last executing test programs: 4.768043799s ago: executing program 3 (id=833): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000640)=r0) 4.393149934s ago: executing program 3 (id=838): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180300"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000882b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 4.191103413s ago: executing program 3 (id=842): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0x36) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f0000000580)=0xa4) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xf) 4.183949514s ago: executing program 1 (id=844): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x0, 0x0, 0x0, 0x4, 0xd2, &(0x7f00000002c0)=""/210, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$kcm(0x11, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r2, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000000c0)=[{0x0, 0x4f}], 0x1, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @dev, @loopback}}}], 0x20}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1, 0x0, 0xa002a0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000540)=""/184, &(0x7f0000000280), &(0x7f0000001540), 0x4, r1}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000100)=r4, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x2e, 0x2e, 0x5f]}}, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0xeafbff3, &(0x7f0000000000)=[{&(0x7f0000000300)="b8", 0xfffffdef}], 0x1, 0x0, 0x0, 0x10000000}, 0x52cc) 3.79088943s ago: executing program 2 (id=846): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000480000000000000000000000000000000000002ce56fd3b47ce257d01736fb8aa26b6e5019eb900796325a2afb643eef3ea4b2d092ee98eb48bcd06411ccec64a1f72e61d80e6c147e73a9ed0067cea2f1cc1f1864c38af0cc81259030be3bd4", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sk_lookup, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef0, 0x0, r4, 0xfffffe39, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffb8) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3f871096fccce873}, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x18, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00001f00bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500100082000000bf91000000000000b7020000000000009500"/104], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r9}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r11 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_ext={0x1c, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="1830000004001f00000000000000000085200000050000009500000000000000180000000600000000fdff4e247ef80018000000080000000000000004000000"], &(0x7f0000000400)='syzkaller\x00', 0xa9ef, 0x1, &(0x7f0000000440)=""/1, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0xa, 0x1ff}, 0x10, 0x28908, r10, 0x4, &(0x7f00000006c0)=[r5, r3, r3, r3, r0, r1, r1, r1, r1, r5], &(0x7f0000000700)=[{0x5, 0x3, 0x6, 0x9}, {0x3, 0x5, 0xd, 0x7}, {0x4, 0x2, 0x0, 0x6}, {0x0, 0x4, 0xd, 0x6}], 0x10, 0x9c4c, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000380)={0x0, r11}, 0x10) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000001000)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) 3.57189954s ago: executing program 2 (id=848): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000640)=r0) 3.553559382s ago: executing program 0 (id=849): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="d80000001c0081064e81f782db44b9040a1d0804", 0x14}], 0x1, 0x0, 0x0, 0x7400}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2688634c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) (fail_nth: 1) 3.506550946s ago: executing program 1 (id=850): ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000e00)={0x0, r0}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x10, 0x3, &(0x7f0000001300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x20000000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0xf, &(0x7f0000000400)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x18}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000e00000000000000", @ANYRES32, @ANYBLOB="00000000000000ce03b3583a5581d5fd7e00ce22", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r3, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@typedef={0x2, 0x0, 0x0, 0x8, 0x3}, @restrict={0x5, 0x0, 0x0, 0xb, 0x3}]}, {0x0, [0x0, 0x30, 0x61, 0x5f]}}, &(0x7f0000000680)=""/153, 0x36, 0x99, 0x1, 0x3ff, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000780)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x0, '\x00', r5, r6, 0x1, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x4) close(r7) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="1800000068006bcd9e3fe3dc6e08339d0a00000000000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180), 0xc) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 3.157771908s ago: executing program 0 (id=851): r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @dev, @loopback}}}], 0x20}, 0x0) 3.043847569s ago: executing program 0 (id=853): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x21080, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7ffc, 0xaea}, 0x116fa5, 0x32, 0x0, 0x4, 0x8000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000008000000000000700008500000020000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x51}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.time\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r1}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, 0x0) 3.02852977s ago: executing program 4 (id=854): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xd, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x9, 0x42, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r1}, 0x38) 2.862914646s ago: executing program 4 (id=855): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000480)={0x2, &(0x7f00000004c0)=[{0xc}, {0x6}]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002d008188a7480e0000e3bd6efb440009000434ffe200"/46, 0x2e}], 0x1}, 0x0) 1.715299512s ago: executing program 1 (id=856): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="d80000001c0081064e81f782db44b9040a1d0804", 0x14}], 0x1, 0x0, 0x0, 0x7400}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x4004743b, 0xf0ff1f00000000) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000280)=""/53, 0x35}], 0x2}, 0x12000) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = syz_clone(0x0, &(0x7f0000000a00)="e7cbc3a463485da4a6f12c77f87c9580148f88fadad64d62906acbf9fdc7db399d026817712de9b228d5b2dee742e47bd8d2048bf6a29172597dc80c73ffeb51c60e7cf4eec7546bdee69bb37ce0b0409ae6bc08eb29e51d98afcf40fec3ded0748500f347454d6a33b414a30af7380c9d39de4f5812a753f91eac164f7870359b8b9ab17e14e8bd02d84c9d7597cc1d2941631bc0a91d38f2c526aa46aefb1d3c1d4138f369fda8c47e1c829c49456ef0736bb36041d5d820df1845ea23c57596809eae089dd259d7b373ca2d3f1593e7dfa376656a", 0xd6, &(0x7f0000000840), &(0x7f00000008c0), &(0x7f0000001b40)="cd1618c2e96202716fd891bae9aef952dad69ea1ad29d7767399952f4279b66f09ad2afb339665acee6ce29b87b90f534371b8feef666451ebaa494caa8bf4d4b52c36bc9c221d55ce9312627d3a236ddaa7a1cd1193cb02f44680a777efee5b3fc5bc9f94678c899c79b32293070da4e97c093a5f4c5c0faf3ff0381567aa7e11eb7906bbd9c79fb6fc2634860f82ed4b2f4895221cd2e15dab636a3a525cbf5a74626f64c3c59c99b8a58860ff099531202a887f0f9770c89d9aead171c83b345167486982") r4 = perf_event_open$cgroup(&(0x7f0000001c40)={0x0, 0x80, 0x7, 0x8, 0x8, 0x9, 0x0, 0x8000000000000001, 0x4a0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x8, 0x7fff}, 0xc61, 0x4, 0x8, 0x7, 0x8, 0x0, 0x3, 0x0, 0x6, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000980)={0x4, 0x80, 0x7, 0x80, 0x6, 0x0, 0x0, 0x8, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5f4a, 0x4, @perf_config_ext={0x6, 0x80}, 0x108, 0x6, 0xc, 0x2, 0x5, 0x1, 0x6b17, 0x0, 0x5, 0x0, 0x5}, r3, 0xd, r4, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=ANY=[@ANYBLOB="1e00"/20, @ANYRES32=0x1, @ANYBLOB="000000000000000000000000f80062aea60000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fefffebf00"/28], 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="27030202590400000000002f1eaf", 0xe}], 0x1}, 0x200400c4) r6 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000800)={r5, &(0x7f00000006c0)="2b328b56cfc9b6f530875b828318adf22511f412b73fcd8c0a2cec8a90f6f67f9b6236923b4ee0454022396ada1ab5d3a6d03fa6e357bf5c93109fc8802c543c85d1bf08e290d0be5a97ba2362a7cf1468dbf5a61c9bd94dee2411daa4a33b34aeb58731737f823c75d5274aa64d89e35be35e8d208041085a52c45ac9a6e43f1ca9d9cebc0d6537b06c2e8dd538e10ebfcb0667d2cd8c30356987e56595be750bda09bb3c020fde921a799bab61f20035ddc452f91483ab31903815c37d890627ac7711", &(0x7f00000005c0)=""/143, 0x4}, 0x20) sendmsg$inet(r6, &(0x7f0000000540)={&(0x7f0000000300)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000340)="04208d9aff11964ff8827b75066e726cbb7e6739ce38bd0bcb46fe2c684e6bdc09c840a45e9779417c8e942de0654093c5fd61dbe391900771aae06fb9bfd78979dffcfa14b62e372ad03f235c85c47c62d04ce6d8ae944c2b6d061eb760988a5b6b53c812b6b19c66bd6bd6f82fd9b523f19c05cfb0b65fb81e5d7cd376dc87e5a31486e00e8f0320a961c7fd8aa8652b818c3c2cc3c7866a64118d232e9f1297995fce3e37629c616401f91b8effdbe0", 0xb1}], 0x1, &(0x7f0000000440)=[@ip_tos_int={{0x14}}], 0x18}, 0x20004010) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x890c, &(0x7f0000000000)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"/2640], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000180)=r7, 0x4) r9 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000b00)={r5}, 0x4) sendmsg$inet(r9, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000500)="11", 0x1}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x5, 0xe, 0x0, &(0x7f0000000000)="259a53f271a76d2688634c6588a8", 0x0, 0x401, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}, 0x50) 1.663297027s ago: executing program 0 (id=857): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/1952], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x7b64, &(0x7f0000000280)=[{&(0x7f0000000100)="5c00000012006bab9e3fe3d8fd8978f45225d9ee000000007ea60860160af3650400010008020000000002009ee517c356a7b0251e61e659ad3af435cf01c937e786a6d0bdd7fcf50e4509c5cc68b7ed9c232d786c35000000000000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 1.609019702s ago: executing program 3 (id=858): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x800}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x26ae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x80047441, 0x2000000c) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='ns/net\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000c35b", @ANYRES32=0x0, @ANYBLOB="3d969b3395f196f54fa47df40b859b165ade182e843c58574b9fd85194692b2de3fc5af70c2d9333ef93013063ba8ecd3d59cda895cf2bb27c93ea1d11a870eed62f7fd9c21c4d85af74"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$LINK_DETACH(0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000000080)='ns/net\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000030000000000000203000000000060300078faba3b2459058fb378100decd57f8c926efed5ed598208f70e3fcaf10400e0bfc71b3a912c50ba604e37e377b0ab125b03a6c31563b6825d8667c9961070de2ab308dbab7252a19d695bcc701e2cec0e49b32ae9ff2766fbcb6737042154a531d9530810d62247f4e5475ec1025daa70228d8f9d51583f448f1f0acee2d55f242d9207802a12c75e6d23570428a5d17b"], &(0x7f0000000040)=""/13, 0x29, 0xd, 0x1, 0x4, 0x10000, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x40049409, 0x5) bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000fb0d601c9a8dd7410cd255f064cef96f9e96397752b257ebd5dabc05545fe83b31c4fbd86c9512a5e89698a73ffd05f16ec075eb7c1dd9661f2b4e61505e7b3a24bc982db8c588ba481ceadfd3d9bf5ccf86c7c88281d226c3c04bda5999b8d123143c9978fdea1bb4e56b3ade0d8c208f3df2f048bbeeee386cc90bcfdc477bf4cd967b0d2917f9b688e940071690b91ece97636926998e852b"], 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 1.608664092s ago: executing program 2 (id=859): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d649379071c33390e418ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afcc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab2e4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad95a1c57a05f4f979ea13201bafe4f0f6ea508000000a0c548552b5708005647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177dc46c4604bca492ecec37e83efceefd7ca2533659edc8bef9cb85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6fe2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e5a61561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679043e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a0600adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cd50feeb7bfad9b7be3283b6450d264e77124d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21579fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b1a4090631e1b9e16587bb5f721303e6b89e5c54d680ac66d09af0a1f5b83e69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33320253af570f4ef9c0254afdd89ac3943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b74c516647652bfb6e93002494a5cd74e2a9a4734487062437da23e1efa6ef7674108aaa3ffac859c3577c2637bb3bdc69bc365b1f20dba96b8acca62f3f80045318de0facf2ed44b814e842c2a520159bb6c320cec0910c0b8bd3d547bdfba2e0bb24d117ed0388afd37affbad2f9c77c9c1314a16ffe64f5e3744a2fffd7039670f5706e589a4c3868ffd08cd0e05023f4d8f95712207450e39a7550f42419bf30b31cac3fa1404e449c1cee0fff0d86a98dc9bf38a1e0b4fa5225dae5e781b43545b51681b2158f41bab16f8a7df758b00ffa6e8522bd83e320ff897f177367278a1f0cdbde082d9983308b40c39740b6fd1ba4aa10c3a19c7374278d00"/1952], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x7b64, &(0x7f0000000280)=[{&(0x7f0000000100)="5c00000012006bab9e3fe3d8fd8978f45225d9ee000000007ea60860160af3650400010008020000000002009ee517c356a7b0251e61e659ad3af435cf01c937e786a6d0bdd7fcf50e4509c5cc68b7ed9c232d786c35000000000000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 1.491956392s ago: executing program 4 (id=860): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/1952], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x7b64, &(0x7f0000000280)=[{&(0x7f0000000100)="5c00000012006bab9e3fe3d8fd8978f45225d9ee000000007ea60860160af3650400010008020000000002009ee517c356a7b0251e61e659ad3af435cf01c937e786a6d0bdd7fcf50e4509c5cc68b7ed9c232d786c35000000000000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) (fail_nth: 1) 1.384731922s ago: executing program 2 (id=861): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$kcm(0x11, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r2, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000000c0)=[{0x0, 0x4f}], 0x1, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @dev, @loopback}}}], 0x20}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1, 0x0, 0xa002a0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000540)=""/184, &(0x7f0000000280), &(0x7f0000001540), 0x4, r1}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000100)=r4, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x2e, 0x2e, 0x5f]}}, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0xeafbff3, &(0x7f0000000000)=[{&(0x7f0000000300)="b8", 0xfffffdef}], 0x1, 0x0, 0x0, 0x10000000}, 0x52cc) 1.376329493s ago: executing program 0 (id=862): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x1c, &(0x7f0000000400)=[{&(0x7f00000002c0)="d7", 0xffffff2a}], 0x1}, 0x20004001) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0xe, 0x2000000000000039, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095", @ANYRES16=0x0, @ANYRES16=r1, @ANYRESDEC], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r6, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x2, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) close(r6) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x19, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xffffffffffffff99, &(0x7f0000000080)=[{&(0x7f00000000c0)="e03f030026000b05d25a806c8c6f94f90524fc60100001000a000200053582fb8f51c18fffd99b8e8bc137153e37", 0x33fe0}], 0x1}, 0x40040) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 835.197753ms ago: executing program 4 (id=863): r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @dev, @loopback}}}], 0x20}, 0x0) 813.312375ms ago: executing program 1 (id=864): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180300000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000882b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 738.692472ms ago: executing program 2 (id=865): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xd, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x9, 0x42, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r1}, 0x38) 731.992843ms ago: executing program 4 (id=866): ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000e00)={0x0, r0}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x10, 0x3, &(0x7f0000001300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x20000000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0xf, &(0x7f0000000400)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x18}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000e00000000000000", @ANYRES32, @ANYBLOB="00000000000000ce03b3583a5581d5fd7e00ce22", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r3, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@typedef={0x2, 0x0, 0x0, 0x8, 0x3}, @restrict={0x5, 0x0, 0x0, 0xb, 0x3}]}, {0x0, [0x0, 0x30, 0x61, 0x5f]}}, &(0x7f0000000680)=""/153, 0x36, 0x99, 0x1, 0x3ff, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000780)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x0, '\x00', r5, r6, 0x1, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x4) close(r7) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180), 0xc) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 633.507432ms ago: executing program 1 (id=867): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x21080, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7ffc, 0xaea}, 0x116fa5, 0x32, 0x0, 0x4, 