last executing test programs: 17.550996588s ago: executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda34536020000fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bf8d9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177c16810fae053349609000000000000009a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f8100257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b70304669c447c71ca4d54c82395a3958d576c42c08a4d5adfb58306164cc7d870b881f8084a3d185a63c6b05292186095c1f407ce74297d16470988f1647f7b6f6cdc6ab8be3cacc325df963c2cb80cfe07ded6d55f556be0a3dfa85f0a0ace879b0a0a95cd07b66fbbc73d0945beebe87a21dd46fd5804cd63c01199c78b1d774b17686fe3aeadebc4f3d2e6af1110466fecf41384f1b5c96531700db5aefa1a5c17a9ebcaf334110ed582999208cc7ef977ceb2f8a5aa7d00000000000000"], &(0x7f0000000000)='GPL\x00', 0x5}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x1f2f, 0xe, 0x2f, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 17.38769744s ago: executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)="ba", 0x1}], 0x1}, 0x48044) sendmsg$inet(r0, &(0x7f0000000a00)={&(0x7f0000000000)={0x2, 0x48, @empty}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000280)="c109000000000000001dfe080e7126", 0xf}], 0x1}, 0x0) 17.241204708s ago: executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000003c0)=""/243, 0xf3}, {&(0x7f0000000880)=""/207, 0xcf}, {&(0x7f0000000240)=""/178, 0xb2}, {&(0x7f0000000980)=""/201, 0xc9}, {&(0x7f00000004c0)=""/259, 0x103}, {&(0x7f0000000a80)=""/4123, 0x101b}], 0x6}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="1400000035000b63d25a80648c2594f90224fc60", 0x14}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000009a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 16.838524185s ago: executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='&,[\x17$)!\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0x2, 0x200000000000006, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180800000000000007402e430922df4200000000000000005400000000010000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) sendmsg$kcm(r1, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa31086b8703240000007ea60264160af365040014000d000a000e0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 16.49936888s ago: executing program 3: bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) socket$kcm(0x10, 0x7, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)="5c00000013006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514000cc0040002020800180000040000002ebc24eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 16.402113132s ago: executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_freezer_state(r3, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$cgroup_procs(r3, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000040), 0x12) r6 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='THAWED\x00', 0x7) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r7, 0x541b, &(0x7f0000000280)={'lo\x00', @random}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r8) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x190d, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440013030e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 1.630055554s ago: executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c40)="c10e020022003505d25a806f8c6394f90435fc60040011000a740100053582c137153e37024801", 0x27}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030030000b12d25a80648c2594f90124fc60100c044002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0xa, 0x0, 0x0, 0x1100}, 0x0) 1.458846317s ago: executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa5916b8f67ba24828e8b476090bef25c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc1722fd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b090121754e90bf0649fae26f7d599a32eef6cb22f84135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f824cf796b07a6ff61c5552417fd703f7f14d8b7897bfca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8ad943e392955f4f979ea132dfba30bd0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90b01fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2715e21c71f4d578455d1d118d372ccd44341f7fd53df58ae791ee8b479a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b700056b5af553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20ba2ab083430f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72e65731b7ca661eb5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce694181a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6812fae0533496b6d58da50ee80a6b9a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f812f257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b70304669c447c71ca4d54c82395a3958d576c42c08a5e5adfb58306164cc7bb212f36468f40ce185a63c6b05292186095c1f407ce74297d16470988f1647f7b6f6cdc6ab8be3cacc325df963c2cb80cfe07ded6d55f556be0a3dfa85f0aa2b336faa53b8b0a2dafe0840fff03ead2c4a07dbffeb4ae7617c8eed2f8c12883592538aab23f465ce974729aedb4ae550da3f7f180c6f6fd91c653a77e9304b05dd7ada7fcb8277acac71ed37d4ef8a5885a208b34ac5c34d61fbcee2c9be9af7c7685c7d2f302b0601c3672710098d3d9dfc14f346ff7e1f89a3249254edffbd22aec008810fb9fc59f5c39fc7fa52358506d2557e12c8c3e3b0e9d924c50051383a4c9f6a1bb4187c1168d52ce26659325ce4fd7759c4f84d1fd8652cfecc60d590bff108ecef2d51d8fbd095ed7c1688a8898f8bd19ead4be1eb5797e6aef9cf6d9ca92e52106e03d29b669c0096b37c976b5889dc15c7803422a15f54da7901c2f6e894cd48dfe7e82d79a0943fc133d1605303a2a933614"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0xffffffffffffff69, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181014100000000010000000000000e000a000f00180002800200121f", 0x2e}], 0x1}, 0x0) 1.329379488s ago: executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000004240)=[{&(0x7f0000000180)='W', 0x1}, {&(0x7f0000003240)="1b5bb32d1934f5af8d97a1806d89f5be452ef9b1a23abbdc4a613792524826bdb2c48ac60b78382fec840127a6ef0b1ce8f72d61d6765f689a0b9e842b59e993b179727ce2ef4808e4a2a3ccbb0669051fc5f93b43144393cb7f43afc7133297c9d611778a78d2ab2ba9a0e982801a7f333be8244cdf556e455d09520c7be720cbf699c8402896bf8499020f4bb597f005b84cf9eaf51c013efbf5211059a1f60829db0c6a7a32f084cbf4ce2531c0a5502d72dd1239df7e0d74f5381201701a22d14a58625086d143e45113a6ec57528069f5221a31c4406d80509065c196a6593c140617ed2f1ec1a99970c7aa3cd46339593fd6a2328fe81ac43deec6aaf62702f363548653233866a2b8ee72ce5ab2d3580a9daf027167d862041e9c835b159f557f17d3da475176ffc2572f25ce2c813d7bc94f765afa3f1bab2ed4f10e9019d229891b922843e09a2d5ec38a490f3d4e3e9c9a90fc97035a6ecfd70a32960b3273733dc91b0b123c3a2f43e0000770724703d26c152ea7b781e2be1558c95f8bd78f0a9010362b290d0c88de49be02be95d5d2af77bd9da2fa9250e827ad9ecb76fb132dee79e0ce4ffa44c84b53ed7e02a81af30cd8fa48521810b4549f1f2906d74dded5a271d4a8474bcfad0d4a3091fd64ba7c2e1b9c86c1f0a98ecba20d5d4fed8af8f071a5a851a497bd1ae0c30fe427cb4a75b48769951ccd00328f4bd439abf8d892f7b55d1046d63f76548036a92bb21ff30a53b2eb0e3688d514f533813d037df3f090a99f0c51558ed850b9564da97287a5e7d8d17ea9f20b23b19ade970b560722c8b64ba668c8516a51733d164d00671bfb070cbacaa5a4c36a687292491d933883c7f8c5954f6190bdd5ae2f1a137c42a58f83550093c492377dbf3b01589a30cf5e71eedafe4ff6c1624eef722b1bd5b05466f61b8fc3307fa0841edb941a616a5d01fb5607eca7da0f8b3ea7f86dbc9096632ddb92216464087a7ac61eb579e4cad2328fe790874476e52cbb2432acc3e1232f6c9ba3a61271ba94243e15302be73b58e0af47179cf8526ceec9f3e592b602f29b9fe6f6ed2e8a171850156982ad9a56c21e2ea56c5d0d1829064d8830c85e8061f910c1ace38630fdf603441df99e4261b7f2cb371064457e70fe4480f66a36b2ab92a2df68a6856c6a1b2115ae830e520d2b6563883d1127f470cb60b77df59d90cb45cda5fa913a866709d4e97ada157c78fdcd08177504b1f5f53da2637b20abefb70fd4a889766c897c05fdbfa8242d14020e00cd3596fc98b5dbfe3363fc6a17211f4a7de118b60bb6030e17f13f2bcd126f1b3b151a729774d03a340b2eec131e1b4e4d545ab20baaf7bfda442de30294ac67dbe790f5c66cfbc688e78b58461b5fd380763df24f5cb9d06a02792a9d623ce844690be2dcb82bbd3824808e4e128e980c7f5a68a9c2358dfbcb3dee8d65f895487d24f14a5dbc9bbd4eab613d57ab43abeceecc78223078132e2e6e444152aa4741ac2b119fcadeea47d12c5aff2886feef3d6ee1a3ecd29b01f3cd8c56b2c48f71cfe11fa38aabca510e859c76399d3336e9b9eb262870fd533514e44b7c76d1adb12d90bbbbc0f7b163ea906e304e451af3f7a1869fdcaeb5d1af843f70662252fbfe117054d77b699b3050c59ded97d98c9d1f616c27a49c2b4ed568955d61cbe17fd106bd0fc9e196e4ee387ae1ae8432aeab1b3bc8ffca5b8f7cd0f4c97d6767d6f5b13a7a14dbd7f2753a126b", 0x4e4}], 0x2}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x1}]}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x31}, 0x90) (async) close(r3) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080), 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r2, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={&(0x7f00000000c0)="40336eb2d11cc1fc03ff80cb06e4c3595fc1b94aa57dbc8f8e8349ab4988d69b91ceb3502ef9dac6a89cf80fd20df283e6b8612685557c807982db02", &(0x7f0000000280)=""/90, &(0x7f0000000300)="9c996ace0c9525609138fa3ae5c92fcbf09eb730b7bd50d85048238730f225e128140324adb6ac8b073b60e689da836d6a5ce82965091ed65abca984e4ddf0854775008369e21c1eaee885529ebe56a2109c83ffe4fab58cfbdc721b54883f5a5598d3b5f055f61e8e738297db8379eb42b262b0f0de1abe1c4f71be24d5bc5f3fa0790892b06319bc75e7f126089ad732993e6c2aa9659b5ed8dd4a5e0fe68aa1c5791b2963", &(0x7f0000000500)="592dcd4b642f56a4e10a17a9e15facfb1955cec7c1a57fc3e674f85f2f639318aec70efd30730eda6d76253529b465410e1045234005992f4d7c1618848286d8f5b1b9bf42f14284eb9395b671781c7a61e993640abb4e873613de6c2f56506ae7c899a3", 0x6b4989ff, 0xffffffffffffffff, 0x4}, 0x38) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240)={r6}, 0x4) (async) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000000)=r7, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r1, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000600)=[0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x98, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x78, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)={0x1b, 0x0, 0x0, 0x1, 0x0, r4, 0xfff, '\x00', r8, r7, 0x2, 0x0, 0x1}, 0x48) 1.162114853s ago: executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000000}, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000140)={0x2}, 0x48) r0 = socket$kcm(0x2, 0x3, 0x106) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000200)="b57a4f020f000000ffffff978678aaa00000000000000044336065c90df56e5b", 0x20}], 0x1}, 0x0) 1.068316863s ago: executing program 4: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910000000000000630a00ff000000009500680000000000"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x62}, 0x21) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x39}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xf, &(0x7f0000000400)=@ringbuf, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x2a}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) close(r1) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="240000001e006bcd9e3fe3dc6e08000007000000000000007ea60864160af36504005425", 0x24}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES8=r2], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='ext4_writepages\x00', r3}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='rdma.current\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0xfffffff8, 0x0, r2, 0x0, '\x00', 0x0, r4, 0x2, 0x3, 0x4}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x80000001, '\x00', 0x0, r4, 0x9ff, 0x2, 0x1}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@map=r5, 0x6, 0x1, 0x7fff, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0]}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_int(r4, &(0x7f0000000980), 0x12) close(r4) 1.046550703s ago: executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x8}, [@printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff99, &(0x7f0000000080)=[{&(0x7f00000000c0)="e03f030026000b05d25a806c8c6f94f90324fc60100001000a000000053582fb8f51c18fffd99b8e8bc137153e37", 0x33fe0}], 0x1, 0x0, 0x0, 0x2b00}, 0x40040) 1.01606179s ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f0000000180)}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x15000) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00'}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8923, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="0000000000bf0d00b7080000000000007b8af8ff00000000bfa20000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}, 0x90) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0xfe33) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000400)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0xd2, &(0x7f0000000680)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRES8], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x16, 0x0, 0xffffffffffffffff, 0xffffffffffffffc9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xfe, 0x60000007, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x5a0e}, 0x2c) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18020000000000000000000000000000850000007d000000950000000000000057d7282854b11176dd66677b412bf8160da6a500f6a34e50ab4d58b6269fc2ae5a2a429f86e46e2d3ef7373600a112038d686f9a67f55ec824f060fa42dc6dd54d1e84952cd7147e83f938343ee20743733a7152bd4074143de8315a6c0e50d6d270985e00007fb538570aa9da0fd44dbf60ba165dc742e7f5d43e4819b05585917b98ded44b4a00222ad3dbbe36b288c4dce3067e4cbce23db39cc00ede9397f98d0f1b2af9abc78783062a433e4f96a8363fbbb4ede2e7661b69e0b0b78bbc8ca3056f6133"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) socket$kcm(0x10, 0x2, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 922.136552ms ago: executing program 4: socket$kcm(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030023000b63d25a80648c2594f90124fc60100c064064000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0xb00) 766.900102ms ago: executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8991, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00h \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)='%pB \x00'}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000380)=r2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000880)={&(0x7f0000000500), 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000580)=""/167, 0xa7}, {&(0x7f0000000640)=""/57, 0x39}, {&(0x7f0000000680)=""/163, 0xa3}, {&(0x7f0000000740)=""/225, 0xe1}, {&(0x7f0000000900)=""/147, 0x93}, {&(0x7f0000000840)=""/50, 0x32}], 0x6, &(0x7f0000000a40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}, 0x140) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000004000000000000000000000400000000000000000100000500000000010000008800000000000000005f"], 0x0, 0x40, 0x0, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r3, 0x58, &(0x7f0000000240)}, 0x10) 572.070077ms ago: executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x51, &(0x7f0000000100)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa31086b8703130000001f00000000130000040014000d0013000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 520.861236ms ago: executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b02d25a806f8c6394f91224fc60040f030047000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x2) 416.795344ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000006007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x4}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000000100000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000bc0)='syzkaller\x00'}, 0x90) close(0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000080), &(0x7f0000000200)=r5}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x0, 0x4, 0x0, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='virtio_transport_alloc_pkt\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 405.061184ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc, 0x3}, 0x28) 391.814218ms ago: executing program 2: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910000000000000630a00ff000000009500680000000000"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x62}, 