last executing test programs: 1.964750668s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x6, 0x8, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180c000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r4}, &(0x7f0000000d80), &(0x7f0000000dc0)=r5}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x46, &(0x7f0000000140)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0xf4, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r5, 0x0, 0x275a, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x400, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa049, 0x40, 0x0, 0x8, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 1.95201278s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x5, 0xff, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x10) gettid() r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r9}, 0x8) 1.945819691s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000ff07000000000000d98e0004000000bb7f1a00c600feff0000000a9500000000000001833785f02a2467e71a0dde674457456aef3b46912b6e9fc3d6a7c4851169df07493b0e1ebd4aac3069b04e3d412edf98ca409c6a438d02d595f882e08be0399f68427ff0a23b58a2cdde1bbfca1eb7530415f9ef5c2cd6a190a2eb0708058122c80712192103768f3e32934342f99c22823200e91ef8c454a8ef93c8c008f83a96798d2d1fc7fc45df7d478e6ac5260908f1e30aaca1ee1fced918a1d3ca942d4610dac3f4e7c3122cfac74455a845f129646261e785e7adb3f116c1cf871e09d75d9c87132ad600"/251], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x17, &(0x7f0000000140)=@ringbuf={{}, {}, {}, [@printk={@llx}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 1.819580471s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000f12f36fb5bb4d0e2ba9f98a94600c95cb00f23e78a1d4512b056757c24da6b24f9dbcce2b01350dd7b05527ac8095aa3c03053c3a71546b32b27f520a92e9bce4781e552d266bcba6a1a611ea9adaac44d53e2964a856c45da9a3ade29d1a33a1e8aef411992f58d0290afe38e15a9fa5f11206d977dec51348dcd7077b03f65b3378337c72ee1900c48e4ea32621f973a78781e7e285eef0479581d8a3ce737ea22b46ce4407e118164dc823572fbf1c8f74974220c3e94150738758671c8e79595b0ee1fedb2cb489e4efce196bd0db143cfd763f5f26fc0d2212381c16ce8091cec474f", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="184cd75436366d0fa8da34338900000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00', r7}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRESHEX, @ANYBLOB="1c0000000000000001000000", @ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYBLOB="00000473004a5c572cc9bf0000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0003d200010000000204000001040000010000002000003f000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000", @ANYRES64, @ANYRES32=0xee01, @ANYRESDEC], 0xe0, 0x20000001}, 0x0) r8 = getpid() r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008200000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r10}, 0x10) r11 = getpid() sendmsg$unix(r1, &(0x7f00000005c0)={&(0x7f0000000640)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000001c0)}, {&(0x7f00000006c0)="f95125c81c5259abfb296d28871a52d37fc4dd20cf6410d41c645ac17e7172b6c872c5624c1c528374e22894c2fc825a3fbab9961dd72a246a2401d911bc4c0669b25adba3347121645cbcdc22fb793f89fbbf1cb23f2638cf0dd7d2ac584f72818a10562fdd9c292d2c47e64186e5de38f5f47fc286bed70899ee8a2cea637dcb8708e564963e60", 0x88}, {&(0x7f0000000400)="baeeed20d8905263ebab8953c6b3fc6465e0862fb7e42d290fe2d119c4ecef5245803ea212d39ff9862916b0d4f72bba4533cf707669cbd85f", 0x39}], 0x3, &(0x7f0000000940)=[@rights={{0x1c, 0x1, 0x1, [r4, r6, r6]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r8, 0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r0, r10, r5]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xffffffffffffffff, 0xee00}}}], 0xd8, 0xc00}, 0x1800) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r12, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r12, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r13, 0x2000000, 0xe, 0xffffffffffffffd4, &(0x7f0000000200)="493c1300"/14, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000080)='ext4_es_insert_delayed_block\x00', r14}, 0x10) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r15, &(0x7f0000000000), 0x9) 1.55786598s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) ioctl$TUNSETDEBUG(r1, 0x400454c9, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8202) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000800)={0xffffffffffffffff}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 1.451210407s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32=r1, @ANYRES16, @ANYRESOCT=r0, @ANYRESOCT, @ANYBLOB="9ace5b6d37c85e457101b1825c4137d93590770de728610f0e4dbbb34a30ebd1706bb5cfab2ecb0607c8533f49577a210dbbe13af61e21a384f602b2835ea2a55a3cf5c63af5eea143ebf457b568314051a09ca152ba339ce3dea88a12570d7fa99f44a35ff0c1322005f653db3c1b85b93396844a5c3b07d330396992c2caf0648d32c8156b6183fc0fac42df96ae05fce9beead1e981654d90cd219b19b7c9f4cf5c9f3df7c229b2c4907dce7d", @ANYBLOB="0f82e7d67187a3da66f232ad", @ANYRES8=r1], 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r2}, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x3a, &(0x7f00000005c0)=ANY=[@ANYBLOB="9acd703ded8ade7c19d6883beac0070e5cfe6e4f1754e8611e153d14c71a9b706c367f2c8342fe8b834e19970bf2186c82771e486be0496142037ea2c7244af83552f0903bc0449c21001dda082f29a01f6ea7a91560da48a9951541475a12c6e71a18949d"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xffffffffffffff29, 0x0, 0x0, 0x23, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000003c0)='freezer.parent_freezing\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000001818110000", @ANYRES32=r5, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4b53, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000000), 0x400000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000faffffffb703000008400000b70600000000feff850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xa, 0x5, 0x1008}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.29739447s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x90) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000004000000000000000000850000000700000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_evict_inode\x00', r5}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r6}, 0x3d) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r7}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='memory.current\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='f2fs_file_write_iter\x00', r1}, 0xffffff88) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000680), 0x12) 1.292878061s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=ANY=[], 0x0, 0x5, 0x93, &(0x7f0000000100)=""/147}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00'}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="10001d000000faff947b72fb9900000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) close(0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x12, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000100000000000000118400001862000007ba000000000000080000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x7, 0x1ff}, 0x10, 0x0, r3, 0x0, &(0x7f0000000b40)=[r1, r4, r4, r0], 0x0, 0x10, 0x8}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000882b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='rxrpc_tx_packet\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40086607, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000008000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000002085b000000000000095"], 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='jbd2_write_superblock\x00'}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r7, 0x40086607, 0x20001412) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r6}, 0x48) 1.290161531s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='ext4_es_remove_extent\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) write$cgroup_int(r5, &(0x7f0000000040)=0x3f, 0x12) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) close(r2) sendmsg$inet(r3, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') 1.248407798s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='ext4_request_inode\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000002ea04850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x19) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x0, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x1101000000000000, &(0x7f0000000180)=@base={0x0, 0x80, 0x1a00, 0xf7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x90) bpf$PROG_LOAD(0x13, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000950000000000000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000003fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000480)='ext4_request_inode\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.240129419s ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000002000000095008400b00018e200d3f22617d8ff2007169292c97f6fd0a592f7d4b08880cea3958cbc31da54891f24cbc344fe22b0542c0ecbb909ef0ff0ccd7168995ac1dad1db74d5a007f1ac90812393e151fd746f312b1cf20c4760b38e27d41091042f72daf9227e4bc0d1f89d7ac084712a62f2efa85"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x56}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x4, 0x4, 0x4}, 0x48) ioctl$TUNSETLINK(r1, 0x400454cd, 0x205) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000740)=""/235, &(0x7f0000000300)="305322a06cb17946a08504725d123a4e9ba5e67de97fc58d69764a781d5185bd12cc39ef5d65c20ee084434b062e1b59f32871e454d4cb9299a6c48a958100d6d63e722ec06446c312a22ad2f55755705f84d8ce5b78cf70a9a47f6e4f83be04bb27be9a28ff", &(0x7f0000000380)="d003259669bafb5896f3006313fa7275d2170a0ee4fe11d5b167d34a9219", 0x22b8, r3}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0x3, 0x10, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0xffffffff, 0x0, 0x5}, 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0xffff, 0x0, r0, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r5, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000840)=[0x0, 0x0], &(0x7f0000000880)=[0x0], 0x0, 0xb1, &(0x7f00000008c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000900), &(0x7f0000000940), 0x8, 0x60, 0x8, 0x8, &(0x7f0000000980)}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x8, [@enum={0x4, 0x4, 0x0, 0x6, 0x4, [{0x2, 0x3}, {0x4, 0x8}, {0x4, 0x1200}, {0x8, 0x2}]}, @fwd={0x2}, @ptr={0xf, 0x0, 0x0, 0x2, 0x3}, @volatile={0x8}]}, {0x0, [0x0, 0x2e, 0x5f, 0x2e, 0x0, 0x0]}}, &(0x7f0000000b80)=""/210, 0x70, 0xd2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@bloom_filter={0x1e, 0x200, 0xff, 0x2, 0x2, r6, 0x9, '\x00', r7, r8, 0x5, 0x0, 0x2, 0xb}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="1c00000000000300000000000000010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) 1.23632233s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x17, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000240)=0x7, 0x12) socketpair(0x15, 0x80000, 