0x8000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000008000000000000700008500000020000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x51}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.time\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r1}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, 0x0) 534.638631ms ago: executing program 3 (id=868): r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$kcm(0x10, 0x400000002, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000700)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000003c0), 0x12) sendmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0) 523.010862ms ago: executing program 4 (id=869): r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$kcm(0x10, 0x400000002, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000700)='cpuset.memory_spread_page\x00', 0x2, 0x0) (fail_nth: 1) write$cgroup_int(r3, &(0x7f00000003c0), 0x12) sendmsg$kcm(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0) 375.114176ms ago: executing program 1 (id=870): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000640)=r0) 348.596768ms ago: executing program 2 (id=871): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x4, &(0x7f0000001300), 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b000000080035b15e8c0000", @ANYRES32, @ANYBLOB], 0x48) ioctl$SIOCSIFHWADDR(r3, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) mkdir(0x0, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r2, 0x0, 0x0}, 0x10) r4 = socket$kcm(0xf, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000100730109"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$inet(r4, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="020b0700fc670000e4a17c45c8d260c9", 0x33fe0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89fb, &(0x7f0000000080)) socket$kcm(0x10, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r6}, 0x10) 310.388202ms ago: executing program 3 (id=872): r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x1b, &(0x7f0000000600)=@raw=[@printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x3d}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x3}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xb}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffb}}], &(0x7f0000000280)='GPL\x00', 0x0, 0xae, &(0x7f0000000300)=""/174, 0x41000, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xc, 0x3, 0xb81}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1], &(0x7f0000000740)=[{0x1, 0x1, 0xa, 0x9}, {0x5, 0x3, 0xc, 0x5}, {0x4, 0x2, 0x8, 0x3}], 0x10, 0x98000000, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000840)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000008c0)=[0x0], 0x0, 0x4e, &(0x7f0000000980)=[{}, {}], 0x10, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0x32, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$kcm(0x10, 0x400000002, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002d000b12d25a80648c2594f90124fc60", 0x14}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000700)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f00000003c0), 0x12) 0s ago: executing program 0 (id=873): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) kernel console output (not intermixed with test programs): idge_slave_0) entered forwarding state [ 73.146331][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.155741][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.169926][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.180418][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.189264][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.200079][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.209543][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.218381][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.226916][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.234061][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.242793][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.254438][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.285864][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.299980][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.317463][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.324667][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.333507][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.342462][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.351768][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.358986][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.367632][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.376865][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.422619][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.441011][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.450039][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.458866][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.468441][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.478500][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.486132][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.494278][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.514538][ T3648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.539302][ T3639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.554248][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.567289][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.577077][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.587366][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.597078][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.607367][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.616833][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.625916][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.635470][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.645135][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.654085][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.663164][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.676236][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.684971][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.694192][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.702375][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.710250][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.721468][ T3641] device veth0_vlan entered promiscuous mode [ 73.747905][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.771659][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.779199][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.801708][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.820913][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.837238][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.859583][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.878661][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.897192][ T3641] device veth1_vlan entered promiscuous mode [ 73.962849][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.982808][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 74.003955][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.021631][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.058618][ T3641] device veth0_macvtap entered promiscuous mode [ 74.086292][ T3640] device veth0_vlan entered promiscuous mode [ 74.102821][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.120305][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.130770][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.139314][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.163355][ T3641] device veth1_macvtap entered promiscuous mode [ 74.176230][ T3640] device veth1_vlan entered promiscuous mode [ 74.187642][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.203245][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.217029][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.227817][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.242123][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.267086][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.284164][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.297524][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.344570][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.376990][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.391721][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.399325][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.424527][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.433784][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.444007][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.457451][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.492373][ T3640] device veth0_macvtap entered promiscuous mode [ 74.501766][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.514682][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.523427][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.542293][ T3641] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.552824][ T3641] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.563934][ T3641] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.572887][ T3641] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.586188][ T3640] device veth1_macvtap entered promiscuous mode [ 74.605163][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.613433][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.622687][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.630156][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.639771][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.659276][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.671409][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.683547][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.695668][ T3648] device veth0_vlan entered promiscuous mode [ 74.711568][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.719393][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.728631][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.737659][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.748349][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.759298][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.777727][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.789243][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.804055][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.814782][ T3648] device veth1_vlan entered promiscuous mode [ 74.825773][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.844038][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.852921][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.865288][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.874442][ T3654] Bluetooth: hci4: command tx timeout [ 74.882488][ T3656] Bluetooth: hci3: command tx timeout [ 74.882510][ T3654] Bluetooth: hci2: command tx timeout [ 74.887898][ T3656] Bluetooth: hci1: command tx timeout [ 74.903515][ T3640] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.912953][ T3640] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.922217][ T3640] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.931014][ T3640] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.952983][ T3656] Bluetooth: hci0: command tx timeout [ 74.987298][ T3639] device veth0_vlan entered promiscuous mode [ 74.995798][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.005911][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.014458][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.023877][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.032126][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.064783][ T3639] device veth1_vlan entered promiscuous mode [ 75.105695][ T3648] device veth0_macvtap entered promiscuous mode [ 75.118334][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.128300][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.138697][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.148354][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.184290][ T3648] device veth1_macvtap entered promiscuous mode [ 75.211267][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.219622][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.233487][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.243485][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.278306][ T3639] device veth0_macvtap entered promiscuous mode [ 75.287569][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.295739][ T3647] device veth0_vlan entered promiscuous mode [ 75.297067][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.308882][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.312740][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.328102][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.336965][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.347049][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.356636][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.365165][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.373256][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.387725][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.399256][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.410223][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.421285][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.436046][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.455655][ T3639] device veth1_macvtap entered promiscuous mode [ 75.476843][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.486113][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.503320][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.514910][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.525205][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.536035][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.547594][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.563035][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.568968][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.581594][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.590121][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.600197][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.610870][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.620847][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.631385][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.643120][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.655389][ T3647] device veth1_vlan entered promiscuous mode [ 75.668168][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.678147][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.688119][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.697028][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.706746][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.718868][ T3648] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.728408][ T3648] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.737324][ T3648] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.746142][ T3648] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.766690][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.783351][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.795752][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.808735][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.819006][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.830109][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.844156][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.875202][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.884298][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.895978][ T3639] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.906363][ T3639] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.917473][ T3639] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.926473][ T3639] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.957722][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.971045][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.000020][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.008992][ T11] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.022438][ T3647] device veth0_macvtap entered promiscuous mode [ 76.040865][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.048843][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.074643][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.087020][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.096409][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.110233][ T3647] device veth1_macvtap entered promiscuous mode [ 76.190104][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.218896][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.228941][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.241972][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.251981][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.262531][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.273289][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.284296][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.296018][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.332867][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.372702][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.386983][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.411282][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.432024][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.458381][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.480700][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.501027][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.531086][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.560211][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.585778][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.611640][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.639536][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.648381][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.657895][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.690408][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.756845][ T3647] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.777889][ T3647] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.789337][ T3647] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.807917][ T3647] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.830618][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.877722][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.891438][ T3710] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.899509][ T3710] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.911396][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.950993][ T3656] Bluetooth: hci1: command tx timeout [ 76.956464][ T3656] Bluetooth: hci2: command tx timeout [ 76.961952][ T3656] Bluetooth: hci3: command tx timeout [ 76.967380][ T3656] Bluetooth: hci4: command tx timeout [ 76.984582][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.000834][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.031300][ T3657] Bluetooth: hci0: command tx timeout [ 77.123230][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.188488][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.257205][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.296384][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.296422][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.343916][ C0] hrtimer: interrupt took 55915 ns [ 77.408705][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.565606][ T3710] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.595999][ T3710] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.682555][ T2522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 80.761189][ T3750] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.769384][ T3750] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.002187][ T3745] device bridge_slave_1 left promiscuous mode [ 81.041250][ T3745] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.194045][ T3745] device bridge_slave_0 left promiscuous mode [ 81.200520][ T3745] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.597095][ T2619] cfg80211: failed to load regulatory.db [ 81.958919][ T3781] Zero length message leads to an empty skb [ 84.399386][ T3828] syz.4.40[3828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.399505][ T3828] syz.4.40[3828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.207511][ T3880] syz.4.56[3880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.256405][ T3880] syz.4.56[3880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.956836][ T3927] syz.4.73[3927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.090889][ T3927] syz.4.73[3927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.511120][ T4006] syz.0.90[4006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.672825][ T4006] syz.0.90[4006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.767379][ T4039] netlink: 'syz.3.105': attribute type 10 has an invalid length. [ 102.941410][ T4039] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.949007][ T4039] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.345277][ T4039] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.352697][ T4039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.361055][ T4039] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.368235][ T4039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.626241][ T4060] syz.0.112[4060] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.626366][ T4060] syz.0.112[4060] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.769466][ T4039] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 103.889122][ T4043] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.937775][ T4043] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.049339][ T4043] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.152992][ T4043] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.928461][ T4055] netlink: 'syz.4.111': attribute type 10 has an invalid length. [ 106.549827][ T4108] netlink: 'syz.1.129': attribute type 10 has an invalid length. [ 106.629725][ T4108] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.637306][ T4108] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.711365][ T4108] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.718583][ T4108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.726100][ T4108] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.733290][ T4108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.792646][ T4108] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 106.814119][ T4109] netlink: 'syz.2.128': attribute type 10 has an invalid length. [ 106.882784][ T4109] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.890336][ T4109] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.186668][ T4109] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.193905][ T4109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.201415][ T4109] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.208730][ T4109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.478202][ T4109] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 108.195720][ T4145] syz.3.136[4145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.195842][ T4145] syz.3.136[4145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.485119][ T4151] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.560119][ T4151] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.695149][ T4151] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.707505][ T4151] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.262425][ T4193] syz.4.162[4193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.262535][ T4193] syz.4.162[4193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.745188][ T4234] syz.0.178[4234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.812210][ T4234] syz.0.178[4234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.780412][ T4398] syz.2.246[4398] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.792504][ T4398] syz.2.246[4398] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.485444][ T4418] syz.0.255[4418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.535568][ T4418] syz.0.255[4418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.443978][ T4458] syz.3.273[4458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.478117][ T4458] syz.3.273[4458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.646673][ T4502] syz.2.291[4502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.671543][ T4502] syz.2.291[4502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.933428][ T4545] syz.3.312[4545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.949211][ T4545] syz.3.312[4545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.144678][ T4582] syz.1.328[4582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.197082][ T4582] syz.1.328[4582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.461574][ T4619] syz.2.345[4619] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.484189][ T4619] syz.2.345[4619] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.008164][ T4681] syz.0.374[4681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.037985][ T4681] syz.0.374[4681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.198457][ T4690] syz.1.378[4690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.216272][ T4690] syz.1.378[4690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.404792][ T4692] syz.4.379[4692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.472822][ T4692] syz.4.379[4692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.224761][ T4709] bpf_get_probe_write_proto: 6 callbacks suppressed [ 129.224781][ T4709] syz.4.387[4709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.276058][ T4711] syz.0.388[4711] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.336259][ T4716] syz.2.390[4716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.338898][ T4711] syz.0.388[4711] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.348556][ T4716] syz.2.390[4716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.371071][ T4709] syz.4.387[4709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.554399][ T4722] syz.1.392[4722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.606410][ T4722] syz.1.392[4722] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.132304][ T4734] syz.4.398[4734] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.183912][ T4734] syz.4.398[4734] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.996399][ T4791] netlink: 'syz.3.423': attribute type 29 has an invalid length. [ 132.084935][ T4791] netlink: 'syz.3.423': attribute type 29 has an invalid length. [ 132.117940][ T4794] netlink: 'syz.3.423': attribute type 29 has an invalid length. [ 132.160780][ T4797] netlink: 'syz.3.423': attribute type 29 has an invalid length. [ 132.820593][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.826958][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.402310][ T4822] netlink: 'syz.0.447': attribute type 29 has an invalid length. [ 133.433448][ T4822] netlink: 'syz.0.447': attribute type 29 has an invalid length. [ 133.474935][ T4828] netlink: 'syz.0.447': attribute type 29 has an invalid length. [ 133.577299][ T4822] netlink: 'syz.0.447': attribute type 29 has an invalid length. [ 134.261985][ T4845] bpf_get_probe_write_proto: 24 callbacks suppressed [ 134.262012][ T4845] syz.2.448[4845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.309465][ T4845] syz.2.448[4845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.621268][ T4853] syz.3.451[4853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.788881][ T4853] syz.3.451[4853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.028079][ T4861] syz.4.452[4861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.048854][ T4862] netlink: 'syz.1.455': attribute type 29 has an invalid length. [ 135.076770][ T4861] syz.4.452[4861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.079177][ T4862] netlink: 'syz.1.455': attribute type 29 has an invalid length. [ 135.104025][ T4864] syz.2.456[4864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.104135][ T4864] syz.2.456[4864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.359808][ T4867] syz.1.460[4867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.399686][ T4867] syz.1.460[4867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.703859][ T4967] bpf_get_probe_write_proto: 10 callbacks suppressed [ 139.703882][ T4967] syz.0.503[4967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.831088][ T4967] syz.0.503[4967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.197566][ T4982] syz.4.509[4982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.257071][ T4985] syz.2.511[4985] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.299812][ T4982] syz.4.509[4982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.332604][ T4985] syz.2.511[4985] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.757052][ T4994] syz.0.515[4994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.807245][ T4994] syz.0.515[4994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.891099][ T4999] validate_nla: 3 callbacks suppressed [ 140.891119][ T4999] netlink: 'syz.1.517': attribute type 29 has an invalid length. [ 140.953673][ T5002] netlink: 7994 bytes leftover after parsing attributes in process `syz.3.516'. [ 140.975518][ T5003] FAULT_INJECTION: forcing a failure. [ 140.975518][ T5003] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 140.992574][ T4999] netlink: 'syz.1.517': attribute type 29 has an invalid length. [ 141.055601][ T5004] netlink: 'syz.1.517': attribute type 29 has an invalid length. [ 141.084015][ T5003] CPU: 0 PID: 5003 Comm: syz.2.519 Not tainted 6.1.111-syzkaller #0 [ 141.092073][ T5003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 141.102179][ T5003] Call Trace: [ 141.105484][ T5003] [ 141.108441][ T5003] dump_stack_lvl+0x1e3/0x2cb [ 141.113182][ T5003] ? nf_tcp_handle_invalid+0x642/0x642 [ 141.118691][ T5003] ? panic+0x764/0x764 [ 141.122803][ T5003] ? snprintf+0xd6/0x120 [ 141.127088][ T5003] should_fail_ex+0x3a6/0x4d0 [ 141.131808][ T5003] _copy_to_user+0x2b/0x130 [ 141.136339][ T5003] simple_read_from_buffer+0xc6/0x150 [ 141.141757][ T5003] proc_fail_nth_read+0x1a3/0x210 [ 141.146824][ T5003] ? proc_fault_inject_write+0x390/0x390 [ 141.152505][ T5003] ? fsnotify_perm+0x439/0x590 [ 141.156864][ T5006] netlink: 'syz.1.517': attribute type 29 has an invalid length. [ 141.157284][ T5003] ? proc_fault_inject_write+0x390/0x390 [ 141.170683][ T5003] vfs_read+0x2ed/0xbf0 [ 141.174876][ T5003] ? __fdget_pos+0x2ba/0x360 [ 141.179505][ T5003] ? kernel_read+0x1f0/0x1f0 [ 141.184131][ T5003] ? __fget_files+0x28/0x4a0 [ 141.188752][ T5003] ? __fget_files+0x435/0x4a0 [ 141.193473][ T5003] ? __fdget_pos+0x2ba/0x360 [ 141.198095][ T5003] ? ksys_read+0x77/0x2c0 [ 141.202466][ T5003] ksys_read+0x19c/0x2c0 [ 141.206755][ T5003] ? print_irqtrace_events+0x210/0x210 [ 141.212269][ T5003] ? vfs_write+0xbc0/0xbc0 [ 141.216727][ T5003] ? syscall_enter_from_user_mode+0x2e/0x230 [ 141.222748][ T5003] ? lockdep_hardirqs_on+0x94/0x130 [ 141.227992][ T5003] ? syscall_enter_from_user_mode+0x2e/0x230 [ 141.229185][ T4999] netlink: 'syz.1.517': attribute type 29 has an invalid length. [ 141.233998][ T5003] do_syscall_64+0x3b/0xb0 [ 141.234036][ T5003] ? clear_bhb_loop+0x45/0xa0 [ 141.234071][ T5003] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 141.256824][ T5003] RIP: 0033:0x7f3dd3f7c97c [ 141.261277][ T5003] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 141.280932][ T5003] RSP: 002b:00007f3dd4d1f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 141.289406][ T5003] RAX: ffffffffffffffda RBX: 00007f3dd4135f80 RCX: 00007f3dd3f7c97c [ 141.297418][ T5003] RDX: 000000000000000f RSI: 00007f3dd4d1f0a0 RDI: 0000000000000003 [ 141.305422][ T5003] RBP: 00007f3dd4d1f090 R08: 0000000000000000 R09: 0000000000000000 [ 141.313423][ T5003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.321429][ T5003] R13: 0000000000000001 R14: 00007f3dd4135f80 R15: 00007fffea8ebe68 [ 141.329461][ T5003] [ 141.565671][ T5018] FAULT_INJECTION: forcing a failure. [ 141.565671][ T5018] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 141.641126][ T5018] CPU: 1 PID: 5018 Comm: syz.2.524 Not tainted 6.1.111-syzkaller #0 [ 141.649187][ T5018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 141.659281][ T5018] Call Trace: [ 141.662592][ T5018] [ 141.665555][ T5018] dump_stack_lvl+0x1e3/0x2cb [ 141.670295][ T5018] ? nf_tcp_handle_invalid+0x642/0x642 [ 141.675808][ T5018] ? panic+0x764/0x764 [ 141.679895][ T5018] ? __lock_acquire+0x1f80/0x1f80 [ 141.684943][ T5018] should_fail_ex+0x3a6/0x4d0 [ 141.689641][ T5018] _copy_from_user+0x2b/0x170 [ 141.694329][ T5018] copy_msghdr_from_user+0xaa/0x670 [ 141.699551][ T5018] ? mark_lock+0x9a/0x340 [ 141.703900][ T5018] ? sendmsg_copy_msghdr+0x70/0x70 [ 141.709038][ T5018] __sys_sendmsg+0x236/0x390 [ 141.713649][ T5018] ? ____sys_sendmsg+0x8f0/0x8f0 [ 141.718621][ T5018] ? bpf_trace_run2+0x2ba/0x410 [ 141.723481][ T5018] ? bpf_trace_run2+0x110/0x410 [ 141.728357][ T5018] ? rcu_is_watching+0x11/0xb0 [ 141.733130][ T5018] ? syscall_enter_from_user_mode+0x12d/0x230 [ 141.739215][ T5018] do_syscall_64+0x3b/0xb0 [ 141.743676][ T5018] ? clear_bhb_loop+0x45/0xa0 [ 141.748370][ T5018] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 141.754275][ T5018] RIP: 0033:0x7f3dd3f7df39 [ 141.758706][ T5018] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.778324][ T5018] RSP: 002b:00007f3dd4d1f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 141.786758][ T5018] RAX: ffffffffffffffda RBX: 00007f3dd4135f80 RCX: 00007f3dd3f7df39 [ 141.794741][ T5018] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 141.802717][ T5018] RBP: 00007f3dd4d1f090 R08: 0000000000000000 R09: 0000000000000000 [ 141.810692][ T5018] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.818664][ T5018] R13: 0000000000000000 R14: 00007f3dd4135f80 R15: 00007fffea8ebe68 [ 141.826653][ T5018] [ 142.091705][ T5030] syz.1.529[5030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.091820][ T5030] syz.1.529[5030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.452428][ T5038] netlink: 'syz.0.533': attribute type 29 has an invalid length. [ 142.489577][ T5041] FAULT_INJECTION: forcing a failure. [ 142.489577][ T5041] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 142.525425][ T5038] netlink: 'syz.0.533': attribute type 29 has an invalid length. [ 142.537885][ T5041] CPU: 1 PID: 5041 Comm: syz.4.543 Not tainted 6.1.111-syzkaller #0 [ 142.545993][ T5041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 142.556076][ T5041] Call Trace: [ 142.559359][ T5041] [ 142.562299][ T5041] dump_stack_lvl+0x1e3/0x2cb [ 142.566995][ T5041] ? nf_tcp_handle_invalid+0x642/0x642 [ 142.572473][ T5041] ? panic+0x764/0x764 [ 142.576549][ T5041] ? __lock_acquire+0x1f80/0x1f80 [ 142.581593][ T5041] should_fail_ex+0x3a6/0x4d0 [ 142.586286][ T5041] _copy_from_user+0x2b/0x170 [ 142.590973][ T5041] copy_msghdr_from_user+0xaa/0x670 [ 142.596193][ T5041] ? sendmsg_copy_msghdr+0x70/0x70 [ 142.601330][ T5041] __sys_sendmsg+0x236/0x390 [ 142.605935][ T5041] ? ____sys_sendmsg+0x8f0/0x8f0 [ 142.610897][ T5041] ? vfs_write+0x6cf/0xbc0 [ 142.615364][ T5041] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 142.621381][ T5041] ? syscall_enter_from_user_mode+0x2e/0x230 [ 142.627381][ T5041] ? lockdep_hardirqs_on+0x94/0x130 [ 142.632594][ T5041] ? syscall_enter_from_user_mode+0x2e/0x230 [ 142.638595][ T5041] do_syscall_64+0x3b/0xb0 [ 142.643033][ T5041] ? clear_bhb_loop+0x45/0xa0 [ 142.647746][ T5041] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 142.653650][ T5041] RIP: 0033:0x7fd4adf7df39 [ 142.658071][ T5041] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.677699][ T5041] RSP: 002b:00007fd4aedf5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.686128][ T5041] RAX: ffffffffffffffda RBX: 00007fd4ae135f80 RCX: 00007fd4adf7df39 [ 142.694112][ T5041] RDX: 0000000020000000 RSI: 0000000020002ec0 RDI: 0000000000000003 [ 142.702094][ T5041] RBP: 00007fd4aedf5090 R08: 0000000000000000 R09: 0000000000000000 [ 142.710090][ T5041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.718065][ T5041] R13: 0000000000000000 R14: 00007fd4ae135f80 R15: 00007ffc3a2712a8 [ 142.726056][ T5041] [ 142.754128][ T5044] netlink: 'syz.0.533': attribute type 29 has an invalid length. [ 142.774893][ T5045] netlink: 'syz.0.533': attribute type 29 has an invalid length. [ 142.799813][ T5038] netlink: 'syz.0.533': attribute type 29 has an invalid length. [ 142.810113][ T5047] netlink: 168 bytes leftover after parsing attributes in process `syz.2.535'. [ 143.494372][ T5073] netlink: 16255 bytes leftover after parsing attributes in process `syz.1.547'. [ 143.592075][ T5077] FAULT_INJECTION: forcing a failure. [ 143.592075][ T5077] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 143.662190][ T5077] CPU: 1 PID: 5077 Comm: syz.0.549 Not tainted 6.1.111-syzkaller #0 [ 143.670252][ T5077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 143.680347][ T5077] Call Trace: [ 143.683649][ T5077] [ 143.686608][ T5077] dump_stack_lvl+0x1e3/0x2cb [ 143.691345][ T5077] ? nf_tcp_handle_invalid+0x642/0x642 [ 143.696852][ T5077] ? panic+0x764/0x764 [ 143.700969][ T5077] ? __lock_acquire+0x1f80/0x1f80 [ 143.706043][ T5077] should_fail_ex+0x3a6/0x4d0 [ 143.710766][ T5077] _copy_from_user+0x2b/0x170 [ 143.715484][ T5077] __sys_bpf+0x226/0x6c0 [ 143.719763][ T5077] ? __fget_files+0x435/0x4a0 [ 143.724474][ T5077] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 143.729907][ T5077] ? print_irqtrace_events+0x210/0x210 [ 143.735407][ T5077] ? print_irqtrace_events+0x210/0x210 [ 143.740894][ T5077] ? syscall_enter_from_user_mode+0x2e/0x230 [ 143.746895][ T5077] ? lockdep_hardirqs_on+0x94/0x130 [ 143.752116][ T5077] __x64_sys_bpf+0x78/0x90 [ 143.756554][ T5077] do_syscall_64+0x3b/0xb0 [ 143.760999][ T5077] ? clear_bhb_loop+0x45/0xa0 [ 143.765713][ T5077] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 143.771619][ T5077] RIP: 0033:0x7f981737df39 [ 143.776042][ T5077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.795653][ T5077] RSP: 002b:00007f9818196038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 143.804181][ T5077] RAX: ffffffffffffffda RBX: 00007f9817535f80 RCX: 00007f981737df39 [ 143.812159][ T5077] RDX: 0000000000000050 RSI: 0000000020000540 RDI: 000000000000000a [ 143.820226][ T5077] RBP: 00007f9818196090 R08: 0000000000000000 R09: 0000000000000000 [ 143.828292][ T5077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.836269][ T5077] R13: 0000000000000000 R14: 00007f9817535f80 R15: 00007ffe13152898 [ 143.844445][ T5077] [ 143.994951][ T5087] netlink: 56 bytes leftover after parsing attributes in process `syz.1.553'. [ 144.043472][ T5087] netlink: 56 bytes leftover after parsing attributes in process `syz.1.553'. [ 144.083082][ T5094] netlink: 56 bytes leftover after parsing attributes in process `syz.1.553'. [ 144.773298][ T5114] bpf_get_probe_write_proto: 2 callbacks suppressed [ 144.773318][ T5114] syz.0.565[5114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.810752][ T5114] syz.0.565[5114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.452657][ T5141] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.577'. [ 145.481749][ T5143] syz.1.578[5143] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.481862][ T5143] syz.1.578[5143] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.544348][ T5146] netlink: 40 bytes leftover after parsing attributes in process `syz.2.580'. [ 146.080988][ T5168] syz.4.588[5168] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.081098][ T5168] syz.4.588[5168] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.472239][ T5178] validate_nla: 28 callbacks suppressed [ 146.472260][ T5178] netlink: 'syz.0.592': attribute type 29 has an invalid length. [ 146.507852][ T5178] netlink: 'syz.0.592': attribute type 29 has an invalid length. [ 146.516868][ T5182] netlink: 'syz.0.592': attribute type 29 has an invalid length. [ 146.529867][ T5178] netlink: 'syz.0.592': attribute type 29 has an invalid length. [ 146.591476][ T5182] netlink: 'syz.0.592': attribute type 29 has an invalid length. [ 146.857230][ T5188] syz.1.598[5188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.857342][ T5188] syz.1.598[5188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.245997][ T5184] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.265720][ T5184] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.447979][ T5193] netlink: 16255 bytes leftover after parsing attributes in process `syz.0.597'. [ 147.467913][ T5194] device bridge_slave_1 left promiscuous mode [ 147.484694][ T5194] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.494413][ T5194] device bridge_slave_0 left promiscuous mode [ 147.501552][ T5194] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.560955][ T5194] bond0: (slave bridge0): Releasing backup interface [ 147.614221][ T5202] netlink: 'syz.3.603': attribute type 5 has an invalid length. [ 147.754918][ T5209] FAULT_INJECTION: forcing a failure. [ 147.754918][ T5209] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 147.790758][ T5209] CPU: 1 PID: 5209 Comm: syz.1.605 Not tainted 6.1.111-syzkaller #0 [ 147.798811][ T5209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 147.808889][ T5209] Call Trace: [ 147.812173][ T5209] [ 147.815102][ T5209] dump_stack_lvl+0x1e3/0x2cb [ 147.819794][ T5209] ? nf_tcp_handle_invalid+0x642/0x642 [ 147.825261][ T5209] ? panic+0x764/0x764 [ 147.829338][ T5209] ? __lock_acquire+0x1f80/0x1f80 [ 147.834382][ T5209] should_fail_ex+0x3a6/0x4d0 [ 147.839074][ T5209] _copy_from_user+0x2b/0x170 [ 147.843766][ T5209] __sys_bpf+0x226/0x6c0 [ 147.848015][ T5209] ? __fget_files+0x435/0x4a0 [ 147.852699][ T5209] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 147.858092][ T5209] ? print_irqtrace_events+0x210/0x210 [ 147.863561][ T5209] ? print_irqtrace_events+0x210/0x210 [ 147.869061][ T5209] ? syscall_enter_from_user_mode+0x2e/0x230 [ 147.875049][ T5209] ? lockdep_hardirqs_on+0x94/0x130 [ 147.880254][ T5209] __x64_sys_bpf+0x78/0x90 [ 147.884683][ T5209] do_syscall_64+0x3b/0xb0 [ 147.889111][ T5209] ? clear_bhb_loop+0x45/0xa0 [ 147.893799][ T5209] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 147.899699][ T5209] RIP: 0033:0x7f4cec57df39 [ 147.904131][ T5209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.923737][ T5209] RSP: 002b:00007f4ced292038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 147.932153][ T5209] RAX: ffffffffffffffda RBX: 00007f4cec735f80 RCX: 00007f4cec57df39 [ 147.940128][ T5209] RDX: 0000000000000005 RSI: 0000000020000280 RDI: 000000000000000f [ 147.948101][ T5209] RBP: 00007f4ced292090 R08: 0000000000000000 R09: 0000000000000000 [ 147.956091][ T5209] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.964070][ T5209] R13: 0000000000000000 R14: 00007f4cec735f80 R15: 00007fff599dd6b8 [ 147.972074][ T5209] [ 148.196137][ T5222] FAULT_INJECTION: forcing a failure. [ 148.196137][ T5222] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 148.254201][ T5222] CPU: 0 PID: 5222 Comm: syz.2.611 Not tainted 6.1.111-syzkaller #0 [ 148.262253][ T5222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 148.272341][ T5222] Call Trace: [ 148.275647][ T5222] [ 148.278599][ T5222] dump_stack_lvl+0x1e3/0x2cb [ 148.283321][ T5222] ? nf_tcp_handle_invalid+0x642/0x642 [ 148.288825][ T5222] ? panic+0x764/0x764 [ 148.292930][ T5222] ? __lock_acquire+0x1f80/0x1f80 [ 148.298005][ T5222] should_fail_ex+0x3a6/0x4d0 [ 148.302723][ T5222] _copy_from_user+0x2b/0x170 [ 148.307438][ T5222] __sys_bpf+0x226/0x6c0 [ 148.311737][ T5222] ? __fget_files+0x435/0x4a0 [ 148.316466][ T5222] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 148.321892][ T5222] ? print_irqtrace_events+0x210/0x210 [ 148.327394][ T5222] ? print_irqtrace_events+0x210/0x210 [ 148.332914][ T5222] ? syscall_enter_from_user_mode+0x2e/0x230 [ 148.338922][ T5222] ? lockdep_hardirqs_on+0x94/0x130 [ 148.344145][ T5222] __x64_sys_bpf+0x78/0x90 [ 148.348577][ T5222] do_syscall_64+0x3b/0xb0 [ 148.353017][ T5222] ? clear_bhb_loop+0x45/0xa0 [ 148.357718][ T5222] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 148.363628][ T5222] RIP: 0033:0x7f3dd3f7df39 [ 148.368064][ T5222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.387693][ T5222] RSP: 002b:00007f3dd4d1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 148.396122][ T5222] RAX: ffffffffffffffda RBX: 00007f3dd4135f80 RCX: 00007f3dd3f7df39 [ 148.404102][ T5222] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 148.412079][ T5222] RBP: 00007f3dd4d1f090 R08: 0000000000000000 R09: 0000000000000000 [ 148.420053][ T5222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.428030][ T5222] R13: 0000000000000000 R14: 00007f3dd4135f80 R15: 00007fffea8ebe68 [ 148.436024][ T5222] [ 148.655305][ T5238] syz.1.619[5238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.655413][ T5238] syz.1.619[5238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.054041][ T5240] device syzkaller0 entered promiscuous mode [ 149.383932][ T5252] netlink: 'syz.1.625': attribute type 46 has an invalid length. [ 149.550455][ T5252] netlink: 'syz.1.625': attribute type 46 has an invalid length. [ 149.834538][ T5254] FAULT_INJECTION: forcing a failure. [ 149.834538][ T5254] name failslab, interval 1, probability 0, space 0, times 1 [ 149.852738][ T5254] CPU: 0 PID: 5254 Comm: syz.4.624 Not tainted 6.1.111-syzkaller #0 [ 149.860773][ T5254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 149.870839][ T5254] Call Trace: [ 149.874207][ T5254] [ 149.877143][ T5254] dump_stack_lvl+0x1e3/0x2cb [ 149.881841][ T5254] ? nf_tcp_handle_invalid+0x642/0x642 [ 149.887347][ T5254] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 149.893536][ T5254] should_fail_ex+0x3a6/0x4d0 [ 149.898225][ T5254] should_failslab+0x5/0x20 [ 149.902736][ T5254] slab_pre_alloc_hook+0x59/0x300 [ 149.907771][ T5254] kmem_cache_alloc_lru+0x4a/0x2d0 [ 149.912891][ T5254] ? sock_alloc_inode+0x24/0xc0 [ 149.917749][ T5254] sock_alloc_inode+0x24/0xc0 [ 149.922428][ T5254] ? sockfs_init_fs_context+0xa0/0xa0 [ 149.927802][ T5254] new_inode_pseudo+0x61/0x1d0 [ 149.932600][ T5254] __sock_create+0x11f/0x910 [ 149.937232][ T5254] __sys_socket+0x136/0x3a0 [ 149.941748][ T5254] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 149.948351][ T5254] ? __sys_socket_file+0x1d0/0x1d0 [ 149.953481][ T5254] ? syscall_enter_from_user_mode+0x37/0x230 [ 149.959470][ T5254] __x64_sys_socket+0x76/0x80 [ 149.964161][ T5254] do_syscall_64+0x3b/0xb0 [ 149.968591][ T5254] ? clear_bhb_loop+0x45/0xa0 [ 149.973286][ T5254] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 149.979189][ T5254] RIP: 0033:0x7fd4adf7df39 [ 149.983607][ T5254] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.003222][ T5254] RSP: 002b:00007fd4aedf5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 150.011653][ T5254] RAX: ffffffffffffffda RBX: 00007fd4ae135f80 RCX: 00007fd4adf7df39 [ 150.019631][ T5254] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000010 [ 150.027607][ T5254] RBP: 00007fd4aedf5090 R08: 0000000000000000 R09: 0000000000000000 [ 150.035598][ T5254] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.043573][ T5254] R13: 0000000000000000 R14: 00007fd4ae135f80 R15: 00007ffc3a2712a8 [ 150.051559][ T5254] [ 150.112035][ T5254] socket: no more sockets [ 150.228713][ T5263] FAULT_INJECTION: forcing a failure. [ 150.228713][ T5263] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 150.280656][ T5263] CPU: 1 PID: 5263 Comm: syz.2.628 Not tainted 6.1.111-syzkaller #0 [ 150.288707][ T5263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 150.298806][ T5263] Call Trace: [ 150.302107][ T5263] [ 150.305043][ T5263] dump_stack_lvl+0x1e3/0x2cb [ 150.309741][ T5263] ? nf_tcp_handle_invalid+0x642/0x642 [ 150.315396][ T5263] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 150.321594][ T5263] should_fail_ex+0x3a6/0x4d0 [ 150.326283][ T5263] _copy_from_user+0x2b/0x170 [ 150.330968][ T5263] copy_msghdr_from_user+0xaa/0x670 [ 150.336182][ T5263] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 150.342347][ T5263] ? sendmsg_copy_msghdr+0x70/0x70 [ 150.347478][ T5263] ? __sys_sendmsg+0x21f/0x390 [ 150.352261][ T5263] __sys_sendmsg+0x236/0x390 [ 150.356886][ T5263] ? ____sys_sendmsg+0x8f0/0x8f0 [ 150.361873][ T5263] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 150.368048][ T5263] ? lockdep_hardirqs_on+0x94/0x130 [ 150.373298][ T5263] ? syscall_enter_from_user_mode+0x37/0x230 [ 150.379294][ T5263] ? syscall_enter_from_user_mode+0x2e/0x230 [ 150.385289][ T5263] do_syscall_64+0x3b/0xb0 [ 150.389722][ T5263] ? clear_bhb_loop+0x45/0xa0 [ 150.394608][ T5263] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 150.400512][ T5263] RIP: 0033:0x7f3dd3f7df39 [ 150.404931][ T5263] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.424555][ T5263] RSP: 002b:00007f3dd4d1f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.432974][ T5263] RAX: ffffffffffffffda RBX: 00007f3dd4135f80 RCX: 00007f3dd3f7df39 [ 150.440945][ T5263] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 150.448921][ T5263] RBP: 00007f3dd4d1f090 R08: 0000000000000000 R09: 0000000000000000 [ 150.456900][ T5263] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.464875][ T5263] R13: 0000000000000000 R14: 00007f3dd4135f80 R15: 00007fffea8ebe68 [ 150.472877][ T5263] [ 150.964273][ T5281] netlink: 'syz.4.634': attribute type 46 has an invalid length. [ 152.066126][ T5268] netlink: 'syz.3.630': attribute type 21 has an invalid length. [ 152.074536][ T5268] netlink: 132 bytes leftover after parsing attributes in process `syz.3.630'. [ 152.084278][ T5268] netlink: 28 bytes leftover after parsing attributes in process `syz.3.630'. [ 152.094801][ T5281] netlink: 'syz.4.634': attribute type 46 has an invalid length. [ 152.533937][ T5298] netlink: 'syz.3.643': attribute type 10 has an invalid length. [ 152.690595][ T5304] FAULT_INJECTION: forcing a failure. [ 152.690595][ T5304] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.742378][ T5304] CPU: 0 PID: 5304 Comm: syz.2.646 Not tainted 6.1.111-syzkaller #0 [ 152.750524][ T5304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 152.760610][ T5304] Call Trace: [ 152.763909][ T5304] [ 152.766860][ T5304] dump_stack_lvl+0x1e3/0x2cb [ 152.771585][ T5304] ? nf_tcp_handle_invalid+0x642/0x642 [ 152.777090][ T5304] ? panic+0x764/0x764 [ 152.781198][ T5304] ? __lock_acquire+0x1f80/0x1f80 [ 152.786274][ T5304] should_fail_ex+0x3a6/0x4d0 [ 152.791001][ T5304] _copy_from_user+0x2b/0x170 [ 152.795710][ T5304] __sys_bpf+0x226/0x6c0 [ 152.799989][ T5304] ? __fget_files+0x435/0x4a0 [ 152.804691][ T5304] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 152.810090][ T5304] ? print_irqtrace_events+0x210/0x210 [ 152.815562][ T5304] ? print_irqtrace_events+0x210/0x210 [ 152.821037][ T5304] ? syscall_enter_from_user_mode+0x2e/0x230 [ 152.827023][ T5304] ? lockdep_hardirqs_on+0x94/0x130 [ 152.832230][ T5304] __x64_sys_bpf+0x78/0x90 [ 152.836682][ T5304] do_syscall_64+0x3b/0xb0 [ 152.841115][ T5304] ? clear_bhb_loop+0x45/0xa0 [ 152.845805][ T5304] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 152.851707][ T5304] RIP: 0033:0x7f3dd3f7df39 [ 152.856126][ T5304] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.875741][ T5304] RSP: 002b:00007f3dd4d1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 152.884165][ T5304] RAX: ffffffffffffffda RBX: 00007f3dd4135f80 RCX: 00007f3dd3f7df39 [ 152.892146][ T5304] RDX: 0000000000000020 RSI: 0000000020000600 RDI: 0000000000000002 [ 152.900118][ T5304] RBP: 00007f3dd4d1f090 R08: 0000000000000000 R09: 0000000000000000 [ 152.908092][ T5304] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.916063][ T5304] R13: 0000000000000000 R14: 00007f3dd4135f80 R15: 00007fffea8ebe68 [ 152.924052][ T5304] [ 153.205036][ T5314] netlink: 'syz.1.649': attribute type 21 has an invalid length. [ 153.215236][ T5318] FAULT_INJECTION: forcing a failure. [ 153.215236][ T5318] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 153.229008][ T5318] CPU: 1 PID: 5318 Comm: syz.4.651 Not tainted 6.1.111-syzkaller #0 [ 153.237026][ T5318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 153.247124][ T5318] Call Trace: [ 153.250433][ T5318] [ 153.253381][ T5318] dump_stack_lvl+0x1e3/0x2cb [ 153.258096][ T5318] ? nf_tcp_handle_invalid+0x642/0x642 [ 153.263579][ T5318] ? panic+0x764/0x764 [ 153.267757][ T5318] ? __lock_acquire+0x1f80/0x1f80 [ 153.272827][ T5318] should_fail_ex+0x3a6/0x4d0 [ 153.277547][ T5318] _copy_from_user+0x2b/0x170 [ 153.282249][ T5318] __sys_bpf+0x226/0x6c0 [ 153.286531][ T5318] ? __fget_files+0x435/0x4a0 [ 153.291231][ T5318] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 153.296650][ T5318] ? print_irqtrace_events+0x210/0x210 [ 153.302142][ T5318] ? print_irqtrace_events+0x210/0x210 [ 153.307645][ T5318] ? syscall_enter_from_user_mode+0x2e/0x230 [ 153.313650][ T5318] ? lockdep_hardirqs_on+0x94/0x130 [ 153.318874][ T5318] __x64_sys_bpf+0x78/0x90 [ 153.323316][ T5318] do_syscall_64+0x3b/0xb0 [ 153.327759][ T5318] ? clear_bhb_loop+0x45/0xa0 [ 153.332467][ T5318] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 153.338384][ T5318] RIP: 0033:0x7fd4adf7df39 [ 153.342822][ T5318] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.362455][ T5318] RSP: 002b:00007fd4aedf5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 153.370987][ T5318] RAX: ffffffffffffffda RBX: 00007fd4ae135f80 RCX: 00007fd4adf7df39 [ 153.378995][ T5318] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000003 [ 153.386990][ T5318] RBP: 00007fd4aedf5090 R08: 0000000000000000 R09: 0000000000000000 [ 153.394980][ T5318] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.402984][ T5318] R13: 0000000000000000 R14: 00007fd4ae135f80 R15: 00007ffc3a2712a8 [ 153.410993][ T5318] [ 153.418903][ T5314] netlink: 132 bytes leftover after parsing attributes in process `syz.1.649'. [ 153.435703][ T5314] netlink: 28 bytes leftover after parsing attributes in process `syz.1.649'. [ 153.684033][ T5328] netlink: 'syz.1.655': attribute type 29 has an invalid length. [ 153.704523][ T5328] netlink: 'syz.1.655': attribute type 29 has an invalid length. [ 153.735009][ T5328] netlink: 'syz.1.655': attribute type 29 has an invalid length. [ 153.987188][ T5345] FAULT_INJECTION: forcing a failure. [ 153.987188][ T5345] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 154.005417][ T5343] syz.0.660[5343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.005521][ T5343] syz.0.660[5343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.063190][ T5345] CPU: 1 PID: 5345 Comm: syz.4.663 Not tainted 6.1.111-syzkaller #0 [ 154.082429][ T5345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 154.092524][ T5345] Call Trace: [ 154.095833][ T5345] [ 154.098786][ T5345] dump_stack_lvl+0x1e3/0x2cb [ 154.103511][ T5345] ? nf_tcp_handle_invalid+0x642/0x642 [ 154.109003][ T5345] ? panic+0x764/0x764 [ 154.113096][ T5345] ? __lock_acquire+0x1f80/0x1f80 [ 154.118146][ T5345] should_fail_ex+0x3a6/0x4d0 [ 154.122860][ T5345] _copy_from_user+0x2b/0x170 [ 154.127546][ T5345] __sys_bpf+0x226/0x6c0 [ 154.131803][ T5345] ? __fget_files+0x435/0x4a0 [ 154.136485][ T5345] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 154.141886][ T5345] ? print_irqtrace_events+0x210/0x210 [ 154.147364][ T5345] ? print_irqtrace_events+0x210/0x210 [ 154.152838][ T5345] ? syscall_enter_from_user_mode+0x2e/0x230 [ 154.158823][ T5345] ? lockdep_hardirqs_on+0x94/0x130 [ 154.164029][ T5345] __x64_sys_bpf+0x78/0x90 [ 154.168458][ T5345] do_syscall_64+0x3b/0xb0 [ 154.172885][ T5345] ? clear_bhb_loop+0x45/0xa0 [ 154.177580][ T5345] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 154.183485][ T5345] RIP: 0033:0x7fd4adf7df39 [ 154.187905][ T5345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.207520][ T5345] RSP: 002b:00007fd4aedf5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 154.215942][ T5345] RAX: ffffffffffffffda RBX: 00007fd4ae135f80 RCX: 00007fd4adf7df39 [ 154.223919][ T5345] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000002 [ 154.231896][ T5345] RBP: 00007fd4aedf5090 R08: 0000000000000000 R09: 0000000000000000 [ 154.239866][ T5345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.247841][ T5345] R13: 0000000000000000 R14: 00007fd4ae135f80 R15: 00007ffc3a2712a8 [ 154.255832][ T5345] [ 154.316692][ T5351] netlink: 'syz.2.665': attribute type 21 has an invalid length. [ 154.329816][ T5351] netlink: 132 bytes leftover after parsing attributes in process `syz.2.665'. [ 154.388800][ T5351] netlink: 28 bytes leftover after parsing attributes in process `syz.2.665'. [ 154.742608][ T5358] FAULT_INJECTION: forcing a failure. [ 154.742608][ T5358] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 154.758933][ T5358] CPU: 1 PID: 5358 Comm: syz.1.667 Not tainted 6.1.111-syzkaller #0 [ 154.767056][ T5358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 154.777145][ T5358] Call Trace: [ 154.780540][ T5358] [ 154.783495][ T5358] dump_stack_lvl+0x1e3/0x2cb [ 154.788221][ T5358] ? nf_tcp_handle_invalid+0x642/0x642 [ 154.793808][ T5358] ? panic+0x764/0x764 [ 154.797922][ T5358] should_fail_ex+0x3a6/0x4d0 [ 154.802640][ T5358] _copy_from_user+0x2b/0x170 [ 154.807360][ T5358] perf_copy_attr+0x163/0x810 [ 154.812095][ T5358] __se_sys_perf_event_open+0xd7/0x4960 [ 154.817697][ T5358] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 154.823721][ T5358] ? print_irqtrace_events+0x210/0x210 [ 154.829212][ T5358] ? __x64_sys_perf_event_open+0xc0/0xc0 [ 154.834875][ T5358] ? __x64_sys_perf_event_open+0x1c/0xc0 [ 154.840523][ T5358] do_syscall_64+0x3b/0xb0 [ 154.844959][ T5358] ? clear_bhb_loop+0x45/0xa0 [ 154.849656][ T5358] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 154.855560][ T5358] RIP: 0033:0x7f4cec57df39 [ 154.860018][ T5358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.879651][ T5358] RSP: 002b:00007f4ced292038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 154.888090][ T5358] RAX: ffffffffffffffda RBX: 00007f4cec735f80 RCX: 00007f4cec57df39 [ 154.896073][ T5358] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000380 [ 154.904068][ T5358] RBP: 00007f4ced292090 R08: 0000000000000000 R09: 0000000000000000 [ 154.912050][ T5358] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 154.920033][ T5358] R13: 0000000000000000 R14: 00007f4cec735f80 R15: 00007fff599dd6b8 [ 154.928036][ T5358] [ 155.169998][ T5369] FAULT_INJECTION: forcing a failure. [ 155.169998][ T5369] name failslab, interval 1, probability 0, space 0, times 0 [ 155.368752][ T5369] CPU: 1 PID: 5369 Comm: syz.3.672 Not tainted 6.1.111-syzkaller #0 [ 155.376983][ T5369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 155.387064][ T5369] Call Trace: [ 155.390357][ T5369] [ 155.393296][ T5369] dump_stack_lvl+0x1e3/0x2cb [ 155.397995][ T5369] ? nf_tcp_handle_invalid+0x642/0x642 [ 155.403564][ T5369] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 155.409760][ T5369] should_fail_ex+0x3a6/0x4d0 [ 155.414477][ T5369] should_failslab+0x5/0x20 [ 155.419109][ T5369] slab_pre_alloc_hook+0x59/0x300 [ 155.424170][ T5369] kmem_cache_alloc_lru+0x4a/0x2d0 [ 155.429320][ T5369] ? sock_alloc_inode+0x24/0xc0 [ 155.434210][ T5369] sock_alloc_inode+0x24/0xc0 [ 155.438918][ T5369] ? sockfs_init_fs_context+0xa0/0xa0 [ 155.444307][ T5369] new_inode_pseudo+0x61/0x1d0 [ 155.449094][ T5369] __sock_create+0x11f/0x910 [ 155.453711][ T5369] __sys_socket+0x136/0x3a0 [ 155.458240][ T5369] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 155.464500][ T5369] ? __sys_socket_file+0x1d0/0x1d0 [ 155.469632][ T5369] ? syscall_enter_from_user_mode+0x37/0x230 [ 155.475714][ T5369] __x64_sys_socket+0x76/0x80 [ 155.480407][ T5369] do_syscall_64+0x3b/0xb0 [ 155.484845][ T5369] ? clear_bhb_loop+0x45/0xa0 [ 155.489623][ T5369] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 155.495528][ T5369] RIP: 0033:0x7f3c5117df39 [ 155.499949][ T5369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.519568][ T5369] RSP: 002b:00007f3c51f62038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 155.527990][ T5369] RAX: ffffffffffffffda RBX: 00007f3c51335f80 RCX: 00007f3c5117df39 [ 155.535966][ T5369] RDX: 0000000000000084 RSI: 0000000000000001 RDI: 0000000000000002 [ 155.543961][ T5369] RBP: 00007f3c51f62090 R08: 0000000000000000 R09: 0000000000000000 [ 155.552023][ T5369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.560169][ T5369] R13: 0000000000000000 R14: 00007f3c51335f80 R15: 00007fffb8322468 [ 155.568164][ T5369] [ 155.637339][ T5369] socket: no more sockets [ 156.677052][ T5393] syz.4.681[5393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.677170][ T5393] syz.4.681[5393] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.694363][ T5392] FAULT_INJECTION: forcing a failure. [ 156.694363][ T5392] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 156.759679][ T5392] CPU: 0 PID: 5392 Comm: syz.3.680 Not tainted 6.1.111-syzkaller #0 [ 156.767822][ T5392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 156.777912][ T5392] Call Trace: [ 156.781216][ T5392] [ 156.784168][ T5392] dump_stack_lvl+0x1e3/0x2cb [ 156.788901][ T5392] ? nf_tcp_handle_invalid+0x642/0x642 [ 156.794413][ T5392] ? panic+0x764/0x764 [ 156.798617][ T5392] ? __lock_acquire+0x1f80/0x1f80 [ 156.803698][ T5392] should_fail_ex+0x3a6/0x4d0 [ 156.808422][ T5392] _copy_from_user+0x2b/0x170 [ 156.813134][ T5392] __sys_bpf+0x226/0x6c0 [ 156.817416][ T5392] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 156.823037][ T5392] ? print_irqtrace_events+0x210/0x210 [ 156.828520][ T5392] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 156.834522][ T5392] ? syscall_enter_from_user_mode+0x2e/0x230 [ 156.840516][ T5392] ? lockdep_hardirqs_on+0x94/0x130 [ 156.845826][ T5392] __x64_sys_bpf+0x78/0x90 [ 156.850355][ T5392] do_syscall_64+0x3b/0xb0 [ 156.854818][ T5392] ? clear_bhb_loop+0x45/0xa0 [ 156.859511][ T5392] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 156.865507][ T5392] RIP: 0033:0x7f3c5117df39 [ 156.869951][ T5392] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.889823][ T5392] RSP: 002b:00007f3c51f62038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 156.898246][ T5392] RAX: ffffffffffffffda RBX: 00007f3c51335f80 RCX: 00007f3c5117df39 [ 156.906223][ T5392] RDX: 0000000000000048 RSI: 0000000020000580 RDI: 0000000000000000 [ 156.914201][ T5392] RBP: 00007f3c51f62090 R08: 0000000000000000 R09: 0000000000000000 [ 156.922177][ T5392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.930151][ T5392] R13: 0000000000000000 R14: 00007f3c51335f80 R15: 00007fffb8322468 [ 156.938143][ T5392] [ 157.807691][ T5420] FAULT_INJECTION: forcing a failure. [ 157.807691][ T5420] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 158.063334][ T5420] CPU: 0 PID: 5420 Comm: syz.1.690 Not tainted 6.1.111-syzkaller #0 [ 158.071392][ T5420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 158.081474][ T5420] Call Trace: [ 158.084785][ T5420] [ 158.087749][ T5420] dump_stack_lvl+0x1e3/0x2cb [ 158.092476][ T5420] ? nf_tcp_handle_invalid+0x642/0x642 [ 158.097988][ T5420] ? panic+0x764/0x764 [ 158.102107][ T5420] ? __lock_acquire+0x1f80/0x1f80 [ 158.107178][ T5420] should_fail_ex+0x3a6/0x4d0 [ 158.111905][ T5420] _copy_from_user+0x2b/0x170 [ 158.116610][ T5420] __sys_bpf+0x226/0x6c0 [ 158.120897][ T5420] ? __fget_files+0x435/0x4a0 [ 158.125705][ T5420] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 158.131472][ T5420] ? perf_trace_preemptirq_template+0xf4/0x3d0 [ 158.137687][ T5420] ? print_irqtrace_events+0x210/0x210 [ 158.143191][ T5420] ? print_irqtrace_events+0x210/0x210 [ 158.148693][ T5420] ? syscall_enter_from_user_mode+0x2e/0x230 [ 158.154703][ T5420] ? lockdep_hardirqs_on+0x94/0x130 [ 158.160206][ T5420] __x64_sys_bpf+0x78/0x90 [ 158.164693][ T5420] do_syscall_64+0x3b/0xb0 [ 158.169157][ T5420] ? clear_bhb_loop+0x45/0xa0 [ 158.173876][ T5420] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 158.179900][ T5420] RIP: 0033:0x7f4cec57df39 [ 158.184340][ T5420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.204075][ T5420] RSP: 002b:00007f4cec3ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 158.212529][ T5420] RAX: ffffffffffffffda RBX: 00007f4cec736058 RCX: 00007f4cec57df39 [ 158.220526][ T5420] RDX: 0000000000000018 RSI: 0000000020000040 RDI: 0000000000000007 [ 158.228524][ T5420] RBP: 00007f4cec3ff090 R08: 0000000000000000 R09: 0000000000000000 [ 158.236521][ T5420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.244666][ T5420] R13: 0000000000000001 R14: 00007f4cec736058 R15: 00007fff599dd6b8 [ 158.252691][ T5420] [ 158.918372][ T5437] syz.3.697[5437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.918564][ T5437] syz.3.697[5437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.073101][ T5442] netlink: 'syz.2.699': attribute type 29 has an invalid length. [ 159.096420][ T5442] netlink: 'syz.2.699': attribute type 29 has an invalid length. [ 159.113037][ T5442] netlink: 'syz.2.699': attribute type 29 has an invalid length. [ 159.388492][ T5450] netlink: 'syz.2.699': attribute type 3 has an invalid length. [ 159.503168][ T5450] netlink: 105116 bytes leftover after parsing attributes in process `syz.2.699'. [ 161.270385][ T5461] netlink: 4079 bytes leftover after parsing attributes in process `syz.3.705'. [ 161.579301][ T5478] syz.1.713[5478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.579418][ T5478] syz.1.713[5478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.629376][ T5475] FAULT_INJECTION: forcing a failure. [ 161.629376][ T5475] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 161.796229][ T5475] CPU: 0 PID: 5475 Comm: syz.4.710 Not tainted 6.1.111-syzkaller #0 [ 161.804285][ T5475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 161.814369][ T5475] Call Trace: [ 161.817669][ T5475] [ 161.820631][ T5475] dump_stack_lvl+0x1e3/0x2cb [ 161.825356][ T5475] ? nf_tcp_handle_invalid+0x642/0x642 [ 161.830866][ T5475] ? panic+0x764/0x764 [ 161.834973][ T5475] ? __lock_acquire+0x1f80/0x1f80 [ 161.840020][ T5475] should_fail_ex+0x3a6/0x4d0 [ 161.844719][ T5475] _copy_from_user+0x2b/0x170 [ 161.849407][ T5475] do_ipv6_setsockopt+0x294/0x43e0 [ 161.854536][ T5475] ? sk_dst_reset+0xa0/0xa0 [ 161.859043][ T5475] ? validate_chain+0x112/0x5950 [ 161.864015][ T5475] ? perf_trace_buf_alloc+0x2e0/0x2e0 [ 161.869400][ T5475] ? reacquire_held_locks+0x660/0x660 [ 161.874786][ T5475] ? mark_lock+0x9a/0x340 [ 161.879139][ T5475] ? __lock_acquire+0x125b/0x1f80 [ 161.884188][ T5475] ? _parse_integer_limit+0x1ad/0x1f0 [ 161.889572][ T5475] ? reacquire_held_locks+0x660/0x660 [ 161.894952][ T5475] ? tracing_gen_ctx_irq_test+0x10f/0x160 [ 161.900947][ T5475] ? perf_trace_buf_update+0xb9/0x220 [ 161.906429][ T5475] ? perf_trace_buf_alloc+0x2e0/0x2e0 [ 161.911816][ T5475] ? perf_swevent_event+0xc9/0x550 [ 161.916940][ T5475] ? mark_lock+0x9a/0x340 [ 161.921370][ T5475] ? aa_label_sk_perm+0x4f7/0x6e0 [ 161.926428][ T5475] ? aa_sk_perm+0xa60/0xa60 [ 161.930970][ T5475] ? __might_sleep+0xb0/0xb0 [ 161.935682][ T5475] ? __fget_files+0x28/0x4a0 [ 161.940302][ T5475] ? __lock_acquire+0x1f80/0x1f80 [ 161.945388][ T5475] ipv6_setsockopt+0x58/0x190 [ 161.950114][ T5475] dccp_setsockopt+0x17c/0x1280 [ 161.954975][ T5475] ? aa_af_perm+0x350/0x350 [ 161.959495][ T5475] ? dccp_ioctl+0x1d0/0x1d0 [ 161.964015][ T5475] ? aa_sock_opt_perm+0x79/0x110 [ 161.969053][ T5475] ? sock_common_setsockopt+0x33/0xc0 [ 161.974437][ T5475] ? sock_common_recvmsg+0x240/0x240 [ 161.979733][ T5475] __sys_setsockopt+0x57e/0xa00 [ 161.984606][ T5475] ? __ia32_sys_recv+0xb0/0xb0 [ 161.989396][ T5475] ? syscall_enter_from_user_mode+0x2e/0x230 [ 161.995397][ T5475] __x64_sys_setsockopt+0xb1/0xc0 [ 162.000469][ T5475] do_syscall_64+0x3b/0xb0 [ 162.004933][ T5475] ? clear_bhb_loop+0x45/0xa0 [ 162.009650][ T5475] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 162.015596][ T5475] RIP: 0033:0x7fd4adf7df39 [ 162.020024][ T5475] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.039644][ T5475] RSP: 002b:00007fd4aedf5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 162.048067][ T5475] RAX: ffffffffffffffda RBX: 00007fd4ae135f80 RCX: 00007fd4adf7df39 [ 162.056047][ T5475] RDX: 0000000000000022 RSI: 0000000000000029 RDI: 0000000000000011 [ 162.064021][ T5475] RBP: 00007fd4aedf5090 R08: 0000000000000120 R09: 0000000000000000 [ 162.071995][ T5475] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000001 [ 162.079995][ T5475] R13: 0000000000000000 R14: 00007fd4ae135f80 R15: 00007ffc3a2712a8 [ 162.087987][ T5475] [ 163.007407][ T5498] FAULT_INJECTION: forcing a failure. [ 163.007407][ T5498] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 163.170591][ T5498] CPU: 1 PID: 5498 Comm: syz.3.720 Not tainted 6.1.111-syzkaller #0 [ 163.178730][ T5498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 163.188815][ T5498] Call Trace: [ 163.192123][ T5498] [ 163.195084][ T5498] dump_stack_lvl+0x1e3/0x2cb [ 163.199813][ T5498] ? nf_tcp_handle_invalid+0x642/0x642 [ 163.205321][ T5498] ? panic+0x764/0x764 [ 163.209436][ T5498] ? __lock_acquire+0x1f80/0x1f80 [ 163.214519][ T5498] should_fail_ex+0x3a6/0x4d0 [ 163.219233][ T5498] _copy_from_user+0x2b/0x170 [ 163.223942][ T5498] __sys_bpf+0x226/0x6c0 [ 163.228218][ T5498] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 163.233624][ T5498] ? print_irqtrace_events+0x210/0x210 [ 163.239123][ T5498] ? print_irqtrace_events+0x210/0x210 [ 163.244593][ T5498] ? syscall_enter_from_user_mode+0x2e/0x230 [ 163.250613][ T5498] ? syscall_enter_from_user_mode+0x2e/0x230 [ 163.256606][ T5498] ? lockdep_hardirqs_on+0x94/0x130 [ 163.261814][ T5498] __x64_sys_bpf+0x78/0x90 [ 163.266254][ T5498] do_syscall_64+0x3b/0xb0 [ 163.270702][ T5498] ? clear_bhb_loop+0x45/0xa0 [ 163.275391][ T5498] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 163.281318][ T5498] RIP: 0033:0x7f3c5117df39 [ 163.285756][ T5498] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.305389][ T5498] RSP: 002b:00007f3c51f62038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 163.313819][ T5498] RAX: ffffffffffffffda RBX: 00007f3c51335f80 RCX: 00007f3c5117df39 [ 163.321796][ T5498] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000014 [ 163.329771][ T5498] RBP: 00007f3c51f62090 R08: 0000000000000000 R09: 0000000000000000 [ 163.337746][ T5498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.345743][ T5498] R13: 0000000000000000 R14: 00007f3c51335f80 R15: 00007fffb8322468 [ 163.353748][ T5498] [ 163.479384][ T5510] FAULT_INJECTION: forcing a failure. [ 163.479384][ T5510] name failslab, interval 1, probability 0, space 0, times 0 [ 164.555549][ T5510] CPU: 0 PID: 5510 Comm: syz.4.721 Not tainted 6.1.111-syzkaller #0 [ 164.563608][ T5510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 164.573707][ T5510] Call Trace: [ 164.577005][ T5510] [ 164.579954][ T5510] dump_stack_lvl+0x1e3/0x2cb [ 164.584675][ T5510] ? nf_tcp_handle_invalid+0x642/0x642 [ 164.590179][ T5510] ? panic+0x764/0x764 [ 164.594284][ T5510] ? __might_sleep+0xb0/0xb0 [ 164.598895][ T5510] ? ksys_write+0x23a/0x2c0 [ 164.603428][ T5510] should_fail_ex+0x3a6/0x4d0 [ 164.608141][ T5510] should_failslab+0x5/0x20 [ 164.612678][ T5510] slab_pre_alloc_hook+0x59/0x300 [ 164.617734][ T5510] kmem_cache_alloc_lru+0x4a/0x2d0 [ 164.622874][ T5510] ? sock_alloc_inode+0x24/0xc0 [ 164.627755][ T5510] sock_alloc_inode+0x24/0xc0 [ 164.632459][ T5510] ? sockfs_init_fs_context+0xa0/0xa0 [ 164.637888][ T5510] new_inode_pseudo+0x61/0x1d0 [ 164.642692][ T5510] __sock_create+0x11f/0x910 [ 164.647326][ T5510] __sys_socket+0x136/0x3a0 [ 164.651884][ T5510] ? __sys_socket_file+0x1d0/0x1d0 [ 164.657124][ T5510] ? syscall_enter_from_user_mode+0x2e/0x230 [ 164.663142][ T5510] ? syscall_enter_from_user_mode+0x2e/0x230 [ 164.669215][ T5510] ? lockdep_hardirqs_on+0x94/0x130 [ 164.674467][ T5510] __x64_sys_socket+0x76/0x80 [ 164.679183][ T5510] do_syscall_64+0x3b/0xb0 [ 164.683633][ T5510] ? clear_bhb_loop+0x45/0xa0 [ 164.688348][ T5510] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 164.694274][ T5510] RIP: 0033:0x7fd4adf7df39 [ 164.698710][ T5510] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.718341][ T5510] RSP: 002b:00007fd4aedd4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 164.726783][ T5510] RAX: ffffffffffffffda RBX: 00007fd4ae136058 RCX: 00007fd4adf7df39 [ 164.734778][ T5510] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 000000000000000a [ 164.742793][ T5510] RBP: 00007fd4aedd4090 R08: 0000000000000000 R09: 0000000000000000 [ 164.750787][ T5510] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.758777][ T5510] R13: 0000000000000000 R14: 00007fd4ae136058 R15: 00007ffc3a2712a8 [ 164.766787][ T5510] [ 164.975116][ T5510] socket: no more sockets [ 164.996100][ T5522] FAULT_INJECTION: forcing a failure. [ 164.996100][ T5522] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 165.041881][ T5522] CPU: 1 PID: 5522 Comm: syz.1.724 Not tainted 6.1.111-syzkaller #0 [ 165.049948][ T5522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 165.060045][ T5522] Call Trace: [ 165.063353][ T5522] [ 165.066310][ T5522] dump_stack_lvl+0x1e3/0x2cb [ 165.071033][ T5522] ? nf_tcp_handle_invalid+0x642/0x642 [ 165.076516][ T5522] ? panic+0x764/0x764 [ 165.080603][ T5522] ? __lock_acquire+0x1f80/0x1f80 [ 165.085739][ T5522] should_fail_ex+0x3a6/0x4d0 [ 165.090432][ T5522] _copy_from_user+0x2b/0x170 [ 165.095148][ T5522] copy_msghdr_from_user+0xaa/0x670 [ 165.100367][ T5522] ? sendmsg_copy_msghdr+0x70/0x70 [ 165.105509][ T5522] __sys_sendmsg+0x236/0x390 [ 165.110118][ T5522] ? ____sys_sendmsg+0x8f0/0x8f0 [ 165.115071][ T5522] ? vfs_write+0x6cf/0xbc0 [ 165.119516][ T5522] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 165.125522][ T5522] ? syscall_enter_from_user_mode+0x2e/0x230 [ 165.131515][ T5522] ? lockdep_hardirqs_on+0x94/0x130 [ 165.136723][ T5522] ? syscall_enter_from_user_mode+0x2e/0x230 [ 165.142720][ T5522] do_syscall_64+0x3b/0xb0 [ 165.147153][ T5522] ? clear_bhb_loop+0x45/0xa0 [ 165.151850][ T5522] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 165.157755][ T5522] RIP: 0033:0x7f4cec57df39 [ 165.162180][ T5522] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.181802][ T5522] RSP: 002b:00007f4cec3de038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 165.190414][ T5522] RAX: ffffffffffffffda RBX: 00007f4cec736130 RCX: 00007f4cec57df39 [ 165.198403][ T5522] RDX: 000000000000ff4c RSI: 0000000020000000 RDI: 0000000000000009 [ 165.206381][ T5522] RBP: 00007f4cec3de090 R08: 0000000000000000 R09: 0000000000000000 [ 165.214378][ T5522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.222374][ T5522] R13: 0000000000000000 R14: 00007f4cec736130 R15: 00007fff599dd6b8 [ 165.230396][ T5522] [ 165.429541][ T5531] syz.4.728[5531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.429734][ T5531] syz.4.728[5531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.535353][ T5587] syz.0.744[5587] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.599967][ T5587] syz.0.744[5587] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.968343][ T5598] FAULT_INJECTION: forcing a failure. [ 167.968343][ T5598] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.012265][ T5598] CPU: 0 PID: 5598 Comm: syz.4.750 Not tainted 6.1.111-syzkaller #0 [ 168.020320][ T5598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 168.030403][ T5598] Call Trace: [ 168.033694][ T5598] [ 168.036630][ T5598] dump_stack_lvl+0x1e3/0x2cb [ 168.041328][ T5598] ? nf_tcp_handle_invalid+0x642/0x642 [ 168.046799][ T5598] ? panic+0x764/0x764 [ 168.050877][ T5598] ? __lock_acquire+0x1f80/0x1f80 [ 168.055920][ T5598] should_fail_ex+0x3a6/0x4d0 [ 168.060618][ T5598] _copy_from_user+0x2b/0x170 [ 168.065300][ T5598] __sys_bpf+0x226/0x6c0 [ 168.069555][ T5598] ? __fget_files+0x435/0x4a0 [ 168.074249][ T5598] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 168.079650][ T5598] ? print_irqtrace_events+0x210/0x210 [ 168.085321][ T5598] ? print_irqtrace_events+0x210/0x210 [ 168.090809][ T5598] ? syscall_enter_from_user_mode+0x2e/0x230 [ 168.096818][ T5598] ? lockdep_hardirqs_on+0x94/0x130 [ 168.102158][ T5598] __x64_sys_bpf+0x78/0x90 [ 168.106603][ T5598] do_syscall_64+0x3b/0xb0 [ 168.111045][ T5598] ? clear_bhb_loop+0x45/0xa0 [ 168.115743][ T5598] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 168.121652][ T5598] RIP: 0033:0x7fd4adf7df39 [ 168.126076][ T5598] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.145690][ T5598] RSP: 002b:00007fd4aedf5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 168.154117][ T5598] RAX: ffffffffffffffda RBX: 00007fd4ae135f80 RCX: 00007fd4adf7df39 [ 168.162098][ T5598] RDX: 000000000000000c RSI: 0000000020000300 RDI: 0000000000000023 [ 168.170078][ T5598] RBP: 00007fd4aedf5090 R08: 0000000000000000 R09: 0000000000000000 [ 168.178057][ T5598] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.186030][ T5598] R13: 0000000000000000 R14: 00007fd4ae135f80 R15: 00007ffc3a2712a8 [ 168.194033][ T5598] [ 168.208104][ T5605] FAULT_INJECTION: forcing a failure. [ 168.208104][ T5605] name failslab, interval 1, probability 0, space 0, times 0 [ 168.223114][ T5605] CPU: 1 PID: 5605 Comm: syz.3.753 Not tainted 6.1.111-syzkaller #0 [ 168.231167][ T5605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 168.241252][ T5605] Call Trace: [ 168.244560][ T5605] [ 168.247522][ T5605] dump_stack_lvl+0x1e3/0x2cb [ 168.252234][ T5605] ? nf_tcp_handle_invalid+0x642/0x642 [ 168.257709][ T5605] ? panic+0x764/0x764 [ 168.261790][ T5605] ? __might_sleep+0xb0/0xb0 [ 168.266387][ T5605] ? __lock_acquire+0x125b/0x1f80 [ 168.271430][ T5605] should_fail_ex+0x3a6/0x4d0 [ 168.276127][ T5605] should_failslab+0x5/0x20 [ 168.280641][ T5605] slab_pre_alloc_hook+0x59/0x300 [ 168.285683][ T5605] ? tomoyo_realpath_from_path+0xcb/0x5d0 [ 168.291413][ T5605] __kmem_cache_alloc_node+0x47/0x260 [ 168.296897][ T5605] ? tomoyo_realpath_from_path+0xcb/0x5d0 [ 168.302629][ T5605] __kmalloc+0xa1/0x230 [ 168.306791][ T5605] ? rcu_is_watching+0x11/0xb0 [ 168.311572][ T5605] tomoyo_realpath_from_path+0xcb/0x5d0 [ 168.317142][ T5605] tomoyo_path_number_perm+0x21f/0x7f0 [ 168.322633][ T5605] ? tomoyo_path_number_perm+0x1f2/0x7f0 [ 168.328280][ T5605] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 168.333763][ T5605] ? __fget_files+0x28/0x4a0 [ 168.338393][ T5605] ? __fget_files+0x28/0x4a0 [ 168.343000][ T5605] ? __fget_files+0x435/0x4a0 [ 168.347682][ T5605] ? __fget_files+0x28/0x4a0 [ 168.352286][ T5605] security_file_ioctl+0x6d/0xa0 [ 168.357233][ T5605] __se_sys_ioctl+0x47/0x160 [ 168.361830][ T5605] do_syscall_64+0x3b/0xb0 [ 168.366259][ T5605] ? clear_bhb_loop+0x45/0xa0 [ 168.370950][ T5605] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 168.376864][ T5605] RIP: 0033:0x7f3c5117df39 [ 168.381282][ T5605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.400959][ T5605] RSP: 002b:00007f3c51f62038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 168.409412][ T5605] RAX: ffffffffffffffda RBX: 00007f3c51335f80 RCX: 00007f3c5117df39 [ 168.417426][ T5605] RDX: 0000000020000000 RSI: 0000000000008b14 RDI: 0000000000000003 [ 168.425420][ T5605] RBP: 00007f3c51f62090 R08: 0000000000000000 R09: 0000000000000000 [ 168.433406][ T5605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.441378][ T5605] R13: 0000000000000000 R14: 00007f3c51335f80 R15: 00007fffb8322468 [ 168.449372][ T5605] [ 168.562220][ T5605] ERROR: Out of memory at tomoyo_realpath_from_path. [ 168.738225][ T5622] netlink: 'syz.3.759': attribute type 2 has an invalid length. [ 168.750578][ T5622] netlink: 'syz.3.759': attribute type 1 has an invalid length. [ 168.776386][ T5622] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.759'. [ 168.964768][ T5631] netlink: 'syz.3.763': attribute type 3 has an invalid length. [ 168.990865][ T5631] netlink: 105116 bytes leftover after parsing attributes in process `syz.3.763'. [ 169.128910][ T5637] syz.4.765[5637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.129026][ T5637] syz.4.765[5637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.592747][ T5643] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.611498][ T5643] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.617206][ T5641] FAULT_INJECTION: forcing a failure. [ 169.617206][ T5641] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 169.751623][ T5641] CPU: 0 PID: 5641 Comm: syz.0.766 Not tainted 6.1.111-syzkaller #0 [ 169.759679][ T5641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 169.769837][ T5641] Call Trace: [ 169.773122][ T5641] [ 169.776057][ T5641] dump_stack_lvl+0x1e3/0x2cb [ 169.780766][ T5641] ? nf_tcp_handle_invalid+0x642/0x642 [ 169.786255][ T5641] ? panic+0x764/0x764 [ 169.790339][ T5641] ? __lock_acquire+0x1f80/0x1f80 [ 169.795386][ T5641] should_fail_ex+0x3a6/0x4d0 [ 169.800087][ T5641] _copy_from_user+0x2b/0x170 [ 169.804778][ T5641] sk_setsockopt+0x2d3/0x3400 [ 169.809473][ T5641] ? sockopt_capable+0x60/0x60 [ 169.814249][ T5641] ? aa_sk_perm+0x92d/0xa60 [ 169.818776][ T5641] ? aa_af_perm+0x350/0x350 [ 169.823383][ T5641] ? __fget_files+0x435/0x4a0 [ 169.828072][ T5641] ? aa_sock_opt_perm+0x79/0x110 [ 169.833116][ T5641] ? bpf_lsm_socket_setsockopt+0x5/0x10 [ 169.838847][ T5641] ? security_socket_setsockopt+0x7d/0xa0 [ 169.844580][ T5641] __sys_setsockopt+0x5dd/0xa00 [ 169.849463][ T5641] ? __ia32_sys_recv+0xb0/0xb0 [ 169.854424][ T5641] ? syscall_enter_from_user_mode+0x2e/0x230 [ 169.860422][ T5641] __x64_sys_setsockopt+0xb1/0xc0 [ 169.865486][ T5641] do_syscall_64+0x3b/0xb0 [ 169.869920][ T5641] ? clear_bhb_loop+0x45/0xa0 [ 169.874628][ T5641] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 169.880707][ T5641] RIP: 0033:0x7f981737df39 [ 169.885131][ T5641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.904749][ T5641] RSP: 002b:00007f9818175038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 169.913185][ T5641] RAX: ffffffffffffffda RBX: 00007f9817536058 RCX: 00007f981737df39 [ 169.921163][ T5641] RDX: 000000000000003e RSI: 0000000000000001 RDI: 000000000000000d [ 169.929138][ T5641] RBP: 00007f9818175090 R08: 0000000000000004 R09: 0000000000000000 [ 169.937112][ T5641] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 169.945085][ T5641] R13: 0000000000000000 R14: 00007f9817536058 R15: 00007ffe13152898 [ 169.953073][ T5641] [ 170.137341][ T5645] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.144628][ T5645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.152314][ T5645] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.159497][ T5645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.307693][ T5645] device bridge0 entered promiscuous mode [ 171.269078][ T5658] FAULT_INJECTION: forcing a failure. [ 171.269078][ T5658] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 171.503911][ T5658] CPU: 0 PID: 5658 Comm: syz.4.769 Not tainted 6.1.111-syzkaller #0 [ 171.511967][ T5658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 171.522045][ T5658] Call Trace: [ 171.525343][ T5658] [ 171.528290][ T5658] dump_stack_lvl+0x1e3/0x2cb [ 171.533009][ T5658] ? nf_tcp_handle_invalid+0x642/0x642 [ 171.538506][ T5658] ? panic+0x764/0x764 [ 171.542606][ T5658] ? __lock_acquire+0x1f80/0x1f80 [ 171.547685][ T5658] should_fail_ex+0x3a6/0x4d0 [ 171.552403][ T5658] _copy_from_user+0x2b/0x170 [ 171.557109][ T5658] copy_msghdr_from_user+0xaa/0x670 [ 171.562350][ T5658] ? sendmsg_copy_msghdr+0x70/0x70 [ 171.567523][ T5658] __sys_sendmsg+0x236/0x390 [ 171.572159][ T5658] ? ____sys_sendmsg+0x8f0/0x8f0 [ 171.577131][ T5658] ? vfs_write+0x6cf/0xbc0 [ 171.581615][ T5658] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 171.587674][ T5658] ? syscall_enter_from_user_mode+0x2e/0x230 [ 171.593689][ T5658] ? lockdep_hardirqs_on+0x94/0x130 [ 171.598919][ T5658] ? syscall_enter_from_user_mode+0x2e/0x230 [ 171.604936][ T5658] do_syscall_64+0x3b/0xb0 [ 171.609387][ T5658] ? clear_bhb_loop+0x45/0xa0 [ 171.614103][ T5658] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 171.620048][ T5658] RIP: 0033:0x7fd4adf7df39 [ 171.624488][ T5658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.644118][ T5658] RSP: 002b:00007fd4aedd4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 171.652581][ T5658] RAX: ffffffffffffffda RBX: 00007fd4ae136058 RCX: 00007fd4adf7df39 [ 171.660584][ T5658] RDX: 0000000000000000 RSI: 00000000200005c0 RDI: 000000000000000c [ 171.668586][ T5658] RBP: 00007fd4aedd4090 R08: 0000000000000000 R09: 0000000000000000 [ 171.676618][ T5658] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.684612][ T5658] R13: 0000000000000000 R14: 00007fd4ae136058 R15: 00007ffc3a2712a8 [ 171.692624][ T5658] [ 173.038720][ T5683] FAULT_INJECTION: forcing a failure. [ 173.038720][ T5683] name failslab, interval 1, probability 0, space 0, times 0 [ 173.054291][ T5681] syz.0.779[5681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.054407][ T5681] syz.0.779[5681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.150275][ T5683] CPU: 0 PID: 5683 Comm: syz.3.777 Not tainted 6.1.111-syzkaller #0 [ 173.169531][ T5683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 173.179618][ T5683] Call Trace: [ 173.182917][ T5683] [ 173.185870][ T5683] dump_stack_lvl+0x1e3/0x2cb [ 173.190590][ T5683] ? nf_tcp_handle_invalid+0x642/0x642 [ 173.196094][ T5683] ? panic+0x764/0x764 [ 173.200213][ T5683] ? __might_sleep+0xb0/0xb0 [ 173.204856][ T5683] should_fail_ex+0x3a6/0x4d0 [ 173.209595][ T5683] should_failslab+0x5/0x20 [ 173.214142][ T5683] slab_pre_alloc_hook+0x59/0x300 [ 173.219214][ T5683] ? __lock_acquire+0x1f80/0x1f80 [ 173.224293][ T5683] kmem_cache_alloc+0x4e/0x2d0 [ 173.229096][ T5683] ? getname_flags+0xb8/0x4f0 [ 173.233900][ T5683] getname_flags+0xb8/0x4f0 [ 173.238499][ T5683] ? build_open_flags+0x444/0x5b0 [ 173.243581][ T5683] do_sys_openat2+0xd2/0x4f0 [ 173.248210][ T5683] ? do_sys_open+0x220/0x220 [ 173.252852][ T5683] ? perf_trace_preemptirq_template+0xf4/0x3d0 [ 173.259042][ T5683] ? syscall_enter_from_user_mode+0x29/0x230 [ 173.265066][ T5683] __x64_sys_openat+0x243/0x290 [ 173.269961][ T5683] ? __ia32_sys_open+0x270/0x270 [ 173.274939][ T5683] ? syscall_enter_from_user_mode+0x2e/0x230 [ 173.280948][ T5683] ? lockdep_hardirqs_on+0x94/0x130 [ 173.286184][ T5683] ? syscall_enter_from_user_mode+0x2e/0x230 [ 173.292197][ T5683] do_syscall_64+0x3b/0xb0 [ 173.296657][ T5683] ? clear_bhb_loop+0x45/0xa0 [ 173.301374][ T5683] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 173.307359][ T5683] RIP: 0033:0x7f3c5117df39 [ 173.311805][ T5683] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.331501][ T5683] RSP: 002b:00007f3c51f20038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 173.339974][ T5683] RAX: ffffffffffffffda RBX: 00007f3c51336130 RCX: 00007f3c5117df39 [ 173.347969][ T5683] RDX: 00000000000026e1 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 173.355964][ T5683] RBP: 00007f3c51f20090 R08: 0000000000000000 R09: 0000000000000000 [ 173.363958][ T5683] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.371952][ T5683] R13: 0000000000000001 R14: 00007f3c51336130 R15: 00007fffb8322468 [ 173.379961][ T5683] [ 175.378195][ T5727] FAULT_INJECTION: forcing a failure. [ 175.378195][ T5727] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 175.419684][ T5727] CPU: 0 PID: 5727 Comm: syz.4.793 Not tainted 6.1.111-syzkaller #0 [ 175.427740][ T5727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 175.437817][ T5727] Call Trace: [ 175.441130][ T5727] [ 175.444086][ T5727] dump_stack_lvl+0x1e3/0x2cb [ 175.448815][ T5727] ? nf_tcp_handle_invalid+0x642/0x642 [ 175.454323][ T5727] ? panic+0x764/0x764 [ 175.458529][ T5727] ? __lock_acquire+0x1f80/0x1f80 [ 175.463623][ T5727] should_fail_ex+0x3a6/0x4d0 [ 175.468347][ T5727] _copy_from_user+0x2b/0x170 [ 175.473055][ T5727] __sys_bpf+0x226/0x6c0 [ 175.477340][ T5727] ? __fget_files+0x435/0x4a0 [ 175.482049][ T5727] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 175.487459][ T5727] ? print_irqtrace_events+0x210/0x210 [ 175.492943][ T5727] ? print_irqtrace_events+0x210/0x210 [ 175.498426][ T5727] ? syscall_enter_from_user_mode+0x2e/0x230 [ 175.504421][ T5727] ? lockdep_hardirqs_on+0x94/0x130 [ 175.509634][ T5727] __x64_sys_bpf+0x78/0x90 [ 175.514066][ T5727] do_syscall_64+0x3b/0xb0 [ 175.518494][ T5727] ? clear_bhb_loop+0x45/0xa0 [ 175.523184][ T5727] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 175.529096][ T5727] RIP: 0033:0x7fd4adf7df39 [ 175.533526][ T5727] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.553139][ T5727] RSP: 002b:00007fd4aedf5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 175.561563][ T5727] RAX: ffffffffffffffda RBX: 00007fd4ae135f80 RCX: 00007fd4adf7df39 [ 175.569543][ T5727] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 175.577541][ T5727] RBP: 00007fd4aedf5090 R08: 0000000000000000 R09: 0000000000000000 [ 175.585531][ T5727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 175.593526][ T5727] R13: 0000000000000000 R14: 00007fd4ae135f80 R15: 00007ffc3a2712a8 [ 175.601526][ T5727] [ 175.660472][ T5731] syz.1.794[5731] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.660655][ T5731] syz.1.794[5731] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.717425][ T5730] netlink: 40 bytes leftover after parsing attributes in process `syz.2.795'. [ 175.826982][ T5730] netlink: 4 bytes leftover after parsing attributes in process `syz.2.795'. [ 176.114674][ T5747] FAULT_INJECTION: forcing a failure. [ 176.114674][ T5747] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.132189][ T5747] CPU: 1 PID: 5747 Comm: syz.3.799 Not tainted 6.1.111-syzkaller #0 [ 176.140242][ T5747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 176.150341][ T5747] Call Trace: [ 176.153648][ T5747] [ 176.156602][ T5747] dump_stack_lvl+0x1e3/0x2cb [ 176.161326][ T5747] ? nf_tcp_handle_invalid+0x642/0x642 [ 176.166824][ T5747] ? panic+0x764/0x764 [ 176.170934][ T5747] ? __lock_acquire+0x1f80/0x1f80 [ 176.175999][ T5747] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 176.182203][ T5747] should_fail_ex+0x3a6/0x4d0 [ 176.186921][ T5747] _copy_from_user+0x2b/0x170 [ 176.191633][ T5747] copy_msghdr_from_user+0xaa/0x670 [ 176.196866][ T5747] ? sendmsg_copy_msghdr+0x70/0x70 [ 176.202011][ T5747] __sys_sendmsg+0x236/0x390 [ 176.206620][ T5747] ? ____sys_sendmsg+0x8f0/0x8f0 [ 176.211573][ T5747] ? seqcount_lockdep_reader_access+0x1bd/0x220 [ 176.217854][ T5747] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 176.224034][ T5747] ? syscall_enter_from_user_mode+0x2e/0x230 [ 176.230026][ T5747] ? syscall_enter_from_user_mode+0x2e/0x230 [ 176.236013][ T5747] ? lockdep_hardirqs_on+0x94/0x130 [ 176.241227][ T5747] ? syscall_enter_from_user_mode+0x2e/0x230 [ 176.247242][ T5747] do_syscall_64+0x3b/0xb0 [ 176.251701][ T5747] ? clear_bhb_loop+0x45/0xa0 [ 176.256393][ T5747] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 176.262296][ T5747] RIP: 0033:0x7f3c5117df39 [ 176.266713][ T5747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.286329][ T5747] RSP: 002b:00007f3c51f41038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 176.294765][ T5747] RAX: ffffffffffffffda RBX: 00007f3c51336058 RCX: 00007f3c5117df39 [ 176.302740][ T5747] RDX: 00000000000052cc RSI: 0000000020000040 RDI: 0000000000000007 [ 176.310715][ T5747] RBP: 00007f3c51f41090 R08: 0000000000000000 R09: 0000000000000000 [ 176.318687][ T5747] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.326658][ T5747] R13: 0000000000000000 R14: 00007f3c51336058 R15: 00007fffb8322468 [ 176.334649][ T5747] [ 177.431677][ T5769] FAULT_INJECTION: forcing a failure. [ 177.431677][ T5769] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.496646][ T5769] CPU: 1 PID: 5769 Comm: syz.3.811 Not tainted 6.1.111-syzkaller #0 [ 177.504694][ T5769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 177.514772][ T5769] Call Trace: [ 177.518081][ T5769] [ 177.521034][ T5769] dump_stack_lvl+0x1e3/0x2cb [ 177.525765][ T5769] ? nf_tcp_handle_invalid+0x642/0x642 [ 177.531259][ T5769] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 177.537455][ T5769] ? dump_stack+0x5/0x12 [ 177.541735][ T5769] should_fail_ex+0x3a6/0x4d0 [ 177.546449][ T5769] _copy_from_user+0x2b/0x170 [ 177.551152][ T5769] __sys_bpf+0x226/0x6c0 [ 177.555426][ T5769] ? ktime_get+0x242/0x270 [ 177.559876][ T5769] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 177.565313][ T5769] ? syscall_enter_from_user_mode+0x37/0x230 [ 177.571331][ T5769] __x64_sys_bpf+0x78/0x90 [ 177.575781][ T5769] do_syscall_64+0x3b/0xb0 [ 177.580228][ T5769] ? clear_bhb_loop+0x45/0xa0 [ 177.584940][ T5769] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 177.590858][ T5769] RIP: 0033:0x7f3c5117df39 [ 177.595293][ T5769] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.614924][ T5769] RSP: 002b:00007f3c51f62038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 177.623367][ T5769] RAX: ffffffffffffffda RBX: 00007f3c51335f80 RCX: 00007f3c5117df39 [ 177.631361][ T5769] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 177.639352][ T5769] RBP: 00007f3c51f62090 R08: 0000000000000000 R09: 0000000000000000 [ 177.647348][ T5769] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.655351][ T5769] R13: 0000000000000000 R14: 00007f3c51335f80 R15: 00007fffb8322468 [ 177.663535][ T5769] [ 177.679667][ T5773] syz.0.813[5773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.679778][ T5773] syz.0.813[5773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.190365][ T5782] FAULT_INJECTION: forcing a failure. [ 178.190365][ T5782] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.246852][ T5782] CPU: 0 PID: 5782 Comm: syz.3.816 Not tainted 6.1.111-syzkaller #0 [ 178.254888][ T5782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 178.264965][ T5782] Call Trace: [ 178.268279][ T5782] [ 178.271224][ T5782] dump_stack_lvl+0x1e3/0x2cb [ 178.275952][ T5782] ? nf_tcp_handle_invalid+0x642/0x642 [ 178.281446][ T5782] ? panic+0x764/0x764 [ 178.285547][ T5782] ? __lock_acquire+0x1f80/0x1f80 [ 178.290619][ T5782] should_fail_ex+0x3a6/0x4d0 [ 178.295326][ T5782] _copy_from_user+0x2b/0x170 [ 178.300088][ T5782] __sys_bpf+0x226/0x6c0 [ 178.304359][ T5782] ? __fget_files+0x435/0x4a0 [ 178.309095][ T5782] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 178.314516][ T5782] ? print_irqtrace_events+0x210/0x210 [ 178.320022][ T5782] ? print_irqtrace_events+0x210/0x210 [ 178.325527][ T5782] ? syscall_enter_from_user_mode+0x2e/0x230 [ 178.331545][ T5782] ? lockdep_hardirqs_on+0x94/0x130 [ 178.336777][ T5782] __x64_sys_bpf+0x78/0x90 [ 178.341234][ T5782] do_syscall_64+0x3b/0xb0 [ 178.345682][ T5782] ? clear_bhb_loop+0x45/0xa0 [ 178.350396][ T5782] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 178.356320][ T5782] RIP: 0033:0x7f3c5117df39 [ 178.360761][ T5782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.380396][ T5782] RSP: 002b:00007f3c51f62038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 178.388847][ T5782] RAX: ffffffffffffffda RBX: 00007f3c51335f80 RCX: 00007f3c5117df39 [ 178.396873][ T5782] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 178.404866][ T5782] RBP: 00007f3c51f62090 R08: 0000000000000000 R09: 0000000000000000 [ 178.412862][ T5782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.420872][ T5782] R13: 0000000000000000 R14: 00007f3c51335f80 R15: 00007fffb8322468 [ 178.428884][ T5782] [ 181.057285][ T5789] raw_sendmsg: syz.0.820 forgot to set AF_INET. Fix it! [ 181.234752][ T5789] netlink: 'syz.0.820': attribute type 21 has an invalid length. [ 181.573660][ T5803] FAULT_INJECTION: forcing a failure. [ 181.573660][ T5803] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 181.643341][ T5801] netlink: 'syz.3.826': attribute type 4 has an invalid length. [ 181.680824][ T5803] CPU: 1 PID: 5803 Comm: syz.1.825 Not tainted 6.1.111-syzkaller #0 [ 181.688896][ T5803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 181.699041][ T5803] Call Trace: [ 181.702400][ T5803] [ 181.705377][ T5803] dump_stack_lvl+0x1e3/0x2cb [ 181.710132][ T5803] ? nf_tcp_handle_invalid+0x642/0x642 [ 181.715658][ T5803] ? panic+0x764/0x764 [ 181.719827][ T5803] ? snprintf+0xd6/0x120 [ 181.724175][ T5803] should_fail_ex+0x3a6/0x4d0 [ 181.728937][ T5803] _copy_to_user+0x2b/0x130 [ 181.733514][ T5803] simple_read_from_buffer+0xc6/0x150 [ 181.738974][ T5803] proc_fail_nth_read+0x1a3/0x210 [ 181.744076][ T5803] ? proc_fault_inject_write+0x390/0x390 [ 181.749790][ T5803] ? fsnotify_perm+0x439/0x590 [ 181.754607][ T5803] ? proc_fault_inject_write+0x390/0x390 [ 181.760309][ T5803] vfs_read+0x2ed/0xbf0 [ 181.764537][ T5803] ? __fdget_pos+0x2ba/0x360 [ 181.769187][ T5803] ? kernel_read+0x1f0/0x1f0 [ 181.773847][ T5803] ? __fget_files+0x28/0x4a0 [ 181.778493][ T5803] ? __fget_files+0x435/0x4a0 [ 181.783348][ T5803] ? __fdget_pos+0x2ba/0x360 [ 181.788003][ T5803] ? ksys_read+0x77/0x2c0 [ 181.792493][ T5803] ksys_read+0x19c/0x2c0 [ 181.796799][ T5803] ? print_irqtrace_events+0x210/0x210 [ 181.802336][ T5803] ? vfs_write+0xbc0/0xbc0 [ 181.806811][ T5803] ? syscall_enter_from_user_mode+0x2e/0x230 [ 181.812844][ T5803] ? lockdep_hardirqs_on+0x94/0x130 [ 181.818108][ T5803] ? syscall_enter_from_user_mode+0x2e/0x230 [ 181.824162][ T5803] do_syscall_64+0x3b/0xb0 [ 181.828635][ T5803] ? clear_bhb_loop+0x45/0xa0 [ 181.833375][ T5803] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 181.839330][ T5803] RIP: 0033:0x7f4cec57c97c [ 181.843799][ T5803] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 181.863455][ T5803] RSP: 002b:00007f4cec3ff030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 181.871920][ T5803] RAX: ffffffffffffffda RBX: 00007f4cec736058 RCX: 00007f4cec57c97c [ 181.879919][ T5803] RDX: 000000000000000f RSI: 00007f4cec3ff0a0 RDI: 0000000000000005 [ 181.887943][ T5803] RBP: 00007f4cec3ff090 R08: 0000000000000000 R09: 0000000000000000 [ 181.895937][ T5803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.903929][ T5803] R13: 0000000000000000 R14: 00007f4cec736058 R15: 00007fff599dd6b8 [ 181.911972][ T5803] [ 182.989293][ T5815] syz.2.830[5815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.989405][ T5815] syz.2.830[5815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.140206][ T5819] FAULT_INJECTION: forcing a failure. [ 184.140206][ T5819] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 184.210731][ T5819] CPU: 0 PID: 5819 Comm: syz.0.832 Not tainted 6.1.111-syzkaller #0 [ 184.218805][ T5819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 184.228905][ T5819] Call Trace: [ 184.232223][ T5819] [ 184.235190][ T5819] dump_stack_lvl+0x1e3/0x2cb [ 184.239917][ T5819] ? nf_tcp_handle_invalid+0x642/0x642 [ 184.245426][ T5819] ? panic+0x764/0x764 [ 184.249549][ T5819] ? __lock_acquire+0x1f80/0x1f80 [ 184.254646][ T5819] should_fail_ex+0x3a6/0x4d0 [ 184.259393][ T5819] _copy_from_user+0x2b/0x170 [ 184.264102][ T5819] copy_msghdr_from_user+0xaa/0x670 [ 184.269336][ T5819] ? sendmsg_copy_msghdr+0x70/0x70 [ 184.274511][ T5819] __sys_sendmsg+0x236/0x390 [ 184.279133][ T5819] ? ____sys_sendmsg+0x8f0/0x8f0 [ 184.284089][ T5819] ? vfs_write+0x6cf/0xbc0 [ 184.288564][ T5819] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 184.294617][ T5819] ? syscall_enter_from_user_mode+0x2e/0x230 [ 184.300615][ T5819] ? lockdep_hardirqs_on+0x94/0x130 [ 184.305833][ T5819] ? syscall_enter_from_user_mode+0x2e/0x230 [ 184.311835][ T5819] do_syscall_64+0x3b/0xb0 [ 184.316273][ T5819] ? clear_bhb_loop+0x45/0xa0 [ 184.320971][ T5819] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 184.326880][ T5819] RIP: 0033:0x7f981737df39 [ 184.331304][ T5819] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.350919][ T5819] RSP: 002b:00007f9818196038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 184.359342][ T5819] RAX: ffffffffffffffda RBX: 00007f9817535f80 RCX: 00007f981737df39 [ 184.367323][ T5819] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 184.375299][ T5819] RBP: 00007f9818196090 R08: 0000000000000000 R09: 0000000000000000 [ 184.383276][ T5819] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.391253][ T5819] R13: 0000000000000000 R14: 00007f9817535f80 R15: 00007ffe13152898 [ 184.399277][ T5819] [ 184.912521][ T5844] FAULT_INJECTION: forcing a failure. [ 184.912521][ T5844] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 184.934773][ T5845] syz.1.844[5845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.934889][ T5845] syz.1.844[5845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.960851][ T5844] CPU: 1 PID: 5844 Comm: syz.4.843 Not tainted 6.1.111-syzkaller #0 [ 184.980083][ T5844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 184.990165][ T5844] Call Trace: [ 184.993471][ T5844] [ 184.996424][ T5844] dump_stack_lvl+0x1e3/0x2cb [ 185.001157][ T5844] ? nf_tcp_handle_invalid+0x642/0x642 [ 185.006663][ T5844] ? panic+0x764/0x764 [ 185.010768][ T5844] ? __lock_acquire+0x1f80/0x1f80 [ 185.015835][ T5844] should_fail_ex+0x3a6/0x4d0 [ 185.020553][ T5844] _copy_from_user+0x2b/0x170 [ 185.025346][ T5844] copy_msghdr_from_user+0xaa/0x670 [ 185.030596][ T5844] ? sendmsg_copy_msghdr+0x70/0x70 [ 185.035763][ T5844] __sys_sendmsg+0x236/0x390 [ 185.040397][ T5844] ? ____sys_sendmsg+0x8f0/0x8f0 [ 185.045376][ T5844] ? vfs_write+0x6cf/0xbc0 [ 185.049848][ T5844] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 185.056040][ T5844] ? lockdep_hardirqs_on+0x94/0x130 [ 185.061283][ T5844] ? ct_irq_exit_irqson+0x13c/0x1b0 [ 185.066522][ T5844] ? syscall_enter_from_user_mode+0x37/0x230 [ 185.072537][ T5844] ? syscall_enter_from_user_mode+0x2e/0x230 [ 185.078554][ T5844] do_syscall_64+0x3b/0xb0 [ 185.083006][ T5844] ? clear_bhb_loop+0x45/0xa0 [ 185.087722][ T5844] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 185.093661][ T5844] RIP: 0033:0x7fd4adf7df39 [ 185.098103][ T5844] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.117739][ T5844] RSP: 002b:00007fd4aedf5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 185.126175][ T5844] RAX: ffffffffffffffda RBX: 00007fd4ae135f80 RCX: 00007fd4adf7df39 [ 185.134158][ T5844] RDX: 00000000000052cc RSI: 0000000020000040 RDI: 0000000000000007 [ 185.142158][ T5844] RBP: 00007fd4aedf5090 R08: 0000000000000000 R09: 0000000000000000 [ 185.150136][ T5844] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.158110][ T5844] R13: 0000000000000000 R14: 00007fd4ae135f80 R15: 00007ffc3a2712a8 [ 185.166100][ T5844] [ 185.535444][ T5860] FAULT_INJECTION: forcing a failure. [ 185.535444][ T5860] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.548810][ T5860] CPU: 1 PID: 5860 Comm: syz.0.849 Not tainted 6.1.111-syzkaller #0 [ 185.556827][ T5860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 185.566912][ T5860] Call Trace: [ 185.570214][ T5860] [ 185.573170][ T5860] dump_stack_lvl+0x1e3/0x2cb [ 185.577900][ T5860] ? nf_tcp_handle_invalid+0x642/0x642 [ 185.583399][ T5860] ? panic+0x764/0x764 [ 185.587495][ T5860] ? __lock_acquire+0x1f80/0x1f80 [ 185.592569][ T5860] should_fail_ex+0x3a6/0x4d0 [ 185.597288][ T5860] _copy_from_user+0x2b/0x170 [ 185.601999][ T5860] __sys_bpf+0x226/0x6c0 [ 185.606292][ T5860] ? __fget_files+0x435/0x4a0 [ 185.611099][ T5860] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 185.616523][ T5860] ? print_irqtrace_events+0x210/0x210 [ 185.622026][ T5860] ? print_irqtrace_events+0x210/0x210 [ 185.627528][ T5860] ? syscall_enter_from_user_mode+0x2e/0x230 [ 185.633547][ T5860] ? lockdep_hardirqs_on+0x94/0x130 [ 185.638789][ T5860] __x64_sys_bpf+0x78/0x90 [ 185.643246][ T5860] do_syscall_64+0x3b/0xb0 [ 185.647702][ T5860] ? clear_bhb_loop+0x45/0xa0 [ 185.652418][ T5860] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 185.658343][ T5860] RIP: 0033:0x7f981737df39 [ 185.662796][ T5860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.682445][ T5860] RSP: 002b:00007f9818196038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 185.690896][ T5860] RAX: ffffffffffffffda RBX: 00007f9817535f80 RCX: 00007f981737df39 [ 185.698887][ T5860] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 185.706868][ T5860] RBP: 00007f9818196090 R08: 0000000000000000 R09: 0000000000000000 [ 185.714844][ T5860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.722821][ T5860] R13: 0000000000000000 R14: 00007f9817535f80 R15: 00007ffe13152898 [ 185.730828][ T5860] [ 186.265217][ T5877] netlink: 10 bytes leftover after parsing attributes in process `syz.4.855'. [ 187.341152][ T5879] netlink: 'syz.1.856': attribute type 29 has an invalid length. [ 187.383494][ T5879] netlink: 'syz.1.856': attribute type 29 has an invalid length. [ 187.424724][ T5880] netlink: 'syz.1.856': attribute type 29 has an invalid length. [ 187.481348][ T5879] netlink: 'syz.1.856': attribute type 29 has an invalid length. [ 187.609818][ T5889] FAULT_INJECTION: forcing a failure. [ 187.609818][ T5889] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 187.659559][ T5889] CPU: 1 PID: 5889 Comm: syz.4.860 Not tainted 6.1.111-syzkaller #0 [ 187.667639][ T5889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 187.677848][ T5889] Call Trace: [ 187.681180][ T5889] [ 187.684164][ T5889] dump_stack_lvl+0x1e3/0x2cb [ 187.688966][ T5889] ? nf_tcp_handle_invalid+0x642/0x642 [ 187.694490][ T5889] ? panic+0x764/0x764 [ 187.698651][ T5889] ? __lock_acquire+0x1f80/0x1f80 [ 187.703769][ T5889] should_fail_ex+0x3a6/0x4d0 [ 187.708546][ T5889] _copy_from_user+0x2b/0x170 [ 187.713375][ T5889] copy_msghdr_from_user+0xaa/0x670 [ 187.718669][ T5889] ? sendmsg_copy_msghdr+0x70/0x70 [ 187.723907][ T5889] __sys_sendmsg+0x236/0x390 [ 187.728571][ T5889] ? ____sys_sendmsg+0x8f0/0x8f0 [ 187.733570][ T5889] ? vfs_write+0x6cf/0xbc0 [ 187.738158][ T5889] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 187.744301][ T5889] ? syscall_enter_from_user_mode+0x2e/0x230 [ 187.750340][ T5889] ? lockdep_hardirqs_on+0x94/0x130 [ 187.755601][ T5889] ? syscall_enter_from_user_mode+0x2e/0x230 [ 187.761654][ T5889] do_syscall_64+0x3b/0xb0 [ 187.766137][ T5889] ? clear_bhb_loop+0x45/0xa0 [ 187.770884][ T5889] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 187.776836][ T5889] RIP: 0033:0x7fd4adf7df39 [ 187.781309][ T5889] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.800973][ T5889] RSP: 002b:00007fd4aedf5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 187.809448][ T5889] RAX: ffffffffffffffda RBX: 00007fd4ae135f80 RCX: 00007fd4adf7df39 [ 187.817492][ T5889] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005 [ 187.825525][ T5889] RBP: 00007fd4aedf5090 R08: 0000000000000000 R09: 0000000000000000 [ 187.833640][ T5889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.841669][ T5889] R13: 0000000000000000 R14: 00007fd4ae135f80 R15: 00007ffc3a2712a8 [ 187.849766][ T5889] [ 187.897063][ T5898] syz.2.861[5898] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.897214][ T5898] syz.2.861[5898] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.939650][ T5894] netlink: 'syz.0.862': attribute type 1 has an invalid length. [ 187.965395][ T5894] netlink: 157116 bytes leftover after parsing attributes in process `syz.0.862'. [ 188.600899][ T5914] FAULT_INJECTION: forcing a failure. [ 188.600899][ T5914] name