: 'syz.0.463': attribute type 1 has an invalid length. [ 125.505733][ T6698] netlink: 'syz.3.464': attribute type 10 has an invalid length. [ 125.543422][ T6695] netlink: 112865 bytes leftover after parsing attributes in process `syz.0.463'. [ 125.882930][ T6711] netlink: 830 bytes leftover after parsing attributes in process `syz.0.469'. [ 125.919983][ T6715] FAULT_INJECTION: forcing a failure. [ 125.919983][ T6715] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 125.947567][ T6711] bond_slave_0: entered promiscuous mode [ 125.953916][ T6711] bond_slave_1: entered promiscuous mode [ 125.978395][ T6715] CPU: 0 UID: 0 PID: 6715 Comm: syz.1.471 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 125.989048][ T6715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 125.999122][ T6715] Call Trace: [ 126.002419][ T6715] [ 126.005362][ T6715] dump_stack_lvl+0x241/0x360 [ 126.010158][ T6715] ? __pfx_dump_stack_lvl+0x10/0x10 [ 126.015380][ T6715] ? __pfx__printk+0x10/0x10 [ 126.019997][ T6715] ? __pfx_lock_release+0x10/0x10 [ 126.025060][ T6715] should_fail_ex+0x3b0/0x4e0 [ 126.029768][ T6715] _copy_from_user+0x2f/0xe0 [ 126.034382][ T6715] copy_msghdr_from_user+0xae/0x680 [ 126.039668][ T6715] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 126.045542][ T6715] __sys_sendmsg+0x23d/0x3a0 [ 126.050177][ T6715] ? __pfx___sys_sendmsg+0x10/0x10 [ 126.055314][ T6715] ? vfs_write+0x7c4/0xc90 [ 126.059927][ T6715] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 126.066317][ T6715] ? do_syscall_64+0x100/0x230 [ 126.071110][ T6715] ? do_syscall_64+0xb6/0x230 [ 126.075815][ T6715] do_syscall_64+0xf3/0x230 [ 126.080344][ T6715] ? clear_bhb_loop+0x35/0x90 [ 126.085047][ T6715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.090965][ T6715] RIP: 0033:0x7ffb65b799f9 [ 126.095428][ T6715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.115066][ T6715] RSP: 002b:00007ffb66890038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 126.123545][ T6715] RAX: ffffffffffffffda RBX: 00007ffb65d15f80 RCX: 00007ffb65b799f9 [ 126.131549][ T6715] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 126.139553][ T6715] RBP: 00007ffb66890090 R08: 0000000000000000 R09: 0000000000000000 [ 126.147551][ T6715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.155553][ T6715] R13: 0000000000000000 R14: 00007ffb65d15f80 R15: 00007fff687e60c8 [ 126.163586][ T6715] [ 127.165016][ T6741] netlink: 'syz.4.479': attribute type 1 has an invalid length. [ 127.179539][ T6741] netlink: 112865 bytes leftover after parsing attributes in process `syz.4.479'. [ 127.241798][ T6743] netlink: 'syz.2.482': attribute type 20 has an invalid length. [ 127.322512][ T6749] netlink: 'syz.1.484': attribute type 10 has an invalid length. [ 127.399464][ T6749] team0: Device hsr_slave_0 failed to register rx_handler [ 127.876043][ T6761] netlink: 'syz.1.488': attribute type 10 has an invalid length. [ 128.072662][ T6761] netlink: 40 bytes leftover after parsing attributes in process `syz.1.488'. [ 128.342141][ T6761] caif0: entered promiscuous mode [ 128.435502][ T6761] caif0: entered allmulticast mode [ 128.493727][ T6761] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 128.841467][ T6783] netlink: 'syz.0.495': attribute type 1 has an invalid length. [ 128.863055][ T6780] netlink: 64 bytes leftover after parsing attributes in process `syz.4.494'. [ 128.888363][ T6783] netlink: 112865 bytes leftover after parsing attributes in process `syz.0.495'. [ 129.080801][ T6795] FAULT_INJECTION: forcing a failure. [ 129.080801][ T6795] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.110986][ T6795] CPU: 0 UID: 0 PID: 6795 Comm: syz.2.498 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 129.121630][ T6795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 129.131708][ T6795] Call Trace: [ 129.135007][ T6795] [ 129.137956][ T6795] dump_stack_lvl+0x241/0x360 [ 129.142669][ T6795] ? __pfx_dump_stack_lvl+0x10/0x10 [ 129.147894][ T6795] ? __pfx__printk+0x10/0x10 [ 129.152512][ T6795] ? snprintf+0xda/0x120 [ 129.156771][ T6795] should_fail_ex+0x3b0/0x4e0 [ 129.161629][ T6795] _copy_to_user+0x2f/0xb0 [ 129.166044][ T6795] simple_read_from_buffer+0xca/0x150 [ 129.171431][ T6795] proc_fail_nth_read+0x1e9/0x250 [ 129.176460][ T6795] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 129.182009][ T6795] ? rw_verify_area+0x520/0x6b0 [ 129.186861][ T6795] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 129.192410][ T6795] vfs_read+0x204/0xbc0 [ 129.196584][ T6795] ? __pfx_lock_release+0x10/0x10 [ 129.201627][ T6795] ? __pfx_vfs_read+0x10/0x10 [ 129.206313][ T6795] ? __fget_files+0x29/0x470 [ 129.210905][ T6795] ? __fget_files+0x3f6/0x470 [ 129.215594][ T6795] ksys_read+0x1a0/0x2c0 [ 129.219847][ T6795] ? __pfx_ksys_read+0x10/0x10 [ 129.224619][ T6795] ? rcu_is_watching+0x15/0xb0 [ 129.229392][ T6795] ? trace_sys_enter+0x1f/0xd0 [ 129.234164][ T6795] do_syscall_64+0xf3/0x230 [ 129.238677][ T6795] ? clear_bhb_loop+0x35/0x90 [ 129.243351][ T6795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.249236][ T6795] RIP: 0033:0x7f8de537843c [ 129.253644][ T6795] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 129.273249][ T6795] RSP: 002b:00007f8de6093030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 129.281669][ T6795] RAX: ffffffffffffffda RBX: 00007f8de5515f80 RCX: 00007f8de537843c [ 129.289649][ T6795] RDX: 000000000000000f RSI: 00007f8de60930a0 RDI: 0000000000000004 [ 129.297631][ T6795] RBP: 00007f8de6093090 R08: 0000000000000000 R09: 0000000000000000 [ 129.305601][ T6795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.313569][ T6795] R13: 0000000000000000 R14: 00007f8de5515f80 R15: 00007ffc257350b8 [ 129.321557][ T6795] [ 129.848639][ T6803] netlink: 763 bytes leftover after parsing attributes in process `syz.0.503'. [ 130.289784][ T6812] netlink: 'syz.2.507': attribute type 10 has an invalid length. [ 130.781134][ T6808] Q6\bY4: renamed from lo (while UP) [ 131.181210][ T6825] netlink: 'syz.4.511': attribute type 10 has an invalid length. [ 131.202984][ T6822] netlink: 'syz.1.510': attribute type 1 has an invalid length. [ 131.225415][ T6822] netlink: 112865 bytes leftover after parsing attributes in process `syz.1.510'. [ 131.252646][ T6825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.310750][ T6825] team0: Port device bond0 added [ 131.336403][ T6830] netlink: 'syz.3.508': attribute type 29 has an invalid length. [ 131.378330][ T6830] netlink: 'syz.3.508': attribute type 29 has an invalid length. [ 131.845878][ T5234] Bluetooth: hci4: unexpected event 0x04 length: 15 > 10 [ 132.654688][ T6863] validate_nla: 1 callbacks suppressed [ 132.654708][ T6863] netlink: 'syz.4.522': attribute type 10 has an invalid length. [ 133.078887][ T6866] netlink: 'syz.1.523': attribute type 10 has an invalid length. [ 133.117193][ T6866] team0: Cannot enslave team device to itself [ 133.221198][ T1263] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.231221][ T6872] netlink: 'syz.2.524': attribute type 1 has an invalid length. [ 133.244260][ T1263] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.312822][ T6872] netlink: 59176 bytes leftover after parsing attributes in process `syz.2.524'. [ 133.343535][ T6872] netlink: 9 bytes leftover after parsing attributes in process `syz.2.524'. [ 133.812770][ T6896] netlink: 'syz.1.535': attribute type 10 has an invalid length. [ 133.833996][ T6896] team0: Cannot enslave team device to itself [ 133.847623][ T5234] Bluetooth: hci4: command tx timeout [ 134.077680][ T6905] 0: renamed from pim6reg1 [ 134.951845][ T6922] netlink: 52 bytes leftover after parsing attributes in process `syz.0.544'. [ 135.168372][ T6941] FAULT_INJECTION: forcing a failure. [ 135.168372][ T6941] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.182820][ T6941] CPU: 0 UID: 0 PID: 6941 Comm: syz.0.550 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 135.183533][ T6938] netlink: 'syz.3.547': attribute type 10 has an invalid length. [ 135.193421][ T6941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 135.193438][ T6941] Call Trace: [ 135.193447][ T6941] [ 135.193455][ T6941] dump_stack_lvl+0x241/0x360 [ 135.193487][ T6941] ? __pfx_dump_stack_lvl+0x10/0x10 [ 135.193511][ T6941] ? __pfx__printk+0x10/0x10 [ 135.193537][ T6941] ? __pfx_lock_release+0x10/0x10 [ 135.193561][ T6941] ? vfs_write+0x7c4/0xc90 [ 135.193586][ T6941] should_fail_ex+0x3b0/0x4e0 [ 135.193611][ T6941] _copy_from_user+0x2f/0xe0 [ 135.193634][ T6941] __sys_bpf+0x1a4/0x810 [ 135.193659][ T6941] ? __pfx___sys_bpf+0x10/0x10 [ 135.193694][ T6941] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 135.193724][ T6941] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 135.193749][ T6941] ? do_syscall_64+0x100/0x230 [ 135.193777][ T6941] __x64_sys_bpf+0x7c/0x90 [ 135.193798][ T6941] do_syscall_64+0xf3/0x230 [ 135.193821][ T6941] ? clear_bhb_loop+0x35/0x90 [ 135.193845][ T6941] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.193865][ T6941] RIP: 0033:0x7f54ced799f9 [ 135.193883][ T6941] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.193899][ T6941] RSP: 002b:00007f54cfb7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 135.193921][ T6941] RAX: ffffffffffffffda RBX: 00007f54cef15f80 