0xffffffff, &(0x7f0000001480)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x103280, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xb) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_es_find_extent_range_enter\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r6, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15f3dddbb29dbeb9f68fb68bedb91e0b1ef48832778fe36699c7ebf101659a8f476c4a065eac71d6d1e7fafc6f25ec2c9a8f431fe347a2d30e912c5b2397613ce784637ec71e37566eb0548b461f71028459c6f137c18737d58b56949d022bf1eaf486692bb76836a233c7879d740ad0beaf5159d3380442824f536a41bb22d08fe53952b9c6fed2605d53311c71b455655f96ea6a87e41e9211e90170b0a2b1a2098175ebcd33d517085d224122264cddadd82a3d11bc4a33ce66108b22b1abc6243d306d8f6b8a2ddb5373c190d8f859a3174a200936b079f85edcac7fc03fb993ec0ff8b83f1fd3f1b888d192d99c7ede5d381784d25410cccf1b0bf26a54f065e1e3ec59cc5704fb658fc980a0ac4287ef884ee82007554be3f1e163c81468d0c26c95e3e12393776e32800bb4f086f19080c4fca3d72e8569a5627ce98f2ae0bdb3ec42c23847d47e10b1c58da7e9cea990da842d96e3a51ed7d892f7b28a10486424a69a9109ebd4d7d5a3768400ac000a6d7556ca192e5cd45efb82001ac7b53e03036b6019a07ffb545cd3853e077f08a015f6232488c1139a9409c95ed005261e36b307406ba5714ef395129345866109341feb6c7c458ce08c147a983b46375ddb3621cee0312ba1a434bcd6081e1a8ae8b6d518988b9965faf9aff86df8173b93342cceaec357a100e59b4d66553633626b0b12e9622b8f8fdfe26545b87c57f8ce8609fb8e19b0f6d1cd64e8de85c7327f543b2f38cf3086b57f85e1aaa4add723e4bc4e3ea2c27acec1e545ae3fc870bd42422f6eaf17a1f82699c9cadf224ea1e5d1705b49118d91cc3731aeed60e41bf15a9613aeda8e63a29bc7a95b2d993d23269a310b91f69d16a71243c0f4080d3359f5ddd63c7032bef14ab25eb7df4b28b2132bcbf94a281c8f5de79885a6d679f145fca292b599bb09a1864726d86b65d4781408320b968e2224c23ce7a56d8892970043737ae47f071aaeb219716bc21e3304e301eb5cd32aea951a70621eb870214a72e6c474c3a20f5bd8e089ba16326cc9a80a1a4f5f0e8f58629e20b1c73eb8af330744b187a5cfdb410466378313700ca44eb6dcbc8f3d70f58e134202546f0b1a3b61a298f2a1184b1533bdad308fa2f960087e0f239d2ccbaee3889ddc1a2bea2183b98854d255a6f708909134fab83f42f13e7604f602e264f4a3b2b2a08c673c7ce2813218159b472d3b20ecbf26dd2f7b3ba5298a4ff7444ea0936e098c126f590b05e7697ed8a3d52ba1abc7285de2f160b9b081cb775a5ab77aad1bb98d47e3da53fc4c11d4db47de1e4e6f56ad671f5d8389b33260cc546e4f0bf34fec9b2abd209e6b89e6e381367774676ed6e6eaffe42b07241c276f3c84f17a0762de83eb769bdf28991ddbc23758f01c9ecfba4ab2ca2118fcedd7adde9ff47f643c13e3ad2f13b576985128f233e329fe269d5745cd2b30e5762452a4ff58fdec30623175f8d575ced1c43411e2869aadbe6f1e79a010bca334cb08d545bc2808f359b7777d1bb5675ee210574b9f72cdeb071e07eeaa0988086213a37a972647cf21d3a3bcbd7359da327bacad41b93c5e0e494669109dddcec781774f248f5663e4fac187d42ffccf68335de2adac4f8d3e1bf04b95a9464960186ed019773ffeda18f9827a61edc5fc4088eb0965cb1bd8af1185aa3972b8f73839b4611e303bcbc1f84a330f60fa0a7795ea3cffe0e338406533e12c7deef0b5906c513eab4619a8f02fdd65dcfb7297ef971c4601ad079f7ad38278ae3ff455b37d5492af546975535450693fd4593c8157b3fdb16fd3a106d2f1509d1c06dabb8933269d790a1c5e5f7bdd4a57e1e670d7043cfed88c365b5f8eefe530ef7da5322df981723332c088fce89c2ceee23b420f64332243b9c606d67d538810a94e0ffbd37a119d8fc4d6caec0def40e62613873c74feabde63e12cb2016c1d35cf1bb95bf59e01a63be8825cb3118b74b106f21eef5ee2f41e5fb39fdde058050f780d98ced247c66fc3a03ba04edaf14d698859ba303d511cf0845dc5e269aef2287770a247fd5ae1299b45819ff41725f9da3e4dab7770eb83992b53ae9a9de69e764f6e3aee3e27cfb1bacf531a91605894ae209da6d25872fb54bf36b2ed450b51aa8ee4875b9bc7e55753f61e12a323d301faceb2ecff0686b1359343a94774a6a098dc2df440725cd8331f527d4e22f8090d8879ef4765849705b99465d7ebdf661b81c303d13b87270dc1f227d5954fcbc93bbce6fde2a1f8d573d9cd8130c173a14706f1e9dabc4d16a5b003dd3239faf91769e25cf007b0623141e4e57f11746cd62f20d73956fa84c6a12e1756b6671a64bd7a474ba425907e1a61ba6d2ffa1149165a713a141bfec0f1af51afebdb84d5f14eb51acc284403627d6ce48fd028dc04e00ed963de37f85d155c33e2b4ceb09044c4f1c7791348216b674a8831a232a638f8bfb396fabbe1f880944bc5dcac55df8abc78f804306c88617acfd4adfbb5a055d3d3e91abb763ad84e701cc5679498e04600570f4b2e57c70542043dc590ab363215e6ab3f0bd89383748783d01c9227229edac723d4e2eaa061a44f2630691f25ca6093775183fdf432e01322203dd654b336670116a6a52a27ff2032b1103a4e4be0cc2fb05b24352d72e374e90cc3db2a5a691c7f6b8d1058d7730433c742d8ce52074318b1bce9bb104cf90c8b7f65293c2b74434661444f38d94d977e03433440517f6155a3cad2621c5502dd6148b867a40e6a40be4c8265ec2164b5257f06da1784e98991f42003ced4ba67c23b8c654b542d2d31168fd853cf56cc2c464d7a8a9fbcd2715968788f8527c597ab5f917753c1f1708d2c19972373c5a22af71847de22b9f1e9d38a04ea4dd291da3099cb836a696350bf1263c3c275c27b8b82f604625451a24490b0b5367c2fd05e699546ddf17709d2e2c2710f4361d9dd6e2de2b4353b7f4f8141f6f989dc1a798a974565978e4f9ec0c59a7dbc04bcab072c8513b9ca782c22cdd31fb116c10081740fd8f7d0cbd5c54f1069297f20b45d79bb9ace8e851a655fedf47b2dc76fd30b9ba9f09c9b50d6910ffcdec7078c36fe1e9b19dbb110197496349560a43c0ab42b4ce286643e73a92246ecb71e95ce0d54114772f8477c7d5604c1a52d2f680c5868cf08a2688dd9fef492a01836112cec824483e77da93d104a9e18d06bddf9a4007740a0537ac1a5e09900acc65d52680212a15b68b0ef887228e06f533c1ca95b8f9d81b9fc6608cb5bacf4b867922999c69d46048ec3f408866789f49fcb176fc99ed9d3e6c357ed2e3ce2665925773e5d86c2ceaf8f18519a00d9d2e19e9a6b16af0a53fd7df6974f5db00494460e7f3de6ff6b642859335e020513bb525adddabf0d7d6ae85e7e56e32ca8acc07fe86b7b445358966ba3914c1dfa7b814d9e846ff02a6a8c8f5713a0f727024b5d1ea7e4ce7c64f9b24dd3337a3df33714c5404403b0304b25a66fe3ac85083965877117b3d721e7922f0ac7e278feeb8dc09f58cbcfbb81b11d4699737f37ac240a24b9c4b2b587e68974f7ca5561856f32e389d32056f7d58e4de24c11bd5c5afaa441120370d0c48341e1b8146a6bbca8c15f23c155d2533e97a8e6496bc00533ec83be8488d020708d97385a03bcbf57cadc2c1e575e1ac134cdb5047f3f88eae0230751626cea1c85da9b74ddace668afebb2dc66d302ddf3c5f8f21ac0c0535d00839457e7cac9282a8e49d018b077e38ea512cf28eacff5d98e880abfb5af2e7c039d2e1f1edaad2642963ef29d715f754e2715caa6af046a298b285e3582d903be726b608619332e1a82be48b0f5adf6838f41ff776e5290de8269794bce8fb971267d036bd6bd30e42df918125d573ced78263251bcae2b7b40f1ba855b4f2472312ea8752c4a0e09468bd25615a6c00a9b44c484c5507b8400537f20890e9499ec94ed2b6aeff21e57c6e8a93d80097f85ac9316b03a5f768721bf7d041bb9a6a03eabd615e3c4d74f56c429d53b8fec4b5e86c5b311a6cd4a86f03e04dab25ad65b68a8b8d9053993fd2440ff2b81768213084c831d31a0f8c646aff9090b5463cbee452abd6318340ec41b50f1deba7ffb60b326751de3f6dbf9b17714299233d5c43071367ece2e53212e7f4e084fea60850d4d16908d9bbbb531fbf72143fdb62d1b40afde3d0b2ac2c94c32e456bbef62f8d677e332aec8ccc8eedbac61e7b89b32d57157a39ad5c456258d9c36db0edc82c2baead990ee78007ed89c8f450e92d5e209cc25f7c13f5909ca404fddbdbeff89cc42350c91e9f1fdf9753c6e95f71257f8cbb97838684461cd1244c938b9939a4e9c7727902b6f1a5434e0a06d3fc221771dd87572ae801c5ce6886122f0c91dae57440ffc7ace4e8e0041a1d245103aaadbfc2ecff622228daed2b0cd30f7f59b2617f6f0571ee4403d84e652d78b8e64d5450b6483ef70582dcda9351f2dddd3a4ac84f514f708d3af6242501bd041beae78e6b29b517b534148ea91ef85653fec824d6ddb0c0fa2555ab2564ba29227b1046b48a11ee0e6aafda9d0b80b0f05a8d057cbeb16264cb579aea3ba2b2000052d03c77844ab7c81be3110a36a27aeffe0ad5a8a7385a1913a64fb2db630e8fc8017828cea60f327c3a510b441d94d32584e55f7c2320d89b2ba3d44d832b8e7c5f45442de9ef37d057e6d0c6664e8d74e23f18336d41a3e38c2cda49050cb32ca7040a388c75741ac07d3befc714df35dc92ff70ad041cf17b70a971c142bb89ecfe25290750e989c8666560a61b62fdc4fadef7f30b6269a669ef99be7e7ba7ddddf99949fedc0c331796988c6eedb5c66cbe2870a2affce0b550c3411a2aaf302481ee93398c0fbc0c815cfe1e78bf8fed7f19f2c2dae17a4533aa85f6b787f8072adda379118d76dbba3cebfc4c8aacbb1f79a28ec3a0ec99816e3c8721ddcde1ce73b0704063474", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mm_page_free_batched\x00', r0}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)) r10 = openat$cgroup_ro(r9, &(0x7f0000000300)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r11 = openat$cgroup_ro(r10, &(0x7f0000000280)='freezer.parent_freezing\x00', 0x275a, 0x0) write$cgroup_int(r11, &(0x7f0000000100), 0x1001) 1.23219044s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000300000000000000000000004000000bb7f1a00c600feff0000000a95000000000000004854cbfc892f998cc4cc8819ca7a6c4eb54d317eb9226d8aaaa48d0dee2835b1bc0421224acb8ee13b4a1a2e6e6d23dabe2436ffffffffffffff7fd5d8be800bddb3f8f3e5ef32d979687e5bec4b16115163178a387ec306cdda"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000eb5a74086532d2cd006200000095000000a5000000"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xeb, &(0x7f00000002c0)=""/235}, 0x21) 1.225024772s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r0, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000580)=[0x0], &(0x7f00000005c0)=[0x0], 0x0, 0x6f, &(0x7f0000000600)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x89, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x13, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @ldst={0x0, 0x260eee011ce3d548, 0x3, 0x2, 0x7, 0x40, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x34}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000240)='GPL\x00', 0x8000, 0xf0, &(0x7f0000000480)=""/240, 0x40f00, 0x83, '\x00', r1, 0x25, r0, 0x8, &(0x7f0000000840)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000880)={0x2, 0x4, 0x800}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000008c0)=[r0, r0, r0, r0, r0, r0, r2], &(0x7f0000000900)=[{0x3, 0x1, 0x9, 0x5}], 0x10, 0xe7}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000080850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.1GB.usage_in_bytes\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='jbd2_write_superblock\x00', r4}, 0x10) ioctl$TUNSETOFFLOAD(r5, 0x40086607, 0x20001412) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000a00)=0x8001) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}}, 0x0, 0x0, r7, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) sendmsg(r3, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)="94d9e9416de8d61635207c3e372cbcf9a9b6b4bfc773f35eeb4a004dfe4bea35084301fb83ae186308f64fe8b8194ea8e01e93df71703f5d0a72fc63845b2f4683b0007f5f092dde5ba250edb549260591fa62631c9fb850dd30efd7c669da87f948b630f22819f0441195558288dd50a646f5fc10fcfdde24570c5f55880e864aa3143c2294be27f8dcec503160cf514c0ca65decbb0dbc4703cf22f995074d7c82616219f9d443558abde3382c44528693ce27d0e4e12a", 0xb8}], 0x1, &(0x7f0000000b40)=[{0x108, 0x29, 0x2a4, "cdae1b154b450905fb6c1e3c494d77e90289b244fe422c9b56f9245ac794e90582f53841831e315f3d27afabb5ff2ec2cdfd14c795d21b205e9edd8cb3b4939934f7e6964b0a570fa932989619e1df269e4293caec58cdfadc135a5f37bd11a81af477f9775c7e48a5252f04ac98fd4e9c8d3b6dd1dc51794e1126abfe98a0cfb4eff814e452408ef4014c86a8923935615141651fd589fa8c06dd00686d9cc1cb824cadb8f453fe00fa6e241cb0ed8d20c4d89d54501f15d2e65dd867a7c5283439267e76b6ef21ca33e577438a85f94924203b720a38f6e23f943d2ea68617ab4f3402dad4076e4dbe8e544a24e8191d05"}, {0x108, 0x10a, 0x65c8, "86973c1a17d3f0f68b38c179ecf3712f702220fd3ae715215618aa2ffde0390b41fa4bb2ba2c87a50a3dffeea09e4e1ba83c924f350ebe3aa842def601c19ca11ba08b7f61cb06715a5c4216f5f9dacd0832180e29467cd5b50d97dddcbc8c2c7fa849cc2afffcb3c0313b454c0f1ed31635cd4043c63ce11ed514868609cac000c0d6a4059508de5afa0d0d350437e8f8fe62f56b9de71977356e345cbec859b1a0886e22187e40ae4cce51f4c759e6c119819898edfd96fffc7d1c3c7fb8e4dc087df1ebfc313da8b258ce18c4b1382598be82adbc3aa0214a93eea521e6274937da6961789c3359455c33f57e83b60682159ddc"}, {0x80, 0x107, 0x2, "f9ae72872678414b8626d4fb9b009a5cff02e5ecc4299d1e940ac75b563814eb4e1cc15480cc8b3421c7b404653cb9273cdb64f4e1ba07a909076c56f8c3e4f4d8d88c75be9488945208d012c3d82b455ef72d484a00d23b4a05faae62cb92eba77c23486353334b78"}, {0x48, 0x104, 0x4, "ec470f569b53ace58c02d93514a0c94e77505f75257a08ce80ca85b4cb97bd14876c7621b6667d3886c0c1c89d6bdfde94"}, {0x28, 0x10c, 0x2, "3ce4669c456a75c6ef125b5308ab050e056f73db3913"}], 0x300}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_pid(r8, &(0x7f00000013c0), 0xfffffdef) write$cgroup_subtree(r5, &(0x7f0000000e80)={[{0x2d, 'net_cls'}]}, 0x9) 1.191394407s ago: executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200), 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0xeb6aa64b023bc224}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='rss_stat\x00', r4}, 0x29) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) 1.185516628s ago: executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x15, 0xa, 0x8, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000080)) 1.159666842s ago: executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0x3}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x12000000, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) 1.155570282s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x14, 0x0, 0x0, 0x0, 0x44, &(0x7f0000000580)=""/68, 0x41000, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a00)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000a40)={0x0, 0x800d, 0x6, 0xfff}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000a80)=[{0x4, 0x2, 0xd, 0x8}, {0x4, 0x4, 0xc, 0xb}, {0x2, 0x5, 0xa, 0x4}], 0x10, 0x5}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x41}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r4, 