0x21) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x39}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xf, &(0x7f0000000400)=@ringbuf, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x2a}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) close(r1) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="240000001e006bcd9e3fe3dc6e08000007000000000000007ea60864160af36504005425", 0x24}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES8=r2], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='ext4_writepages\x00', r3}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='rdma.current\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0xfffffff8, 0x0, r2, 0x0, '\x00', 0x0, r4, 0x2, 0x3, 0x4}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x80000001, '\x00', 0x0, r4, 0x9ff, 0x2, 0x1}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@map=r5, 0x6, 0x1, 0x7fff, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0]}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_int(r4, &(0x7f0000000980), 0x12) close(r4) 345.703869ms ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x20000, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000440)={0x1, 0x3, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @broadcast]}) (async) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYRES8=r1, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socket$kcm(0x2, 0x1, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x47eb, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x2000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x7, '\x00', r4, r5, 0x1, 0x0, 0x2}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) close(r6) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) (async) r8 = perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x73, 0x4, 0x8, 0xff, 0x0, 0x80000000, 0x20000, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3df6, 0x4, @perf_config_ext={0x38, 0x7}, 0x800, 0x3ff, 0x6, 0x2, 0x4, 0x8, 0x2, 0x0, 0x3, 0x0, 0x101}, 0x0, 0x0, r1, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000500)='\x00') (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r9}, 0x8) ioctl$SIOCSIFHWADDR(r7, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) 243.111114ms ago: executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r3, 0x541b, &(0x7f0000000280)={'lo\x00', @random}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x190d, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440013030e000a000d000000ba8088471201", 0x2e}], 0x1}, 0x0) 223.854485ms ago: executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f00000000c0)=@framed={{0x18, 0x4}, [@printk={@lli, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb1}}]}, &(0x7f00000005c0)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(r2, 0x8b1b, &(0x7f0000000000)={'wlan1\x00', @random='\x00\x00\\ \x00'}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x18) 185.023877ms ago: executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c40)="c10e020022003505d25a806f8c6394f90435fc60040011000a740100053582c137153e37024801", 0x27}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030031000b12d25a80648c2594f90224fc60100c034002000600053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0xa00000000000000}, 0x0) 5.763314ms ago: executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0xa00, &(0x7f00000001c0)=[{&(0x7f0000000100)="5c0000001e006bcd9e3fe3dc6e08000007000000180000007ea60864160af36504005425198bc3488bc3a0e69ee517d34460bc24eab556a705251e6182949a3651f668c3664402682fb6e27bbfa83b5cae0300c9f4d1938037e786a6", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 0s ago: executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18}}], 0x18}, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000b3983ca0000006d00000000000000599fcb87a14c78baf0fe808c8d32c57f521dfc2fbce1802e03dbc32a0a59b0113b0293928e1927ad215ba5ef91f3a27046ce43f49ecb54ebb74258219c2c53c6c8522bde00"/103], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000480)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xd, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x90}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x2, 0x0, 0x0, 0x41100}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) close(r8) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000400)={r8, r4, 0x4, r5}, 0x10) sendmsg$inet(r1, &(0x7f00000006c0)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000600)="93", 0x1}], 0x3}, 0x0) sendmsg(r1, &(0x7f0000000780)={&(0x7f00000003c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @null]}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000180)="0713a62b8a0f5642c9c9ac3e3cf565d7dd26393e2fdcf189a070e0cc76c22414fc6fa301ed32a0468c41da33e246ae5ffcae84acd251deba40e38cdd75be15", 0x3f}, {&(0x7f00000004c0)="dbd58371f93876054ee76d2ca0c68a5fbb58a75dafb3f4d096890fab569fa01bc81e7b2a1d3cadb90b81dd93e3bff057c07b3639ab4ba8189436da9647018c0410a7e433ce12f5f57ee206645cff8d6daf40773687230ba309703e87c9119604f9bfd1996f1620b87ad11cb426d62019858d3d0b41435a227fec51183ea3f70b66417c1ffbf515051a1eb56e2edef6fbf6af6f08b8a0ecd81e02b1f010cbfea1e16f25658f46bea13cc734b6c2252d3528", 0xb1}, {&(0x7f0000000580)="16e4cb078ecc553de8ba2f8c71f855df7e992bbeffaacbccc55ecf112fe551df7c629eef3ceeb9a9a22c73b2882606c3849c3388bcd28a2b10583bce5760ded7c4cf10aeb5bc8db7cc53aad8e8c71133b7ac2d0c3a94bca37fd52b26497f6c65e03c32a4fee2add6effde437e33099ed4da3b110610fd7726bc7035b7e", 0x7d}, {&(0x7f0000000600)}, {&(0x7f0000000640)="f0cbf0c980ed53c64a637a69e692a1c892a7e0f2b89a259ab37865fbee99a095541476538e2090fd2ed8fe629b66ab089d58bb1a219dd82b5beb1b7ed67547abe325b277e4edcde2c2", 0x49}, {&(0x7f00000006c0)="b50f4b7870224bc53d5e1aa0cc2aff787e2ba371f5", 0x15}], 0x6}, 0x40c00) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x800000000000}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb733}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r9, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x1f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r10}, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r11, 0xf, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.172' (ED25519) to the list of known hosts. 2024/06/02 08:18:59 fuzzer started 2024/06/02 08:18:59 dialing manager at 10.128.0.169:30014 [ 54.829879][ T5089] cgroup: Unknown subsys name 'net' [ 55.059385][ T5089] cgroup: Unknown subsys name 'rlimit' 2024/06/02 08:19:00 starting 5 executor processes [ 56.086488][ T5091] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 56.099157][ T5091] syz-executor (5091) used greatest stack depth: 18832 bytes left [ 57.040160][ T5113] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 57.060074][ T5116] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 57.068517][ T5120] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 57.076327][ T5120] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 57.083956][ T5120] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 57.092819][ T5122] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 57.101865][ T5122] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 57.102828][ T5120] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 57.110038][ T5122] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 57.117162][ T5120] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 57.124600][ T5122] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 57.137544][ T5122] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 57.140659][ T5125] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 57.145875][ T5122] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 57.152829][ T5120] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 57.159769][ T5122] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 57.165807][ T5125] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 57.168753][ T5120] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 57.174126][ T5123] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 57.191746][ T5120] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 57.196219][ T4490] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 57.201430][ T5120] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 57.208485][ T5123] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 57.222541][ T5122] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 57.222867][ T5123] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 57.230912][ T5122] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 57.243877][ T5122] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 57.253673][ T5115] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 57.276278][ T5123] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 57.283956][ T5123] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 57.699307][ T5111] chnl_net:caif_netlink_parms(): no params data found [ 57.864511][ T5108] chnl_net:caif_netlink_parms(): no params data found [ 57.877928][ T5110] chnl_net:caif_netlink_parms(): no params data found [ 57.912347][ T5109] chnl_net:caif_netlink_parms(): no params data found [ 57.979245][ T5111] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.986643][ T5111] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.994086][ T5111] bridge_slave_0: entered allmulticast mode [ 58.002456][ T5111] bridge_slave_0: entered promiscuous mode [ 58.063491][ T5111] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.070872][ T5111] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.078134][ T5111] bridge_slave_1: entered allmulticast mode [ 58.084914][ T5111] bridge_slave_1: entered promiscuous mode [ 58.153312][ T5108] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.160796][ T5108] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.168739][ T5108] bridge_slave_0: entered allmulticast mode [ 58.177331][ T5108] bridge_slave_0: entered promiscuous mode [ 58.205705][ T5111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.224910][ T5108] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.232205][ T5108] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.240224][ T5108] bridge_slave_1: entered allmulticast mode [ 58.247477][ T5108] bridge_slave_1: entered promiscuous mode [ 58.265313][ T5111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.308945][ T5121] chnl_net:caif_netlink_parms(): no params data found [ 58.337152][ T5110] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.344293][ T5110] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.352197][ T5110] bridge_slave_0: entered allmulticast mode [ 58.360013][ T5110] bridge_slave_0: entered promiscuous mode [ 58.368288][ T5110] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.375839][ T5110] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.383269][ T5110] bridge_slave_1: entered allmulticast mode [ 58.390406][ T5110] bridge_slave_1: entered promiscuous mode [ 58.428059][ T5111] team0: Port device team_slave_0 added [ 58.444690][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.452141][ T5109] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.460079][ T5109] bridge_slave_0: entered allmulticast mode [ 58.467433][ T5109] bridge_slave_0: entered promiscuous mode [ 58.475353][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.482484][ T5109] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.490203][ T5109] bridge_slave_1: entered allmulticast mode [ 58.497484][ T5109] bridge_slave_1: entered promiscuous mode [ 58.506828][ T5108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.524544][ T5108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.535407][ T5111] team0: Port device team_slave_1 added [ 58.607165][ T5110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.619962][ T5110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.641736][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.665441][ T5108] team0: Port device team_slave_0 added [ 58.701611][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.731736][ T5108] team0: Port device team_slave_1 added [ 58.740524][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.747941][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.774250][ T5111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.788131][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.795171][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.821145][ T5111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.893646][ T5110] team0: Port device team_slave_0 added [ 58.903284][ T5109] team0: Port device team_slave_0 added [ 58.913278][ T5109] team0: Port device team_slave_1 added [ 58.923924][ T5121] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.931595][ T5121] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.939033][ T5121] bridge_slave_0: entered allmulticast mode [ 58.946476][ T5121] bridge_slave_0: entered promiscuous mode [ 58.956298][ T5108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.963245][ T5108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.989789][ T5108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.003164][ T5110] team0: Port device team_slave_1 added [ 59.042557][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.049848][ T5121] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.057789][ T5121] bridge_slave_1: entered allmulticast mode [ 59.064544][ T5121] bridge_slave_1: entered promiscuous mode [ 59.072252][ T5108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.079874][ T5108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.106191][ T5108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.136389][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.143462][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.172781][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.209603][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.216715][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.243544][ T5110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.256646][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.263606][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.289940][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.304553][ T5111] hsr_slave_0: entered promiscuous mode [ 59.310951][ T5123] Bluetooth: hci3: command tx timeout [ 59.310965][ T5116] Bluetooth: hci0: command tx timeout [ 59.316927][ T5123] Bluetooth: hci4: command tx timeout [ 59.317065][ T5123] Bluetooth: hci1: command tx timeout [ 59.317191][ T5123] Bluetooth: hci2: command tx timeout [ 59.339351][ T5111] hsr_slave_1: entered promiscuous mode [ 59.361025][ T5121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.372518][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.379729][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.406115][ T5110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.437078][ T5121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.502348][ T5121] team0: Port device team_slave_0 added [ 59.514169][ T5108] hsr_slave_0: entered promiscuous mode [ 59.520721][ T5108] hsr_slave_1: entered promiscuous mode [ 59.527845][ T5108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.535717][ T5108] Cannot create hsr debugfs directory [ 59.579012][ T5121] team0: Port device team_slave_1 added [ 59.608009][ T5110] hsr_slave_0: entered promiscuous mode [ 59.614228][ T5110] hsr_slave_1: entered promiscuous mode [ 59.623270][ T5110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.632730][ T5110] Cannot create hsr debugfs directory [ 59.676814][ T5109] hsr_slave_0: entered promiscuous mode [ 59.683104][ T5109] hsr_slave_1: entered promiscuous mode [ 59.690453][ T5109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.698984][ T5109] Cannot create hsr debugfs directory [ 59.741483][ T5121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.748969][ T5121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.775570][ T5121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.826401][ T5121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.833371][ T5121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.859599][ T5121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.099591][ T5121] hsr_slave_0: entered promiscuous mode [ 60.106964][ T5121] hsr_slave_1: entered promiscuous mode [ 60.113011][ T5121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.120682][ T5121] Cannot create hsr debugfs directory [ 60.218057][ T5111] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 60.260011][ T5111] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.289619][ T5111] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.302059][ T5111] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 60.373928][ T5108] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 60.388222][ T5108] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.413024][ T5108] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.428349][ T5108] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.518319][ T5110] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 60.530542][ T5110] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 60.545150][ T5110] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 60.558015][ T5110] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.649728][ T5109] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 60.661015][ T5109] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 60.671618][ T5109] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 60.693449][ T5109] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 60.738958][ T5111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.771864][ T5111] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.791448][ T5159] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.798802][ T5159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.844612][ T5160] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.851846][ T5160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.884112][ T5108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.916649][ T5121] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 60.926812][ T5121] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 60.959132][ T5121] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 60.981851][ T5121] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 61.013738][ T5108] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.048337][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.055481][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.103400][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.110590][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.134384][ T5111] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.183499][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.243765][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.290645][ T5110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.314395][ T5159] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.321574][ T5159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.361392][ T5159] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.368590][ T5159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.386747][ T5123] Bluetooth: hci2: command tx timeout [ 61.386897][ T5116] Bluetooth: hci1: command tx timeout [ 61.392337][ T5123] Bluetooth: hci4: command tx timeout [ 61.398008][ T5115] Bluetooth: hci0: command tx timeout [ 61.409278][ T5122] Bluetooth: hci3: command tx timeout [ 61.423055][ T5110] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.476663][ T5159] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.483808][ T5159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.554763][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.562348][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.680070][ T5111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.710531][ T5121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.773736][ T5121] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.810446][ T5108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.828900][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.836110][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.895014][ T5160] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.902198][ T5160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.012202][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.052109][ T5111] veth0_vlan: entered promiscuous mode [ 62.134440][ T5111] veth1_vlan: entered promiscuous mode [ 62.249035][ T5109] veth0_vlan: entered promiscuous mode [ 62.268185][ T5111] veth0_macvtap: entered promiscuous mode [ 62.303744][ T5109] veth1_vlan: entered promiscuous mode [ 62.324455][ T5111] veth1_macvtap: entered promiscuous mode [ 62.401104][ T5110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.451131][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.469754][ T5121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.496127][ T5108] veth0_vlan: entered promiscuous mode [ 62.511174][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.522090][ T5109] veth0_macvtap: entered promiscuous mode [ 62.540392][ T5109] veth1_macvtap: entered promiscuous mode [ 62.551130][ T5111] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.560813][ T5111] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.570539][ T5111] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.579330][ T5111] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.629680][ T5108] veth1_vlan: entered promiscuous mode [ 62.650731][ T5110] veth0_vlan: entered promiscuous mode [ 62.677699][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.690031][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.702107][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.717482][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.728028][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.739355][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.750948][ T5110] veth1_vlan: entered promiscuous mode [ 62.791187][ T5109] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.800448][ T5109] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.810095][ T5109] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.821152][ T5109] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.895949][ T5110] veth0_macvtap: entered promiscuous mode [ 62.896099][ T959] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.907230][ T5110] veth1_macvtap: entered promiscuous mode [ 62.919000][ T959] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.935496][ T5121] veth0_vlan: entered promiscuous mode [ 62.950835][ T5108] veth0_macvtap: entered promiscuous mode [ 62.982314][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.997690][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.008501][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.019051][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.031021][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.040621][ T5108] veth1_macvtap: entered promiscuous mode [ 63.088569][ T5121] veth1_vlan: entered promiscuous mode [ 63.096186][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.107034][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.120334][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.130974][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.142010][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.153464][ T2824] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.156838][ T5110] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.171359][ T5110] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.171530][ T2824] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.180472][ T5110] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.196566][ T5110] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.234426][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.250851][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.260942][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.271416][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.282009][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.292816][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.304202][ T5108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.359493][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.372382][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.387592][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.398471][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.408368][ T5108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.419315][ T5108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.438540][ T5108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.466461][ T5123] Bluetooth: hci0: command tx timeout [ 63.474603][ T5123] Bluetooth: hci1: command tx timeout [ 63.480392][ T5122] Bluetooth: hci2: command tx timeout [ 63.480430][ T5113] Bluetooth: hci3: command tx timeout [ 63.489635][ T5115] Bluetooth: hci4: command tx timeout [ 63.504854][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.522159][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.540589][ T5108] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.551914][ T5108] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.561644][ T5108] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.572484][ T5108] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.643884][ T5160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.653541][ T5160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.676806][ T5121] veth0_macvtap: entered promiscuous mode [ 63.704040][ T5159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.715842][ T5159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.729405][ T5121] veth1_macvtap: entered promiscuous mode [ 63.800857][ T2796] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.819134][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.827145][ T2796] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.843122][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.867449][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.881181][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.891338][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.904846][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.920636][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.934296][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.946454][ T5121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.994185][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.007010][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.019047][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.030152][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.040174][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.050683][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.061880][ T5121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.072667][ T5121] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.084372][ T5121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.097183][ T959] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.105025][ T959] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.222813][ T5200] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 64.237301][ T5200] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.1'. [ 64.277406][ T5121] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.288696][ T5121] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.297549][ T5121] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.306423][ T5121] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.433291][ T5202] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 65.442205][ T5202] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.453795][ T5211] netlink: 'syz-executor.1': attribute type 19 has an invalid length. [ 65.462255][ T5211] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 65.495524][ T2824] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.515298][ T2824] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.548239][ T5115] Bluetooth: hci4: command tx timeout [ 65.553688][ T5115] Bluetooth: hci3: command tx timeout [ 65.553744][ T5113] Bluetooth: hci2: command tx timeout [ 65.561977][ T5115] Bluetooth: hci1: command tx timeout [ 65.564934][ T5116] Bluetooth: hci0: command tx timeout [ 65.811907][ T5217] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 65.827304][ T5217] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 65.845110][ T5217] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.864694][ T2824] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.868943][ T5219] warning: `syz-executor.4' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 65.874086][ T2824] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.121114][ T786] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.148435][ T786] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.292085][ T5233] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 66.322243][ T5233] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.2'. [ 66.488884][ T5241] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 66.542761][ T5241] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 66.578140][ T5241] netlink: 128512 bytes leftover after parsing attributes in process `syz-executor.4'. [ 66.709546][ C0] hrtimer: interrupt took 56463 ns [ 66.741666][ T5252] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 66.965775][ T5254] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 67.001238][ T5254] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 67.023784][ T5254] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.961050][ T5278] syzkaller0: entered promiscuous mode [ 67.998740][ T5278] syzkaller0: entered allmulticast mode [ 68.068129][ T5280] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.076597][ T5280] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.118635][ T5280] bridge0: entered allmulticast mode [ 68.145656][ T5281] veth0_macvtap: entered allmulticast mode [ 68.288313][ T5290] netlink: 203452 bytes leftover after parsing attributes in process `syz-executor.2'. [ 68.307090][ T5290] netlink: 6400 bytes leftover after parsing attributes in process `syz-executor.2'. [ 68.591860][ T5301] netlink: 212424 bytes leftover after parsing attributes in process `syz-executor.1'. [ 69.268120][ T5318] __nla_validate_parse: 1 callbacks suppressed [ 69.268142][ T5318] netlink: 144316 bytes leftover after parsing attributes in process `syz-executor.1'. [ 70.068365][ T5333] validate_nla: 3 callbacks suppressed [ 70.068383][ T5333] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 70.184273][ T5331] syzkaller0: entered promiscuous mode [ 70.225263][ T5331] syzkaller0: entered allmulticast mode [ 70.280980][ T5342] IPv6: NLM_F_CREATE should be specified when creating new route [ 70.336738][ T5344] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 70.363490][ T5344] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 70.401362][ T5349] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.496966][ T5352] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 70.535441][ T5352] team0: Device netdevsim0 is up. Set it down before adding it as a team port [ 70.579033][ T5353] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 70.605740][ T5357] netlink: 191384 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.623426][ T5353] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 71.006451][ T5374] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. [ 71.086247][ T5374] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 71.352483][ T5382] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 71.361044][ T5383] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 71.377945][ T5382] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 71.388973][ T5383] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.1'. [ 71.414198][ T5382] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 71.581091][ T5395] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 71.603031][ T5397] bridge0: left allmulticast mode [ 71.623350][ T5395] netlink: 154788 bytes leftover after parsing attributes in process `syz-executor.4'. [ 71.715258][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.721949][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.057398][ T5419] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 72.095539][ T5420] macvtap0: entered promiscuous mode [ 72.110597][ T5420] macvtap0: refused to change device tx_queue_len [ 72.311076][ T5432] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 72.547532][ T5432] team0: Port device netdevsim0 added [ 73.413503][ T5475] Zero length message leads to an empty skb [ 73.532792][ T5479] syz-executor.4[5479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.532938][ T5479] syz-executor.4[5479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.017686][ T5502] IPv6: NLM_F_CREATE should be specified when creating new route [ 74.381742][ T5521] __nla_validate_parse: 15 callbacks suppressed [ 74.381761][ T5521] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.4'. [ 74.651006][ T5534] netlink: 134312 bytes leftover after parsing attributes in process `syz-executor.4'. [ 75.471398][ T5554] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 75.492291][ T25] cfg80211: failed to load regulatory.db [ 75.690492][ T5565] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 75.725419][ T5563] batadv0: entered promiscuous mode [ 75.921742][ T5575] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 76.081060][ T5578] validate_nla: 15 callbacks suppressed [ 76.081081][ T5578] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 76.125369][ T5578] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.0'. [ 76.238535][ T5582] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 76.272209][ T5582] bridge0: port 3(team0) entered blocking state [ 76.307643][ T5582] bridge0: port 3(team0) entered disabled state [ 76.334347][ T5582] team0: entered allmulticast mode [ 76.367572][ T5582] team_slave_0: entered allmulticast mode [ 76.400720][ T5582] team_slave_1: entered allmulticast mode [ 76.457119][ T5582] team0: entered promiscuous mode [ 76.478104][ T5582] team_slave_0: entered promiscuous mode [ 76.503755][ T5582] team_slave_1: entered promiscuous mode [ 76.534661][ T5582] bridge0: port 3(team0) entered blocking state [ 76.541229][ T5582] bridge0: port 3(team0) entered forwarding state [ 76.734473][ T5597] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 76.776738][ T5597] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.4'. [ 76.836731][ T5600] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 76.870288][ T5600] netlink: 157116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 76.907547][ T5600] block nbd10: not configured, cannot reconfigure [ 77.030767][ T5607] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 77.051844][ T5607] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 77.288478][ T5618] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 77.314878][ T5618] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.0'. [ 77.367765][ T5618] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 77.718830][ T5636] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 78.150686][ T5643] openvswitch: netlink: IP tunnel dst address not specified [ 78.226822][ T5645] netlink: 'syz-executor.1': attribute type 19 has an invalid length. [ 78.427375][ T5651] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 78.445209][ T5651] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 79.637075][ T5708] __nla_validate_parse: 8 callbacks suppressed [ 79.637094][ T5708] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.667603][ T5706] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.695368][ T5706] netlink: zone id is out of range [ 79.832843][ T5713] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.850154][ T5717] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.038822][ T5728] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.201163][ T5734] netlink: 12374 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.237479][ T5737] : renamed from bond0 (while UP) [ 80.338617][ T5741] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.416693][ T5745] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.457147][ T5743] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.527137][ T5749] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 81.444961][ T5788] validate_nla: 12 callbacks suppressed [ 81.444981][ T5788] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 82.303684][ T5808] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 82.352594][ T5808] macvtap0: refused to change device tx_queue_len [ 82.691963][ T5820] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 82.773959][ T5820] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 83.657333][ T5835] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 83.679931][ T5835] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 83.850982][ T5843] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 84.257295][ T5861] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 84.346138][ T5865] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 84.446282][ T5869] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 84.656104][ T5872] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 84.679947][ T5872] __nla_validate_parse: 7 callbacks suppressed [ 84.679965][ T5872] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.206282][ T5900] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 85.214833][ T5900] netlink: 209836 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.288982][ T5886] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.315652][ T5891] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 85.499514][ T5908] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 85.576449][ T5905] netlink: 191384 bytes leftover after parsing attributes in process `syz-executor.1'. [ 85.910995][ T5920] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 85.974298][ T5927] FAULT_INJECTION: forcing a failure. [ 85.974298][ T5927] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 86.007102][ T5927] CPU: 0 PID: 5927 Comm: syz-executor.0 Not tainted 6.9.0-syzkaller-12123-g531876c80004 #0 [ 86.017132][ T5927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 86.027228][ T5927] Call Trace: [ 86.030532][ T5927] [ 86.033481][ T5927] dump_stack_lvl+0x241/0x360 [ 86.035879][ T5926] syz-executor.4[5926] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.038178][ T5927] ? __pfx_dump_stack_lvl+0x10/0x10 [ 86.038214][ T5927] ? __pfx__printk+0x10/0x10 [ 86.038238][ T5927] ? __pfx_lock_release+0x10/0x10 [ 86.038269][ T5927] should_fail_ex+0x3b0/0x4e0 [ 86.038297][ T5927] _copy_from_iter+0x1f6/0x1960 [ 86.038319][ T5927] ? __virt_addr_valid+0x183/0x520 [ 86.074520][ T5926] syz-executor.4[5926] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.079387][ T5927] ? __pfx_lock_release+0x10/0x10 [ 86.079427][ T5927] ? __alloc_skb+0x28f/0x440 [ 86.079450][ T5927] ? __pfx__copy_from_iter+0x10/0x10 [ 86.079498][ T5927] ? __virt_addr_valid+0x183/0x520 [ 86.079521][ T5927] ? __virt_addr_valid+0x183/0x520 [ 86.079542][ T5927] ? __virt_addr_valid+0x44e/0x520 [ 86.079566][ T5927] ? __check_object_size+0x49c/0x900 [ 86.079596][ T5927] netlink_sendmsg+0x743/0xcb0 [ 86.079631][ T5927] ? __pfx_netlink_sendmsg+0x10/0x10 [ 86.079651][ T5927] ? __import_iovec+0x536/0x820 [ 86.079672][ T5927] ? aa_sock_msg_perm+0x91/0x160 [ 86.079695][ T5927] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 86.079713][ T5927] ? security_socket_sendmsg+0x87/0xb0 [ 86.079740][ T5927] ? __pfx_netlink_sendmsg+0x10/0x10 [ 86.079757][ T5927] __sock_sendmsg+0x221/0x270 [ 86.079784][ T5927] ____sys_sendmsg+0x525/0x7d0 [ 86.079819][ T5927] ? __pfx_____sys_sendmsg+0x10/0x10 [ 86.079864][ T5927] __sys_sendmsg+0x2b0/0x3a0 [ 86.079892][ T5927] ? __pfx___sys_sendmsg+0x10/0x10 [ 86.079915][ T5927] ? vfs_write+0x7c4/0xc90 [ 86.079968][ T5927] ? perf_trace_preemptirq_template+0xf8/0x3f0 [ 86.079999][ T5927] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 86.080021][ T5927] ? do_syscall_64+0x100/0x230 [ 86.080044][ T5927] ? do_syscall_64+0xb6/0x230 [ 86.080067][ T5927] do_syscall_64+0xf3/0x230 [ 86.080086][ T5927] ? clear_bhb_loop+0x35/0x90 [ 86.080110][ T5927] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.080139][ T5927] RIP: 0033:0x7f22d147cee9 [ 86.080163][ T5927] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 86.080178][ T5927] RSP: 002b:00007f22d0fff0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 86.080201][ T5927] RAX: ffffffffffffffda RBX: 00007f22d15b3fa0 RCX: 00007f22d147cee9 [ 86.080215][ T5927] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 86.080227][ T5927] RBP: 00007f22d0fff120 R08: 0000000000000000 R09: 0000000000000000 [ 86.080239][ T5927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.080251][ T5927] R13: 000000000000000b R14: 00007f22d15b3fa0 R15: 00007ffcc4bdf388 [ 86.080283][ T5927] [ 86.473828][ T5939] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.0'. [ 86.497557][ T5939] netlink: 105116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 86.566852][ T5939] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.0'. [ 86.724353][ T5951] validate_nla: 2 callbacks suppressed [ 86.724371][ T5951] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 86.826107][ T5951] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 86.840536][ T5951] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 86.852255][ T5959] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.097378][ T5973] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 87.299238][ T5984] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 87.398961][ T5988] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 87.445217][ T5988] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 87.529107][ T5992] EXT4-fs warning (device sda1): verify_group_input:162: Bad blocks count 0 [ 88.248139][ T6028] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 88.296287][ T6028] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 88.476857][ T6035] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 88.675318][ T6041] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 89.392640][ T6078] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.569126][ T6081] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 89.870941][ T6094] __nla_validate_parse: 13 callbacks suppressed [ 89.870960][ T6094] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.999580][ T6098] netlink: 144316 bytes leftover after parsing attributes in process `syz-executor.4'. [ 90.247099][ T6108] netlink: 209836 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.286608][ T6110] EXT4-fs warning (device sda1): ext4_group_extend:1861: can't shrink FS - resize aborted [ 90.481962][ T6121] netlink: 133544 bytes leftover after parsing attributes in process `syz-executor.1'. [ 90.496163][ T6116] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.572555][ T6123] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.2'. [ 90.651537][ T6123] team0: default FDB implementation only supports local addresses [ 90.697060][ T6120] veth0_macvtap: left promiscuous mode [ 90.754759][ T6120] macvtap0: entered promiscuous mode [ 90.823212][ T6120] macvtap0: refused to change device tx_queue_len [ 91.116466][ T6144] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.147953][ T6145] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.252029][ T6151] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.439739][ T6156] macvtap0: entered promiscuous mode [ 91.468363][ T6156] macvtap0: refused to change device tx_queue_len [ 91.697844][ T6164] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.2'. [ 91.708660][ T6161] Driver unsupported XDP return value 0 on prog (id 252) dev N/A, expect packet loss! [ 91.742063][ T6166] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 92.032277][ T6173] sit0: entered promiscuous mode [ 92.048765][ T6173] sit0: entered allmulticast mode [ 92.306953][ T6189] validate_nla: 15 callbacks suppressed [ 92.306972][ T6189] netlink: 'syz-executor.2': attribute type 19 has an invalid length. [ 92.326647][ T6188] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 92.483779][ T6201] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 92.573381][ T6202] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 92.582506][ T6202] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 92.594877][ T6202] FAULT_INJECTION: forcing a failure. [ 92.594877][ T6202] name failslab, interval 1, probability 0, space 0, times 0 [ 92.611408][ T6202] CPU: 1 PID: 6202 Comm: syz-executor.2 Not tainted 6.9.0-syzkaller-12123-g531876c80004 #0 [ 92.621436][ T6202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 92.631490][ T6202] Call Trace: [ 92.634767][ T6202] [ 92.637788][ T6202] dump_stack_lvl+0x241/0x360 [ 92.642472][ T6202] ? __pfx_dump_stack_lvl+0x10/0x10 [ 92.647667][ T6202] ? __pfx__printk+0x10/0x10 [ 92.652250][ T6202] ? finish_task_switch+0x1e5/0x870 [ 92.657445][ T6202] ? lockdep_hardirqs_on+0x99/0x150 [ 92.662636][ T6202] should_fail_ex+0x3b0/0x4e0 [ 92.667320][ T6202] ? fib_create_info+0xa3f/0x2510 [ 92.672343][ T6202] should_failslab+0x9/0x20 [ 92.676841][ T6202] __kmalloc_noprof+0xd8/0x400 [ 92.681609][ T6202] fib_create_info+0xa3f/0x2510 [ 92.686480][ T6202] fib_table_insert+0x1f6/0x1f30 [ 92.691425][ T6202] ? __pfx_lock_acquire+0x10/0x10 [ 92.696438][ T6202] ? l3mdev_fib_table+0x18/0x160 [ 92.701376][ T6202] ? __pfx_fib_table_insert+0x10/0x10 [ 92.706747][ T6202] ? fib_new_table+0x120/0x2d0 [ 92.711511][ T6202] fib_magic+0x3d8/0x620 [ 92.715745][ T6202] ? queue_work_on+0x22f/0x380 [ 92.720852][ T6202] ? queue_work_on+0x25f/0x380 [ 92.725625][ T6202] ? __pfx_fib_magic+0x10/0x10 [ 92.730396][ T6202] ? addr_event+0x343/0x460 [ 92.734902][ T6202] fib_add_ifaddr+0x14c/0x5e0 [ 92.739588][ T6202] fib_inetaddr_event+0x167/0x1f0 [ 92.744614][ T6202] notifier_call_chain+0x19f/0x3e0 [ 92.749734][ T6202] blocking_notifier_call_chain+0x69/0x90 [ 92.755451][ T6202] __inet_insert_ifa+0x9d4/0xc30 [ 92.760827][ T6202] ? __pfx___inet_insert_ifa+0x10/0x10 [ 92.766296][ T6202] inet_rtm_newaddr+0xbda/0x1af0 [ 92.771242][ T6202] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 92.776626][ T6202] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 92.781990][ T6202] rtnetlink_rcv_msg+0x89b/0x10d0 [ 92.787015][ T6202] ? rtnetlink_rcv_msg+0x208/0x10d0 [ 92.792209][ T6202] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 92.797669][ T6202] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 92.803646][ T6202] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 92.809974][ T6202] ? __local_bh_enable_ip+0x168/0x200 [ 92.815341][ T6202] ? lockdep_hardirqs_on+0x99/0x150 [ 92.820539][ T6202] ? __local_bh_enable_ip+0x168/0x200 [ 92.825904][ T6202] ? dev_hard_start_xmit+0x773/0x7e0 [ 92.831183][ T6202] ? __dev_queue_xmit+0x2d2/0x3d30 [ 92.836297][ T6202] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 92.842016][ T6202] ? __dev_queue_xmit+0x2d2/0x3d30 [ 92.847126][ T6202] ? __dev_queue_xmit+0x16c9/0x3d30 [ 92.852337][ T6202] ? __dev_queue_xmit+0x2d2/0x3d30 [ 92.857457][ T6202] ? ref_tracker_free+0x643/0x7e0 [ 92.862492][ T6202] netlink_rcv_skb+0x1e3/0x430 [ 92.867262][ T6202] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 92.872731][ T6202] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 92.878046][ T6202] ? netlink_deliver_tap+0x2e/0x1b0 [ 92.883247][ T6202] netlink_unicast+0x7ea/0x980 [ 92.888111][ T6202] ? __pfx_netlink_unicast+0x10/0x10 [ 92.893391][ T6202] ? __virt_addr_valid+0x183/0x520 [ 92.898503][ T6202] ? __check_object_size+0x49c/0x900 [ 92.903786][ T6202] ? bpf_lsm_netlink_send+0x9/0x10 [ 92.908906][ T6202] netlink_sendmsg+0x8db/0xcb0 [ 92.913679][ T6202] ? __pfx_netlink_sendmsg+0x10/0x10 [ 92.918962][ T6202] ? __import_iovec+0x536/0x820 [ 92.923836][ T6202] ? aa_sock_msg_perm+0x91/0x160 [ 92.928772][ T6202] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 92.934049][ T6202] ? security_socket_sendmsg+0x87/0xb0 [ 92.939510][ T6202] ? __pfx_netlink_sendmsg+0x10/0x10 [ 92.944811][ T6202] __sock_sendmsg+0x221/0x270 [ 92.949518][ T6202] ____sys_sendmsg+0x525/0x7d0 [ 92.954290][ T6202] ? __pfx_____sys_sendmsg+0x10/0x10 [ 92.959589][ T6202] __sys_sendmsg+0x2b0/0x3a0 [ 92.964180][ T6202] ? __pfx___sys_sendmsg+0x10/0x10 [ 92.969289][ T6202] ? vfs_write+0x7c4/0xc90 [ 92.973740][ T6202] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 92.980063][ T6202] ? do_syscall_64+0x100/0x230 [ 92.984827][ T6202] ? do_syscall_64+0xb6/0x230 [ 92.989502][ T6202] do_syscall_64+0xf3/0x230 [ 92.994000][ T6202] ? clear_bhb_loop+0x35/0x90 [ 92.998674][ T6202] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.004560][ T6202] RIP: 0033:0x7fba9ee7cee9 [ 93.008968][ T6202] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 93.028571][ T6202] RSP: 002b:00007fba9fc900c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.037014][ T6202] RAX: ffffffffffffffda RBX: 00007fba9efb4070 RCX: 00007fba9ee7cee9 [ 93.044985][ T6202] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 93.052954][ T6202] RBP: 00007fba9fc90120 R08: 0000000000000000 R09: 0000000000000000 [ 93.060921][ T6202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 93.068894][ T6202] R13: 000000000000006e R14: 00007fba9efb4070 R15: 00007ffd0ca87cc8 [ 93.076877][ T6202] [ 93.200620][ T6201] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 93.276659][ T6207] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 93.297519][ T6214] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 93.334432][ T6203] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 93.358469][ T6217] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 94.384413][ T6266] IPv6: Can't replace route, no match found [ 95.107964][ T6301] __nla_validate_parse: 18 callbacks suppressed [ 95.107983][ T6301] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.169862][ T6307] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.226563][ T6309] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.3'. [ 95.258033][ T6309] openvswitch: netlink: Tunnel attr 2612 out of range max 16 [ 95.367512][ T6312] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.519273][ T6318] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.549958][ T6318] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.591379][ T6325] netlink: 191384 bytes leftover after parsing attributes in process `syz-executor.1'. [ 96.116208][ T6352] netlink: 16186 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.339598][ T6363] mac80211_hwsim hwsim7 wlan1: entered promiscuous mode [ 96.351573][ T6363] mac80211_hwsim hwsim7 wlan1: entered allmulticast mode [ 96.361009][ T6363] team0: Port device wlan1 added [ 96.434281][ T6373] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.446280][ T6372] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 96.581087][ T6377] veth0_macvtap: entered promiscuous mode [ 96.626849][ T6377] macvtap0: refused to change device tx_queue_len [ 98.058040][ T6442] validate_nla: 30 callbacks suppressed [ 98.058060][ T6442] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 98.142942][ T6447] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 98.176022][ T6448] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 98.194944][ T6448] veth1_macvtap: left promiscuous mode [ 98.220409][ T6448] bridge0: port 3(macsec0) entered blocking state [ 98.237922][ T6448] bridge0: port 3(macsec0) entered disabled state [ 98.251116][ T6448] macsec0: entered allmulticast mode [ 98.259740][ T6448] macsec0: entered promiscuous mode [ 98.524686][ T6463] netlink: 'syz-executor.1': attribute type 25 has an invalid length. [ 98.542748][ T6463] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 98.863447][ T6486] netlink: 'syz-executor.4': attribute type 40 has an invalid length. [ 99.256823][ T6504] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 99.334999][ T6509] bond_slave_0: entered promiscuous mode [ 99.341059][ T6509] bond_slave_1: entered promiscuous mode [ 99.601330][ T6522] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 99.828525][ T6532] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 99.868551][ T6532] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 99.932956][ T6533] pim6reg1: entered promiscuous mode [ 99.956763][ T6533] pim6reg1: entered allmulticast mode [ 100.096986][ T6550] C: renamed from lo (while UP) [ 100.109705][ T6550] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 100.164591][ T6552] __nla_validate_parse: 19 callbacks suppressed [ 100.164611][ T6552] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 100.470015][ T6563] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.143761][ T6583] netlink: 203516 bytes leftover after parsing attributes in process `syz-executor.2'. [ 101.160255][ T6583] netlink: zone id is out of range [ 101.166557][ T6583] netlink: zone id is out of range [ 101.177365][ T6583] netlink: zone id is out of range [ 101.183121][ T6583] netlink: zone id is out of range [ 101.188881][ T6583] netlink: zone id is out of range [ 101.194216][ T6583] netlink: zone id is out of range [ 101.204105][ T6583] netlink: zone id is out of range [ 101.215572][ T6583] netlink: zone id is out of range [ 101.226626][ T6583] netlink: zone id is out of range [ 101.241669][ T6583] netlink: zone id is out of range [ 101.367615][ T6590] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 49 (only 8 groups) [ 101.386631][ T6591] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.819186][ T6599] netlink: 157116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 102.069069][ T6603] bridge0: port 3(team0) entered blocking state [ 102.103725][ T6599] block nbd10: not configured, cannot reconfigure [ 102.241226][ T6603] bridge0: port 3(team0) entered disabled state [ 102.405797][ T6603] team0: entered allmulticast mode [ 102.411037][ T6603] team_slave_0: entered allmulticast mode [ 102.417852][ T6606] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 102.605272][ T6603] team_slave_1: entered allmulticast mode [ 102.712252][ T6603] team0: entered promiscuous mode [ 102.726060][ T29] audit: type=1804 audit(1717316387.480:2): pid=6610 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1223123965/syzkaller.4kiavw/115/memory.events" dev="sda1" ino=1948 res=1 errno=0 [ 102.753324][ T6603] team_slave_0: entered promiscuous mode [ 102.772315][ T6603] team_slave_1: entered promiscuous mode [ 102.782503][ T6603] bridge0: port 3(team0) entered blocking state [ 102.788993][ T6603] bridge0: port 3(team0) entered forwarding state [ 103.004978][ T6621] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 103.039554][ T6622] netlink: 5247 bytes leftover after parsing attributes in process `syz-executor.2'. [ 103.404617][ T6638] validate_nla: 6 callbacks suppressed [ 103.404636][ T6638] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 103.550163][ T6644] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 103.803530][ T6659] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 103.819808][ T6659] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. [ 103.848430][ T6661] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 103.998742][ T6669] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.117540][ T6674] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 104.341738][ T6688] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 104.397401][ T6695] netlink: 'syz-executor.0': attribute type 28 has an invalid length. [ 104.414205][ T6695] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 104.485252][ T6696] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 104.493635][ T6696] bridge0: port 4(vlan0) entered blocking state [ 104.503081][ T6696] bridge0: port 4(vlan0) entered disabled state [ 104.511750][ T6696] vlan0: entered allmulticast mode [ 104.517366][ T6696] veth0_vlan: entered allmulticast mode [ 104.538772][ T6696] vlan0: entered promiscuous mode [ 104.549374][ T6696] bridge0: port 4(vlan0) entered blocking state [ 104.555821][ T6696] bridge0: port 4(vlan0) entered forwarding state [ 104.640073][ T6701] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 105.343709][ T6741] __nla_validate_parse: 7 callbacks suppressed [ 105.343729][ T6741] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.387319][ T6742] netlink: 212424 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.555223][ T6750] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.580813][ T6749] macvtap0: refused to change device tx_queue_len [ 105.656918][ T6751] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 105.672735][ T6751] macvlan1: entered allmulticast mode [ 105.678550][ T6751] veth1_vlan: entered allmulticast mode [ 105.685588][ T6751] bridge0: port 3(macvlan1) entered blocking state [ 105.699547][ T6751] bridge0: port 3(macvlan1) entered disabled state [ 105.715787][ T6757] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.737435][ T6751] macvlan1: entered promiscuous mode [ 105.745378][ T6755] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.890946][ T6768] netlink: 12374 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.107603][ T6787] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.379228][ T6801] netlink: 212412 bytes leftover after parsing attributes in process `syz-executor.3'. [ 106.411677][ T6801] net_ratelimit: 171 callbacks suppressed [ 106.411698][ T6801] openvswitch: netlink: Flow key attr not present in new flow. [ 106.454919][ T6808] bridge0: port 3(team0) entered blocking state [ 106.468902][ T6808] bridge0: port 3(team0) entered disabled state [ 106.471611][ T6807] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 106.479244][ T6808] team0: entered allmulticast mode [ 106.494085][ T6808] team_slave_0: entered allmulticast mode [ 106.514299][ T6808] team_slave_1: entered allmulticast mode [ 106.524097][ T6808] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 106.525538][ T6812] netlink: 121244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.548604][ T6808] team0: entered promiscuous mode [ 106.561793][ T6808] team_slave_0: entered promiscuous mode [ 106.569266][ T6808] team_slave_1: entered promiscuous mode [ 106.580203][ T6808] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 106.591285][ T6808] bridge0: port 3(team0) entered blocking state [ 106.598032][ T6808] bridge0: port 3(team0) entered forwarding state [ 108.241569][ T6903] FAULT_INJECTION: forcing a failure. [ 108.241569][ T6903] name failslab, interval 1, probability 0, space 0, times 0 [ 108.277610][ T6903] CPU: 0 PID: 6903 Comm: syz-executor.3 Not tainted 6.9.0-syzkaller-12123-g531876c80004 #0 [ 108.287644][ T6903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 108.297812][ T6903] Call Trace: [ 108.301104][ T6903] [ 108.304032][ T6903] dump_stack_lvl+0x241/0x360 [ 108.308713][ T6903] ? __pfx_dump_stack_lvl+0x10/0x10 [ 108.314080][ T6903] ? __pfx__printk+0x10/0x10 [ 108.318669][ T6903] ? ref_tracker_alloc+0x332/0x490 [ 108.323784][ T6903] should_fail_ex+0x3b0/0x4e0 [ 108.328457][ T6903] ? skb_clone+0x20c/0x390 [ 108.332867][ T6903] should_failslab+0x9/0x20 [ 108.337368][ T6903] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 108.342741][ T6903] skb_clone+0x20c/0x390 [ 108.346984][ T6903] __netlink_deliver_tap+0x3cc/0x7c0 [ 108.352273][ T6903] ? netlink_deliver_tap+0x2e/0x1b0 [ 108.357464][ T6903] netlink_deliver_tap+0x19d/0x1b0 [ 108.362572][ T6903] netlink_unicast+0x7b8/0x980 [ 108.367516][ T6903] ? __pfx_netlink_unicast+0x10/0x10 [ 108.372799][ T6903] ? __virt_addr_valid+0x183/0x520 [ 108.377911][ T6903] ? __check_object_size+0x49c/0x900 [ 108.383200][ T6903] ? bpf_lsm_netlink_send+0x9/0x10 [ 108.388313][ T6903] netlink_sendmsg+0x8db/0xcb0 [ 108.393081][ T6903] ? __pfx_netlink_sendmsg+0x10/0x10 [ 108.398363][ T6903] ? __import_iovec+0x536/0x820 [ 108.403209][ T6903] ? aa_sock_msg_perm+0x91/0x160 [ 108.408145][ T6903] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 108.413426][ T6903] ? security_socket_sendmsg+0x87/0xb0 [ 108.418885][ T6903] ? __pfx_netlink_sendmsg+0x10/0x10 [ 108.424161][ T6903] __sock_sendmsg+0x221/0x270 [ 108.428841][ T6903] ____sys_sendmsg+0x525/0x7d0 [ 108.433611][ T6903] ? __pfx_____sys_sendmsg+0x10/0x10 [ 108.438909][ T6903] __sys_sendmsg+0x2b0/0x3a0 [ 108.443503][ T6903] ? __pfx___sys_sendmsg+0x10/0x10 [ 108.448610][ T6903] ? vfs_write+0x7c4/0xc90 [ 108.453057][ T6903] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 108.459467][ T6903] ? do_syscall_64+0x100/0x230 [ 108.464228][ T6903] ? do_syscall_64+0xb6/0x230 [ 108.468900][ T6903] do_syscall_64+0xf3/0x230 [ 108.473396][ T6903] ? clear_bhb_loop+0x35/0x90 [ 108.478071][ T6903] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.483962][ T6903] RIP: 0033:0x7f1fd6c7cee9 [ 108.488397][ T6903] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 108.508088][ T6903] RSP: 002b:00007f1fd79d70c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 108.516521][ T6903] RAX: ffffffffffffffda RBX: 00007f1fd6db3fa0 RCX: 00007f1fd6c7cee9 [ 108.524489][ T6903] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 108.532544][ T6903] RBP: 00007f1fd79d7120 R08: 0000000000000000 R09: 0000000000000000 [ 108.540510][ T6903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.548483][ T6903] R13: 000000000000000b R14: 00007f1fd6db3fa0 R15: 00007ffed42dd1a8 [ 108.556463][ T6903] [ 108.591506][ T6903] validate_nla: 22 callbacks suppressed [ 108.591526][ T6903] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 108.877693][ T6921] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 108.902450][ T6926] openvswitch: netlink: ufid size 3064 bytes exceeds the range (1, 16) [ 109.052828][ T6936] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 109.096541][ T6936] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.108323][ T6936] bond0: (slave team0): Enslaving as an active interface with an up link [ 109.137333][ T6933] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 109.428486][ T6952] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 110.202247][ T6962] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 110.383001][ T6978] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 110.391713][ T6978] __nla_validate_parse: 18 callbacks suppressed [ 110.391731][ T6978] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.409088][ T6979] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 110.424311][ T6979] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 110.539445][ T6986] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 111.503890][ T7011] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.4'. [ 111.593043][ T7016] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.654425][ T7021] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 111.697176][ T7021] FAULT_INJECTION: forcing a failure. [ 111.697176][ T7021] name failslab, interval 1, probability 0, space 0, times 0 [ 111.724176][ T7021] CPU: 1 PID: 7021 Comm: syz-executor.1 Not tainted 6.9.0-syzkaller-12123-g531876c80004 #0 [ 111.734237][ T7021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 111.744347][ T7021] Call Trace: [ 111.747680][ T7021] [ 111.750660][ T7021] dump_stack_lvl+0x241/0x360 [ 111.755410][ T7021] ? __pfx_dump_stack_lvl+0x10/0x10 [ 111.760675][ T7021] ? __pfx__printk+0x10/0x10 [ 111.765338][ T7021] ? br_get_link_af_size_filtered+0xdb/0xd30 [ 111.771382][ T7021] ? __pfx_lock_release+0x10/0x10 [ 111.776486][ T7021] should_fail_ex+0x3b0/0x4e0 [ 111.781230][ T7021] ? __alloc_skb+0x1c3/0x440 [ 111.785889][ T7021] should_failslab+0x9/0x20 [ 111.790454][ T7021] kmem_cache_alloc_node_noprof+0x71/0x320 [ 111.796348][ T7021] __alloc_skb+0x1c3/0x440 [ 111.800860][ T7021] ? br_get_link_af_size_filtered+0xdb/0xd30 [ 111.806921][ T7021] ? __pfx___alloc_skb+0x10/0x10 [ 111.811923][ T7021] ? __local_bh_enable_ip+0x168/0x200 [ 111.817356][ T7021] ? br_device_event+0x5f0/0x970 [ 111.822369][ T7021] br_info_notify+0x113/0x270 [ 111.827095][ T7021] br_device_event+0x86d/0x970 [ 111.831901][ T7021] ? __pfx_br_device_event+0x10/0x10 [ 111.837202][ T7021] ? packet_notifier+0xa1a/0xa30 [ 111.842163][ T7021] ? packet_notifier+0x76/0xa30 [ 111.847058][ T7021] notifier_call_chain+0x19f/0x3e0 [ 111.852222][ T7021] netdev_state_change+0x11f/0x1a0 [ 111.857373][ T7021] ? __pfx_netdev_state_change+0x10/0x10 [ 111.863021][ T7021] ? linkwatch_urgent_event+0x30c/0x450 [ 111.868633][ T7021] do_setlink+0x3e3/0x41f0 [ 111.873088][ T7021] ? _printk+0xd5/0x120 [ 111.877273][ T7021] ? __nla_validate_parse+0x2660/0x3090 [ 111.882847][ T7021] ? __pfx__printk+0x10/0x10 [ 111.887468][ T7021] ? __pfx_do_setlink+0x10/0x10 [ 111.892342][ T7021] ? rcu_is_watching+0x15/0xb0 [ 111.897130][ T7021] ? do_trace_netlink_extack+0x8b/0x1f0 [ 111.902790][ T7021] ? __nla_validate_parse+0x27eb/0x3090 [ 111.908355][ T7021] ? kmalloc_trace_noprof+0x19c/0x2c0 [ 111.913741][ T7021] ? rtnl_newlink+0xf2/0x20a0 [ 111.918481][ T7021] ? __pfx___nla_validate_parse+0x10/0x10 [ 111.924313][ T7021] ? validate_linkmsg+0x71e/0x900 [ 111.929375][ T7021] rtnl_newlink+0x180b/0x20a0 [ 111.934062][ T7021] ? __kernel_text_address+0xd/0x40 [ 111.939355][ T7021] ? __pfx_rtnl_newlink+0x10/0x10 [ 111.944405][ T7021] ? __pfx___mutex_trylock_common+0x10/0x10 [ 111.950333][ T7021] ? rcu_is_watching+0x15/0xb0 [ 111.955118][ T7021] ? trace_contention_end+0x3c/0x120 [ 111.960426][ T7021] ? __mutex_lock+0x2ef/0xd70 [ 111.965155][ T7021] ? __pfx_lock_release+0x10/0x10 [ 111.970245][ T7021] ? __pfx_rtnl_newlink+0x10/0x10 [ 111.975306][ T7021] rtnetlink_rcv_msg+0x89b/0x10d0 [ 111.980373][ T7021] ? rtnetlink_rcv_msg+0x208/0x10d0 [ 111.985595][ T7021] ? __pfx_perf_trace_lock+0x10/0x10 [ 111.990903][ T7021] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 111.996394][ T7021] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 112.002492][ T7021] ? __dev_queue_xmit+0x2d2/0x3d30 [ 112.007639][ T7021] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 112.014001][ T7021] ? __local_bh_enable_ip+0x168/0x200 [ 112.019387][ T7021] ? lockdep_hardirqs_on+0x99/0x150 [ 112.024607][ T7021] ? __local_bh_enable_ip+0x168/0x200 [ 112.029995][ T7021] ? dev_hard_start_xmit+0x773/0x7e0 [ 112.035304][ T7021] ? __dev_queue_xmit+0x2d2/0x3d30 [ 112.040437][ T7021] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 112.046188][ T7021] ? __dev_queue_xmit+0x2d2/0x3d30 [ 112.051327][ T7021] ? __dev_queue_xmit+0x16c9/0x3d30 [ 112.056592][ T7021] ? perf_trace_lock+0x136/0x490 [ 112.061578][ T7021] ? __pfx_perf_trace_lock+0x10/0x10 [ 112.066877][ T7021] ? ref_tracker_free+0x643/0x7e0 [ 112.071936][ T7021] netlink_rcv_skb+0x1e3/0x430 [ 112.076724][ T7021] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 112.082206][ T7021] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 112.087581][ T7021] ? netlink_deliver_tap+0x2e/0x1b0 [ 112.092816][ T7021] netlink_unicast+0x7ea/0x980 [ 112.097628][ T7021] ? __pfx_netlink_unicast+0x10/0x10 [ 112.102949][ T7021] ? __virt_addr_valid+0x183/0x520 [ 112.108106][ T7021] ? __check_object_size+0x49c/0x900 [ 112.113439][ T7021] ? bpf_lsm_netlink_send+0x9/0x10 [ 112.118596][ T7021] netlink_sendmsg+0x8db/0xcb0 [ 112.123425][ T7021] ? __pfx_netlink_sendmsg+0x10/0x10 [ 112.128737][ T7021] ? __import_iovec+0x536/0x820 [ 112.133609][ T7021] ? aa_sock_msg_perm+0x91/0x160 [ 112.138578][ T7021] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 112.143879][ T7021] ? security_socket_sendmsg+0x87/0xb0 [ 112.149366][ T7021] ? __pfx_netlink_sendmsg+0x10/0x10 [ 112.154661][ T7021] __sock_sendmsg+0x221/0x270 [ 112.159370][ T7021] ____sys_sendmsg+0x525/0x7d0 [ 112.164182][ T7021] ? __pfx_____sys_sendmsg+0x10/0x10 [ 112.169539][ T7021] __sys_sendmsg+0x2b0/0x3a0 [ 112.174158][ T7021] ? __pfx___sys_sendmsg+0x10/0x10 [ 112.179288][ T7021] ? vfs_write+0x7c4/0xc90 [ 112.183844][ T7021] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 112.190194][ T7021] ? do_syscall_64+0x100/0x230 [ 112.194985][ T7021] ? do_syscall_64+0xb6/0x230 [ 112.199699][ T7021] do_syscall_64+0xf3/0x230 [ 112.204242][ T7021] ? clear_bhb_loop+0x35/0x90 [ 112.208944][ T7021] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.214850][ T7021] RIP: 0033:0x7f1e1dc7cee9 [ 112.219286][ T7021] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 112.238929][ T7021] RSP: 002b:00007f1e1e9760c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 112.247375][ T7021] RAX: ffffffffffffffda RBX: 00007f1e1ddb3fa0 RCX: 00007f1e1dc7cee9 [ 112.255362][ T7021] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 112.263349][ T7021] RBP: 00007f1e1e976120 R08: 0000000000000000 R09: 0000000000000000 [ 112.271332][ T7021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.279325][ T7021] R13: 000000000000000b R14: 00007f1e1ddb3fa0 R15: 00007ffd00febf08 [ 112.287365][ T7021] [ 112.371411][ T45] bridge0: port 3(team0) entered disabled state [ 112.799717][ T7046] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.027044][ T7061] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.167305][ T7075] netlink: 133544 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.250475][ T7077] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.368563][ T7082] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.695453][ T7101] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.770995][ T7109] validate_nla: 14 callbacks suppressed [ 113.771013][ T7109] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 113.930098][ T7117] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 113.958605][ T7117] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 113.974072][ T7118] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 114.184155][ T7127] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 114.232749][ T7127] bridge0: port 3(team0) entered disabled state [ 114.247732][ T7127] team0: left allmulticast mode [ 114.253952][ T7127] team_slave_0: left allmulticast mode [ 114.262401][ T7127] team_slave_1: left allmulticast mode [ 114.268384][ T7127] netdevsim netdevsim3 netdevsim0: left allmulticast mode [ 114.276124][ T7127] team0: left promiscuous mode [ 114.282704][ T7127] team_slave_0: left promiscuous mode [ 114.293874][ T7127] team_slave_1: left promiscuous mode [ 114.301269][ T7127] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 114.313661][ T7127] bridge0: port 3(team0) entered disabled state [ 114.327371][ T7117] syz-executor.0 (7117) used greatest stack depth: 18424 bytes left [ 114.394125][ T7127] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.417296][ T7127] bond0: (slave team0): Enslaving as an active interface with an up link [ 114.465226][ T7133] : renamed from bond0 (while UP) [ 114.487624][ T7133] bond_slave_0: left promiscuous mode [ 114.493409][ T7133] bond_slave_1: left promiscuous mode [ 114.527653][ T7127] syz-executor.3 (7127) used greatest stack depth: 18064 bytes left [ 114.850633][ T7156] netlink: 'syz-executor.0': attribute type 19 has an invalid length. [ 115.031309][ T5116] Bluetooth: hci4: ISO packet for unknown connection handle 0 [ 115.382772][ T7186] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 115.445734][ T7190] __nla_validate_parse: 8 callbacks suppressed [ 115.445756][ T7190] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.565455][ T7194] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.1'. [ 115.659656][ T7199] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 115.871754][ T7208] veth0_vlan: mtu less than device minimum [ 115.989679][ T7218] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 116.042260][ T7217] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.074453][ T7217] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 116.099787][ T7219] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 116.116529][ T7219] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.211654][ T7227] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 116.907618][ T7246] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 116.980461][ T7252] netlink: 203452 bytes leftover after parsing attributes in process `syz-executor.0'. [ 117.034414][ T7252] netlink: 6400 bytes leftover after parsing attributes in process `syz-executor.0'. [ 117.197559][ T7261] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 117.261573][ T7266] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.3'. [ 117.287637][ T7266] IPv6: NLM_F_CREATE should be specified when creating new route [ 117.299045][ T7266] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 117.306402][ T7266] IPv6: NLM_F_CREATE should be set when creating new route [ 117.313668][ T7266] IPv6: NLM_F_CREATE should be set when creating new route [ 118.997812][ T7350] validate_nla: 15 callbacks suppressed [ 118.997843][ T7350] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 119.021886][ T7350] macvtap0: refused to change device tx_queue_len [ 119.375948][ T7362] netlink: 'syz-executor.4': attribute type 39 has an invalid length. [ 119.636904][ T7370] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 119.647479][ T7370] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 120.024587][ T7391] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 120.079720][ T7386] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 120.117470][ T7386] team0: Device netdevsim0 is up. Set it down before adding it as a team port [ 120.317891][ T7402] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 120.531721][ T7413] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 120.577368][ T7413] veth1_macvtap: left promiscuous mode [ 120.655831][ T7413] bridge0: port 4(macsec0) entered blocking state [ 120.688427][ T7413] bridge0: port 4(macsec0) entered disabled state [ 120.708248][ T7413] macsec0: entered allmulticast mode [ 120.736456][ T7413] macsec0: entered promiscuous mode [ 121.464442][ T7450] FAULT_INJECTION: forcing a failure. [ 121.464442][ T7450] name failslab, interval 1, probability 0, space 0, times 0 [ 121.511219][ T7450] CPU: 1 PID: 7450 Comm: syz-executor.4 Not tainted 6.9.0-syzkaller-12123-g531876c80004 #0 [ 121.521253][ T7450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 121.531334][ T7450] Call Trace: [ 121.534635][ T7450] [ 121.537591][ T7450] dump_stack_lvl+0x241/0x360 [ 121.542387][ T7450] ? __pfx_dump_stack_lvl+0x10/0x10 [ 121.547610][ T7450] ? __pfx__printk+0x10/0x10 [ 121.552224][ T7450] ? ref_tracker_alloc+0x332/0x490 [ 121.557361][ T7450] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 121.562856][ T7450] should_fail_ex+0x3b0/0x4e0 [ 121.567565][ T7450] ? skb_clone+0x20c/0x390 [ 121.572000][ T7450] should_failslab+0x9/0x20 [ 121.576542][ T7450] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 121.582093][ T7450] skb_clone+0x20c/0x390 [ 121.586618][ T7450] __netlink_deliver_tap+0x3cc/0x7c0 [ 121.591933][ T7450] ? netlink_deliver_tap+0x2e/0x1b0 [ 121.597154][ T7450] netlink_deliver_tap+0x19d/0x1b0 [ 121.602379][ T7450] __netlink_sendskb+0x60/0xd0 [ 121.607171][ T7450] netlink_dump+0x9fa/0xe50 [ 121.611805][ T7450] ? __pfx_netlink_dump+0x10/0x10 [ 121.616872][ T7450] ? __inet_diag_dump_start+0x8c9/0xa50 [ 121.622453][ T7450] __netlink_dump_start+0x59d/0x780 [ 121.627690][ T7450] inet_diag_handler_cmd+0x1de/0x2b0 [ 121.633008][ T7450] ? __pfx_inet_diag_handler_cmd+0x10/0x10 [ 121.638833][ T7450] ? __pfx_inet_diag_dump_start+0x10/0x10 [ 121.644665][ T7450] ? __pfx_inet_diag_dump+0x10/0x10 [ 121.650238][ T7450] ? __pfx_inet_diag_dump_done+0x10/0x10 [ 121.655919][ T7450] ? sock_diag_lock_handler+0x19/0x280 [ 121.661510][ T7450] ? __pfx_inet_diag_handler_cmd+0x10/0x10 [ 121.667351][ T7450] sock_diag_rcv_msg+0x3dc/0x5f0 [ 121.672325][ T7450] netlink_rcv_skb+0x1e3/0x430 [ 121.677110][ T7450] ? __pfx_sock_diag_rcv_msg+0x10/0x10 [ 121.682604][ T7450] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 121.687939][ T7450] ? netlink_deliver_tap+0x2e/0x1b0 [ 121.693167][ T7450] netlink_unicast+0x7ea/0x980 [ 121.697973][ T7450] ? __pfx_netlink_unicast+0x10/0x10 [ 121.703289][ T7450] ? __virt_addr_valid+0x183/0x520 [ 121.708432][ T7450] ? __check_object_size+0x49c/0x900 [ 121.713745][ T7450] ? bpf_lsm_netlink_send+0x9/0x10 [ 121.718882][ T7450] netlink_sendmsg+0x8db/0xcb0 [ 121.723687][ T7450] ? __pfx_netlink_sendmsg+0x10/0x10 [ 121.728997][ T7450] ? __import_iovec+0x536/0x820 [ 121.733873][ T7450] ? aa_sock_msg_perm+0x91/0x160 [ 121.738835][ T7450] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 121.744140][ T7450] ? security_socket_sendmsg+0x87/0xb0 [ 121.749631][ T7450] ? __pfx_netlink_sendmsg+0x10/0x10 [ 121.754940][ T7450] __sock_sendmsg+0x221/0x270 [ 121.759650][ T7450] ____sys_sendmsg+0x525/0x7d0 [ 121.764450][ T7450] ? __pfx_____sys_sendmsg+0x10/0x10 [ 121.769780][ T7450] __sys_sendmsg+0x2b0/0x3a0 [ 121.774397][ T7450] ? __pfx___sys_sendmsg+0x10/0x10 [ 121.779540][ T7450] ? trace_call_bpf+0x613/0x8a0 [ 121.784447][ T7450] ? perf_trace_preemptirq_template+0x2d2/0x3f0 [ 121.790724][ T7450] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 121.797079][ T7450] ? do_syscall_64+0x100/0x230 [ 121.801876][ T7450] ? do_syscall_64+0xb6/0x230 [ 121.806580][ T7450] do_syscall_64+0xf3/0x230 [ 121.811105][ T7450] ? clear_bhb_loop+0x35/0x90 [ 121.815811][ T7450] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.821742][ T7450] RIP: 0033:0x7ff66fe7cee9 [ 121.826170][ T7450] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 121.846163][ T7450] RSP: 002b:00007ff670b510c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 121.854615][ T7450] RAX: ffffffffffffffda RBX: 00007ff66ffb3fa0 RCX: 00007ff66fe7cee9 [ 121.862602][ T7450] RDX: 0000000000000000 RSI: 0000000020001180 RDI: 0000000000000003 [ 121.870577][ T7450] RBP: 00007ff670b51120 R08: 0000000000000000 R09: 0000000000000000 [ 121.878551][ T7450] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.886605][ T7450] R13: 000000000000000b R14: 00007ff66ffb3fa0 R15: 00007fff0fc95028 [ 121.894587][ T7450] [ 122.231286][ T7479] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 122.239850][ T7479] __nla_validate_parse: 16 callbacks suppressed [ 122.239869][ T7479] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.259246][ T7480] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.708878][ T7488] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.760917][ T7490] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 122.782513][ T7490] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.249558][ T7500] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.455207][ T7507] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.820172][ T7521] netlink: 1057 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.961810][ T7529] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.698259][ T7551] netlink: 14827 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.195653][ T7564] validate_nla: 2 callbacks suppressed [ 125.195671][ T7564] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 