RCX: 00007f54ced799f9 [ 135.193936][ T6941] RDX: 0000000000000090 RSI: 0000000020000400 RDI: 0000000000000005 [ 135.193948][ T6941] RBP: 00007f54cfb7d090 R08: 0000000000000000 R09: 0000000000000000 [ 135.193961][ T6941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.193972][ T6941] R13: 0000000000000000 R14: 00007f54cef15f80 R15: 00007ffd45a4e378 [ 135.194002][ T6941] [ 135.372882][ T6951] FAULT_INJECTION: forcing a failure. [ 135.372882][ T6951] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.372966][ T6951] CPU: 0 UID: 0 PID: 6951 Comm: syz.2.552 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 135.372988][ T6951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 135.373000][ T6951] Call Trace: [ 135.373008][ T6951] [ 135.373017][ T6951] dump_stack_lvl+0x241/0x360 [ 135.373056][ T6951] ? __pfx_dump_stack_lvl+0x10/0x10 [ 135.373082][ T6951] ? __pfx__printk+0x10/0x10 [ 135.373113][ T6951] ? snprintf+0xda/0x120 [ 135.373136][ T6951] should_fail_ex+0x3b0/0x4e0 [ 135.373162][ T6951] _copy_to_user+0x2f/0xb0 [ 135.373187][ T6951] simple_read_from_buffer+0xca/0x150 [ 135.373216][ T6951] proc_fail_nth_read+0x1e9/0x250 [ 135.373242][ T6951] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 135.373268][ T6951] ? rw_verify_area+0x520/0x6b0 [ 135.373290][ T6951] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 135.373314][ T6951] vfs_read+0x204/0xbc0 [ 135.373335][ T6951] ? __pfx_lock_release+0x10/0x10 [ 135.373367][ T6951] ? __pfx_vfs_read+0x10/0x10 [ 135.373391][ T6951] ? __fget_files+0x29/0x470 [ 135.373417][ T6951] ? __fget_files+0x3f6/0x470 [ 135.373455][ T6951] ksys_read+0x1a0/0x2c0 [ 135.373483][ T6951] ? __pfx_ksys_read+0x10/0x10 [ 135.373506][ T6951] ? do_syscall_64+0x100/0x230 [ 135.373533][ T6951] ? do_syscall_64+0xb6/0x230 [ 135.373561][ T6951] do_syscall_64+0xf3/0x230 [ 135.373585][ T6951] ? clear_bhb_loop+0x35/0x90 [ 135.373609][ T6951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.373629][ T6951] RIP: 0033:0x7f8de537843c [ 135.373647][ T6951] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 135.373662][ T6951] RSP: 002b:00007f8de6093030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 135.373683][ T6951] RAX: ffffffffffffffda RBX: 00007f8de5515f80 RCX: 00007f8de537843c [ 135.373698][ T6951] RDX: 000000000000000f RSI: 00007f8de60930a0 RDI: 0000000000000003 [ 135.373710][ T6951] RBP: 00007f8de6093090 R08: 0000000000000000 R09: 0000000000000000 [ 135.373722][ T6951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 135.373734][ T6951] R13: 0000000000000000 R14: 00007f8de5515f80 R15: 00007ffc257350b8 [ 135.373770][ T6951] [ 135.746673][ T6938] team0: Cannot enslave team device to itself [ 136.346094][ T6973] netlink: 164 bytes leftover after parsing attributes in process `syz.4.559'. [ 136.539208][ T6978] netlink: 'syz.1.561': attribute type 3 has an invalid length. [ 136.585060][ T6978] netlink: 130984 bytes leftover after parsing attributes in process `syz.1.561'. [ 136.956190][ T6989] netlink: 'syz.1.565': attribute type 10 has an invalid length. [ 136.975993][ T6989] team0: Cannot enslave team device to itself [ 137.520339][ T7014] netlink: 'syz.0.574': attribute type 10 has an invalid length. [ 137.540214][ T7014] netlink: 55 bytes leftover after parsing attributes in process `syz.0.574'. [ 137.565549][ T7024] netlink: 209844 bytes leftover after parsing attributes in process `syz.2.577'. [ 137.614190][ T7017] netlink: 'syz.4.576': attribute type 4 has an invalid length. [ 137.630544][ T7017] netlink: 152 bytes leftover after parsing attributes in process `syz.4.576'. [ 137.653560][ T7017] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 137.697256][ T7013] netlink: 'syz.3.573': attribute type 29 has an invalid length. [ 137.712211][ T7026] netlink: 'syz.4.576': attribute type 19 has an invalid length. [ 137.793477][ T7031] netlink: 'syz.3.579': attribute type 10 has an invalid length. [ 137.828490][ T7031] team0: Cannot enslave team device to itself [ 138.306787][ T7052] netlink: 14 bytes leftover after parsing attributes in process `syz.4.588'. [ 138.965943][ T7068] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 138.976702][ T7066] netlink: 14 bytes leftover after parsing attributes in process `syz.1.594'. [ 139.686327][ T7085] netlink: 203516 bytes leftover after parsing attributes in process `syz.4.599'. [ 139.716610][ T7085] netlink: 6324 bytes leftover after parsing attributes in process `syz.4.599'. [ 140.100813][ T7101] netlink: 'syz.0.606': attribute type 1 has an invalid length. [ 140.127767][ T7101] netlink: 112865 bytes leftover after parsing attributes in process `syz.0.606'. [ 140.154433][ T7103] netlink: 'syz.3.607': attribute type 10 has an invalid length. [ 141.623920][ T7136] netlink: 'syz.3.621': attribute type 1 has an invalid length. [ 141.646791][ T7136] netlink: 112865 bytes leftover after parsing attributes in process `syz.3.621'. [ 141.727701][ T7142] netlink: 60 bytes leftover after parsing attributes in process `syz.1.620'. [ 141.775357][ T7142] netlink: 60 bytes leftover after parsing attributes in process `syz.1.620'. [ 141.859414][ T7138] netlink: 60 bytes leftover after parsing attributes in process `syz.1.620'. [ 141.917266][ T7142] netlink: 60 bytes leftover after parsing attributes in process `syz.1.620'. [ 141.964846][ T7150] netlink: 'syz.2.627': attribute type 10 has an invalid length. [ 142.010401][ T7150] bond_slave_0: left promiscuous mode [ 142.036677][ T7150] bond_slave_1: left promiscuous mode [ 142.071038][ T7150] bridge0: left promiscuous mode [ 142.105423][ T7150] bond_slave_0: entered promiscuous mode [ 142.111429][ T7150] bond_slave_1: entered promiscuous mode [ 142.118147][ T7150] bridge0: entered promiscuous mode [ 142.160395][ T7150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.202389][ T7150] team0: Port device bond0 added [ 142.224375][ T7154] netlink: 'syz.0.628': attribute type 4 has an invalid length. [ 142.248767][ T7154] netlink: 152 bytes leftover after parsing attributes in process `syz.0.628'. [ 142.344187][ T7154] bond_slave_0: left promiscuous mode [ 142.363232][ T7154] bond_slave_1: left promiscuous mode [ 142.388328][ T7162] netlink: 'syz.4.630': attribute type 10 has an invalid length. [ 142.402571][ T7162] team0: Device hsr_slave_0 failed to register rx_handler [ 142.653916][ T7173] netlink: 'syz.2.636': attribute type 1 has an invalid length. [ 142.664408][ T7171] delete_channel: no stack [ 142.677728][ T7171] delete_channel: no stack [ 142.922159][ T7182] FAULT_INJECTION: forcing a failure. [ 142.922159][ T7182] name failslab, interval 1, probability 0, space 0, times 0 [ 142.996657][ T7182] CPU: 1 UID: 0 PID: 7182 Comm: syz.2.640 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 143.007301][ T7182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 143.017364][ T7182] Call Trace: [ 143.020648][ T7182] [ 143.023583][ T7182] dump_stack_lvl+0x241/0x360 [ 143.028280][ T7182] ? __pfx_dump_stack_lvl+0x10/0x10 [ 143.033484][ T7182] ? __pfx__printk+0x10/0x10 [ 143.038080][ T7182] ? kmem_cache_alloc_node_noprof+0x49/0x320 [ 143.044059][ T7182] ? __pfx___might_resched+0x10/0x10 [ 143.049361][ T7182] should_fail_ex+0x3b0/0x4e0 [ 143.054050][ T7182] should_failslab+0xac/0x100 [ 143.058736][ T7182] ? __alloc_skb+0x1c3/0x440 [ 143.063424][ T7182] kmem_cache_alloc_node_noprof+0x71/0x320 [ 143.069240][ T7182] __alloc_skb+0x1c3/0x440 [ 143.073758][ T7182] ? __pfx___alloc_skb+0x10/0x10 [ 143.078697][ T7182] ? __mutex_trylock_common+0x183/0x2e0 [ 143.084255][ T7182] netlink_dump+0x2cd/0xd80 [ 143.088771][ T7182] ? trace_contention_end+0x3c/0x120 [ 143.094058][ T7182] ? __pfx_netlink_dump+0x10/0x10 [ 143.099115][ T7182] __netlink_dump_start+0x59f/0x780 [ 143.104327][ T7182] packet_diag_handler_dump+0x1e4/0x290 [ 143.109886][ T7182] ? __pfx_packet_diag_handler_dump+0x10/0x10 [ 143.115957][ T7182] ? __pfx_packet_diag_dump+0x10/0x10 [ 143.121429][ T7182] ? sock_diag_lock_handler+0x19/0x280 [ 143.126886][ T7182] ? __pfx_packet_diag_handler_dump+0x10/0x10 [ 143.132960][ T7182] sock_diag_rcv_msg+0x3dc/0x5f0 [ 143.137908][ T7182] netlink_rcv_skb+0x1e3/0x430 [ 143.142678][ T7182] ? __pfx_sock_diag_rcv_msg+0x10/0x10 [ 143.148151][ T7182] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 143.153469][ T7182] ? netlink_deliver_tap+0x2e/0x1b0 [ 143.158683][ T7182] netlink_unicast+0x7f0/0x990 [ 143.163459][ T7182] ? __pfx_netlink_unicast+0x10/0x10 [ 143.168746][ T7182] ? __virt_addr_valid+0x183/0x530 [ 143.173862][ T7182] ? __check_object_size+0x49c/0x900 [ 143.179147][ T7182] ? bpf_lsm_netlink_send+0x9/0x10 [ 143.184267][ T7182] netlink_sendmsg+0x8e4/0xcb0 [ 143.189134][ T7182] ? __pfx_netlink_sendmsg+0x10/0x10 [ 143.194426][ T7182] ? __import_iovec+0x536/0x820 [ 143.199279][ T7182] ? aa_sock_msg_perm+0x91/0x160 [ 143.204219][ T7182] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 143.209517][ T7182] ? security_socket_sendmsg+0x87/0xb0 [ 143.214986][ T7182] ? __pfx_netlink_sendmsg+0x10/0x10 [ 143.220370][ T7182] __sock_sendmsg+0x221/0x270 [ 143.225057][ T7182] ____sys_sendmsg+0x525/0x7d0 [ 143.229834][ T7182] ? __pfx_____sys_sendmsg+0x10/0x10 [ 143.235144][ T7182] __sys_sendmsg+0x2b0/0x3a0 [ 143.239738][ T7182] ? __pfx___sys_sendmsg+0x10/0x10 [ 143.244852][ T7182] ? vfs_write+0x7c4/0xc90 [ 143.249303][ T7182] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 143.255475][ T7182] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 143.261819][ T7182] ? do_syscall_64+0x100/0x230 [ 143.266686][ T7182] ? do_syscall_64+0xb6/0x230 [ 143.271369][ T7182] do_syscall_64+0xf3/0x230 [ 143.275878][ T7182] ? clear_bhb_loop+0x35/0x90 [ 143.280562][ T7182] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.286457][ T7182] RIP: 0033:0x7f8de53799f9 [ 143.290875][ T7182] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.310487][ T7182] RSP: 002b:00007f8de6093038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 143.318991][ T7182] RAX: ffffffffffffffda RBX: 00007f8de5515f80 RCX: 00007f8de53799f9 [ 143.326966][ T7182] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 143.334938][ T7182] RBP: 00007f8de6093090 R08: 0000000000000000 R09: 0000000000000000 [ 143.342921][ T7182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.350889][ T7182] R13: 0000000000000000 R14: 00007f8de5515f80 R15: 00007ffc257350b8 [ 143.358879][ T7182] [ 143.628805][ T7188] netlink: 'syz.4.641': attribute type 3 has an invalid length. [ 143.657146][ T7188] netlink: 'syz.4.641': attribute type 1 has an invalid length. [ 143.732513][ T7194] netlink: 'syz.3.645': attribute type 13 has an invalid length. [ 143.791949][ T7194] veth0_macvtap: left promiscuous mode [ 143.869248][ T7194] macvtap0: entered allmulticast mode [ 143.932097][ T7194] macvtap0: refused to change device tx_queue_len [ 143.989225][ T7210] netlink: 'syz.1.650': attribute type 10 has an invalid length. [ 143.997457][ T7210] __nla_validate_parse: 2 callbacks suppressed [ 143.997472][ T7210] netlink: 55 bytes leftover after parsing attributes in process `syz.1.650'. [ 144.074932][ T7208] netlink: 'syz.4.649': attribute type 1 has an invalid length. [ 144.107957][ T7208] netlink: 112865 bytes leftover after parsing attributes in process `syz.4.649'. [ 144.456393][ T7224] netlink: 'syz.2.652': attribute type 3 has an invalid length. [ 144.487595][ T7224] netlink: 130984 bytes leftover after parsing attributes in process `syz.2.652'. [ 144.711364][ T7205] netlink: 'syz.0.648': attribute type 10 has an invalid length. [ 144.756104][ T7205] team0: Device hsr_slave_0 failed to register rx_handler [ 145.156909][ T7241] netlink: 64535 bytes leftover after parsing attributes in process `syz.0.656'. [ 145.387155][ T7246] netlink: 'syz.2.660': attribute type 10 has an invalid length. [ 146.081271][ T7263] netlink: 'syz.4.664': attribute type 1 has an invalid length. [ 146.105205][ T7263] netlink: 112865 bytes leftover after parsing attributes in process `syz.4.664'. [ 146.634157][ T7286] netlink: 'syz.4.673': attribute type 10 has an invalid length. [ 146.758713][ T7292] netlink: 128124 bytes leftover after parsing attributes in process `syz.0.674'. [ 147.242759][ T7311] netlink: 65023 bytes leftover after parsing attributes in process `syz.4.681'. [ 148.216020][ T7355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.255898][ T7355] team0: Port device bond0 added [ 148.577066][ T7367] team0: Device hsr_slave_0 failed to register rx_handler [ 149.001245][ T7377] validate_nla: 3 callbacks suppressed [ 149.001269][ T7377] netlink: 'syz.2.703': attribute type 10 has an invalid length. [ 149.628384][ T7386] netlink: 'syz.3.707': attribute type 10 has an invalid length. [ 149.694096][ T7386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.728921][ T7386] team0: Port device bond0 added [ 149.797392][ T7382] netlink: 'syz.0.704': attribute type 29 has an invalid length. [ 149.897735][ T7388] netlink: 'syz.0.704': attribute type 29 has an invalid length. [ 150.070588][ T7388] netlink: 'syz.0.704': attribute type 29 has an invalid length. [ 150.150825][ T7382] netlink: 'syz.0.704': attribute type 29 has an invalid length. [ 150.190436][ T7391] netlink: 'syz.4.708': attribute type 20 has an invalid length. [ 150.234997][ T7390] netlink: 'syz.0.704': attribute type 29 has an invalid length. [ 150.252675][ T7397] netlink: 'syz.0.704': attribute type 29 has an invalid length. [ 150.323401][ T7399] netlink: 'syz.3.710': attribute type 11 has an invalid length. [ 150.350298][ T7399] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.710'. [ 151.113986][ T7435] netlink: 130984 bytes leftover after parsing attributes in process `syz.3.723'. [ 151.537657][ T7441] netlink: 156 bytes leftover after parsing attributes in process `syz.3.724'. [ 152.732897][ T7471] syz.1.734: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 152.812305][ T7471] CPU: 1 UID: 0 PID: 7471 Comm: syz.1.734 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 152.822970][ T7471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 152.833047][ T7471] Call Trace: [ 152.836336][ T7471] [ 152.839279][ T7471] dump_stack_lvl+0x241/0x360 [ 152.843985][ T7471] ? __pfx_dump_stack_lvl+0x10/0x10 [ 152.849210][ T7471] ? __pfx__printk+0x10/0x10 [ 152.853829][ T7471] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 152.860265][ T7471] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 152.866794][ T7471] warn_alloc+0x278/0x410 [ 152.871144][ T7471] ? stack_depot_save_flags+0x6e4/0x830 [ 152.876710][ T7471] ? __vmalloc_node_range_noprof+0x10b/0x1460 [ 152.882793][ T7471] ? __pfx_warn_alloc+0x10/0x10 [ 152.887660][ T7471] ? kasan_save_track+0x3f/0x80 [ 152.892524][ T7471] ? __kasan_kmalloc+0x98/0xb0 [ 152.897312][ T7471] ? xsk_setsockopt+0x598/0x950 [ 152.902187][ T7471] ? do_sock_setsockopt+0x3af/0x720 [ 152.907408][ T7471] ? __sys_setsockopt+0x1ae/0x250 [ 152.912459][ T7471] ? __x64_sys_setsockopt+0xb5/0xd0 [ 152.917676][ T7471] ? do_syscall_64+0xf3/0x230 [ 152.922376][ T7471] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.928469][ T7471] __vmalloc_node_range_noprof+0x130/0x1460 [ 152.934413][ T7471] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 152.940768][ T7471] ? __kasan_kmalloc+0x98/0xb0 [ 152.945550][ T7471] ? xskq_create+0x54/0x170 [ 152.950079][ T7471] vmalloc_user_noprof+0x74/0x80 [ 152.955038][ T7471] ? xskq_create+0xb6/0x170 [ 152.959562][ T7471] xskq_create+0xb6/0x170 [ 152.963912][ T7471] xsk_init_queue+0xa1/0x100 [ 152.968530][ T7471] xsk_setsockopt+0x598/0x950 [ 152.973238][ T7471] ? __pfx_xsk_setsockopt+0x10/0x10 [ 152.978462][ T7471] ? __pfx_lock_acquire+0x10/0x10 [ 152.983519][ T7471] ? aa_sock_opt_perm+0x79/0x120 [ 152.988471][ T7471] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 152.994031][ T7471] ? security_socket_setsockopt+0x87/0xb0 [ 152.999766][ T7471] ? __pfx_xsk_setsockopt+0x10/0x10 [ 153.004980][ T7471] do_sock_setsockopt+0x3af/0x720 [ 153.010025][ T7471] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 153.015586][ T7471] ? __fget_files+0x29/0x470 [ 153.020189][ T7471] ? __fget_files+0x3f6/0x470 [ 153.024898][ T7471] __sys_setsockopt+0x1ae/0x250 [ 153.029763][ T7471] __x64_sys_setsockopt+0xb5/0xd0 [ 153.034809][ T7471] do_syscall_64+0xf3/0x230 [ 153.039329][ T7471] ? clear_bhb_loop+0x35/0x90 [ 153.044023][ T7471] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.049933][ T7471] RIP: 0033:0x7ffb65b799f9 [ 153.054381][ T7471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.074007][ T7471] RSP: 002b:00007ffb6686f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 153.082437][ T7471] RAX: ffffffffffffffda RBX: 00007ffb65d16058 RCX: 00007ffb65b799f9 [ 153.090422][ T7471] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000009 [ 153.098415][ T7471] RBP: 00007ffb65be78ee R08: 0000000000000004 R09: 0000000000000000 [ 153.106403][ T7471] R10: 0000000020000900 R11: 0000000000000246 R12: 0000000000000000 [ 153.114388][ T7471] R13: 0000000000000000 R14: 00007ffb65d16058 R15: 00007fff687e60c8 [ 153.122393][ T7471] [ 153.139088][ T7471] Mem-Info: [ 153.146663][ T7471] active_anon:6632 inactive_anon:0 isolated_anon:0 [ 153.146663][ T7471] active_file:13291 inactive_file:38189 isolated_file:0 [ 153.146663][ T7471] unevictable:768 dirty:174 writeback:0 [ 153.146663][ T7471] slab_reclaimable:8731 slab_unreclaimable:95547 [ 153.146663][ T7471] mapped:22129 shmem:2137 pagetables:824 [ 153.146663][ T7471] sec_pagetables:0 bounce:0 [ 153.146663][ T7471] kernel_misc_reclaimable:0 [ 153.146663][ T7471] free:1381832 free_pcp:1606 free_cma:0 [ 153.222532][ T7471] Node 0 active_anon:28040kB inactive_anon:0kB active_file:53164kB inactive_file:152688kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:90188kB dirty:692kB writeback:0kB shmem:8652kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10052kB pagetables:3108kB sec_pagetables:0kB all_unreclaimable? no [ 153.363775][ T7471] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 153.419485][ T7481] netlink: 130984 bytes leftover after parsing attributes in process `syz.4.738'. [ 153.429201][ T7471] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 153.477879][ T7480] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.479060][ T7471] lowmem_reserve[]: 0 2561 2562 0 0 [ 153.485599][ T7480] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.505204][ T7471] Node 0 DMA32 free:1567796kB boost:0kB min:35020kB low:43772kB high:52524kB reserved_highatomic:0KB active_anon:30800kB inactive_anon:0kB active_file:53164kB