0x0, &(0x7f0000001780)=""/4096}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000480)='ext4_alloc_da_blocks\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00'}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000b80)={0xf3d2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r5}, 0x9) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r6}, 0x9) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) 1.138212975s ago: executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="6a6993a1f300000000000000000018110000", @ANYBLOB="f9bc386c46a9bebb1bfea3e5c6e20f1d7ddfb92e70fd428d54b8eb8c2c5b2cfa35a1b227e4ac0c07fe82f7e101db8f63ec6184da7eac9e5a97bddc3191c3d7c1d46ba6caf403aba7df08c8ace1f5d4ceaaa2805f64c3d6bcc38cea142f81d422000816f5938990ab5086cc1c55b63dce002acd789809d220f020985934339675fada0cd9c70132f12401ea4ca6d34be2620ab42829daf0b7f3ac191dd41f193c74b10f7e5b3c299fca13b84e27ea65d34bc8bd8d088f948141188c2d05a885c7573d0d018019ee9ec1c60bf81dd4711da908d4e426ba863f35f10a02d7335fda30e5db31354fbaf1cac6d7bd126e39b58afcf8f2b26934", @ANYRESHEX=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000071111f00000000008510000002000000850000000500000095000800000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000009c0)="ec", 0x1}], 0x1, &(0x7f0000001f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r6, @ANYRES32=r4, @ANYBLOB="000000001c"], 0x60}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) close(r7) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_remove_blocks\x00', r9}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r10, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r10, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 1.117026448s ago: executing program 1: getpid() r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@restrict={0xe, 0x0, 0x0, 0xb, 0x4}, @ptr={0x1, 0x0, 0x0, 0x2, 0x5}, @volatile={0x4, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x2e, 0x30, 0x2e]}}, &(0x7f0000000080)=""/220, 0x41, 0xdc, 0x1, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x1, 0x0, 0x80000001, 0x808, 0x1, 0x200, '\x00', 0x0, r0, 0x1, 0x0, 0x5, 0x3}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$unix(r2, &(0x7f0000000480)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000300)="468d528a8fd8628bde9893e89c562595a1e0312bdbe0a3ba075f63a7ead7452990700570cbf8bef641b0ff93ac0527ced8", 0x31}, {&(0x7f0000000340)="79707540f2383bf8750a7b2d5f7716631ad244d8a3d360d8b2bcad849ab1d0132a6a5e75241710f41debb4f61fe81fa276d65982c06a2af9585883a3f4f9ab72c03d7e23cc841bac73ca3999c5b85243a578de6e2d79b57a85c8133748233bc89fc2bcbc415f14568248234a4c5f0bf80a7ef39aafcfbe676f2241281de9aff8a028fb060ad53ebf7f4f36c85289857da98dd81bdab64dc111379d46d3b585fc11c6b7068f5a197dfc483d77ddef155b35", 0xb1}, {&(0x7f0000000400)="a55a", 0x2}], 0x3, 0x0, 0x0, 0x8040}, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000640)={&(0x7f0000000500), 0x6e, &(0x7f0000000600)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}, 0x2000) r5 = openat$cgroup_ro(r0, &(0x7f0000000680)='blkio.bfq.time\x00', 0x0, 0x0) write$cgroup_devices(r5, &(0x7f00000006c0)={'a', ' *:* ', 'w\x00'}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1, 0x1c, &(0x7f0000000700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000800)='GPL\x00', 0x2, 0x17, &(0x7f0000000840)=""/23, 0x40f00, 0x1, '\x00', 0x0, 0x21, r5, 0x8, &(0x7f0000000880)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r5, 0x2, &(0x7f00000008c0)=[r2, r2, r2], &(0x7f0000000900)=[{0x4, 0x2, 0x9, 0x1}, {0x0, 0x2, 0x9, 0xc}], 0x10, 0x7fffffff}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={r6, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000a00)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x39, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000b00), &(0x7f0000000b40), 0x8, 0x5e, 0x8, 0x8, &(0x7f0000000b80)}}, 0x10) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$inet(r3, &(0x7f0000001e00)={&(0x7f0000000d40)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001d80)=[{&(0x7f0000000d80)="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", 0x1000}], 0x1, &(0x7f0000001dc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002000)={r1, 0x58, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003100)={r2, 0x20, &(0x7f00000030c0)={&(0x7f0000002080)=""/4096, 0x1000, 0x0, &(0x7f0000003080)=""/50, 0x32}}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000003140)={0x16, 0x4, &(0x7f0000001e40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, [@exit]}, &(0x7f0000001e80)='syzkaller\x00', 0x7, 0x91, &(0x7f0000001ec0)=""/145, 0x40f00, 0x2, '\x00', r8, 0x17, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002040)={0x0, 0x9, 0x9}, 0x10, r9, r5, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) write$cgroup_int(r5, &(0x7f0000003200)=0xffffffffffffffff, 0x12) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000032c0)={{r1, 0xffffffffffffffff}, &(0x7f0000003240), &(0x7f0000003280)='%pK \x00'}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003300)={0xffffffffffffffff}) r13 = openat$cgroup_procs(r7, &(0x7f0000004940)='cgroup.procs\x00', 0x2, 0x0) r14 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000004980)={0x1b, 0x0, 0x0, 0x1, 0x0, r2, 0x3, '\x00', r8, r2, 0x3, 0x80000001, 0x5}, 0x48) sendmsg$unix(r12, &(0x7f0000004a40)={&(0x7f0000003340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004880)=[{&(0x7f00000033c0)="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", 0x1000}, {&(0x7f00000043c0)="5a94dfcf92ca6d7914f96ffebe9c300910d856cc7283334d4aafb241e438755d46063fed481fc9fd69df42fd5565332602c32daa4bea04f09d64db5aa628e803f9295f7e09e1bceae1f6454bd782d01ce68feb48be37bce062c9932515b5be8e0fb4bc362e22b379730f00079b9dfe2db01f95437e9013211b2379474e5b9bed4fd58df316d2be2d38730cf8bfc503621a929d28662b34ccc9a1424f619f581d58545f31a38b14948f3463e7bf2fbd14ec7be1468a90c9233de97c32cb257b492cff16bdba5ed3c66fca71c0d118e878e213c628f052fcc7a0566aee50ee5b", 0xdf}, {&(0x7f00000044c0)="678dc824dc15957c4d6ad6e81dff8a4a4967db63b73872739c4ca7382b98ea87ac513a8f0776f10fd13226596badb512273e253ac25c685ca09922a98392dd2ef70c31c57d900a6a961cc9a6c3610886c5f5ea3aaa7e770941874412a1db35bc44eb56cb0c38d19ee3cb57bb966a914b47a379207ebfe10d971b4892e219c5fc5bc3fe39139cde165066260ebc484e0785a9ee245a6487", 0x97}, {&(0x7f0000004580)="74447115a992fe68e85872d6fda9a72d91d24e8cd0f5a349bc8eb619ffebf51b55aeec4138bd0fec107ddb097155", 0x2e}, {&(0x7f00000045c0)="21be5127bfd6345931d6b75c2bb49ff43d633fa953d1eb12845c1c18c589dcf7d6385294af8cd282cdc2423d32e8c553807c293759dd6bf7002981dbaadd3da5fae9e61e6bb4de193c6fe5afe1b55173ff", 0x51}, {&(0x7f0000004640)="25e1935edd9cfb47c934f956fea77720e4e69f9fda3860a6d08b2b560242549dced0804a29014dfeb3c917ed39779f03b2abb2e692264199bf593a92b9f17fe89e485e39451d9459e618ab0318b81cc61110175e247244044c8f831c419af1fe711bda6de79a92b9500b55b7799bf2f11bc9ce4731875d4c9057349f9b6b034e8df5ce", 0x83}, {&(0x7f0000004700)="c343c9480d94a86a73d8d63d4a53ed490f3ad9034e5679d648b52f73ad2b78799810", 0x22}, {&(0x7f0000004740)="9d26cad3d02406ce24cd5d3ed2047b69b210afcd06e3f605570dab49c75c334f3cf26b145e3e97507c26a57840910dd83892c3882722a2a3a441fbfab54a2ba88a56e397bbd48243962bccf3221dfa3fdcfe18423a7e9d576a2dd0ff1a12c9748030145223656c6c232800dae4c3fb001fd247d37637a1a1fd72a1a72b17915c433f7b256863f7c1d347f1a1a369a21a05489261376b3f73d6c3a7bbbde6293023afb97cca320523c2f07d9007f533c0e42eb1a3a372624ba7659b6353d57fb6dc88ef500325b04114304302ee", 0xcd}, {&(0x7f0000004840)="fe3b0b7821e928fb93c4c191c7e2ad21db63fc74891482df09733599cd85518d2035849f301dc193165f251bad", 0x2d}], 0x9, &(0x7f0000004a00)=[@rights={{0x20, 0x1, 0x1, [r13, r6, r14, r10]}}], 0x20, 0x20004800}, 0x40814) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004d80)={r2, 0xe0, &(0x7f0000004c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000004a80)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000004ac0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000004b00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17, &(0x7f0000004b40)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000004bc0), &(0x7f0000004c00), 0x8, 0x8d, 0x8, 0x8, &(0x7f0000004c40)}}, 0x10) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004dc0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r15, &(0x7f0000004e00)='blkio.bfq.time_recursive\x00', 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000006000)={&(0x7f0000004e40)=@hci={0x1f, 0x1}, 0x80, &(0x7f0000005f40)=[{&(0x7f0000004ec0)="9b0f8db9055b51211c3fdacce3e513d273bb2526078f80e63154a6d8514ab0403420b888a32a683da0c19ca5dde2d9afd740d4673bf2aab0fe17f8fb7232ab99fa2e368f94b6cdab570a3de371a78bcb5a569c4b75b5fcdd8c1f51fe22e1ebe3a8fa6df2fd367c2436151880cfd5c3f07897d8abf36b3f1c7902a7214a693f5a9ae6601fb10743c4dfcc5c10695622f8160a04348aac895e1eefb01df8cdfc3d45cda596f885aaad46d9859ae04cfe26a6ae656aba6a2905bb683bc05724870089651a8ef0eaea46c083472c316a2e6a43b4878145c26966e7b9cc44db7aa20e17e98c003ad089543c0d5d065f1d09292b0f74c687f059c53b4415344345ef16957a425db721ab59d2751ff8d7117a6a4172d23475c3417b5140ef9449ad1718f635aca3b60e85b4a61583577bf5bd138cdc8653ecf7ffe7f37d498bf5e1078af0ec71176a2a4b94ddfc530374941bd4948df2f7215c987acd336d3a58fbbb0eab63c9d2e5433a4d6bac54d59e52fead77be5a930eab54217f4101fce862d296dd454011059813a09cd882e7b11a95275ea21ec95b052aae66563ab40e3fe2afdc40bb75671f2b1406b29db8329e2ba4beeebba13a196d6a4cf160a52e5d176a86d809c065a0158e8612dfd3dbabef49934ad84fcc39600493211e976c337be161ccf56cae70911c249a9d3c02816ff38d0869d219da3e2947136582e3e320124d99cf29a5620436aa18047de7c28bbd0557770a2a03a351a1e6644ea8a4fdc4c3f1b87b8b12367a1781c946d1eb59dd7df79498680f4a733f65a12928037fcf15b1bb4c9420d500bdac9b261714b5ae855b02ef5a21e3bb6b43722d129f61b7e32147f853727db5baa800501f6bce2ecad089d06165296ca21184a6204f9333cd3047fdbd76e8f4e31be6dfdec212aad6b2ad7c03b04912b894d4f51a5db38f559432b38029b182b9a43aac5b9a0a3c06798c302a63fdb73357b1bf991d82d39e2be1b8d7b73ea37f64712f7af14e90015e83fd2ba5bd8f912e33293d1b058930f36989560ffe40d0f03188ed8f2b91eb6601801837ceb00bd4b8950affbfb5c0329f6257c4888503ccad45cee109c7c0b3048994cf68c09ee6d85ba26fc315231fe667f4144a63d4e81396b8d70f40794b72fd3ef4791e33e4c6a4c173fa71c60af8ce68f16487819c6c0046322dabdf8a78433deee51045d2e0df6c062a4b28c7b8b911057ab5318a3c4a3f8c0aa32ab556bdbc95eecef5aa3c49fe3683c564767340dfe61ad0812568009cdd621f0f538333f4bd5edb712ca6dcc1e64c029647ca18a74e44260e0b97488a3631481d488c530f18a47eb526de92a817a9b5a0cf4b717365b16864882d4f1297cbf992f8bfef632cd8bde581605a924d872cd5416f89963f4559671416e543d242642c4ebdc58e81be64960ba540c7d03e08d2a6db68a0444cd462a98dea3435a37da47bd3da7bc42ed4766371dba3e64b8fa0ca73692aaa5defd27dbab30792b9575ffb6eb2a05519de84f3807fc933b8700d6fb7216ecf119eb8d021c8253166877930dc12a9a71bab9ae71e4fe367447b44aeb41ea5422490284a50c8a2f8c430a29fd1e2bdb4571c9c96d8e5ee3d51ce94e231e1d0f30f0550bef10d35571301bcf90fdc50295a5935224e91041cad78d1cb9f1854cabe1b880d53bef07694d25e993624398a0aaf6a8139aae7eced15696541dfc68dce5e26b577fdfd764673852aa0add79dd15379e92e4d9ea5cb982ad9f67d654c20bbd9cb613e1da4f75ede83be7239df51fded3b093042f66198f95e013eee40037708d1b800dbd20d44815ed706cb9efc7f2c14692608b60841a98534ab91b968ae39e892eccdf1764dee24c89e0ee739ef1d06a6f7ce0d1ce94bc985c5c29e95eaceb67b6e0ef5c5a3d60ef0d0583c7f1c7271652bc7e5e626ba199233d6312c1e78482ded30ed2e052e493848ed0d02c37701a6f337650de84f8906c6f707182c05b02c90bcfe7dca1907e06fd6491142ea1663b2802fc8da0bb4c777ceb4b1dcf5a22395c331c78c02490edd0639db04ee69edc0c41bc2bd9917534829b3403c3aa7cc7937f28f18cac022fd74b45cc40862fe7633813baaeaf96a7f94f26d5378e1e9cb2b01c4daecad0deb3ac32892e880a722246aa78ea6a89c65c17e06600985849366743e7fe085b1115692beb89ee76360188487ad14cdd04b6b7c06600859647bbed3b09a3a697498d76a774d2f99432539551e4c8f5ead5edd5340a10333ebe9c911714837098e144681032cf573f6433e4dfd984ab2769014a410e2c6ff5b9a606b638aa28ef40ef80506a282e924d0d47c7dcecfa1b262f24bfcd54031b5ad85f1bd6de3be3ba71c10e69c1f852ff6c4756e8b39d0284e3ee7e7ca120bdf89e3e7b6420be7c6711fea604bc314f106fc07ad0c3ab667b41f2bca044e3f318fb9894b655d6afa10fc80d0dcd2128cbbb688c024fbfba2f2f183baac83f97034cd4782f8a3f9d6bba8ef4ba375c773