failslab, interval 1, probability 0, space 0, times 0 [ 188.689673][ T5914] CPU: 0 PID: 5914 Comm: syz.4.869 Not tainted 6.1.111-syzkaller #0 [ 188.697740][ T5914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 188.707825][ T5914] Call Trace: [ 188.711132][ T5914] [ 188.714090][ T5914] dump_stack_lvl+0x1e3/0x2cb [ 188.718815][ T5914] ? nf_tcp_handle_invalid+0x642/0x642 [ 188.724316][ T5914] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 188.730525][ T5914] ? dump_stack+0x5/0x12 [ 188.734818][ T5914] should_fail_ex+0x3a6/0x4d0 [ 188.739541][ T5914] should_failslab+0x5/0x20 [ 188.744080][ T5914] slab_pre_alloc_hook+0x59/0x300 [ 188.749165][ T5914] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 188.755368][ T5914] kmem_cache_alloc+0x4e/0x2d0 [ 188.760167][ T5914] ? getname_flags+0xb8/0x4f0 [ 188.764872][ T5914] getname_flags+0xb8/0x4f0 [ 188.769390][ T5914] ? build_open_flags+0x444/0x5b0 [ 188.774435][ T5914] do_sys_openat2+0xd2/0x4f0 [ 188.779050][ T5914] ? do_sys_open+0x220/0x220 [ 188.783660][ T5914] ? rcu_is_watching+0x11/0xb0 [ 188.788437][ T5914] __x64_sys_openat+0x243/0x290 [ 188.793309][ T5914] ? __ia32_sys_open+0x270/0x270 [ 188.798270][ T5914] ? syscall_enter_from_user_mode+0x37/0x230 [ 188.804263][ T5914] ? syscall_enter_from_user_mode+0x2e/0x230 [ 188.810256][ T5914] do_syscall_64+0x3b/0xb0 [ 188.814686][ T5914] ? clear_bhb_loop+0x45/0xa0 [ 188.819380][ T5914] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 188.825285][ T5914] RIP: 0033:0x7fd4adf7df39 [ 188.829704][ T5914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.849315][ T5914] RSP: 002b:00007fd4aedf5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 188.857742][ T5914] RAX: ffffffffffffffda RBX: 00007fd4ae135f80 RCX: 00007fd4adf7df39 [ 188.865719][ T5914] RDX: 0000000000000002 RSI: 0000000020000700 RDI: 0000000000000007 [ 188.873690][ T5914] RBP: 00007fd4aedf5090 R08: 0000000000000000 R09: 0000000000000000 [ 188.881666][ T5914] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.889637][ T5914] R13: 0000000000000000 R14: 00007fd4ae135f80 R15: 00007ffc3a2712a8 [ 188.897625][ T5914] [ 200.451559][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 200.457951][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 200.466372][ T3643] Bluetooth: hci4: command 0x0406 tx timeout [ 200.472809][ T3643] Bluetooth: hci1: command 0x0406 tx timeout [ 200.479503][ T3643] Bluetooth: hci2: command 0x0406 tx timeout [ 200.485631][ T3656] Bluetooth: hci3: command 0x0406 tx timeout [ 200.491769][ T3656] Bluetooth: hci0: command tx timeout [ 207.611167][ T3643] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 207.619877][ T3643] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 207.628701][ T3649] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 207.637233][ T3649] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 207.655681][ T3643] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 207.663344][ T3649] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 208.651305][ T3649] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 208.661847][ T3657] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 208.672095][ T3657] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 208.681673][ T3649] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 208.910584][ T3649] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 209.066991][ T3649] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 211.361475][ T3656] Bluetooth: hci5: command tx timeout [ 211.575301][ T3654] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 211.601388][ T3654] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 211.609170][ T3654] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 211.617803][ T3654] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 211.626600][ T3654] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 211.642543][ T3654] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 211.649954][ T3654] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 211.660041][ T3654] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 211.668088][ T3656] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 211.678305][ T3654] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 211.700969][ T3649] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 211.711077][ T3649] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 212.429569][ T3656] Bluetooth: hci6: command tx timeout [ 214.597563][ T3657] Bluetooth: hci5: command tx timeout [ 214.603339][ T3657] Bluetooth: hci7: command tx timeout [ 214.609121][ T3657] Bluetooth: hci8: command tx timeout [ 214.614828][ T3657] Bluetooth: hci6: command tx timeout [ 214.693436][ T3649] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 215.580611][ T3657] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 217.452920][ T3657] Bluetooth: hci8: command tx timeout [ 217.452941][ T3649] Bluetooth: hci7: command tx timeout [ 217.458456][ T3657] Bluetooth: hci5: command tx timeout [ 217.463917][ T3649] Bluetooth: hci6: command tx timeout [ 217.470181][ T3649] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 217.486108][ T3649] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 217.494388][ T3657] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 217.507732][ T3649] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 219.511802][ T3656] Bluetooth: hci6: command tx timeout [ 219.517287][ T3656] Bluetooth: hci7: command tx timeout [ 219.524647][ T3649] Bluetooth: hci8: command tx timeout [ 219.709702][ T3656] Bluetooth: hci5: command tx timeout [ 222.720627][ T3656] Bluetooth: hci9: command tx timeout [ 222.726419][ T3656] Bluetooth: hci7: command tx timeout [ 222.731904][ T3656] Bluetooth: hci8: command tx timeout [ 224.795057][ T3649] Bluetooth: hci9: command tx timeout [ 226.889379][ T3649] Bluetooth: hci9: command tx timeout [ 228.981472][ T3649] Bluetooth: hci9: command tx timeout [ 243.860211][ T5945] chnl_net:caif_netlink_parms(): no params data found [ 297.233504][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 297.239906][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 297.246893][ T14] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 1-.... } 6126 jiffies s: 8101 root: 0x2/. [ 297.522010][ T14] rcu: blocking rcu_node structures (internal RCU debug): [ 297.529213][ T14] Sending NMI from CPU 0 to CPUs 1: [ 297.534516][ C1] NMI backtrace for cpu 1 [ 297.534527][ C1] CPU: 1 PID: 5922 Comm: syz.3.872 Not tainted 6.1.111-syzkaller #0 [ 297.534545][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 297.534555][ C1] RIP: 0010:match_held_lock+0x2/0xb0 [ 297.534582][ C1] Code: f3 03 00 75 cf 48 c7 c7 e0 01 0c 8b 48 c7 c6 20 02 0c 8b e8 a0 c1 ab f6 0f 0b eb b6 e8 e7 fa ff ff 0f 1f 80 00 00 00 00 55 53 01 00 00 00 48 39 77 10 74 67 48 89 fb 81 7f 20 00 00 10 00 72 [ 297.534596][ C1] RSP: 0018:ffffc900001e0380 EFLAGS: 00000097 [ 297.534611][ C1] RAX: 0000000000000001 RBX: 0000000000000000 RCX: ffff88802ca60000 [ 297.534623][ C1] RDX: ffff88802ca60000 RSI: ffff8880b8f2a4d8 RDI: ffff88802ca60ae0 [ 297.534636][ C1] RBP: ffff88802ca60ae0 R08: ffffffff8179dcc1 R09: fffffbfff1d33cae [ 297.534650][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000046 [ 297.534661][ C1] R13: ffff88802ca60000 R14: 00000000ffffffff R15: ffff8880b8f2a4d8 [ 297.534674][ C1] FS: 0000000000000000(0000) GS:ffff8880b8f00000(0000) knlGS:0000000000000000 [ 297.534689][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 297.534702][ C1] CR2: 000055cecd0f6a10 CR3: 000000002419a000 CR4: 00000000003506e0 [ 297.534718][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 297.534728][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 297.534739][ C1] Call Trace: [ 297.534744][ C1] [ 297.534750][ C1] ? nmi_cpu_backtrace+0x3de/0x560 [ 297.534778][ C1] ? read_lock_is_recursive+0x10/0x10 [ 297.534807][ C1] ? nmi_trigger_cpumask_backtrace+0x3f0/0x3f0 [ 297.534847][ C1] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 297.534873][ C1] ? nmi_handle+0x12e/0x440 [ 297.534901][ C1] ? nmi_handle+0x25/0x440 [ 297.534927][ C1] ? match_held_lock+0x2/0xb0 [ 297.534946][ C1] ? default_do_nmi+0x62/0x150 [ 297.534964][ C1] ? exc_nmi+0xa8/0x100 [ 297.534981][ C1] ? end_repeat_nmi+0x16/0x31 [ 297.535029][ C1] ? __hrtimer_run_queues+0x2f1/0xe50 [ 297.535054][ C1] ? match_held_lock+0x2/0xb0 [ 297.535074][ C1] ? match_held_lock+0x2/0xb0 [ 297.535095][ C1] ? match_held_lock+0x2/0xb0 [ 297.535114][ C1] [ 297.535119][ C1] [ 297.535125][ C1] lock_is_held_type+0xa4/0x180 [ 297.535147][ C1] __hrtimer_run_queues+0x307/0xe50 [ 297.535180][ C1] ? hrtimer_interrupt+0x980/0x980 [ 297.535201][ C1] ? ktime_get_update_offsets_now+0x407/0x420 [ 297.535231][ C1] hrtimer_interrupt+0x392/0x980 [ 297.535266][ C1] __sysvec_apic_timer_interrupt+0x156/0x580 [ 297.535291][ C1] sysvec_apic_timer_interrupt+0x3e/0xb0 [ 297.535317][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 297.535342][ C1] RIP: 0010:__stack_depot_save+0x15c/0x470 [ 297.535364][ C1] Code: 0e 29 c5 41 31 ed c1 c5 18 41 29 ed eb 03 44 89 e7 48 8b 05 ce 7f 05 13 8b 1d c4 7f 05 13 44 21 eb 48 89 44 24 10 4c 8b 34 d8 <4c> 89 c5 41 89 ec eb 03 4d 8b 36 4d 85 f6 74 2a 45 39 6e 08 75 f2 [ 297.535377][ C1] RSP: 0018:ffffc900001e0738 EFLAGS: 00000202 [ 297.535391][ C1] RAX: ffff88823b400000 RBX: 00000000000b7a2c RCX: 00000000aeacbcca [ 297.535403][ C1] RDX: ffffc900001e0818 RSI: 0000000000000002 RDI: 0000000000000800 [ 297.535414][ C1] RBP: 0000000098486928 R08: 0000000000000010 R09: 0000000000000001 [ 297.535425][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000800 [ 297.535436][ C1] R13: 000000004a3b7a2c R14: ffff888035bc2500 R15: ffffc900001e07a0 [ 297.535459][ C1] ? __stack_depot_save+0x36/0x470 [ 297.535483][ C1] ? tcp_write_queue_purge+0x132/0x2f0 [ 297.535504][ C1] kasan_set_track+0x60/0x70 [ 297.535529][ C1] ? kasan_set_track+0x4b/0x70 [ 297.535554][ C1] ? kasan_save_free_info+0x27/0x40 [ 297.535572][ C1] ? ____kasan_slab_free+0xd6/0x120 [ 297.535587][ C1] ? kmem_cache_free+0x292/0x510 [ 297.535607][ C1] ? tcp_write_queue_purge+0x132/0x2f0 [ 297.535626][ C1] ? tcp_done_with_error+0x3d/0xc0 [ 297.535647][ C1] ? tcp_write_timer_handler+0x640/0x8e0 [ 297.535663][ C1] ? tcp_write_timer+0x12e/0x280 [ 297.535679][ C1] ? call_timer_fn+0x1ad/0x6b0 [ 297.535697][ C1] ? __run_timers+0x67c/0x890 [ 297.535715][ C1] ? run_timer_softirq+0x63/0xf0 [ 297.535732][ C1] ? handle_softirqs+0x2ee/0xa40 [ 297.535757][ C1] ? __irq_exit_rcu+0x157/0x240 [ 297.535782][ C1] ? irq_exit_rcu+0x5/0x20 [ 297.535806][ C1] ? sysvec_apic_timer_interrupt+0x91/0xb0 [ 297.535825][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 297.535850][ C1] ? preempt_schedule_irq+0xf2/0x1c0 [ 297.535876][ C1] ? irqentry_exit+0x53/0x80 [ 297.535894][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 297.535918][ C1] ? kasan_check_range+0x7b/0x290 [ 297.535934][ C1] ? memset+0x1f/0x40 [ 297.535951][ C1] ? unmap_page_range+0x9f7/0x2740 [ 297.535969][ C1] ? unmap_vmas+0x48b/0x640 [ 297.535986][ C1] ? exit_mmap+0x252/0x9f0 [ 297.536001][ C1] ? __mmput+0x115/0x3c0 [ 297.536015][ C1] ? exit_mm+0x226/0x300 [ 297.536036][ C1] ? do_exit+0x9f6/0x26a0 [ 297.536059][ C1] ? do_group_exit+0x202/0x2b0 [ 297.536081][ C1] ? get_signal+0x16f7/0x17d0 [ 297.536104][ C1] ? arch_do_signal_or_restart+0xb0/0x1a10 [ 297.536124][ C1] ? exit_to_user_mode_loop+0x6a/0x100 [ 297.536139][ C1] ? exit_to_user_mode_prepare+0xb1/0x140 [ 297.536155][ C1] ? syscall_exit_to_user_mode+0x60/0x270 [ 297.536173][ C1] ? do_syscall_64+0x47/0xb0 [ 297.536197][ C1] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 297.536234][ C1] ? skb_release_data+0x5de/0x7a0 [ 297.536260][ C1] kasan_save_free_info+0x27/0x40 [ 297.536278][ C1] ____kasan_slab_free+0xd6/0x120 [ 297.536295][ C1] kmem_cache_free+0x292/0x510 [ 297.536321][ C1] ? tcp_write_queue_purge+0x132/0x2f0 [ 297.536343][ C1] tcp_write_queue_purge+0x132/0x2f0 [ 297.536366][ C1] tcp_done_with_error+0x3d/0xc0 [ 297.536388][ C1] tcp_write_timer_handler+0x640/0x8e0 [ 297.536409][ C1] tcp_write_timer+0x12e/0x280 [ 297.536427][ C1] call_timer_fn+0x1ad/0x6b0 [ 297.536445][ C1] ? tcp_init_xmit_timers+0xb0/0xb0 [ 297.536461][ C1] ? call_timer_fn+0xc2/0x6b0 [ 297.536479][ C1] ? __run_timers+0x890/0x890 [ 297.536501][ C1] ? do_raw_spin_unlock+0x137/0x8a0 [ 297.536520][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 297.536540][ C1] ? tcp_init_xmit_timers+0xb0/0xb0 [ 297.536555][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 297.536575][ C1] ? tcp_init_xmit_timers+0xb0/0xb0 [ 297.536591][ C1] __run_timers+0x67c/0x890 [ 297.536617][ C1] ? detach_timer+0x380/0x380 [ 297.536639][ C1] ? print_irqtrace_events+0x210/0x210 [ 297.536663][ C1] ? seqcount_lockdep_reader_access+0x1bd/0x220 [ 297.536691][ C1] run_timer_softirq+0x63/0xf0 [ 297.536709][ C1] handle_softirqs+0x2ee/0xa40 [ 297.536739][ C1] ? __irq_exit_rcu+0x157/0x240 [ 297.536768][ C1] ? do_softirq+0x240/0x240 [ 297.536792][ C1] ? hrtimer_interrupt+0x76b/0x980 [ 297.536815][ C1] ? irqtime_account_irq+0xd0/0x1e0 [ 297.536834][ C1] __irq_exit_rcu+0x157/0x240 [ 297.536860][ C1] ? irq_exit_rcu+0x20/0x20 [ 297.536892][ C1] irq_exit_rcu+0x5/0x20 [ 297.536916][ C1] sysvec_apic_timer_interrupt+0x91/0xb0 [ 297.536935][ C1] [ 297.536940][ C1] [ 297.536946][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 297.536970][ C1] RIP: 0010:preempt_schedule_irq+0xf2/0x1c0 [ 297.536997][ C1] Code: 89 f5 49 c1 ed 03 eb 0d 48 f7 03 08 00 00 00 0f 84 97 00 00 00 bf 01 00 00 00 e8 e9 f2 ae f6 e8 14 ef e1 f6 fb bf 01 00 00 00 79 b4 ff ff 43 80 7c 3d 00 00 74 08 4c 89 f7 e8 d9 ae 32 f7 48 [ 297.537011][ C1] RSP: 0018:ffffc90016717160 EFLAGS: 00000286 [ 297.537024][ C1] RAX: b09af7e662615400 RBX: 1ffff92002ce2e34 RCX: ffffffff816af0fa [ 297.537037][ C1] RDX: dffffc0000000000 RSI: ffffffff8b0c0340 RDI: 0000000000000001 [ 297.537049][ C1] RBP: ffffc90016717210 R08: dffffc0000000000 R09: fffffbfff223b84b [ 297.537062][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff92002ce2e2c [ 297.537074][ C1] R13: 1ffff92002ce2e30 R14: ffffc90016717180 R15: dffffc0000000000 [ 297.537092][ C1] ? mark_lock+0x9a/0x340 [ 297.537121][ C1] ? preempt_schedule_notrace+0x140/0x140 [ 297.537150][ C1] ? rcu_is_watching+0x11/0xb0 [ 297.537171][ C1] irqentry_exit+0x53/0x80 [ 297.537188][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 297.537213][ C1] RIP: 0010:kasan_check_range+0x7b/0x290 [ 297.537229][ C1] Code: 00 00 00 00 fc ff df 4f 8d 34 1a 4c 89 f5 4c 29 cd 48 83 fd 10 7f 26 48 85 ed 0f 84 3a 01 00 00 49 f7 d2 49 01 da 41 80 39 00 <0f> 85 c4 01 00 00 49 ff c1 49 ff c2 75 ee e9 1d 01 00 00 45 89 cf [ 297.537243][ C1] RSP: 0018:ffffc900167172d8 EFLAGS: 00000246 [ 297.537256][ C1] RAX: 0000000000000001 RBX: 1ffff92002ce2e94 RCX: ffffffff81cc59e7 [ 297.537268][ C1] RDX: 0000000000000001 RSI: 0000000000000010 RDI: ffffc900167174a0 [ 297.537279][ C1] RBP: 0000000000000002 R08: dffffc0000000000 R09: fffff52002ce2e94 [ 297.537291][ C1] R10: fffffffffffffffe R11: dffffc0000000001 R12: ffff888027a8dff0 [ 297.537309][ C1] R13: 00007f3c501fe000 R14: fffff52002ce2e96 R15: dffffc0000000000 [ 297.537327][ C1] ? unmap_page_range+0x9f7/0x2740 [ 297.537351][ C1] memset+0x1f/0x40 [ 297.537370][ C1] unmap_page_range+0x9f7/0x2740 [ 297.537439][ C1] ? copy_page_range+0x4660/0x4660 [ 297.537458][ C1] ? uprobe_munmap+0x17c/0x400 [ 297.537480][ C1] ? unmap_single_vma+0x1af/0x290 [ 297.537503][ C1] unmap_vmas+0x48b/0x640 [ 297.537522][ C1] ? unmap_vmas+0x3d0/0x640 [ 297.537541][ C1] ? unmap_page_range+0x2740/0x2740 [ 297.537562][ C1] ? __lock_acquire+0x1f80/0x1f80 [ 297.537596][ C1] ? tlb_gather_mmu_fullmm+0x159/0x200 [ 297.537617][ C1] exit_mmap+0x252/0x9f0 [ 297.537634][ C1] ? vm_brk+0x20/0x20 [ 297.537648][ C1] ? memset+0x1f/0x40 [ 297.537680][ C1] ? uprobe_clear_state+0x271/0x280 [ 297.537703][ C1] __mmput+0x115/0x3c0 [ 297.537719][ C1] exit_mm+0x226/0x300 [ 297.537744][ C1] ? do_exit+0x26a0/0x26a0 [ 297.537767][ C1] ? taskstats_exit+0x399/0x920 [ 297.537784][ C1] ? tty_audit_exit+0x150/0x1f0 [ 297.537802][ C1] do_exit+0x9f6/0x26a0 [ 297.537832][ C1] ? put_task_struct+0x80/0x80 [ 297.537857][ C1] ? get_signal+0x137e/0x17d0 [ 297.537883][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 297.537910][ C1] ? print_irqtrace_events+0x210/0x210 [ 297.537934][ C1] ? _raw_spin_lock_irq+0xdb/0x110 [ 297.537958][ C1] do_group_exit+0x202/0x2b0 [ 297.537980][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 297.538000][ C1] ? lockdep_hardirqs_on+0x94/0x130 [ 297.538021][ C1] get_signal+0x16f7/0x17d0 [ 297.538055][ C1] ? ptrace_notify+0x370/0x370 [ 297.538086][ C1] arch_do_signal_or_restart+0xb0/0x1a10 [ 297.538114][ C1] ? fd_install+0x57/0x540 [ 297.538134][ C1] ? perf_trace_run_bpf_submit+0xf7/0x1d0 [ 297.538156][ C1] ? get_sigframe_size+0x10/0x10 [ 297.538179][ C1] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 297.538208][ C1] ? __sys_socket+0x1f7/0x3a0 [ 297.538234][ C1] ? exit_to_user_mode_loop+0x39/0x100 [ 297.538252][ C1] exit_to_user_mode_loop+0x6a/0x100 [ 297.538269][ C1] exit_to_user_mode_prepare+0xb1/0x140 [ 297.538286][ C1] syscall_exit_to_user_mode+0x60/0x270 [ 297.538314][ C1] do_syscall_64+0x47/0xb0 [ 297.538338][ C1] ? clear_bhb_loop+0x45/0xa0 [ 297.538363][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 297.538387][ C1] RIP: 0033:0x7f3c5117df39 [ 297.538400][ C1] Code: Unable to access opcode bytes at 0x7f3c5117df0f. [ 297.538408][ C1] RSP: 002b:00007f3c51f41038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 297.538424][ C1] RAX: 000000000000000a RBX: 00007f3c51336058 RCX: 00007f3c5117df39 [ 297.538435][ C1] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 297.538446][ C1] RBP: 00007f3c511f0216 R08: 0000000000000000 R09: 0000000000000000 [ 297.538456][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 297.538466][ C1] R13: 0000000000000000 R14: 00007f3c51336058 R15: 00007fffb8322468 [ 297.538487][ C1]