inactive_file:151372kB unevictable:1536kB writepending:692kB present:3129332kB managed:2651252kB mlocked:0kB bounce:0kB free_pcp:896kB local_pcp:328kB free_cma:0kB [ 153.524667][ T7480] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.542701][ T7480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.550317][ T7480] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.557604][ T7480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.598827][ T7480] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 153.621644][ T7471] lowmem_reserve[]: 0 0 1 0 0 [ 153.626430][ T7471] Node 0 Normal free:4kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB active_anon:44kB inactive_anon:0kB active_file:0kB inactive_file:1316kB unevictable:0kB writepending:0kB present:1048576kB managed:1384kB mlocked:0kB bounce:0kB free_pcp:20kB local_pcp:8kB free_cma:0kB [ 153.669526][ T7471] lowmem_reserve[]: 0 0 0 0 0 [ 153.674328][ T7471] Node 1 Normal free:3947036kB boost:0kB min:54864kB low:68580kB high:82296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 153.699080][ T7488] bridge_slave_1: left allmulticast mode [ 153.708020][ T7471] lowmem_reserve[]: 0 0 0 0 0 [ 153.713686][ T7471] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 153.733716][ T7488] bridge_slave_1: left promiscuous mode [ 153.743475][ T7488] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.758863][ T7471] Node 0 DMA32: 2*4kB (UE) 7*8kB (UE) 439*16kB (UME) 631*32kB (UME) 658*64kB (UME) 252*128kB (UME) 99*256kB (UME) 54*512kB (UME) 31*1024kB (UME) 6*2048kB (UE) 333*4096kB (UM) = 1562640kB [ 153.798770][ T7488] bridge_slave_0: left allmulticast mode [ 153.824935][ T7488] bridge_slave_0: left promiscuous mode [ 153.826322][ T7471] Node 0 Normal: 1*4kB (M) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4kB [ 153.857353][ T7488] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.876945][ T7471] Node 1 Normal: 9*4kB (UM) 5*8kB (UM) 7*16kB (UM) 13*32kB (UM) 7*64kB (U) 2*128kB (U) 5*256kB (UM) 4*512kB (UM) 4*1024kB (U) 3*2048kB (U) 960*4096kB (M) = 3947036kB [ 153.901762][ T7471] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 153.913139][ T7471] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 153.930574][ T7471] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 153.943265][ T7471] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 153.956380][ T7488] bond0: (slave bridge0): Releasing backup interface [ 153.957219][ T7471] 56636 total pagecache pages [ 153.974949][ T7471] 0 pages in swap cache [ 153.995472][ T7471] Free swap = 124996kB [ 154.019469][ T7471] Total swap = 124996kB [ 154.027109][ T7471] 2097051 pages RAM [ 154.054246][ T7471] 0 pages HighMem/MovableOnly [ 154.066281][ T7471] 402772 pages reserved [ 154.075714][ T7471] 0 pages cma reserved [ 154.330593][ T7501] validate_nla: 6 callbacks suppressed [ 154.330615][ T7501] netlink: 'syz.0.744': attribute type 4 has an invalid length. [ 154.431742][ T7501] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.744'. [ 155.106443][ T7520] netlink: 'syz.0.752': attribute type 10 has an invalid length. [ 155.820764][ T7532] netlink: 6 bytes leftover after parsing attributes in process `syz.1.756'. [ 155.878686][ T7532] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 156.343062][ T7557] netlink: 'syz.1.764': attribute type 10 has an invalid length. [ 156.793576][ T7569] netlink: 'syz.2.771': attribute type 1 has an invalid length. [ 156.835861][ T7569] netlink: 132 bytes leftover after parsing attributes in process `syz.2.771'. [ 157.672539][ T7592] netlink: 'syz.1.779': attribute type 10 has an invalid length. [ 157.765813][ T7594] FAULT_INJECTION: forcing a failure. [ 157.765813][ T7594] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 157.798670][ T7594] CPU: 1 UID: 0 PID: 7594 Comm: syz.0.780 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 157.809308][ T7594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 157.819372][ T7594] Call Trace: [ 157.822669][ T7594] [ 157.825624][ T7594] dump_stack_lvl+0x241/0x360 [ 157.830336][ T7594] ? __pfx_dump_stack_lvl+0x10/0x10 [ 157.835560][ T7594] ? __pfx__printk+0x10/0x10 [ 157.840179][ T7594] ? __pfx_lock_release+0x10/0x10 [ 157.845244][ T7594] should_fail_ex+0x3b0/0x4e0 [ 157.849957][ T7594] _copy_from_iter+0x1f6/0x1960 [ 157.854837][ T7594] ? __virt_addr_valid+0x183/0x530 [ 157.859973][ T7594] ? __pfx_lock_release+0x10/0x10 [ 157.865026][ T7594] ? __alloc_skb+0x28f/0x440 [ 157.869634][ T7594] ? __pfx__copy_from_iter+0x10/0x10 [ 157.874949][ T7594] ? __virt_addr_valid+0x183/0x530 [ 157.880085][ T7594] ? __virt_addr_valid+0x183/0x530 [ 157.885216][ T7594] ? __virt_addr_valid+0x45f/0x530 [ 157.890442][ T7594] ? __check_object_size+0x49c/0x900 [ 157.895763][ T7594] netlink_sendmsg+0x73d/0xcb0 [ 157.900615][ T7594] ? __pfx_netlink_sendmsg+0x10/0x10 [ 157.905933][ T7594] ? __import_iovec+0x536/0x820 [ 157.910809][ T7594] ? aa_sock_msg_perm+0x91/0x160 [ 157.915783][ T7594] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 157.921090][ T7594] ? security_socket_sendmsg+0x87/0xb0 [ 157.926585][ T7594] ? __pfx_netlink_sendmsg+0x10/0x10 [ 157.931906][ T7594] __sock_sendmsg+0x221/0x270 [ 157.936705][ T7594] ____sys_sendmsg+0x525/0x7d0 [ 157.941583][ T7594] ? __pfx_____sys_sendmsg+0x10/0x10 [ 157.946926][ T7594] __sys_sendmsg+0x2b0/0x3a0 [ 157.951544][ T7594] ? __pfx___sys_sendmsg+0x10/0x10 [ 157.956674][ T7594] ? vfs_write+0x7c4/0xc90 [ 157.961152][ T7594] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 157.967337][ T7594] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 157.973695][ T7594] ? do_syscall_64+0x100/0x230 [ 157.978500][ T7594] ? do_syscall_64+0xb6/0x230 [ 157.983222][ T7594] do_syscall_64+0xf3/0x230 [ 157.987760][ T7594] ? clear_bhb_loop+0x35/0x90 [ 157.992461][ T7594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.998384][ T7594] RIP: 0033:0x7f54ced799f9 [ 158.002821][ T7594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.022454][ T7594] RSP: 002b:00007f54cfb7d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 158.030905][ T7594] RAX: ffffffffffffffda RBX: 00007f54cef15f80 RCX: 00007f54ced799f9 [ 158.038900][ T7594] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 158.046887][ T7594] RBP: 00007f54cfb7d090 R08: 0000000000000000 R09: 0000000000000000 [ 158.054868][ T7594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.062851][ T7594] R13: 0000000000000000 R14: 00007f54cef15f80 R15: 00007ffd45a4e378 [ 158.070858][ T7594] [ 158.723106][ T7624] netlink: 'syz.2.792': attribute type 10 has an invalid length. [ 160.170589][ T7659] netlink: 'syz.0.804': attribute type 10 has an invalid length. [ 160.217659][ T7657] netlink: 'syz.3.800': attribute type 10 has an invalid length. [ 160.232778][ T7657] bridge_slave_1: left allmulticast mode [ 160.240255][ T7657] bridge_slave_1: left promiscuous mode [ 160.253126][ T7657] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.284959][ T7657] bridge_slave_0: left allmulticast mode [ 160.298219][ T7657] bridge_slave_0: left promiscuous mode [ 160.339633][ T7657] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.553079][ T7657] bond0: (slave bridge0): Releasing backup interface [ 160.693427][ T7664] netlink: 132 bytes leftover after parsing attributes in process `syz.4.803'. [ 160.714888][ T7675] netlink: 199828 bytes leftover after parsing attributes in process `syz.2.809'. [ 161.010534][ T7684] netlink: 'syz.3.812': attribute type 3 has an invalid length. [ 161.022999][ T7684] netlink: 130984 bytes leftover after parsing attributes in process `syz.3.812'. [ 161.079223][ T7688] netlink: 'syz.2.815': attribute type 1 has an invalid length. [ 161.105136][ T7688] netlink: 112865 bytes leftover after parsing attributes in process `syz.2.815'. [ 161.146656][ T7691] netlink: 'syz.3.816': attribute type 10 has an invalid length. [ 161.155188][ T7692] warning: `syz.0.814' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 161.349041][ T7699] netlink: 'syz.1.818': attribute type 1 has an invalid length. [ 161.366298][ T7699] netlink: 112865 bytes leftover after parsing attributes in process `syz.1.818'. [ 161.423096][ T7699] FAULT_INJECTION: forcing a failure. [ 161.423096][ T7699] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 161.454518][ T7699] CPU: 1 UID: 0 PID: 7699 Comm: syz.1.818 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 161.465164][ T7699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 161.475242][ T7699] Call Trace: [ 161.478532][ T7699] [ 161.481529][ T7699] dump_stack_lvl+0x241/0x360 [ 161.486230][ T7699] ? __pfx_dump_stack_lvl+0x10/0x10 [ 161.491438][ T7699] ? __pfx__printk+0x10/0x10 [ 161.496057][ T7699] ? __pfx_lock_release+0x10/0x10 [ 161.501113][ T7699] should_fail_ex+0x3b0/0x4e0 [ 161.505812][ T7699] _copy_from_user+0x2f/0xe0 [ 161.510429][ T7699] copy_msghdr_from_user+0xae/0x680 [ 161.515653][ T7699] ? __pfx_perf_tp_event+0x10/0x10 [ 161.520784][ T7699] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 161.526628][ T7699] __sys_sendmsg+0x23d/0x3a0 [ 161.531245][ T7699] ? __pfx___sys_sendmsg+0x10/0x10 [ 161.536419][ T7699] ? perf_trace_preemptirq_template+0x2d2/0x3f0 [ 161.542691][ T7699] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 161.549039][ T7699] ? do_syscall_64+0x100/0x230 [ 161.553831][ T7699] ? do_syscall_64+0xb6/0x230 [ 161.558535][ T7699] do_syscall_64+0xf3/0x230 [ 161.563060][ T7699] ? clear_bhb_loop+0x35/0x90 [ 161.567748][ T7699] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.573633][ T7699] RIP: 0033:0x7ffb65b799f9 [ 161.578050][ T7699] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.597740][ T7699] RSP: 002b:00007ffb66890038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.606148][ T7699] RAX: ffffffffffffffda RBX: 00007ffb65d15f80 RCX: 00007ffb65b799f9 [ 161.614110][ T7699] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 000000000000000e [ 161.622068][ T7699] RBP: 00007ffb66890090 R08: 0000000000000000 R09: 0000000000000000 [ 161.630025][ T7699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.637999][ T7699] R13: 0000000000000000 R14: 00007ffb65d15f80 R15: 00007fff687e60c8 [ 161.646085][ T7699] [ 161.694077][ T7709] FAULT_INJECTION: forcing a failure. [ 161.694077][ T7709] name failslab, interval 1, probability 0, space 0, times 0 [ 161.720733][ T7709] CPU: 0 UID: 0 PID: 7709 Comm: syz.2.823 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 161.731379][ T7709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 161.741452][ T7709] Call Trace: [ 161.744751][ T7709] [ 161.747693][ T7709] dump_stack_lvl+0x241/0x360 [ 161.752407][ T7709] ? __pfx_dump_stack_lvl+0x10/0x10 [ 161.757630][ T7709] ? __pfx__printk+0x10/0x10 [ 161.762245][ T7709] ? ref_tracker_alloc+0x332/0x490 [ 161.767376][ T7709] should_fail_ex+0x3b0/0x4e0 [ 161.772078][ T7709] ? skb_clone+0x20c/0x390 [ 161.776514][ T7709] should_failslab+0xac/0x100 [ 161.781204][ T7709] ? skb_clone+0x20c/0x390 [ 161.785616][ T7709] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 161.790984][ T7709] skb_clone+0x20c/0x390 [ 161.795229][ T7709] __netlink_deliver_tap+0x3cc/0x7c0 [ 161.800517][ T7709] ? netlink_deliver_tap+0x2e/0x1b0 [ 161.805707][ T7709] netlink_deliver_tap+0x19d/0x1b0 [ 161.810812][ T7709] netlink_dump+0x851/0xd80 [ 161.815322][ T7709] ? __pfx_netlink_dump+0x10/0x10 [ 161.820365][ T7709] __netlink_dump_start+0x59f/0x780 [ 161.825562][ T7709] packet_diag_handler_dump+0x1e4/0x290 [ 161.831105][ T7709] ? __pfx_packet_diag_handler_dump+0x10/0x10 [ 161.837165][ T7709] ? __pfx_packet_diag_dump+0x10/0x10 [ 161.842534][ T7709] ? sock_diag_lock_handler+0x19/0x280 [ 161.847984][ T7709] ? __pfx_packet_diag_handler_dump+0x10/0x10 [ 161.854051][ T7709] sock_diag_rcv_msg+0x3dc/0x5f0 [ 161.858986][ T7709] netlink_rcv_skb+0x1e3/0x430 [ 161.863749][ T7709] ? __pfx_sock_diag_rcv_msg+0x10/0x10 [ 161.869200][ T7709] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 161.874493][ T7709] ? netlink_deliver_tap+0x2e/0x1b0 [ 161.879685][ T7709] netlink_unicast+0x7f0/0x990 [ 161.884443][ T7709] ? __pfx_netlink_unicast+0x10/0x10 [ 161.889719][ T7709] ? __virt_addr_valid+0x183/0x530 [ 161.894819][ T7709] ? __check_object_size+0x49c/0x900 [ 161.900093][ T7709] ? bpf_lsm_netlink_send+0x9/0x10 [ 161.905197][ T7709] netlink_sendmsg+0x8e4/0xcb0 [ 161.909967][ T7709] ? __pfx_netlink_sendmsg+0x10/0x10 [ 161.915246][ T7709] ? __import_iovec+0x536/0x820 [ 161.920088][ T7709] ? aa_sock_msg_perm+0x91/0x160 [ 161.925020][ T7709] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 161.930298][ T7709] ? security_socket_sendmsg+0x87/0xb0 [ 161.935750][ T7709] ? __pfx_netlink_sendmsg+0x10/0x10 [ 161.941028][ T7709] __sock_sendmsg+0x221/0x270 [ 161.945698][ T7709] ____sys_sendmsg+0x525/0x7d0 [ 161.950456][ T7709] ? __pfx_____sys_sendmsg+0x10/0x10 [ 161.955739][ T7709] __sys_sendmsg+0x2b0/0x3a0 [ 161.960320][ T7709] ? __pfx___sys_sendmsg+0x10/0x10 [ 161.965419][ T7709] ? vfs_write+0x7c4/0xc90 [ 161.969850][ T7709] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 161.976001][ T7709] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 161.982323][ T7709] ? do_syscall_64+0x100/0x230 [ 161.987081][ T7709] ? do_syscall_64+0xb6/0x230 [ 161.991764][ T7709] do_syscall_64+0xf3/0x230 [ 161.996261][ T7709] ? clear_bhb_loop+0x35/0x90 [ 162.000931][ T7709] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.006816][ T7709] RIP: 0033:0x7f8de53799f9 [ 162.011220][ T7709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.030902][ T7709] RSP: 002b:00007f8de6093038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 162.039306][ T7709] RAX: ffffffffffffffda RBX: 00007f8de5515f80 RCX: 00007f8de53799f9 [ 162.047268][ T7709] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 162.055227][ T7709] RBP: 00007f8de6093090 R08: 0000000000000000 R09: 0000000000000000 [ 162.063187][ T7709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.071143][ T7709] R13: 0000000000000000 R14: 00007f8de5515f80 R15: 00007ffc257350b8 [ 162.079115][ T7709] [ 162.429380][ T7730] netlink: 'syz.4.830': attribute type 10 has an invalid length. [ 162.454891][ T7732] netlink: 'syz.1.834': attribute type 3 has an invalid length. [ 162.492334][ T7732] netlink: 130984 bytes leftover after parsing attributes in process `syz.1.834'. [ 162.887891][ T7742] netlink: 52 bytes leftover after parsing attributes in process `syz.3.833'. [ 163.107600][ T7745] tun0: tun_chr_ioctl cmd 1074812118 [ 163.270203][ T7752] netlink: 188 bytes leftover after parsing attributes in process `syz.0.838'. [ 163.506492][ T7763] netlink: 14 bytes leftover after parsing attributes in process `syz.0.845'. [ 163.614831][ T7765] netlink: 'syz.4.846': attribute type 10 has an invalid length. [ 163.699458][ T7767] netlink: 'syz.3.847': attribute type 29 has an invalid length. [ 163.875230][ T7777] netlink: 55 bytes leftover after parsing attributes in process `syz.3.851'. [ 166.584657][ T7849] netlink: 191904 bytes leftover after parsing attributes in process `syz.0.874'. [ 166.873349][ T7863] IPv6: NLM_F_CREATE should be specified when creating new route [ 166.909416][ T7863] netlink: 1 bytes leftover after parsing attributes in process `syz.4.880'. [ 167.495875][ T7881] can: request_module (can-proto-0) failed. [ 167.708078][ T7887] validate_nla: 6 callbacks suppressed [ 167.708097][ T7887] netlink: 'syz.4.885': attribute type 2 has an invalid length. [ 167.790046][ T7887] netlink: 'syz.4.885': attribute type 1 has an invalid length. [ 167.813969][ T7887] netlink: 181400 bytes leftover after parsing attributes in process `syz.4.885'. [ 168.249441][ T7902] netlink: 10 bytes leftover after parsing attributes in process `syz.3.890'. [ 169.080129][ T7917] netlink: 6 bytes leftover after parsing attributes in process `syz.0.895'. [ 169.105581][ T7917] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 169.541357][ T7940] netlink: 209844 bytes leftover after parsing attributes in process `syz.2.902'. [ 170.465264][ T7963] FAULT_INJECTION: forcing a failure. [ 170.465264][ T7963] name failslab, interval 1, probability 0, space 0, times 0 [ 170.478238][ T7963] CPU: 0 UID: 0 PID: 7963 Comm: syz.0.909 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 170.488852][ T7963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 170.498926][ T7963] Call Trace: [ 170.502235][ T7963] [ 170.505189][ T7963] dump_stack_lvl+0x241/0x360 [ 170.509951][ T7963] ? __pfx_dump_stack_lvl+0x10/0x10 [ 170.515180][ T7963] ? __pfx__printk+0x10/0x10 [ 170.519816][ T7963] should_fail_ex+0x3b0/0x4e0 [ 170.524524][ T7963] ? skb_clone+0x20c/0x390 [ 170.528969][ T7963] should_failslab+0xac/0x100 [ 170.533682][ T7963] ? skb_clone+0x20c/0x390 [ 170.538123][ T7963] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 170.543526][ T7963] skb_clone+0x20c/0x390 [ 170.547800][ T7963] ? dev_queue_xmit_nit+0x220/0xc10 [ 170.553021][ T7963] dev_queue_xmit_nit+0x419/0xc10 [ 170.558072][ T7963] ? dev_queue_xmit_nit+0x2b/0xc10 [ 170.563214][ T7963] ? validate_xmit_skb+0x9f9/0x1120 [ 170.568453][ T7963] dev_hard_start_xmit+0x15f/0x7e0 [ 170.573594][ T7963] ? __pfx_validate_xmit_skb+0x10/0x10 [ 170.579093][ T7963] __dev_queue_xmit+0x1b63/0x3e90 [ 170.584147][ T7963] ? kasan_save_track+0x51/0x80 [ 170.589043][ T7963] ? netlink_unicast+0x7f0/0x990 [ 170.594017][ T7963] ? ____sys_sendmsg+0x525/0x7d0 [ 170.598989][ T7963] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.605091][ T7963] ? __dev_queue_xmit+0x2da/0x3e90 [ 170.610244][ T7963] ? __pfx___dev_queue_xmit+0x10/0x10 [ 170.615664][ T7963] ? __copy_skb_header+0x437/0x5b0 [ 170.620808][ T7963] ? __asan_memcpy+0x40/0x70 [ 170.625435][ T7963] ? __copy_skb_header+0x437/0x5b0 [ 170.631193][ T7963] ? __skb_clone+0x454/0x6c0 [ 170.635827][ T7963] ? skb_clone+0x240/0x390 [ 170.640277][ T7963] __netlink_deliver_tap+0x54d/0x7c0 [ 170.645610][ T7963] ? netlink_deliver_tap+0x2e/0x1b0 [ 170.650848][ T7963] netlink_deliver_tap+0x19d/0x1b0 [ 170.655994][ T7963] netlink_dump+0x851/0xd80 [ 170.660545][ T7963] ? __pfx_netlink_dump+0x10/0x10 [ 170.665643][ T7963] __netlink_dump_start+0x59f/0x780 [ 170.671326][ T7963] packet_diag_handler_dump+0x1e4/0x290 [ 170.676882][ T7963] ? __pfx_packet_diag_handler_dump+0x10/0x10 [ 170.682947][ T7963] ? __pfx_packet_diag_dump+0x10/0x10 [ 170.688322][ T7963] ? sock_diag_lock_handler+0x19/0x280 [ 170.693774][ T7963] ? __pfx_packet_diag_handler_dump+0x10/0x10 [ 170.699844][ T7963] sock_diag_rcv_msg+0x3dc/0x5f0 [ 170.704781][ T7963] netlink_rcv_skb+0x1e3/0x430 [ 170.709543][ T7963] ? __pfx_sock_diag_rcv_msg+0x10/0x10 [ 170.714998][ T7963] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 170.720294][ T7963] ? netlink_deliver_tap+0x2e/0x1b0 [ 170.725484][ T7963] netlink_unicast+0x7f0/0x990 [ 170.730249][ T7963] ? __pfx_netlink_unicast+0x10/0x10 [ 170.735614][ T7963] ? __virt_addr_valid+0x183/0x530 [ 170.740719][ T7963] ? __check_object_size+0x49c/0x900 [ 170.746027][ T7963] ? bpf_lsm_netlink_send+0x9/0x10 [ 170.751140][ T7963] netlink_sendmsg+0x8e4/0xcb0 [ 170.755911][ T7963] ? __pfx_netlink_sendmsg+0x10/0x10 [ 170.761194][ T7963] ? __import_iovec+0x536/0x820 [ 170.766036][ T7963] ? aa_sock_msg_perm+0x91/0x160 [ 170.770978][ T7963] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 170.776254][ T7963] ? security_socket_sendmsg+0x87/0xb0 [ 170.781708][ T7963] ? __pfx_netlink_sendmsg+0x10/0x10 [ 170.786988][ T7963] __sock_sendmsg+0x221/0x270 [ 170.791666][ T7963] ____sys_sendmsg+0x525/0x7d0 [ 170.796432][ T7963] ? __pfx_____sys_sendmsg+0x10/0x10 [ 170.801756][ T7963] __sys_sendmsg+0x2b0/0x3a0 [ 170.806345][ T7963] ? __pfx___sys_sendmsg+0x10/0x10 [ 170.811449][ T7963] ? vfs_write+0x7c4/0xc90 [ 170.815881][ T7963] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 170.822049][ T7963] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 170.828393][ T7963] ? do_syscall_64+0x100/0x230 [ 170.833155][ T7963] ? do_syscall_64+0xb6/0x230 [ 170.837831][ T7963] do_syscall_64+0xf3/0x230 [ 170.842332][ T7963] ? clear_bhb_loop+0x35/0x90 [ 170.847004][ T7963] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.852889][ T7963] RIP: 0033:0x7f54ced799f9 [ 170.857300][ T7963] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.876900][ T7963] RSP: 002b:00007f54cfb7d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 170.885305][ T7963] RAX: ffffffffffffffda RBX: 00007f54cef15f80 RCX: 00007f54ced799f9 [ 170.893271][ T7963] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 170.901419][ T7963] RBP: 00007f54cfb7d090 R08: 0000000000000000 R09: 0000000000000000 [ 170.909644][ T7963] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 170.917608][ T7963] R13: 0000000000000000 R14: 00007f54cef15f80 R15: 00007ffd45a4e378 [ 170.925582][ T7963] [ 170.956901][ T7975] netlink: 'syz.1.915': attribute type 10 has an invalid length. [ 170.966066][ T7975] team0: Device hsr_slave_0 failed to register rx_handler [ 171.316688][ T7985] netlink: 4 bytes leftover after parsing attributes in process `syz.1.920'. [ 171.939676][ T8008] netlink: 'syz.1.927': attribute type 10 has an invalid length. [ 172.306035][ T8022] netlink: 'syz.4.933': attribute type 126 has an invalid length. [ 172.334090][ T8020] netlink: 830 bytes leftover after parsing attributes in process `syz.3.932'. [ 172.761884][ T8044] sock: sock_timestamping_bind_phc: sock not bind to device [ 173.394420][ T8083] netlink: 'syz.0.954': attribute type 10 has an invalid length. [ 173.418045][ T8083] netlink: 40 bytes leftover after parsing attributes in process `syz.0.954'. [ 173.487911][ T8083] batman_adv: batadv0: Adding interface: hsr_slave_1 [ 173.506006][ T8083] batman_adv: batadv0: The MTU of interface hsr_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.574470][ T8083] batman_adv: batadv0: Interface activated: hsr_slave_1 [ 173.630709][ T8089] netlink: 52 bytes leftover after parsing attributes in process `syz.4.956'. [ 174.426631][ T8110] netlink: 'syz.2.962': attribute type 1 has an invalid length. [ 174.434500][ T8110] netlink: 132 bytes leftover after parsing attributes in process `syz.2.962'. [ 174.946478][ T8128] netlink: 'syz.2.969': attribute type 10 has an invalid length. [ 175.001565][ T8128] netlink: 40 bytes leftover after parsing attributes in process `syz.2.969'. [ 175.083711][ T8128] batman_adv: batadv0: Adding interface: hsr_slave_1 [ 175.117130][ T8128] batman_adv: batadv0: The MTU of interface hsr_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.191033][ T8128] batman_adv: batadv0: Interface activated: hsr_slave_1 [ 175.232996][ T8141] netlink: 'syz.0.972': attribute type 10 has an invalid length. [ 175.249922][ T8141] team0: Device hsr_slave_0 failed to register rx_handler [ 175.548428][ T8151] netlink: 'syz.0.977': attribute type 10 has an invalid length. [ 175.581729][ T8151] team0: Cannot enslave team device to itself [ 176.784568][ T8186] netlink: 209844 bytes leftover after parsing attributes in process `syz.2.989'. [ 176.903134][ T8188] netlink: 'syz.0.991': attribute type 10 has an invalid length. [ 176.963930][ T8188] team0: Cannot enslave team device to itself [ 177.164981][ T8201] netlink: 'syz.4.994': attribute type 3 has an invalid length. [ 177.210316][ T8201] netlink: 130984 bytes leftover after parsing attributes in process `syz.4.994'. [ 177.321964][ T8209] veth1_macvtap: left promiscuous mode [ 177.342726][ T8209] macsec0: entered promiscuous mode [ 177.369642][ T8209] macsec0: entered allmulticast mode [ 177.441974][ T8209] veth1_macvtap: entered promiscuous mode [ 177.477627][ T8209] veth1_macvtap: entered allmulticast mode [ 177.910408][ T8233] netlink: 'syz.3.1004': attribute type 10 has an invalid length. [ 177.967539][ T8233] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1004'. [ 178.174941][ T8233] batman_adv: batadv0: Adding interface: hsr_slave_1 [ 178.214199][ T8233] batman_adv: batadv0: The MTU of interface hsr_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.326604][ T8233] batman_adv: batadv0: Interface activated: hsr_slave_1 [ 178.872098][ T8246] netlink: 'syz.4.1008': attribute type 3 has an invalid length. [ 178.910255][ T8246] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.1008'. [ 179.087614][ T8247] netlink: 'syz.1.1009': attribute type 21 has an invalid length. [ 179.145686][ T8255] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1013'. [ 179.793077][ T8277] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1018'. [ 179.949185][ T8281] netlink: 'syz.3.1021': attribute type 10 has an invalid length. [ 179.973803][ T8281] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1021'. [ 180.571998][ T8303] netlink: 'syz.1.1030': attribute type 1 has an invalid length. [ 180.609194][ T8307] netlink: 'syz.4.1029': attribute type 25 has an invalid length. [ 180.874710][ T8320] netlink: 'syz.2.1036': attribute type 10 has an invalid length. [ 180.906923][ T8320] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1036'. [ 181.382531][ T5237] Bluetooth: hci0: command 0x0406 tx timeout [ 181.688058][ T5231] Bluetooth: hci2: command 0x0406 tx timeout [ 181.694179][ T5228] Bluetooth: hci3: command 0x0406 tx timeout [ 181.700319][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 181.706403][ T5233] Bluetooth: hci4: command 0x0406 tx timeout [ 181.756292][ T8336] wg2: entered allmulticast mode [ 181.887640][ T8339] wg2: entered promiscuous mode [ 183.052061][ T8363] netlink: 'syz.3.1049': attribute type 10 has an invalid length. [ 183.090603][ T8363] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1049'. [ 184.032716][ T8387] FAULT_INJECTION: forcing a failure. [ 184.032716][ T8387] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 184.126876][ T8387] CPU: 1 UID: 0 PID: 8387 Comm: syz.0.1056 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 184.137729][ T8387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 184.147845][ T8387] Call Trace: [ 184.151158][ T8387] [ 184.154118][ T8387] dump_stack_lvl+0x241/0x360 [ 184.158867][ T8387] ? __pfx_dump_stack_lvl+0x10/0x10 [ 184.164131][ T8387] ? __pfx__printk+0x10/0x10 [ 184.168842][ T8387] should_fail_ex+0x3b0/0x4e0 [ 184.173590][ T8387] _copy_from_user+0x2f/0xe0 [ 184.178237][ T8387] bpf_test_init+0x11f/0x180 [ 184.182902][ T8387] bpf_prog_test_run_xdp+0x48e/0x11b0 [ 184.188333][ T8387] ? __pfx_lock_acquire+0x10/0x10 [ 184.193432][ T8387] ? __pfx_lock_release+0x10/0x10 [ 184.198559][ T8387] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 184.204421][ T8387] ? __fget_files+0x29/0x470 [ 184.209112][ T8387] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 184.214988][ T8387] bpf_prog_test_run+0x33a/0x3b0 [ 184.220005][ T8387] __sys_bpf+0x48d/0x810 [ 184.224306][ T8387] ? __pfx___sys_bpf+0x10/0x10 [ 184.229165][ T8387] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 184.235287][ T8387] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 184.241663][ T8387] ? do_syscall_64+0x100/0x230 [ 184.246497][ T8387] __x64_sys_bpf+0x7c/0x90 [ 184.251049][ T8387] do_syscall_64+0xf3/0x230 [ 184.255597][ T8387] ? clear_bhb_loop+0x35/0x90 [ 184.260327][ T8387] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.266255][ T8387] RIP: 0033:0x7f54ced799f9 [ 184.270710][ T8387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.290452][ T8387] RSP: 002b:00007f54cfb7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 184.298914][ T8387] RAX: ffffffffffffffda RBX: 00007f54cef15f80 RCX: 00007f54ced799f9 [ 184.306918][ T8387] RDX: 0000000000000050 RSI: 0000000020000340 RDI: 000000000000000a [ 184.314933][ T8387] RBP: 00007f54cfb7d090 R08: 0000000000000000 R09: 0000000000000000 [ 184.323038][ T8387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.331045][ T8387] R13: 0000000000000000 R14: 00007f54cef15f80 R15: 00007ffd45a4e378 [ 184.339116][ T8387] [ 185.630354][ T8412] netlink: 