eee7d87995a68cc661b5f9dfb0a03c3e9799b93c0528ddccd5f0cc2e71e2422f6c805489a8e42265789e25f1e56e15e460d75ef80dd7b47ba8e93dd0804937a70221896cda7430e6dae4f826501991d860c931b3fcd04dd0e73e2f512ddd0d642de02ba96aa639477c544af80cfdae74d1154c927ff622b8422e10243df62f26645068ac0d10d73985c861b33f8a15d5f2c24bca6bf3973fc0492c3a1adbe72984baa1da08366984fe46b1fbb4529bf33eeb8a19459929a0818bbe045a3b7836a76eca0e715c9e1b9da34b09d894f10222f42b0ddb5573fe55c221ee4105f43369f5c6719aee6431f11814add58cffa349b93453d92cdb6b783c02c6a4c3e6acf06396228dac6b71a4705acb4146985d361fae657cdfb469cd9b90fdce198dfc03b35b77d51c7b25f68930086818aebb675e0f6c54690620da2cfae9f9486d8c18e11308e20742330f9a579048623302d304e5645888811c209d0d8b0fd0c0b3fdcb71c05aa56db39265448f5ab361a1cba21faa8af0584a9e0f130396f3610f8c569df9a64dc76d24bf35702c965aabe4380102e776846f11f03fafe3d9cd3a0f47e09859c9a0f61d1489cd3e4ec7d1f2952bea1212c47dcb7f49def12749df328be82263f810bab5269ca1ca5a97129712d155b0ff50ac14a2a9ee8bc2b8c1d69f71fadc7c07d5f1a0bff72f73baa2b85ab23455592a0b4d02feb1cc5abcf567be28bf8ca9552aa96024cdd8b0a26f90d81ad82d7473dc908ed0a58f56379f5a3eccba9f32476988f966954b0d4b1cb68cfec1d440178b2177590ddb7aa56971ef1e3467500bf9115ee6a66df3b8a1595f630cacdcddfddcfee6fb0510d521e9ac7e7b0ae44fe3d2197dbd2b4c0f584cb60876e8377142a45e94b5729ce3cd211f2bc78fac55d0e8c300f871acd7c1e6eb4eaad15bc86f57618fb5ba633e5dcc6ea4dc76185c5e540a178fc974b12e0440fbdd68a79a87344d66b7aa4bb2f5b11e3e96914c5941d2157856dc9f9b1bf47e1e681885b053e9c54ad998fa80fb63ffbfde658739d6747656e979a097aa842169dded74bcc81f1ddad9d3179c3e5d5a35bb6abedd2951fefeb204684efbe0f1d76e59b64ad6b668657e0851e74ade5be68b35cc90107fdc97a83a80585a94854ba80f13319c2baae8a89a4040b5117cfe99af387108a436242f9ada1eef23a642f76043bb843514248b6a53a0a904f082f0b8174e816d36ca27419e6d0b419711fa5abf4e1d7f63174bd7b948120ba82dde93635c68ccd567fcce20584a2b318c803095cc2ffde2adfa41df38f0a3faf331b2148ed80aaef1d817ed651162b2d3fd64f8347dfc619627608a28aefa75005582d55a2ded78dcc06a0cec7d97d0c9c986e996f851e5190e493dae28719178c5b6e0f3d5121e36776ff3a665346502a655eaf74ac6b4263ac347dba6f265b9c2a78d6adadda9eb18279ae88fd4884448cd2f3ca8a99bddefda4d478186c9143b666971fffc520a2fd99f647e5dafb0978a8578a4b329ca236bf3422ef90680282517e8223ceaa1171b55e2f90fc4b153f3da44be0ba2e7f18a57cf85ae4b65cfa1b56e65e459e1fd3c0dc330811ec9af652cf3de103edc597d783ec74a0e51b12da128d616e6f8635922d5ff9f0a69021eaaef7edf26e24277738aca3a4a65f4d03c8fde8ee4891aeef98092500606a00e8f126bd7f0a9f7e8ec0f4fbde12edde2b4dc0697791fc17370e3746502ece98cf418ff8b812e4e5d4dd90e9dc3985875dbba7fbc51de8bba21ff9513c03c4a207e4f4b36a2d4f0dbae5173d4d84179beb1494b55de44efaf7476dfe7ed42226a42159f2743609664d98f99ad131fd59427700ebe21f1ba8e75683cffa5312dc117bd5ac5472ba22a5a9bc87e1c8e161fc35bed1a091344c3029ec65062e46d9ce1df084017c3742fb7943f53457f1b12d00396bd0955eb59d852af7785b9be86ec8c24ce49d8e94f2457a18b67aafe7bf53c73baa8e716d9d6d2d24d95b661c45e3e5480fe8e93a39ad8e77b9ea3193a90b393b503557d1c9562ad707d42c5378bc0c4f2b270f36e8ea28482d2f7bfb75c1180a2a117ea9656f850e6cfdb889d30d15c69aec5f67abc83ef1d93e07f4ce95ce5d4f37dfc6fb598053f2a43c9ee420bb762694c1f6af311a28f07f1ef5faf5759f9287aebde41bfb326a7d6a671f32e45aceb05a579d7237054e842c4f8c46f02170403cba25157276a76dca5bf2b20c1f4d72f3bf83d9edace786ae80db5eccf79fbbf9b95d1c0cf2e80c3e300160e22a14144d68b9fa9902b0a258bfb07bcbcb12c30eb0f174768c8988e4d4a4f79ac329bf92f38a159d9798bc12028f7eb8976d879b189b3a2b4513cfe3483f49af09d85cb520a1c05ccd8cdbddb78ad817a3e2216a9e88693e7ab2cf196f37f4fbf359cf4dfd5eb1b10f9d54ce37ba6f1a41dd3b0ac0131be23a34c825debab3b22be7efb9563d41d425e3880082ac506e74261111e1950bb22f98695ff2a3c683b0bb735f570fa7fd250a41e14057d20999cec843a18ea8561a996a7007f711a2e49a21f63d8ed907d945485b85b4efac5bfcbad78155c4c897240d1cfb910c3fb83465361197c5ff5ea03ce52817aabdc13d262ea5cf7d2b19a0bc38b665d0023714dec9b49e64494a86ff9829549616300e530f34b017e917d6e2d90ce11a6e4ff12c294c59fb1f47be86e2275bb5d38cd235587a5a1de597eabb98337e551b1d1a27aa40b257b21d1df521ef7dfe2b5fab1c98f55a8e2552fbd3b5abd57b5c191029645617cc6e72d2b480467f6150cc88b884eb8279b9396b294d2cf07cbbfeef6bdffd158d34a8b4d4afe53281ff6caa695d56b35a76ad715994567681a87e6d0f4b5b8f13837c19d9fd090ddcf1d3f6134518ad3a7ef4f9269569fc641134c0ce0f3c9bb6f0833a1565e5c90f1bcd0618db6b9d03d774d70dc22e82caa637484c22835984b691c53c01eb815f698ee0143c316b1829e1f2ecdbc948d320d465ff2ccde6d9a62b88cfa223abeb6f94bec39cadc099a6a3b7e166b75c38f0e4f068ba9ca6f72d379c03325543e13bee803dd64e51cc61b6b588d2e4e957d5110fd5f4dc5437bacd2e993c63824b5cbac903d1075ccf5a9a294c35234060184f63e88552efe380e6055483761791467edc1eda65ca8e58f80bb799353e1a247a8c1bac1f01201151f58d2bdcabb90429768a747b2740d24868a82cef3ed19bd7b96f89ff17002803895f111f3", 0x1000}, {&(0x7f0000005ec0)="a9fc7add3b4cd9e364b234934fdf9c05b933410a3da6e4a1c59c76e5fc916a5fe6fcb9e12587df1354b6fe410a98b3b03bcbf7f08ad6129cafcd7907e7ef14ecc585a3db79f0bb44efb153ea5a2151014f23f6b3bd9683d2", 0x58}], 0x2, &(0x7f0000005f80)=[@mark={{0x14, 0x1, 0x24, 0x3f}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x78}, 0x40000) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000007240)={&(0x7f0000006040)="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", &(0x7f0000007040)=""/116, &(0x7f00000070c0)="1e670c32ba8df69cfcec14a6270b7528f6643136146c613be425c1c5ea7ffffe830472e78b7730bf8ac687364839e4bc61ac0fab8189e3e89379059b5b44266b6c33131c0fdb07d0ac6f6448f0b46f208b1ea5f515f8df0704bcf40044f6f52f7f3aec18053008c031492ac3bac511fd07928d4b88073e968523a0ca28ab024475054512c04632c8efeb958686bbc3", &(0x7f0000007180)="bb6f8c5adb58955b381e835f626eab6511aa8eba69dd4667710ea7d54c17b5c8d2a5080539cf5278ee14a7c0c06eaed8298249fad1c6f37ad0a77f97c5e30ff61eea3225f577f08af609948122049660d61bf831d74425aaac2722f7894d3c4eca3f3d09271683f763541acef623a5fabad44cef43ae379d6290984347232112cb86a3a88758d1c61b9f8c3e", 0x5, r5, 0x4}, 0x38) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000007280)={0x1b, 0x0, 0x0, 0x101, 0x0, r11, 0x9, '\x00', r8, 0xffffffffffffffff, 0x4, 0x3, 0x2}, 0x48) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x4) 1.114249088s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xfffff670, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0xfffffffffffffe72, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r5}, 0x9) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYRES16=r0, @ANYRES64=r3, @ANYRES16=r4, @ANYRESOCT=r3, @ANYRESOCT=r6, @ANYRES8=r1], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r8}, 0x9) ioctl$SIOCSIFHWADDR(r7, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x20, 0x4, 0x4, 0x8}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r9}, &(0x7f0000001c00), &(0x7f0000001c40)=r10}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="aa07bc95ea291e846873bd45fc0ad0e48f4595977f2a7c04ea67eaa2d5cf2cbf687f39a079a31e44e761d2125ac71d9dc1b7c6a822", @ANYRES8=r5, @ANYRES32=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_remove_blocks\x00', r11}, 0x10) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000002c0)='ext4_remove_blocks\x00', r12}, 0x10) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r13, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r13, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) write$cgroup_type(r13, &(0x7f0000000400), 0x9) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={r13, 0x20, &(0x7f0000000680)={&(0x7f0000000500)=""/39, 0x27, 0x0, &(0x7f0000000580)=""/1, 0x1}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0xffffff1d, 0xffffffffffffff90, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mballoc_alloc\x00', r15}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 1.108822719s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000ff07000000000000d98e0004000000bb7f1a00c600feff0000000a9500000000000001833785f02a2467e71a0dde674457456aef3b46912b6e9fc3d6a7c4851169df07493b0e1ebd4aac3069b04e3d412edf98ca409c6a438d02d595f882e08be0399f68427ff0a23b58a2cdde1bbfca1eb7530415f9ef5c2cd6a190a2eb0708058122c80712192103768f3e32934342f99c22823200e91ef8c454a8ef93c8c008f83a96798d2d1fc7fc45df7d478e6ac5260908f1e30aaca1ee1fced918a1d3ca942d4610dac3f4e7c3122cfac74455a845f129646261e785e7adb3f116c1cf871e09d75d9c87132ad600"/251], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x17, &(0x7f0000000140)=@ringbuf={{}, {}, {}, [@printk={@llx}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 1.045525939s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)=@generic={&(0x7f0000000680)='./file0\x00', 0x0, 0x18}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0xb}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000050018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x34000}, 0x48) 1.024871313s ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000feffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x58, &(0x7f0000001340)}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x4, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000004000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61141800000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 943.745575ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180000000000e52e000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x80}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000640)='ext4_ext_rm_leaf\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r6}, 0x0, &(0x7f0000000040)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='ext4_ext_rm_leaf\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r8, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r12}, 0x10) sendmsg$inet(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="38a0", 0x2}], 0x1}, 0x0) recvmsg$unix(r9, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000680)=""/109, 0x2}], 0x1}, 0x0) unlink(&(0x7f0000000000)='./cgroup\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000180)='ata_bmdma_status\x00', r1}, 0x10) 557.910974ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) write$cgroup_int(r0, &(0x7f0000000640)=0x1f, 0x12) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000001c6c94e9e320855176000000000000000200000d0000000000000000fcffffff000000000000000000"], &(0x7f0000000400)=""/246, 0x36, 0xf6, 0x1}, 0x20) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x6, 0x0, 0xffffffffffffffff, 0x200000}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f00000003c0), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='ext4_ext_rm_leaf\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000800)=ANY=[@ANYBLOB="18080000000000000000000001000000851000000600000018140000", @ANYRES32=r3, @ANYBLOB="00000000000000003500000000000000180000000000000000000000000000009500000000000000360a000000000000180200002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000720afbff0000000485000000060000009500000000000000d582a27ce32b3947c7c45798672fcaf17e2b51e4404c630e959cc93ee9330cfe642b3f8ba76956f1fc3004640135562bf8621156cc6699e3075b151c08388c0ca3aeff2b52cdca7798f1354cf55fc4a3dcec3062ac8d686ad3dd8a4b4a7fda190a97bea718"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='xen_mc_flush\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 357.817025ms ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00', r4}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000100), 0x1001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'veth1_to_bond\x00', 0x200}) ioctl$SIOCSIFHWADDR(r7, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000700)='mm_lru_insertion\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000073000000850000000f00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x4}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r10}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 351.639796ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000008000008500000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='ext4_fc_commit_stop\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x69}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4000000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0xfb5d) openat$cgroup_ro(r5, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0xfb5d) openat$cgroup_ro(r6, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0xb2}, @alu={0x4, 