125.215693][ T7564] netlink: 157116 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.496486][ T7574] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 125.872501][ T7580] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 126.092702][ T7585] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 126.122551][ T7586] netlink: zone id is out of range [ 126.359788][ T7600] netlink: 'syz-executor.0': attribute type 30 has an invalid length. [ 126.376564][ T7601] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 126.572124][ T7613] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 126.864786][ T7625] tun0: tun_chr_ioctl cmd 1074025677 [ 126.871081][ T7625] tun0: linktype set to 768 [ 126.887304][ T7627] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 126.970352][ T7633] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 127.247228][ T7644] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 3283 (only 8 groups) [ 127.443551][ T7656] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 127.604153][ T7665] __nla_validate_parse: 7 callbacks suppressed [ 127.604171][ T7665] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.692947][ T7668] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 127.767678][ T7672] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 127.950579][ T7679] tun0: tun_chr_ioctl cmd 1074025677 [ 127.963687][ T7679] tun0: linktype set to 768 [ 127.987029][ T7686] netlink: 212424 bytes leftover after parsing attributes in process `syz-executor.3'. [ 128.092364][ T7690] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 128.231709][ T7696] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.241881][ T7696] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.373192][ T7701] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.491364][ T7711] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.4'. [ 128.718279][ T7726] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 128.863914][ T7732] tun0: tun_chr_ioctl cmd 1074025677 [ 128.907584][ T7732] tun0: linktype set to 768 [ 129.258230][ T7757] netlink: 211636 bytes leftover after parsing attributes in process `syz-executor.0'. [ 129.284403][ T7757] openvswitch: netlink: Message has 1276 unknown bytes. [ 129.607593][ T7779] openvswitch: netlink: Flow key attr not present in new flow. [ 129.989647][ T7803] bridge_slave_0: mtu greater than device maximum [ 130.464368][ T7831] validate_nla: 15 callbacks suppressed [ 130.464388][ T7831] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 130.502688][ T7835] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 132.452725][ T7862] IPv6: Can't replace route, no match found [ 132.510032][ T7866] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 132.625870][ T7876] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 132.645119][ T7876] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 132.653302][ T7876] __nla_validate_parse: 11 callbacks suppressed [ 132.653318][ T7876] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.726395][ T7881] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 132.741083][ T7883] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 132.766867][ T7881] bridge0: port 3(team0) entered disabled state [ 132.774508][ T7881] team0: left allmulticast mode [ 132.779723][ T7883] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 132.779743][ T7883] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 132.779757][ T7883] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 132.779774][ T7883] netlink: 149468 bytes leftover after parsing attributes in process `syz-executor.0'. [ 132.816430][ T7881] team_slave_0: left allmulticast mode [ 132.824011][ T7881] team_slave_1: left allmulticast mode [ 132.830018][ T7881] team0: left promiscuous mode [ 132.834987][ T7881] team_slave_0: left promiscuous mode [ 132.841117][ T7881] team_slave_1: left promiscuous mode [ 132.847325][ T7881] bridge0: port 3(team0) entered disabled state [ 132.879198][ T7881] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.901542][ T7881] : (slave team0): Enslaving as an active interface with an up link [ 133.064225][ T7898] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.0'. [ 133.086117][ T7899] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.4'. [ 133.149410][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.156030][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.209293][ T7896] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.268184][ T7906] netlink: 181400 bytes leftover after parsing attributes in process `syz-executor.3'. [ 133.309742][ T7910] batadv0: entered promiscuous mode [ 133.326035][ T7909] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.370998][ T7903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.450599][ T7916] sock: sock_set_timeout: `syz-executor.2' (pid 7916) tries to set negative timeout [ 133.610177][ T7926] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 133.628758][ T7922] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.641145][ T7930] netlink: 191416 bytes leftover after parsing attributes in process `syz-executor.4'. [ 133.917140][ T7937] wg2: entered promiscuous mode [ 133.935872][ T7937] wg2: entered allmulticast mode [ 134.096947][ T7946] team0: Port device netdevsim0 added [ 134.584014][ T7982] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 134.830309][ T7991] bond0: (slave team0): Releasing backup interface [ 134.931907][ T7991] bridge0: port 3(team0) entered blocking state [ 134.954557][ T7991] bridge0: port 3(team0) entered disabled state [ 134.970717][ T7991] team0: entered allmulticast mode [ 134.986745][ T7991] team_slave_0: entered allmulticast mode [ 134.996226][ T7991] team_slave_1: entered allmulticast mode [ 135.010848][ T7991] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 135.044281][ T7991] team0: entered promiscuous mode [ 135.060735][ T7991] team_slave_0: entered promiscuous mode [ 135.076119][ T7991] team_slave_1: entered promiscuous mode [ 135.092411][ T7991] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 135.732845][ T8027] tun0: tun_chr_ioctl cmd 21731 [ 135.978817][ T8039] validate_nla: 20 callbacks suppressed [ 135.978838][ T8039] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 136.037459][ T8041] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 136.054165][ T8041] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 136.092125][ T8043] bridge0: entered promiscuous mode [ 136.116359][ T8043] bridge0: entered allmulticast mode [ 136.754403][ T5113] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 136.763626][ T5113] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 136.771667][ T5113] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 136.779845][ T5113] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 136.790013][ T5113] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 136.798743][ T5113] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 136.897879][ T2824] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.934023][ T8073] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 137.074578][ T2824] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.213363][ T2824] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.358874][ T2824] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.597882][ T8097] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 137.629837][ T8097] bridge0: port 3(ipvlan1) entered blocking state [ 137.636687][ T8097] bridge0: port 3(ipvlan1) entered disabled state [ 137.643315][ T8097] ipvlan1: entered allmulticast mode [ 137.654359][ T8097] veth0_vlan: entered allmulticast mode [ 137.662514][ T8097] ipvlan1: left allmulticast mode [ 137.667950][ T8097] veth0_vlan: left allmulticast mode [ 137.673856][ T8097] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 137.731089][ T8065] chnl_net:caif_netlink_parms(): no params data found [ 137.751042][ T2824] vlan0: left allmulticast mode [ 137.762110][ T2824] veth0_vlan: left allmulticast mode [ 137.768035][ T2824] vlan0: left promiscuous mode [ 137.775485][ T2824] bridge0: port 4(vlan0) entered disabled state [ 137.810140][ T2824] macsec0: left allmulticast mode [ 137.812789][ T8101] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 137.816157][ T2824] macsec0: left promiscuous mode [ 137.825635][ T8101] __nla_validate_parse: 20 callbacks suppressed [ 137.825651][ T8101] netlink: 209836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 137.835174][ T2824] bridge0: port 3(macsec0) entered disabled state [ 137.859970][ T2824] bridge_slave_1: left allmulticast mode [ 137.866844][ T2824] bridge_slave_1: left promiscuous mode [ 137.872964][ T2824] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.886539][ T2824] bridge_slave_0: left promiscuous mode [ 137.892578][ T2824] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.686320][ T2824]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.729776][ T2824]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.758281][ T2824]  (unregistering): Released all slaves [ 138.839906][ T5116] Bluetooth: hci0: command tx timeout [ 138.885131][ T8106] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.192894][ T8118] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.255434][ T8065] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.262612][ T8065] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.270103][ T8065] bridge_slave_0: entered allmulticast mode [ 139.290478][ T8065] bridge_slave_0: entered promiscuous mode [ 139.350838][ T8065] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.392835][ T8065] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.414680][ T8065] bridge_slave_1: entered allmulticast mode [ 139.431269][ T8065] bridge_slave_1: entered promiscuous mode [ 139.623318][ T8065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.654322][ T8065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.728017][ T2824] hsr_slave_0: left promiscuous mode [ 139.734800][ T2824] hsr_slave_1: left promiscuous mode [ 139.742058][ T2824] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 139.750403][ T2824] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 139.760470][ T2824] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 139.767991][ T2824] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 139.788917][ T2824] veth0_macvtap: left promiscuous mode [ 139.794718][ T2824] veth1_vlan: left promiscuous mode [ 139.800309][ T2824] veth0_vlan: left promiscuous mode [ 140.192662][ T2824] team0 (unregistering): Port device team_slave_1 removed [ 140.235875][ T2824] team0 (unregistering): Port device team_slave_0 removed [ 140.606517][ T8065] team0: Port device team_slave_0 added [ 140.641617][ T8140] netlink: 'syz-executor.0': attribute type 28 has an invalid length. [ 140.670394][ T8065] team0: Port device team_slave_1 added [ 140.692542][ T8143] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 140.720108][ T8146] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 140.735241][ T8146] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 140.789019][ T8065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.801398][ T8065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.837163][ T8065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.858201][ T8065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.867115][ T8065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.906090][ T5116] Bluetooth: hci0: command tx timeout [ 140.915070][ T8065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.949363][ T8152] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.1'. [ 140.991570][ T8152] netlink: zone id is out of range [ 141.009471][ T8152] netlink: set zone limit has 8 unknown bytes [ 141.030093][ T8065] hsr_slave_0: entered promiscuous mode [ 141.037170][ T8065] hsr_slave_1: entered promiscuous mode [ 141.043668][ T8065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.052425][ T8065] Cannot create hsr debugfs directory [ 141.088982][ T8156] validate_nla: 1 callbacks suppressed [ 141.089000][ T8156] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 141.107145][ T8156] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.168401][ T8158] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 141.182570][ T8158] netlink: 48859 bytes leftover after parsing attributes in process `syz-executor.2'. [ 141.239221][ T8158] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 141.276423][ T8158] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.2'. [ 141.360223][ T8168] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.371604][ T8168] IPv6: NLM_F_CREATE should be specified when creating new route [ 141.384590][ T8168] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 141.391904][ T8168] IPv6: NLM_F_CREATE should be set when creating new route [ 141.399205][ T8168] IPv6: NLM_F_CREATE should be set when creating new route [ 141.812244][ T8065] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 141.820923][ T8189] netlink: 144316 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.833841][ T8065] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 141.843781][ T8065] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 141.859739][ T8065] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.988834][ T8065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.020261][ T8065] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.041294][ T5157] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.048440][ T5157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.068177][ T5157] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.075418][ T5157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.143380][ T8065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.155613][ T8065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.174350][ T8194] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.293469][ T8199] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 142.303101][ T8199] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 142.370558][ T8065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.529566][ T8210] FAULT_INJECTION: forcing a failure. [ 142.529566][ T8210] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 142.550591][ T8210] CPU: 1 PID: 8210 Comm: syz-executor.1 Not tainted 6.9.0-syzkaller-12123-g531876c80004 #0 [ 142.560700][ T8210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 142.565760][ T8213] netlink: 'syz-executor.2': attribute type 19 has an invalid length. [ 142.571187][ T8210] Call Trace: [ 142.571201][ T8210] [ 142.571210][ T8210] dump_stack_lvl+0x241/0x360 [ 142.571239][ T8210] ? __pfx_dump_stack_lvl+0x10/0x10 [ 142.595489][ T8210] ? __pfx__printk+0x10/0x10 [ 142.600106][ T8210] ? __pfx_lock_release+0x10/0x10 [ 142.605159][ T8210] should_fail_ex+0x3b0/0x4e0 [ 142.609866][ T8210] _copy_from_user+0x2f/0xe0 [ 142.614480][ T8210] __sys_bpf+0x1a4/0x810 [ 142.618760][ T8210] ? __pfx___sys_bpf+0x10/0x10 [ 142.623560][ T8210] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 142.629558][ T8210] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 142.635892][ T8210] __x64_sys_bpf+0x7c/0x90 [ 142.640360][ T8210] do_syscall_64+0xf3/0x230 [ 142.644857][ T8210] ? clear_bhb_loop+0x35/0x90 [ 142.649530][ T8210] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.655427][ T8210] RIP: 0033:0x7f1e1dc7cee9 [ 142.659840][ T8210] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 142.679454][ T8210] RSP: 002b:00007f1e1e9760c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 142.687874][ T8210] RAX: ffffffffffffffda RBX: 00007f1e1ddb3fa0 RCX: 00007f1e1dc7cee9 [ 142.695838][ T8210] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 142.703804][ T8210] RBP: 00007f1e1e976120 R08: 0000000000000000 R09: 0000000000000000 [ 142.711769][ T8210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.719731][ T8210] R13: 000000000000000b R14: 00007f1e1ddb3fa0 R15: 00007ffd00febf08 [ 142.727706][ T8210] [ 142.903992][ T8225] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 142.921971][ T8065] veth0_vlan: entered promiscuous mode [ 142.946208][ T8065] veth1_vlan: entered promiscuous mode [ 142.962150][ T8229] __nla_validate_parse: 1 callbacks suppressed [ 142.962167][ T8229] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.985921][ T5116] Bluetooth: hci0: command tx timeout [ 143.007582][ T8065] veth0_macvtap: entered promiscuous mode [ 143.018686][ T8065] veth1_macvtap: entered promiscuous mode [ 143.048308][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.058925][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.071358][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.081934][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.091919][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.106210][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.119592][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.130221][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.141411][ T8065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.158875][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.187000][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.198894][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.225591][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.245121][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.257747][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.268369][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.279005][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.293079][ T8065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.317840][ T8065] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.352428][ T8065] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.362118][ T8065] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.372658][ T8065] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.449055][ T8242] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.0'. [ 143.566432][ T5157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.574339][ T5157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.603910][ T8248] netlink: 212848 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.627881][ T8248] openvswitch: netlink: ufid size 84 bytes exceeds the range (1, 16) [ 143.636453][ T8248] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 143.658890][ T2824] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.666889][ T2824] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.751312][ T8255] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.780258][ T8253] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.868469][ T8260] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.011892][ T8269] veth1_macvtap: left promiscuous mode [ 144.027302][ T8270] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.060758][ T8269] veth1_macvtap: entered promiscuous mode [ 144.066913][ T8269] macsec0: entered promiscuous mode [ 144.084419][ T8269] macsec0: entered allmulticast mode [ 144.097374][ T8269] veth1_macvtap: entered allmulticast mode [ 144.101528][ T8272] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 144.113498][ T8274] syz-executor.4[8274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.113777][ T8274] syz-executor.4[8274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.126179][ T8272] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.230372][ T8282] netlink: 208324 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.249093][ T8282] netlink: 4093 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.569828][ T8300] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 144.730365][ T8306] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 144.746827][ T8306] team0: Device netdevsim0 is up. Set it down before adding it as a team port [ 144.997396][ T8322] bond_slave_0: entered promiscuous mode [ 145.003233][ T8322] bond_slave_1: entered promiscuous mode [ 145.009020][ T8322] geneve0: entered promiscuous mode [ 145.065474][ T5116] Bluetooth: hci0: command tx timeout [ 145.084494][ T8325] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 145.462973][ T8346] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 145.903721][ T8381] veth1_macvtap: left promiscuous mode [ 145.971748][ T8387] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 146.042911][ T8390] geneve0: entered promiscuous mode [ 146.082519][ T8390] : (slave geneve0): Enslaving as an active interface with an up link [ 146.273145][ T8399] validate_nla: 12 callbacks suppressed [ 146.273159][ T8399] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 146.290852][ T8399] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 146.480155][ T8407] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 147.350317][ T8430] netlink: 'syz-executor.2': attribute type 40 has an invalid length. [ 149.097802][ T8465] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 149.293835][ T8475] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 149.304656][ T8475] __nla_validate_parse: 19 callbacks suppressed [ 149.304676][ T8475] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.4'. [ 149.434626][ T8486] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 149.456924][ T8486] netlink: 181400 bytes leftover after parsing attributes in process `syz-executor.4'. [ 149.554226][ T8489] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 149.627330][ T8490] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 149.656627][ T8490] geneve0: entered promiscuous mode [ 150.008675][ T8511] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 150.019690][ T8511] netlink: 210880 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.050093][ T8512] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 150.064855][ T8512] netlink: 157116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.088034][ T8512] block nbd10: not configured, cannot reconfigure [ 150.277376][ T8522] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 150.306148][ T8522] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.450606][ T8530] netlink: 1057 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.482501][ T8532] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 150.508154][ T8535] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.876638][ T8549] bond0: (slave team0): Releasing backup interface [ 150.905616][ T8549] bridge0: port 4(team0) entered blocking state [ 150.922769][ T8549] bridge0: port 4(team0) entered disabled state [ 150.944620][ T8549] team0: entered allmulticast mode [ 150.956568][ T8549] team_slave_0: entered allmulticast mode [ 150.969710][ T8549] team_slave_1: entered allmulticast mode [ 150.984319][ T8549] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 151.014145][ T8549] team0: entered promiscuous mode [ 151.025450][ T8549] team_slave_0: entered promiscuous mode [ 151.037972][ T8549] team_slave_1: entered promiscuous mode [ 151.059399][ T8549] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 151.100464][ T8556] ------------[ cut here ]------------ [ 151.106119][ T8556] WARNING: CPU: 0 PID: 8556 at include/linux/skbuff.h:4222 __ip_make_skb+0x1283/0x1eb0 [ 151.115929][ T8556] Modules linked in: [ 151.119853][ T8556] CPU: 0 PID: 8556 Comm: syz-executor.2 Not tainted 6.9.0-syzkaller-12123-g531876c80004 #0 [ 151.129875][ T8556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 151.140025][ T8556] RIP: 0010:__ip_make_skb+0x1283/0x1eb0 [ 151.145831][ T8556] Code: 00 00 00 00 fc ff df 4c 8b 64 24 20 eb 7d e8 04 09 b1 f7 49 bf 00 00 00 00 00 fc ff df 4c 8b 64 24 20 eb 64 e8 ee 08 b1 f7 90 <0f> 0b 90 49 8d 7c 24 20 48 89 f8 48 c1 e8 03 42 80 3c 38 00 74 05 [ 151.165623][ T8556] RSP: 0018:ffffc90003027248 EFLAGS: 00010287 [ 151.171725][ T8556] RAX: ffffffff89e50b92 RBX: 00000000000000ff RCX: 0000000000040000 [ 151.180035][ T8556] RDX: ffffc9000a153000 RSI: 0000000000000d23 RDI: 0000000000000d24 [ 151.188082][ T8556] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff89e50ab1 [ 151.192489][ T8557] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 151.196101][ T8556] R10: 0000000000000003 R11: ffff88802c3a5a00 R12: ffff88802b205140 [ 151.196123][ T8556] R13: 1ffff1100fe450c2 R14: 0000000000000000 R15: dffffc0000000000 [ 151.196138][ T8556] FS: 00007fba9fcb16c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 151.231565][ T8556] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 151.238360][ T8556] CR2: 0000001b32e21000 CR3: 00000000589a0000 CR4: 00000000003506f0 [ 151.246430][ T8556] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 151.254426][ T8556] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 151.262564][ T8556] Call Trace: [ 151.266016][ T8556] [ 151.268967][ T8556] ? __warn+0x163/0x4e0 [ 151.273156][ T8556] ? __ip_make_skb+0x1283/0x1eb0 [ 151.278187][ T8556] ? report_bug+0x2b3/0x500 [ 151.282719][ T8556] ? __ip_make_skb+0x1283/0x1eb0 [ 151.287787][ T8556] ? handle_bug+0x3e/0x70 [ 151.292147][ T8556] ? exc_invalid_op+0x1a/0x50 2024/06/02 08:20:35 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 151.297001][ T8556] ? asm_exc_invalid_op+0x1a/0x20 [ 151.302059][ T8556] ? __ip_make_skb+0x11a1/0x1eb0 [ 151.307636][ T8556] ? __ip_make_skb+0x1282/0x1eb0 [ 151.312618][ T8556] ? __ip_make_skb+0x1283/0x1eb0 [ 151.317628][ T8556] ? __ip_make_skb+0x1282/0x1eb0 [ 151.322912][ T8556] ? ip_setup_cork+0x4ae/0x8b0 [ 151.327818][ T8556] ip_make_skb+0x304/0x420 [ 151.332268][ T8556] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 151.337871][ T8556] ? __pfx_ip_make_skb+0x10/0x10 [ 151.342850][ T8556] udp_sendmsg+0x1bef/0x2a60 [ 151.347615][ T8556] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 151.353193][ T8556] ? __pfx_udp_sendmsg+0x10/0x10 [ 151.358260][ T8556] ? __lock_acquire+0x1346/0x1fd0 [ 151.363326][ T8556] udpv6_sendmsg+0x1383/0x3270 [ 151.368226][ T8556] ? release_sock+0x30/0x1f0 [ 151.372880][ T8556] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 151.378077][ T8556] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 151.384447][ T8556] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 151.390247][ T8556] ? inet_send_prepare+0x1b7/0x260 [ 151.395420][ T8556] ? do_raw_spin_unlock+0x13c/0x8b0 [ 151.400665][ T8556] __sock_sendmsg+0xef/0x270 [ 151.405332][ T8556] ____sys_sendmsg+0x525/0x7d0 [ 151.410635][ T8556] ? __pfx_____sys_sendmsg+0x10/0x10 [ 151.416061][ T8556] __sys_sendmsg+0x2b0/0x3a0 [ 151.420689][ T8556] ? __pfx___sys_sendmsg+0x10/0x10 [ 151.425902][ T8556] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 151.432255][ T8556] ? do_syscall_64+0x100/0x230 [ 151.437074][ T8556] ? do_syscall_64+0xb6/0x230 [ 151.441772][ T8556] do_syscall_64+0xf3/0x230 [ 151.446357][ T8556] ? clear_bhb_loop+0x35/0x90 [ 151.451056][ T8556] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.457026][ T8556] RIP: 0033:0x7fba9ee7cee9 [ 151.461457][ T8556] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 151.481211][ T8556] RSP: 002b:00007fba9fcb10c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 151.489694][ T8556] RAX: ffffffffffffffda RBX: 00007fba9efb3fa0 RCX: 00007fba9ee7cee9 [ 151.497771][ T8556] RDX: 0000000000000000 RSI: 0000000020000840 RDI: 0000000000000003 [ 151.505809][ T8556] RBP: 00007fba9eec947f R08: 0000000000000000 R09: 0000000000000000 [ 151.514321][ T8556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 151.522383][ T8556] R13: 000000000000000b R14: 00007fba9efb3fa0 R15: 00007ffd0ca87cc8 [ 151.530456][ T8556] [ 151.533492][ T8556] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 151.540779][ T8556] CPU: 0 PID: 8556 Comm: syz-executor.2 Not tainted 6.9.0-syzkaller-12123-g531876c80004 #0 [ 151.550773][ T8556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 151.561973][ T8556] Call Trace: [ 151.565262][ T8556] [ 151.568199][ T8556] dump_stack_lvl+0x241/0x360 [ 151.572900][ T8556] ? __pfx_dump_stack_lvl+0x10/0x10 [ 151.578115][ T8556] ? __pfx__printk+0x10/0x10 [ 151.582730][ T8556] ? vscnprintf+0x5d/0x90 [ 151.587074][ T8556] panic+0x349/0x860 [ 151.590983][ T8556] ? __warn+0x172/0x4e0 [ 151.595156][ T8556] ? __pfx_panic+0x10/0x10 [ 151.599601][ T8556] __warn+0x346/0x4e0 [ 151.603596][ T8556] ? __ip_make_skb+0x1283/0x1eb0 [ 151.608560][ T8556] report_bug+0x2b3/0x500 [ 151.612911][ T8556] ? __ip_make_skb+0x1283/0x1eb0 [ 151.617879][ T8556] handle_bug+0x3e/0x70 [ 151.622032][ T8556] exc_invalid_op+0x1a/0x50 [ 151.626532][ T8556] asm_exc_invalid_op+0x1a/0x20 [ 151.631388][ T8556] RIP: 0010:__ip_make_skb+0x1283/0x1eb0 [ 151.636937][ T8556] Code: 00 00 00 00 fc ff df 4c 8b 64 24 20 eb 7d e8 04 09 b1 f7 49 bf 00 00 00 00 00 fc ff df 4c 8b 64 24 20 eb 64 e8 ee 08 b1 f7 90 <0f> 0b 90 49 8d 7c 24 20 48 89 f8 48 c1 e8 03 42 80 3c 38 00 74 05 [ 151.656621][ T8556] RSP: 0018:ffffc90003027248 EFLAGS: 00010287 [ 151.662684][ T8556] RAX: ffffffff89e50b92 RBX: 00000000000000ff RCX: 0000000000040000 [ 151.670646][ T8556] RDX: ffffc9000a153000 RSI: 0000000000000d23 RDI: 0000000000000d24 [ 151.678607][ T8556] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff89e50ab1 [ 151.686571][ T8556] R10: 0000000000000003 R11: ffff88802c3a5a00 R12: ffff88802b205140 [ 151.694529][ T8556] R13: 1ffff1100fe450c2 R14: 0000000000000000 R15: dffffc0000000000 [ 151.702501][ T8556] ? __ip_make_skb+0x11a1/0x1eb0 [ 151.707437][ T8556] ? __ip_make_skb+0x1282/0x1eb0 [ 151.712369][ T8556] ? __ip_make_skb+0x1282/0x1eb0 [ 151.717314][ T8556] ? ip_setup_cork+0x4ae/0x8b0 [ 151.722080][ T8556] ip_make_skb+0x304/0x420 [ 151.726496][ T8556] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 151.732038][ T8556] ? __pfx_ip_make_skb+0x10/0x10 [ 151.736983][ T8556] udp_sendmsg+0x1bef/0x2a60 [ 151.741587][ T8556] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 151.747131][ T8556] ? __pfx_udp_sendmsg+0x10/0x10 [ 151.752165][ T8556] ? __lock_acquire+0x1346/0x1fd0 [ 151.757191][ T8556] udpv6_sendmsg+0x1383/0x3270 [ 151.761947][ T8556] ? release_sock+0x30/0x1f0 [ 151.766550][ T8556] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 151.771657][ T8556] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 151.777988][ T8556] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 151.783694][ T8556] ? inet_send_prepare+0x1b7/0x260 [ 151.788799][ T8556] ? do_raw_spin_unlock+0x13c/0x8b0 [ 151.794012][ T8556] __sock_sendmsg+0xef/0x270 [ 151.798600][ T8556] ____sys_sendmsg+0x525/0x7d0 [ 151.803366][ T8556] ? __pfx_____sys_sendmsg+0x10/0x10 [ 151.808658][ T8556] __sys_sendmsg+0x2b0/0x3a0 [ 151.813244][ T8556] ? __pfx___sys_sendmsg+0x10/0x10 [ 151.818467][ T8556] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 151.824787][ T8556] ? do_syscall_64+0x100/0x230 [ 151.829551][ T8556] ? do_syscall_64+0xb6/0x230 [ 151.834220][ T8556] do_syscall_64+0xf3/0x230 [ 151.838716][ T8556] ? clear_bhb_loop+0x35/0x90 [ 151.843386][ T8556] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.849279][ T8556] RIP: 0033:0x7fba9ee7cee9 [ 151.853687][ T8556] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 151.873286][ T8556] RSP: 002b:00007fba9fcb10c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 151.881700][ T8556] RAX: ffffffffffffffda RBX: 00007fba9efb3fa0 RCX: 00007fba9ee7cee9 [ 151.889664][ T8556] RDX: 0000000000000000 RSI: 0000000020000840 RDI: 0000000000000003 [ 151.897716][ T8556] RBP: 00007fba9eec947f R08: 0000000000000000 R09: 0000000000000000 [ 151.905678][ T8556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 151.913635][ T8556] R13: 000000000000000b R14: 00007fba9efb3fa0 R15: 00007ffd0ca87cc8 [ 151.921613][ T8556] [ 151.924733][ T8556] Kernel Offset: disabled [ 151.929067][ T8556] Rebooting in 86400 seconds..