'syz.4.1064': attribute type 10 has an invalid length. [ 185.696766][ T8412] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1064'. [ 185.920613][ T8424] netlink: 209844 bytes leftover after parsing attributes in process `syz.3.1068'. [ 186.688416][ T8436] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1071'. [ 187.044559][ T8450] syzkaller0: entered promiscuous mode [ 187.061103][ T8450] syzkaller0: entered allmulticast mode [ 187.162255][ T8453] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1088'. [ 187.447382][ T8471] netlink: 15487 bytes leftover after parsing attributes in process `syz.2.1084'. [ 187.473709][ T8471] netlink: 209844 bytes leftover after parsing attributes in process `syz.2.1084'. [ 189.518676][ T8476] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1085'. [ 189.541889][ T8491] netlink: 'syz.2.1091': attribute type 10 has an invalid length. [ 189.556248][ T8491] team0: Cannot enslave team device to itself [ 189.577718][ T8495] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1092'. [ 189.732691][ T8505] netlink: 181400 bytes leftover after parsing attributes in process `syz.1.1093'. [ 189.787927][ T8505] netlink: 18430 bytes leftover after parsing attributes in process `syz.1.1093'. [ 189.925551][ T8513] netlink: 'syz.2.1099': attribute type 21 has an invalid length. [ 190.484043][ T8529] netlink: 'syz.2.1105': attribute type 10 has an invalid length. [ 190.500111][ T8529] team0: Cannot enslave team device to itself [ 190.539542][ T8531] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1106'. [ 190.570722][ T8531] openvswitch: netlink: Geneve opt len 1 is not a multiple of 4. [ 190.652250][ T8535] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1108'. [ 191.027721][ T8547] netlink: 'syz.1.1114': attribute type 10 has an invalid length. [ 191.054363][ T8547] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1114'. [ 191.120784][ T8547] batman_adv: batadv0: Adding interface: hsr_slave_1 [ 191.138006][ T8547] batman_adv: batadv0: The MTU of interface hsr_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.185272][ T8547] batman_adv: batadv0: Interface activated: hsr_slave_1 [ 191.345842][ T8555] netlink: 'syz.4.1117': attribute type 10 has an invalid length. [ 191.355598][ T8555] team0: Cannot enslave team device to itself [ 191.632484][ T8570] netlink: 'syz.2.1122': attribute type 1 has an invalid length. [ 191.648312][ T8570] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1122'. [ 192.080916][ T8591] netlink: 'syz.1.1131': attribute type 10 has an invalid length. [ 192.116977][ T8591] team0: Cannot enslave team device to itself [ 192.612933][ T8615] netlink: 134780 bytes leftover after parsing attributes in process `syz.2.1136'. [ 192.792315][ T8611] netlink: 'syz.2.1136': attribute type 29 has an invalid length. [ 192.817235][ T8614] netlink: 'syz.2.1136': attribute type 29 has an invalid length. [ 192.926537][ T8625] netlink: 'syz.2.1142': attribute type 3 has an invalid length. [ 192.934531][ T8625] netlink: 130984 bytes leftover after parsing attributes in process `syz.2.1142'. [ 193.004723][ T8627] netlink: 'syz.3.1143': attribute type 21 has an invalid length. [ 193.020440][ T8627] netlink: 'syz.3.1143': attribute type 3 has an invalid length. [ 193.183977][ T8631] netlink: 'syz.2.1145': attribute type 10 has an invalid length. [ 193.202727][ T8631] team0: Cannot enslave team device to itself [ 193.565091][ T8652] FAULT_INJECTION: forcing a failure. [ 193.565091][ T8652] name failslab, interval 1, probability 0, space 0, times 0 [ 193.587317][ T8652] CPU: 1 UID: 0 PID: 8652 Comm: syz.1.1153 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 193.598069][ T8652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 193.608144][ T8652] Call Trace: [ 193.611435][ T8652] [ 193.614373][ T8652] dump_stack_lvl+0x241/0x360 [ 193.619082][ T8652] ? __pfx_dump_stack_lvl+0x10/0x10 [ 193.624297][ T8652] ? __pfx__printk+0x10/0x10 [ 193.628911][ T8652] ? __kmalloc_node_noprof+0xb7/0x440 [ 193.634299][ T8652] ? __pfx___might_resched+0x10/0x10 [ 193.639625][ T8652] should_fail_ex+0x3b0/0x4e0 [ 193.644330][ T8652] should_failslab+0xac/0x100 [ 193.649033][ T8652] __kmalloc_node_noprof+0xdf/0x440 [ 193.654239][ T8652] ? __kvmalloc_node_noprof+0x72/0x190 [ 193.659725][ T8652] __kvmalloc_node_noprof+0x72/0x190 [ 193.665027][ T8652] bpf_test_run_xdp_live+0x277/0x2110 [ 193.670415][ T8652] ? bpf_dispatcher_change_prog+0xd88/0xf10 [ 193.676328][ T8652] ? __pfx_lock_release+0x10/0x10 [ 193.681393][ T8652] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 193.686696][ T8652] ? __pfx___might_resched+0x10/0x10 [ 193.691987][ T8652] ? __mutex_unlock_slowpath+0x21d/0x750 [ 193.697637][ T8652] ? __pfx_autoremove_wake_function+0x10/0x10 [ 193.703729][ T8652] ? __mutex_unlock_slowpath+0x21d/0x750 [ 193.709391][ T8652] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 193.715208][ T8652] ? synchronize_rcu+0x11b/0x360 [ 193.720160][ T8652] ? __pfx_synchronize_rcu+0x10/0x10 [ 193.725510][ T8652] ? __pfx_bpf_dispatcher_change_prog+0x10/0x10 [ 193.731762][ T8652] ? 0xffffffffa0002214 [ 193.736012][ T8652] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 193.741961][ T8652] ? _copy_from_user+0xa6/0xe0 [ 193.746773][ T8652] ? bpf_test_init+0x15a/0x180 [ 193.751553][ T8652] ? xdp_convert_md_to_buff+0x5b/0x330 [ 193.757035][ T8652] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 193.762442][ T8652] ? __pfx_lock_release+0x10/0x10 [ 193.767605][ T8652] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 193.773426][ T8652] ? __fget_files+0x29/0x470 [ 193.778066][ T8652] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 193.783914][ T8652] bpf_prog_test_run+0x33a/0x3b0 [ 193.788879][ T8652] __sys_bpf+0x48d/0x810 [ 193.793144][ T8652] ? __pfx___sys_bpf+0x10/0x10 [ 193.797957][ T8652] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 193.803960][ T8652] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 193.810304][ T8652] ? do_syscall_64+0x100/0x230 [ 193.815096][ T8652] __x64_sys_bpf+0x7c/0x90 [ 193.819528][ T8652] do_syscall_64+0xf3/0x230 [ 193.824046][ T8652] ? clear_bhb_loop+0x35/0x90 [ 193.828743][ T8652] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 193.834643][ T8652] RIP: 0033:0x7ffb65b799f9 [ 193.839080][ T8652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.858787][ T8652] RSP: 002b:00007ffb66890038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 193.867226][ T8652] RAX: ffffffffffffffda RBX: 00007ffb65d15f80 RCX: 00007ffb65b799f9 [ 193.875205][ T8652] RDX: 0000000000000050 RSI: 0000000020000340 RDI: 000000000000000a [ 193.883185][ T8652] RBP: 00007ffb66890090 R08: 0000000000000000 R09: 0000000000000000 [ 193.891175][ T8652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.899155][ T8652] R13: 0000000000000000 R14: 00007ffb65d15f80 R15: 00007fff687e60c8 [ 193.907193][ T8652] [ 194.635590][ T1288] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.667090][ T1263] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.673700][ T1263] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.843255][ T1288] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.970158][ T1288] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.134048][ T1288] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.332622][ T8688] tun0: tun_chr_ioctl cmd 1074025677 [ 195.359712][ T8688] tun0: linktype set to 805 [ 195.706751][ T1288] bridge_slave_1: left allmulticast mode [ 195.736763][ T1288] bridge_slave_1: left promiscuous mode [ 195.743696][ T1288] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.840988][ T1288] bridge_slave_0: left allmulticast mode [ 195.853882][ T1288] bridge_slave_0: left promiscuous mode [ 195.874603][ T1288] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.057493][ T5233] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 196.095598][ T5233] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 196.105240][ T5233] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 196.126852][ T5233] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 196.187108][ T5233] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 196.208244][ T5233] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 197.689709][ T1288] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 197.757598][ T1288] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.802969][ T1288] bond0 (unregistering): Released all slaves [ 197.976210][ T8746] netlink: 'syz.1.1180': attribute type 10 has an invalid length. [ 198.001187][ T8746] __nla_validate_parse: 1 callbacks suppressed [ 198.001207][ T8746] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1180'. [ 198.049120][ T8746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.087882][ T8746] bridge0: port 3(batadv0) entered blocking state [ 198.094993][ T8746] bridge0: port 3(batadv0) entered disabled state [ 198.128595][ T8746] batadv0: entered allmulticast mode [ 198.154340][ T8746] batadv0: entered promiscuous mode [ 198.167991][ T8746] bridge0: port 3(batadv0) entered blocking state [ 198.174712][ T8746] bridge0: port 3(batadv0) entered forwarding state [ 198.245140][ T8750] netlink: 'syz.4.1182': attribute type 10 has an invalid length. [ 198.327191][ T5233] Bluetooth: hci1: command tx timeout [ 198.456286][ T1053] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 198.466241][ T1053] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 198.568684][ T8749] netlink: 'syz.2.1181': attribute type 21 has an invalid length. [ 198.823940][ T8757] netlink: 'syz.4.1184': attribute type 3 has an invalid length. [ 198.857968][ T8771] netlink: 'syz.1.1187': attribute type 10 has an invalid length. [ 198.866788][ T8757] netlink: 87608 bytes leftover after parsing attributes in process `syz.4.1184'. [ 198.917005][ T8771] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1187'. [ 199.456288][ T1288] hsr_slave_0: left promiscuous mode [ 199.503305][ T1288] hsr_slave_1: left promiscuous mode [ 199.522542][ T1288] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.565486][ T1288] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.615553][ T1288] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.637277][ T1288] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.689717][ T1288] batman_adv: batadv0: Interface deactivated: hsr_slave_1 [ 199.705680][ T1288] batman_adv: batadv0: Removing interface: hsr_slave_1 [ 199.789621][ T1288] veth1_macvtap: left promiscuous mode [ 199.812837][ T8776] netlink: 'syz.3.1189': attribute type 153 has an invalid length. [ 199.824000][ T1288] veth0_macvtap: left promiscuous mode [ 199.837803][ T8776] netlink: 128124 bytes leftover after parsing attributes in process `syz.3.1189'. [ 199.856061][ T1288] veth1_vlan: left promiscuous mode [ 199.872005][ T1288] veth0_vlan: left promiscuous mode [ 200.412346][ T5233] Bluetooth: hci1: command tx timeout [ 201.480522][ T1288] team0 (unregistering): Port device team_slave_1 removed [ 201.592810][ T1288] team0 (unregistering): Port device team_slave_0 removed [ 202.487628][ T5233] Bluetooth: hci1: command tx timeout [ 202.892778][ T8813] netlink: 'syz.2.1197': attribute type 29 has an invalid length. [ 202.958248][ T8823] netlink: 181400 bytes leftover after parsing attributes in process `syz.1.1199'. [ 203.035275][ T8823] netlink: 18430 bytes leftover after parsing attributes in process `syz.1.1199'. [ 203.185485][ T8704] chnl_net:caif_netlink_parms(): no params data found [ 204.021779][ T8704] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.068117][ T8704] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.117120][ T8704] bridge_slave_0: entered allmulticast mode [ 204.148574][ T8704] bridge_slave_0: entered promiscuous mode [ 204.185317][ T8704] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.212366][ T8704] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.265065][ T8704] bridge_slave_1: entered allmulticast mode [ 204.309202][ T8704] bridge_slave_1: entered promiscuous mode [ 204.533750][ T8853] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1205'. [ 204.578431][ T5233] Bluetooth: hci1: command tx timeout [ 204.766833][ T8704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.835051][ T8704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.900747][ T1288] ------------[ cut here ]------------ [ 204.900766][ C0] ------------[ cut here ]------------ [ 204.906801][ T1288] WARNING: CPU: 1 PID: 1288 at net/ipv4/tcp_ipv4.c:3521 tcp_sk_exit_batch+0xc1/0x130 [ 204.906853][ T1288] Modules linked in: [ 204.906876][ T1288] CPU: 1 UID: 0 PID: 1288 Comm: kworker/u8:7 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 204.906899][ T1288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 204.906913][ T1288] Workqueue: netns cleanup_net [ 204.906935][ T1288] RIP: 0010:tcp_sk_exit_batch+0xc1/0x130 [ 204.906959][ T1288] Code: 01 00 00 00 89 ee e8 ae 2b 71 f7 83 fd 01 75 07 e8 64 27 71 f7 eb 16 31 ff 89 ee e8 99 2b 71 f7 85 ed 7e 39 e8 50 27 71 f7 90 <0f> 0b 90 4c 89 ff e8 b4 61 01 00 48 89 d8 48 c1 e8 03 42 80 3c 28 [ 204.906976][ T1288] RSP: 0018:ffffc900046b7a88 EFLAGS: 00010293 [ 204.906996][ T1288] RAX: ffffffff8a225040 RBX: ffff888024d61e68 RCX: ffff8880235d1e00 [ 204.907013][ T1288] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 204.907026][ T1288] RBP: 0000000000000002 R08: ffffffff8a225037 R09: 1ffff110049ac478 [ 204.907041][ T1288] R10: dffffc0000000000 R11: ffffed10049ac479 R12: ffff888024d623c0 [ 204.907057][ T1288] R13: dffffc0000000000 R14: ffffc900046b7b20 R15: ffff888024d61dc0 [ 204.907073][ T1288] FS: 0000000000000000(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000 [ 204.907090][ T1288] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 204.907105][ T1288] CR2: 00007ffb65ce52d8 CR3: 000000005fb6c000 CR4: 00000000003506f0 [ 204.907124][ T1288] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 204.907137][ T1288] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 204.907150][ T1288] Call Trace: [ 204.907160][ T1288] [ 204.907170][ T1288] ? __warn+0x163/0x4e0 [ 204.907191][ T1288] ? tcp_sk_exit_batch+0xc1/0x130 [ 204.907219][ T1288] ? report_bug+0x2b3/0x500 [ 204.907243][ T1288] ? tcp_sk_exit_batch+0xc1/0x130 [ 204.907274][ T1288] ? handle_bug+0x3e/0x70 [ 204.907293][ T1288] ? exc_invalid_op+0x1a/0x50 [ 204.907313][ T1288] ? asm_exc_invalid_op+0x1a/0x20 [ 204.907342][ T1288] ? tcp_sk_exit_batch+0xb7/0x130 [ 204.907363][ T1288] ? tcp_sk_exit_batch+0xc0/0x130 [ 204.907389][ T1288] ? tcp_sk_exit_batch+0xc1/0x130 [ 204.907415][ T1288] ? tcp_sk_exit_batch+0xc0/0x130 [ 204.907435][ T1288] ? __pfx_tcp_sk_exit_batch+0x10/0x10 [ 204.907462][ T1288] cleanup_net+0x89d/0xcc0 [ 204.907491][ T1288] ? __pfx_cleanup_net+0x10/0x10 [ 204.907526][ T1288] ? process_scheduled_works+0x945/0x1830 [ 204.907550][ T1288] process_scheduled_works+0xa2c/0x1830 [ 204.907610][ T1288] ? __pfx_process_scheduled_works+0x10/0x10 [ 204.907646][ T1288] ? assign_work+0x364/0x3d0 [ 204.907678][ T1288] worker_thread+0x86d/0xd40 [ 204.907713][ T1288] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 204.907743][ T1288] ? __kthread_parkme+0x169/0x1d0 [ 204.907773][ T1288] ? __pfx_worker_thread+0x10/0x10 [ 204.907798][ T1288] kthread+0x2f0/0x390 [ 204.907823][ T1288] ? __pfx_worker_thread+0x10/0x10 [ 204.907847][ T1288] ? __pfx_kthread+0x10/0x10 [ 204.907880][ T1288] ret_from_fork+0x4b/0x80 [ 204.907903][ T1288] ? __pfx_kthread+0x10/0x10 [ 204.907930][ T1288] ret_from_fork_asm+0x1a/0x30 [ 204.907974][ T1288] [ 204.907996][ T1288] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 204.908006][ T1288] CPU: 1 UID: 0 PID: 1288 Comm: kworker/u8:7 Not tainted 6.11.0-rc3-syzkaller-00011-g100bff23818e #0 [ 204.908026][ T1288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 204.908037][ T1288] Workqueue: netns cleanup_net [ 204.908055][ T1288] Call Trace: [ 204.908063][ T1288] [ 204.908071][ T1288] dump_stack_lvl+0x241/0x360 [ 204.908099][ T1288] ? __pfx_dump_stack_lvl+0x10/0x10 [ 204.908124][ T1288] ? __pfx__printk+0x10/0x10 [ 204.908157][ T1288] ? vscnprintf+0x5d/0x90 [ 204.908180][ T1288] panic+0x349/0x860 [ 204.908206][ T1288] ? __warn+0x172/0x4e0 [ 204.908225][ T1288] ? __pfx_panic+0x10/0x10 [ 204.908262][ T1288] ? ret_from_fork_asm+0x1a/0x30 [ 204.908292][ T1288] __warn+0x346/0x4e0 [ 204.908310][ T1288] ? tcp_sk_exit_batch+0xc1/0x130 [ 204.908337][ T1288] report_bug+0x2b3/0x500 [ 204.908358][ T1288] ? tcp_sk_exit_batch+0xc1/0x130 [ 204.908385][ T1288] handle_bug+0x3e/0x70 [ 204.908403][ T1288] exc_invalid_op+0x1a/0x50 [ 204.908422][ T1288] asm_exc_invalid_op+0x1a/0x20 [ 204.908440][ T1288] RIP: 0010:tcp_sk_exit_batch+0xc1/0x130 [ 204.908461][ T1288] Code: 01 00 00 00 89 ee e8 ae 2b 71 f7 83 fd 01 75 07 e8 64 27 71 f7 eb 16 31 ff 89 ee e8 99 2b 71 f7 85 ed 7e 39 e8 50 27 71 f7 90 <0f> 0b 90 4c 89 ff e8 b4 61 01 00 48 89 d8 48 c1 e8 03 42 80 3c 28 [ 204.908475][ T1288] RSP: 0018:ffffc900046b7a88 EFLAGS: 00010293 [ 204.908491][ T1288] RAX: ffffffff8a225040 RBX: ffff888024d61e68 RCX: ffff8880235d1e00 [ 204.908505][ T1288] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000 [ 204.908526][ T1288] RBP: 0000000000000002 R08: ffffffff8a225037 R09: 1ffff110049ac478 [ 204.908542][ T1288] R10: dffffc0000000000 R11: ffffed10049ac479 R12: ffff888024d623c0 [ 204.908556][ T1288] R13: dffffc0000000000 R14: ffffc900046b7b20 R15: ffff888024d61dc0 [ 204.908578][ T1288] ? tcp_sk_exit_batch+0xb7/0x130 [ 204.908607][ T1288] ? tcp_sk_exit_batch+0xc0/0x130 [ 204.908647][ T1288] ? tcp_sk_exit_batch+0xc0/0x130 [ 204.908666][ T1288] ? __pfx_tcp_sk_exit_batch+0x10/0x10 [ 204.908691][ T1288] cleanup_net+0x89d/0xcc0 [ 204.908717][ T1288] ? __pfx_cleanup_net+0x10/0x10 [ 204.908750][ T1288] ? process_scheduled_works+0x945/0x1830 [ 204.908772][ T1288] process_scheduled_works+0xa2c/0x1830 [ 204.908828][ T1288] ? __pfx_process_scheduled_works+0x10/0x10 [ 204.908862][ T1288] ? assign_work+0x364/0x3d0 [ 204.908897][ T1288] worker_thread+0x86d/0xd40 [ 204.908930][ T1288] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 204.908958][ T1288] ? __kthread_parkme+0x169/0x1d0 [ 204.908986][ T1288] ? __pfx_worker_thread+0x10/0x10 [ 204.909009][ T1288] kthread+0x2f0/0x390 [ 204.909032][ T1288] ? __pfx_worker_thread+0x10/0x10 [ 204.909054][ T1288] ? __pfx_kthread+0x10/0x10 [ 204.909079][ T1288] ret_from_fork+0x4b/0x80 [ 204.909102][ T1288] ? __pfx_kthread+0x10/0x10 [ 204.909126][ T1288] ret_from_fork_asm+0x1a/0x30 [ 204.909167][ T1288] [ 204.909414][ T1288] Kernel Offset: disabled