0x0, 0xc, 0xb, 0xa, 0x80, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000340)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x29, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000580)={0x7}, 0x8, 0x10, &(0x7f00000006c0)={0x4, 0x7, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[r5, r6], 0x0, 0x10, 0x7}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000800)=0xa1, 0x12) openat$cgroup_ro(r7, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x8}, 0xc) 244.711252ms ago: executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="560a0000000000006111500000000000180000000000000000000000000000009500000000000000ba4d4acbcda1c5994e1c87743535c8623125743a18b9cfb21ab3042d17b026ea3418f310610ad2175888cc3ebfef3d0c471fb736c14a297c7174b0b9d755de"], &(0x7f0000000000)='GPL\x00'}, 0x80) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf25}, 0x1b) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x0, 0x0, 0xfff, 0xd01, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) sendmsg$tipc(r1, &(0x7f00000004c0)={&(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x1}}, 0x10, &(0x7f0000000440), 0x0, &(0x7f0000000480)="18881edcacf435f8073b2447f35bfec33dfb0040f23d16efb4f7515c188085965d86c9f5c54c16686261", 0x2a, 0x24000090}, 0x20001090) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b708000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x2009) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000063014000000000009500"/32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r7, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) 0s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x8, &(0x7f0000002040)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2a}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x81, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x40047451, 0x2000000c) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x8, 0x4, 0x9, 0x0, r2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r6, &(0x7f0000000240), 0x0}, 0x20) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x2, 0xff, 0x0, 0x1}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0xb}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000800)=""/137, 0x89}], 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r8}, 0x38) openat$cgroup_ro(r4, &(0x7f0000000280)='memory.swap.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32=r9, @ANYBLOB="0000000000730000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): 48][T13376] RAX: ffffffffffffffda RBX: 00007f1cb8ca1f80 RCX: 00007f1cb8b6b0a9 [ 234.635546][T13376] RDX: 0000000020000080 RSI: 00000000000089a0 RDI: 0000000000000008 [ 234.643361][T13376] RBP: 00007f1cb7ee5120 R08: 0000000000000000 R09: 0000000000000000 [ 234.651170][T13376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 234.658982][T13376] R13: 000000000000000b R14: 00007f1cb8ca1f80 R15: 00007ffc5bb156e8 [ 235.051799][T13396] device syzkaller0 entered promiscuous mode [ 235.518350][T13429] FAULT_INJECTION: forcing a failure. [ 235.518350][T13429] name failslab, interval 1, probability 0, space 0, times 0 [ 235.535839][T13429] CPU: 0 PID: 13429 Comm: syz-executor.1 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 235.547360][T13429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 235.557336][T13429] Call Trace: [ 235.560474][T13429] dump_stack_lvl+0x1e2/0x24b [ 235.564977][T13429] ? panic+0x812/0x812 [ 235.568889][T13429] ? bfq_pos_tree_add_move+0x43b/0x43b [ 235.574180][T13429] dump_stack+0x15/0x17 [ 235.578176][T13429] should_fail+0x3c6/0x510 [ 235.582425][T13429] ? kvmalloc_node+0x82/0x130 [ 235.586938][T13429] __should_failslab+0xa4/0xe0 [ 235.591537][T13429] should_failslab+0x9/0x20 [ 235.595870][T13429] __kmalloc+0x60/0x330 [ 235.599866][T13429] kvmalloc_node+0x82/0x130 [ 235.604207][T13429] alloc_netdev_mqs+0x868/0xcd0 [ 235.608891][T13429] br_add_bridge+0x38/0xf0 [ 235.613146][T13429] br_ioctl_deviceless_stub+0x274/0x7b0 [ 235.618526][T13429] ? kvm_sched_clock_read+0x18/0x40 [ 235.623555][T13429] ? sched_clock+0x3a/0x40 [ 235.627811][T13429] ? br_handle_local_finish+0x1f0/0x1f0 [ 235.633210][T13429] ? __kasan_check_write+0x14/0x20 [ 235.638237][T13429] ? mutex_lock+0xa5/0x110 [ 235.642482][T13429] ? mutex_trylock+0xa0/0xa0 [ 235.646912][T13429] ? selinux_file_ioctl+0x3cc/0x540 [ 235.651955][T13429] ? __irq_exit_rcu+0x40/0x150 [ 235.656542][T13429] ? br_handle_local_finish+0x1f0/0x1f0 [ 235.661924][T13429] sock_ioctl+0x2f7/0x760 [ 235.666092][T13429] ? sock_poll+0x340/0x340 [ 235.670345][T13429] ? security_file_ioctl+0x84/0xb0 [ 235.675287][T13429] ? sock_poll+0x340/0x340 [ 235.679540][T13429] __se_sys_ioctl+0x114/0x190 [ 235.684052][T13429] __x64_sys_ioctl+0x7b/0x90 [ 235.688479][T13429] do_syscall_64+0x34/0x70 [ 235.692730][T13429] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 235.698459][T13429] RIP: 0033:0x7f1cb8b6b0a9 [ 235.702712][T13429] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 235.722159][T13429] RSP: 002b:00007f1cb7ee50c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 235.730396][T13429] RAX: ffffffffffffffda RBX: 00007f1cb8ca1f80 RCX: 00007f1cb8b6b0a9 [ 235.738206][T13429] RDX: 0000000020000080 RSI: 00000000000089a0 RDI: 0000000000000008 [ 235.746018][T13429] RBP: 00007f1cb7ee5120 R08: 0000000000000000 R09: 0000000000000000 [ 235.753829][T13429] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.761653][T13429] R13: 000000000000000b R14: 00007f1cb8ca1f80 R15: 00007ffc5bb156e8 [ 236.068987][T13435] device syzkaller0 entered promiscuous mode [ 239.912691][T13521] device veth0_vlan left promiscuous mode [ 239.946296][T13521] device veth0_vlan entered promiscuous mode [ 239.956367][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.996227][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.031404][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.177306][T13541] syz-executor.3[13541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.177359][T13541] syz-executor.3[13541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.197443][T13541] syz-executor.3[13541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.209658][T13541] syz-executor.3[13541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.636196][T13552] syz-executor.2[13552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.648119][T13552] syz-executor.2[13552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.013204][T13569] device syzkaller0 entered promiscuous mode [ 241.629698][T13613] device syzkaller0 entered promiscuous mode [ 242.027579][T13625] syz-executor.3[13625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.027631][T13625] syz-executor.3[13625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 242.286158][T13638] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 243.247431][T13678] device syzkaller0 entered promiscuous mode [ 243.392293][T13690] device syzkaller0 entered promiscuous mode [ 243.599484][T13703] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 243.929146][T13709] device pim6reg1 entered promiscuous mode [ 244.375393][T13748] device syzkaller0 entered promiscuous mode [ 244.612989][T13779] device sit0 entered promiscuous mode [ 245.224103][T13816] device syzkaller0 entered promiscuous mode [ 246.314810][T13874] device syzkaller0 entered promiscuous mode [ 246.481586][T13891] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 246.628571][T13896] device syzkaller0 entered promiscuous mode [ 247.091679][T13909] device syzkaller0 entered promiscuous mode [ 249.666241][T14013] syz-executor.1[14013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.666297][T14013] syz-executor.1[14013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.814039][T14022] device syzkaller0 entered promiscuous mode [ 249.878113][ T24] audit: type=1400 audit(1719228352.179:169): avc: denied { read } for pid=14039 comm="syz-executor.2" name="cgroup.subtree_control" dev="cgroup2" ino=321 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 249.914070][ T24] audit: type=1400 audit(1719228352.179:170): avc: denied { ioctl } for pid=14039 comm="syz-executor.2" path="" dev="cgroup2" ino=321 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 250.110585][T14071] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 250.148542][T14064] device syzkaller0 entered promiscuous mode [ 250.302281][T14099] syz-executor.4[14099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.302326][T14099] syz-executor.4[14099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.350844][T14102] device syzkaller0 entered promiscuous mode [ 250.382767][T14104] device syzkaller0 entered promiscuous mode [ 250.411002][T14104] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 250.887435][T14134] device pim6reg1 entered promiscuous mode [ 251.005322][T14141] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 251.575645][T14174] device syzkaller0 entered promiscuous mode [ 252.248314][T14226] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 252.436445][T14245] device syzkaller0 entered promiscuous mode [ 252.575813][T14264] syz-executor.2[14264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 252.575859][T14264] syz-executor.2[14264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.179165][T14300] device syzkaller0 entered promiscuous mode [ 253.203104][T14302] device wg2 entered promiscuous mode [ 253.239559][T14304] device syzkaller0 entered promiscuous mode [ 253.490549][T14322] syz-executor.4[14322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.490593][T14322] syz-executor.4[14322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.539559][T14328] device vxcan1 entered promiscuous mode [ 253.567574][T14333] device dummy0 entered promiscuous mode [ 253.928982][T14355] syz-executor.2[14355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.929036][T14355] syz-executor.2[14355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 254.013352][T14373] device syzkaller0 entered promiscuous mode [ 254.044725][T14377] device syzkaller0 entered promiscuous mode [ 254.227277][T14398] geneve1: tun_chr_ioctl cmd 1074025692 [ 254.311594][T14408] device syzkaller0 entered promiscuous mode [ 255.139288][T14445] device syzkaller0 entered promiscuous mode [ 255.254276][T14454] bpf_get_probe_write_proto: 8 callbacks suppressed [ 255.254287][T14454] syz-executor.2[14454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.260865][T14454] syz-executor.2[14454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.274671][T14454] syz-executor.2[14454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.286863][T14454] syz-executor.2[14454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.537001][T14488] syzkaller0: refused to change device tx_queue_len [ 255.870483][T14509] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.882088][T14509] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.892392][T14509] device bridge_slave_0 entered promiscuous mode [ 255.899826][T14509] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.906800][T14509] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.914147][T14509] device bridge_slave_1 entered promiscuous mode [ 256.039169][T14509] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.046029][T14509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.053119][T14509] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.059916][T14509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.122343][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.135908][T11833] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.145061][T11833] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.169905][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.178209][T13755] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.185081][T13755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.193126][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.201772][T13755] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.208681][T13755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.227419][T13757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.235286][T13757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.253885][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.265531][T14509] device veth0_vlan entered promiscuous mode [ 256.271854][T11829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.279959][T11829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.287447][T11829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.308022][T14509] device veth1_macvtap entered promiscuous mode [ 256.316970][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.325523][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.336710][T13757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.477775][ T493] device bridge_slave_1 left promiscuous mode [ 256.488089][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.503192][ T493] device bridge_slave_0 left promiscuous mode [ 256.515559][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.523990][ T493] device veth1_macvtap left promiscuous mode [ 256.740845][T14558] device pim6reg1 entered promiscuous mode [ 257.052924][T14596] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.148545][T14610] device pim6reg1 entered promiscuous mode [ 258.095726][T14644] syz-executor.4[14644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.095789][T14644] syz-executor.4[14644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.902100][T14682] device syzkaller0 entered promiscuous mode [ 259.059521][T14692] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.066637][T14692] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.073852][T14692] device bridge_slave_0 entered promiscuous mode [ 259.080785][T14692] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.088545][T14692] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.095860][T14692] device bridge_slave_1 entered promiscuous mode [ 259.147203][T14692] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.154061][T14692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.161181][T14692] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.167949][T14692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.192824][T13752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.200333][T13752] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.207783][T13752] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.233158][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.248198][T11826] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.255063][T11826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.270356][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.278440][T11832] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.285290][T11832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.300674][T13754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.310558][T13754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.331669][T13754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.343420][T14692] device veth0_vlan entered promiscuous mode [ 259.354564][T13754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.363242][T13754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.371193][T13754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.392242][T14692] device veth1_macvtap entered promiscuous mode [ 259.399263][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.414868][T11829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.423334][T11829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.858294][ T493] device bridge_slave_1 left promiscuous mode [ 259.864345][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.888501][ T493] device bridge_slave_0 left promiscuous mode [ 259.894515][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.902991][ T493] device veth1_macvtap left promiscuous mode [ 259.908986][ T493] device veth0_vlan left promiscuous mode [ 260.767442][T14820] device syzkaller0 entered promiscuous mode [ 261.031913][T14858] EXT4-fs warning (device sda1): ext4_group_extend:1805: can't shrink FS - resize aborted [ 261.087386][T14860] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 261.201999][T14866] device pim6reg1 entered promiscuous mode [ 261.258407][T14876] device syzkaller0 entered promiscuous mode [ 262.091057][T14907] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 262.103953][T14907] device syzkaller0 entered promiscuous mode [ 262.404947][T14947] device syzkaller0 entered promiscuous mode [ 262.695640][T14965] device pim6reg1 entered promiscuous mode [ 262.835958][T14975] device syzkaller0 entered promiscuous mode [ 263.052111][T14993] device pim6reg1 entered promiscuous mode [ 263.400995][T15011] syz-executor.0[15011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.401046][T15011] syz-executor.0[15011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.583590][T15011] syz-executor.0[15011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.752722][T15011] syz-executor.0[15011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.214852][T15069] device syzkaller0 entered promiscuous mode [ 264.452897][T15079] device sit0 left promiscuous mode [ 264.619109][T15080] device sit0 entered promiscuous mode [ 264.747722][T15089] tap0: tun_chr_ioctl cmd 1074025692 [ 265.058668][T15132] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 4095 (only 8 groups) [ 265.088713][T15120] device sit0 entered promiscuous mode [ 265.154214][T15136] device syzkaller0 entered promiscuous mode [ 265.286384][T15153] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 265.308403][T15158] device veth1_macvtap left promiscuous mode [ 265.319743][T15162] device pim6reg1 entered promiscuous mode [ 265.332920][T15158] device veth1_macvtap entered promiscuous mode [ 265.373796][T15169] device syzkaller0 entered promiscuous mode [ 265.500685][T15188] syz-executor.1[15188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.500737][T15188] syz-executor.1[15188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.514563][T15186] device syzkaller0 entered promiscuous mode [ 265.545859][T15192] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 265.556172][T15190] device veth1_macvtap left promiscuous mode [ 265.562047][T15190] device macsec0 entered promiscuous mode [ 265.569371][T15188] syz-executor.1[15188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.569422][T15188] syz-executor.1[15188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.572873][T15190] device veth1_macvtap entered promiscuous mode [ 265.714945][T15206] device syzkaller0 entered promiscuous mode [ 265.779276][T15216] device pim6reg1 entered promiscuous mode [ 265.903602][T15231] device wg2 entered promiscuous mode [ 266.124082][T15258] device vxcan1 entered promiscuous mode [ 266.252850][T15269] device syzkaller0 entered promiscuous mode [ 266.447353][T15287] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 266.781613][T15314] device pim6reg1 entered promiscuous mode [ 267.550485][T15364] device syzkaller0 entered promiscuous mode [ 267.628950][T15371] device syzkaller0 entered promiscuous mode [ 268.006228][T15414] device syzkaller0 entered promiscuous mode [ 269.267196][T15475] syz-executor.4[15475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 269.267274][T15475] syz-executor.4[15475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 269.997515][T15510] syz-executor.0[15510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 270.008210][T15506] device syzkaller0 entered promiscuous mode [ 270.020729][T15510] syz-executor.0[15510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 270.036674][T15510] syz-executor.0[15510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 270.056627][T15510] syz-executor.0[15510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 270.059641][T15508] device vxcan1 entered promiscuous mode [ 270.197591][T15521] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 270.240244][T15532] ªªªªªª: renamed from vlan0 [ 270.341219][T15543] device veth1_macvtap left promiscuous mode [ 271.419603][T15603] syz-executor.1[15603] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.419657][T15603] syz-executor.1[15603] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.531239][T15603] syz-executor.1[15603] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.566026][T15603] syz-executor.1[15603] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.022829][T15640] device syzkaller0 entered promiscuous mode [ 272.056582][T15630] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 272.548697][T15670] device syzkaller0 entered promiscuous mode [ 272.608374][T15681] FAULT_INJECTION: forcing a failure. [ 272.608374][T15681] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 272.625525][T15681] CPU: 0 PID: 15681 Comm: syz-executor.4 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 272.637134][T15681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 272.647016][T15681] Call Trace: [ 272.650163][T15681] dump_stack_lvl+0x1e2/0x24b [ 272.654664][T15681] ? bfq_pos_tree_add_move+0x43b/0x43b [ 272.659957][T15681] ? 0xffffffffa00064d0 [ 272.663949][T15681] ? is_bpf_text_address+0x172/0x190 [ 272.669157][T15681] dump_stack+0x15/0x17 [ 272.673144][T15681] should_fail+0x3c6/0x510 [ 272.677400][T15681] should_fail_usercopy+0x1a/0x20 [ 272.682258][T15681] _copy_from_user+0x20/0xd0 [ 272.686683][T15681] __se_sys_bpf+0x232/0x11cb0 [ 272.691200][T15681] ? terminate_walk+0x407/0x4f0 [ 272.695889][T15681] ? __kasan_check_read+0x11/0x20 [ 272.700745][T15681] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 272.706474][T15681] ? rotate_reclaimable_page+0x530/0x530 [ 272.711940][T15681] ? __mod_memcg_lruvec_state+0x131/0x310 [ 272.717495][T15681] ? __x64_sys_bpf+0x90/0x90 [ 272.721924][T15681] ? __mod_node_page_state+0xac/0xf0 [ 272.727049][T15681] ? _kstrtoull+0x3a0/0x4a0 [ 272.731380][T15681] ? kstrtouint_from_user+0x20a/0x2a0 [ 272.736591][T15681] ? _raw_spin_unlock+0x4d/0x70 [ 272.741436][T15681] ? kstrtol_from_user+0x310/0x310 [ 272.746398][T15681] ? memset+0x35/0x40 [ 272.750223][T15681] ? __fsnotify_parent+0x4b9/0x6c0 [ 272.755170][T15681] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 272.761748][T15681] ? proc_fail_nth_write+0x20b/0x290 [ 272.766867][T15681] ? proc_fail_nth_read+0x210/0x210 [ 272.771905][T15681] ? security_file_permission+0x86/0xb0 [ 272.777286][T15681] ? rw_verify_area+0x1c3/0x360 [ 272.781971][T15681] ? preempt_count_add+0x92/0x1a0 [ 272.786827][T15681] ? vfs_write+0x854/0xe70 [ 272.791088][T15681] ? kernel_write+0x3d0/0x3d0 [ 272.795595][T15681] ? __kasan_check_write+0x14/0x20 [ 272.800539][T15681] ? mutex_lock+0xa5/0x110 [ 272.804792][T15681] ? mutex_trylock+0xa0/0xa0 [ 272.809220][T15681] ? __kasan_check_write+0x14/0x20 [ 272.814165][T15681] ? fput_many+0x160/0x1b0 [ 272.818424][T15681] ? debug_smp_processor_id+0x17/0x20 [ 272.823628][T15681] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 272.829534][T15681] ? debug_smp_processor_id+0x17/0x20 [ 272.834740][T15681] __x64_sys_bpf+0x7b/0x90 [ 272.838991][T15681] do_syscall_64+0x34/0x70 [ 272.843246][T15681] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 272.848970][T15681] RIP: 0033:0x7f8bafb0f0a9 [ 272.853224][T15681] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 272.872749][T15681] RSP: 002b:00007f8baee890c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 272.880996][T15681] RAX: ffffffffffffffda RBX: 00007f8bafc45f80 RCX: 00007f8bafb0f0a9 [ 272.888803][T15681] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 272.896616][T15681] RBP: 00007f8baee89120 R08: 0000000000000000 R09: 0000000000000000 [ 272.904426][T15681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 272.912238][T15681] R13: 000000000000000b R14: 00007f8bafc45f80 R15: 00007ffc01c01088 [ 272.931434][T15683] device pim6reg1 entered promiscuous mode [ 273.077769][T15692] device veth1_macvtap left promiscuous mode [ 273.085001][T15692] device macsec0 entered promiscuous mode [ 273.297720][T15714] device veth0_vlan left promiscuous mode [ 273.313848][T15714] device veth0_vlan entered promiscuous mode [ 273.327975][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.341560][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 273.356849][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.434420][T15729] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 273.493155][ T24] audit: type=1400 audit(1719228375.789:171): avc: denied { create } for pid=15731 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 273.707653][T15746] device syzkaller0 entered promiscuous mode [ 273.740279][T15744] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 273.770525][T15760] device pim6reg1 entered promiscuous mode [ 273.870965][T15772] device dummy0 entered promiscuous mode [ 273.933339][T15778] device pim6reg1 entered promiscuous mode [ 274.277839][T15823] bpf_get_probe_write_proto: 6 callbacks suppressed [ 274.277849][T15823] syz-executor.0[15823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.305490][T15823] syz-executor.0[15823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.367885][T15823] syz-executor.0[15823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.389000][T15830] device syzkaller0 entered promiscuous mode [ 274.445271][T15823] syz-executor.0[15823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.453495][T15830] syz-executor.4[15830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.512982][T15830] syz-executor.4[15830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.533870][T15841] ªªªªªª: renamed from vlan0 [ 274.998494][T15866] device pim6reg1 entered promiscuous mode [ 275.097986][T15874] EXT4-fs warning (device sda1): ext4_group_extend:1805: can't shrink FS - resize aborted [ 276.499565][T15946] device veth1_macvtap left promiscuous mode [ 276.515154][T15946] device macsec0 left promiscuous mode [ 276.521973][T15950] device veth1_macvtap entered promiscuous mode [ 276.533137][T15950] device macsec0 entered promiscuous mode [ 277.597327][T16022] device pim6reg1 entered promiscuous mode [ 278.030466][T16048] device syzkaller0 entered promiscuous mode [ 278.361955][T16072] syz-executor.1[16072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.362009][T16072] syz-executor.1[16072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.068814][T16119] FAULT_INJECTION: forcing a failure. [ 279.068814][T16119] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 279.136599][T16119] CPU: 1 PID: 16119 Comm: syz-executor.3 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 279.148557][T16119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 279.158450][T16119] Call Trace: [ 279.161586][T16119] dump_stack_lvl+0x1e2/0x24b [ 279.166098][T16119] ? bfq_pos_tree_add_move+0x43b/0x43b [ 279.171396][T16119] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 279.177294][T16119] dump_stack+0x15/0x17 [ 279.181293][T16119] should_fail+0x3c6/0x510 [ 279.185536][T16119] should_fail_alloc_page+0x52/0x60 [ 279.190575][T16119] __alloc_pages_nodemask+0x1b3/0xaf0 [ 279.195784][T16119] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 279.201161][T16119] ? __kasan_kmalloc+0x9/0x10 [ 279.205676][T16119] ? __vmalloc_node_range+0x2a9/0x7c0 [ 279.210888][T16119] __vmalloc_node_range+0x36c/0x7c0 [ 279.215915][T16119] bpf_map_area_alloc+0xd9/0xf0 [ 279.220600][T16119] ? prealloc_init+0x13b/0x7f0 [ 279.225200][T16119] prealloc_init+0x13b/0x7f0 [ 279.229625][T16119] ? __kmalloc+0x1aa/0x330 [ 279.233881][T16119] htab_map_alloc+0x68d/0x950 [ 279.238392][T16119] __se_sys_bpf+0x620f/0x11cb0 [ 279.242993][T16119] ? terminate_walk+0x407/0x4f0 [ 279.247683][T16119] ? __kasan_check_read+0x11/0x20 [ 279.252540][T16119] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 279.258271][T16119] ? rotate_reclaimable_page+0x530/0x530 [ 279.263741][T16119] ? __mod_memcg_lruvec_state+0x131/0x310 [ 279.269292][T16119] ? __x64_sys_bpf+0x90/0x90 [ 279.273719][T16119] ? __mod_node_page_state+0xac/0xf0 [ 279.278837][T16119] ? _kstrtoull+0x3a0/0x4a0 [ 279.283174][T16119] ? kstrtouint_from_user+0x20a/0x2a0 [ 279.288383][T16119] ? _raw_spin_unlock+0x4d/0x70 [ 279.293070][T16119] ? kstrtol_from_user+0x310/0x310 [ 279.298025][T16119] ? memset+0x35/0x40 [ 279.301838][T16119] ? __fsnotify_parent+0x4b9/0x6c0 [ 279.306786][T16119] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 279.313381][T16119] ? proc_fail_nth_write+0x20b/0x290 [ 279.318503][T16119] ? proc_fail_nth_read+0x210/0x210 [ 279.323534][T16119] ? security_file_permission+0x86/0xb0 [ 279.328913][T16119] ? rw_verify_area+0x1c3/0x360 [ 279.333603][T16119] ? preempt_count_add+0x92/0x1a0 [ 279.338458][T16119] ? vfs_write+0x854/0xe70 [ 279.342758][T16119] ? kernel_write+0x3d0/0x3d0 [ 279.347228][T16119] ? __kasan_check_write+0x14/0x20 [ 279.352171][T16119] ? mutex_lock+0xa5/0x110 [ 279.356424][T16119] ? mutex_trylock+0xa0/0xa0 [ 279.360854][T16119] ? __kasan_check_write+0x14/0x20 [ 279.365800][T16119] ? fput_many+0x160/0x1b0 [ 279.370056][T16119] ? debug_smp_processor_id+0x17/0x20 [ 279.375263][T16119] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 279.381166][T16119] ? debug_smp_processor_id+0x17/0x20 [ 279.386371][T16119] __x64_sys_bpf+0x7b/0x90 [ 279.390618][T16119] do_syscall_64+0x34/0x70 [ 279.394877][T16119] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 279.400599][T16119] RIP: 0033:0x7f2ca84c40a9 [ 279.404859][T16119] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 279.424297][T16119] RSP: 002b:00007f2ca783e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 279.432538][T16119] RAX: ffffffffffffffda RBX: 00007f2ca85faf80 RCX: 00007f2ca84c40a9 [ 279.440348][T16119] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 279.448159][T16119] RBP: 00007f2ca783e120 R08: 0000000000000000 R09: 0000000000000000 [ 279.455972][T16119] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 279.463783][T16119] R13: 000000000000000b R14: 00007f2ca85faf80 R15: 00007fffed06f208 [ 279.508850][T16122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.528945][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.637956][T16132] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 280.040987][T16149] syz-executor.1[16149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.041038][T16149] syz-executor.1[16149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.061118][T16149] syz-executor.1[16149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.085485][T16149] syz-executor.1[16149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.349902][T16197] geneve1: tun_chr_ioctl cmd 21731 [ 281.847978][T16224] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.854880][T16224] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.862562][T16224] device bridge_slave_0 entered promiscuous mode [ 281.869934][T16224] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.876840][T16224] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.883893][T16224] device bridge_slave_1 entered promiscuous mode [ 281.929881][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.937184][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.945926][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.961213][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.970030][T11833] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.976888][T11833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.985266][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.992941][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.001118][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.009590][T11833] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.016450][T11833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.037090][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.055487][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.065296][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.073550][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.081696][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.090731][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.101034][T16224] device veth0_vlan entered promiscuous mode [ 282.110648][T16237] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 282.169734][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.181544][T16224] device veth1_macvtap entered promiscuous mode [ 282.205836][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.239175][T11832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.270908][T16249] FAULT_INJECTION: forcing a failure. [ 282.270908][T16249] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 282.290730][T16253] syz-executor.0[16253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.291030][T16253] syz-executor.0[16253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.302899][T16249] CPU: 0 PID: 16249 Comm: syz-executor.4 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 282.326035][T16249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 282.335927][T16249] Call Trace: [ 282.339150][T16249] dump_stack_lvl+0x1e2/0x24b [ 282.343658][T16249] ? bfq_pos_tree_add_move+0x43b/0x43b [ 282.348951][T16249] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 282.354853][T16249] dump_stack+0x15/0x17 [ 282.358852][T16249] should_fail+0x3c6/0x510 [ 282.363105][T16249] should_fail_alloc_page+0x52/0x60 [ 282.368136][T16249] __alloc_pages_nodemask+0x1b3/0xaf0 [ 282.373360][T16249] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 282.378723][T16249] ? __kasan_kmalloc+0x9/0x10 [ 282.383234][T16249] ? __vmalloc_node_range+0x2a9/0x7c0 [ 282.388444][T16249] __vmalloc_node_range+0x36c/0x7c0 [ 282.393564][T16249] bpf_map_area_alloc+0xd9/0xf0 [ 282.398250][T16249] ? prealloc_init+0x13b/0x7f0 [ 282.402847][T16249] prealloc_init+0x13b/0x7f0 [ 282.407275][T16249] ? __kmalloc+0x1aa/0x330 [ 282.411531][T16249] htab_map_alloc+0x68d/0x950 [ 282.416041][T16249] __se_sys_bpf+0x620f/0x11cb0 [ 282.420644][T16249] ? terminate_walk+0x407/0x4f0 [ 282.425333][T16249] ? __kasan_check_read+0x11/0x20 [ 282.430190][T16249] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 282.435916][T16249] ? rotate_reclaimable_page+0x530/0x530 [ 282.441384][T16249] ? __mod_memcg_lruvec_state+0x131/0x310 [ 282.446940][T16249] ? __x64_sys_bpf+0x90/0x90 [ 282.451367][T16249] ? __mod_node_page_state+0xac/0xf0 [ 282.456487][T16249] ? _kstrtoull+0x3a0/0x4a0 [ 282.460829][T16249] ? kstrtouint_from_user+0x20a/0x2a0 [ 282.466034][T16249] ? _raw_spin_unlock+0x4d/0x70 [ 282.470721][T16249] ? kstrtol_from_user+0x310/0x310 [ 282.475668][T16249] ? memset+0x35/0x40 [ 282.479659][T16249] ? __fsnotify_parent+0x4b9/0x6c0 [ 282.484612][T16249] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 282.491203][T16249] ? proc_fail_nth_write+0x20b/0x290 [ 282.496333][T16249] ? proc_fail_nth_read+0x210/0x210 [ 282.501356][T16249] ? security_file_permission+0x86/0xb0 [ 282.506742][T16249] ? rw_verify_area+0x1c3/0x360 [ 282.511424][T16249] ? preempt_count_add+0x92/0x1a0 [ 282.516284][T16249] ? vfs_write+0x854/0xe70 [ 282.520538][T16249] ? kernel_write+0x3d0/0x3d0 [ 282.525048][T16249] ? __kasan_check_write+0x14/0x20 [ 282.529998][T16249] ? mutex_lock+0xa5/0x110 [ 282.534248][T16249] ? mutex_trylock+0xa0/0xa0 [ 282.538684][T16249] ? __kasan_check_write+0x14/0x20 [ 282.543621][T16249] ? fput_many+0x160/0x1b0 [ 282.547881][T16249] ? debug_smp_processor_id+0x17/0x20 [ 282.553083][T16249] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 282.559427][T16249] ? debug_smp_processor_id+0x17/0x20 [ 282.564625][T16249] __x64_sys_bpf+0x7b/0x90 [ 282.568882][T16249] do_syscall_64+0x34/0x70 [ 282.573132][T16249] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 282.578861][T16249] RIP: 0033:0x7f8bafb0f0a9 [ 282.583127][T16249] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 282.602555][T16249] RSP: 002b:00007f8baee890c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 282.610804][T16249] RAX: ffffffffffffffda RBX: 00007f8bafc45f80 RCX: 00007f8bafb0f0a9 [ 282.618616][T16249] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 282.626421][T16249] RBP: 00007f8baee89120 R08: 0000000000000000 R09: 0000000000000000 [ 282.634234][T16249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 282.642043][T16249] R13: 000000000000000b R14: 00007f8bafc45f80 R15: 00007ffc01c01088 [ 282.653552][T16253] syz-executor.0[16253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.664018][T16252] syz-executor.3[16252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.699099][T16252] syz-executor.3[16252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.720677][T16254] syz-executor.3[16254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.797464][T14537] device bridge_slave_1 left promiscuous mode [ 282.817962][T14537] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.827268][T14537] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.835072][T14537] device veth1_macvtap left promiscuous mode [ 282.841023][T14537] device veth0_vlan left promiscuous mode [ 283.010573][T16288] FAULT_INJECTION: forcing a failure. [ 283.010573][T16288] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 283.034358][T16288] CPU: 1 PID: 16288 Comm: syz-executor.2 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 283.045883][T16288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 283.055770][T16288] Call Trace: [ 283.058908][T16288] dump_stack_lvl+0x1e2/0x24b [ 283.063411][T16288] ? bfq_pos_tree_add_move+0x43b/0x43b [ 283.068707][T16288] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 283.074607][T16288] dump_stack+0x15/0x17 [ 283.078601][T16288] should_fail+0x3c6/0x510 [ 283.082854][T16288] should_fail_alloc_page+0x52/0x60 [ 283.087887][T16288] __alloc_pages_nodemask+0x1b3/0xaf0 [ 283.093097][T16288] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 283.098477][T16288] ? __kasan_kmalloc+0x9/0x10 [ 283.102986][T16288] ? __vmalloc_node_range+0x2a9/0x7c0 [ 283.108194][T16288] __vmalloc_node_range+0x36c/0x7c0 [ 283.113230][T16288] bpf_map_area_alloc+0xd9/0xf0 [ 283.117915][T16288] ? prealloc_init+0x13b/0x7f0 [ 283.122516][T16288] prealloc_init+0x13b/0x7f0 [ 283.126942][T16288] ? __kmalloc+0x1aa/0x330 [ 283.131281][T16288] htab_map_alloc+0x68d/0x950 [ 283.135826][T16288] __se_sys_bpf+0x620f/0x11cb0 [ 283.140415][T16288] ? terminate_walk+0x407/0x4f0 [ 283.145092][T16288] ? __kasan_check_read+0x11/0x20 [ 283.149949][T16288] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 283.155673][T16288] ? rotate_reclaimable_page+0x530/0x530 [ 283.161139][T16288] ? __mod_memcg_lruvec_state+0x131/0x310 [ 283.166694][T16288] ? __x64_sys_bpf+0x90/0x90 [ 283.171121][T16288] ? __mod_node_page_state+0xac/0xf0 [ 283.176241][T16288] ? _kstrtoull+0x3a0/0x4a0 [ 283.180578][T16288] ? kstrtouint_from_user+0x20a/0x2a0 [ 283.185785][T16288] ? _raw_spin_unlock+0x4d/0x70 [ 283.190474][T16288] ? kstrtol_from_user+0x310/0x310 [ 283.195420][T16288] ? memset+0x35/0x40 [ 283.199240][T16288] ? __fsnotify_parent+0x4b9/0x6c0 [ 283.204188][T16288] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 283.210781][T16288] ? proc_fail_nth_write+0x20b/0x290 [ 283.215901][T16288] ? proc_fail_nth_read+0x210/0x210 [ 283.220936][T16288] ? security_file_permission+0x86/0xb0 [ 283.226318][T16288] ? rw_verify_area+0x1c3/0x360 [ 283.231092][T16288] ? preempt_count_add+0x92/0x1a0 [ 283.235951][T16288] ? vfs_write+0x854/0xe70 [ 283.240208][T16288] ? kernel_write+0x3d0/0x3d0 [ 283.244717][T16288] ? __kasan_check_write+0x14/0x20 [ 283.249665][T16288] ? mutex_lock+0xa5/0x110 [ 283.253917][T16288] ? mutex_trylock+0xa0/0xa0 [ 283.258344][T16288] ? __kasan_check_write+0x14/0x20 [ 283.263291][T16288] ? fput_many+0x160/0x1b0 [ 283.267548][T16288] ? debug_smp_processor_id+0x17/0x20 [ 283.272752][T16288] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 283.278656][T16288] ? debug_smp_processor_id+0x17/0x20 [ 283.283862][T16288] __x64_sys_bpf+0x7b/0x90 [ 283.288115][T16288] do_syscall_64+0x34/0x70 [ 283.292367][T16288] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 283.298093][T16288] RIP: 0033:0x7feac27b60a9 [ 283.302348][T16288] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 283.321785][T16288] RSP: 002b:00007feac1b300c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 283.330033][T16288] RAX: ffffffffffffffda RBX: 00007feac28ecf80 RCX: 00007feac27b60a9 [ 283.337930][T16288] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 283.345738][T16288] RBP: 00007feac1b30120 R08: 0000000000000000 R09: 0000000000000000 [ 283.353550][T16288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 283.361362][T16288] R13: 000000000000000b R14: 00007feac28ecf80 R15: 00007ffc133b1358 [ 283.757454][T16330] FAULT_INJECTION: forcing a failure. [ 283.757454][T16330] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 283.770783][T16330] CPU: 0 PID: 16330 Comm: syz-executor.3 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 283.782299][T16330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 283.792182][T16330] Call Trace: [ 283.795320][T16330] dump_stack_lvl+0x1e2/0x24b [ 283.799826][T16330] ? bfq_pos_tree_add_move+0x43b/0x43b [ 283.805125][T16330] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 283.811021][T16330] dump_stack+0x15/0x17 [ 283.815010][T16330] should_fail+0x3c6/0x510 [ 283.819272][T16330] should_fail_alloc_page+0x52/0x60 [ 283.824301][T16330] __alloc_pages_nodemask+0x1b3/0xaf0 [ 283.829509][T16330] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 283.834889][T16330] ? __kasan_kmalloc+0x9/0x10 [ 283.839401][T16330] ? __vmalloc_node_range+0x2a9/0x7c0 [ 283.844608][T16330] __vmalloc_node_range+0x36c/0x7c0 [ 283.849645][T16330] bpf_map_area_alloc+0xd9/0xf0 [ 283.854329][T16330] ? prealloc_init+0x13b/0x7f0 [ 283.858927][T16330] prealloc_init+0x13b/0x7f0 [ 283.863459][T16330] ? __kmalloc+0x1aa/0x330 [ 283.867695][T16330] htab_map_alloc+0x68d/0x950 [ 283.872209][T16330] __se_sys_bpf+0x620f/0x11cb0 [ 283.876811][T16330] ? terminate_walk+0x407/0x4f0 [ 283.881497][T16330] ? __kasan_check_read+0x11/0x20 [ 283.886356][T16330] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 283.892084][T16330] ? rotate_reclaimable_page+0x530/0x530 [ 283.897552][T16330] ? __mod_memcg_lruvec_state+0x131/0x310 [ 283.903103][T16330] ? __x64_sys_bpf+0x90/0x90 [ 283.907534][T16330] ? __mod_node_page_state+0xac/0xf0 [ 283.912653][T16330] ? _kstrtoull+0x3a0/0x4a0 [ 283.916994][T16330] ? kstrtouint_from_user+0x20a/0x2a0 [ 283.922202][T16330] ? _raw_spin_unlock+0x4d/0x70 [ 283.926887][T16330] ? kstrtol_from_user+0x310/0x310 [ 283.931833][T16330] ? memset+0x35/0x40 [ 283.935651][T16330] ? __fsnotify_parent+0x4b9/0x6c0 [ 283.940601][T16330] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 283.947194][T16330] ? proc_fail_nth_write+0x20b/0x290 [ 283.952314][T16330] ? proc_fail_nth_read+0x210/0x210 [ 283.957350][T16330] ? security_file_permission+0x86/0xb0 [ 283.962734][T16330] ? rw_verify_area+0x1c3/0x360 [ 283.967418][T16330] ? preempt_count_add+0x92/0x1a0 [ 283.972277][T16330] ? vfs_write+0x854/0xe70 [ 283.976532][T16330] ? kernel_write+0x3d0/0x3d0 [ 283.981046][T16330] ? __kasan_check_write+0x14/0x20 [ 283.985990][T16330] ? mutex_lock+0xa5/0x110 [ 283.990243][T16330] ? mutex_trylock+0xa0/0xa0 [ 283.994670][T16330] ? __kasan_check_write+0x14/0x20 [ 283.999616][T16330] ? fput_many+0x160/0x1b0 [ 284.003872][T16330] ? debug_smp_processor_id+0x17/0x20 [ 284.009078][T16330] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 284.014981][T16330] ? debug_smp_processor_id+0x17/0x20 [ 284.020188][T16330] __x64_sys_bpf+0x7b/0x90 [ 284.024439][T16330] do_syscall_64+0x34/0x70 [ 284.028693][T16330] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 284.034419][T16330] RIP: 0033:0x7f92d896e0a9 [ 284.038675][T16330] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 284.058112][T16330] RSP: 002b:00007f92d7ce80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 284.066362][T16330] RAX: ffffffffffffffda RBX: 00007f92d8aa4f80 RCX: 00007f92d896e0a9 [ 284.074168][T16330] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 284.081978][T16330] RBP: 00007f92d7ce8120 R08: 0000000000000000 R09: 0000000000000000 [ 284.089791][T16330] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 284.097603][T16330] R13: 000000000000000b R14: 00007f92d8aa4f80 R15: 00007ffc257d86d8 [ 285.342175][T16396] device syzkaller0 entered promiscuous mode [ 285.419218][T16401] bpf_get_probe_write_proto: 7 callbacks suppressed [ 285.419227][T16401] syz-executor.3[16401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.447201][T16401] syz-executor.3[16401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.542838][T16401] syz-executor.3[16401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.634389][T16401] syz-executor.3[16401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.390673][T16451] syz-executor.2[16451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.406819][T16451] syz-executor.2[16451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.420460][T16451] syz-executor.2[16451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.434331][T16451] syz-executor.2[16451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.538053][T16442] device syzkaller0 entered promiscuous mode [ 287.205635][T16516] bridge0: port 3(vlan1) entered blocking state [ 287.216512][T16516] bridge0: port 3(vlan1) entered disabled state [ 287.227649][T16516] device vlan1 entered promiscuous mode [ 288.127256][T16560] syz-executor.4[16560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.127321][T16560] syz-executor.4[16560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.372699][T16561] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.501694][T16561] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.509791][T16561] device bridge_slave_0 entered promiscuous mode [ 288.521375][T16561] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.528278][T16561] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.535477][T16561] device bridge_slave_1 entered promiscuous mode [ 288.591448][T16573] device syzkaller0 entered promiscuous mode [ 288.789324][T16561] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.796200][T16561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.803290][T16561] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.810071][T16561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.910542][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.932366][ T493] device bridge_slave_0 left promiscuous mode [ 288.989972][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.060314][ T493] device veth0_vlan left promiscuous mode [ 289.703327][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.712109][T13755] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.725090][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.732660][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.768170][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.780760][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.793901][ T504] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.800805][ T504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.808453][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.817463][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.833156][T16561] device veth0_vlan entered promiscuous mode [ 289.841155][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.850040][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.857852][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.865927][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.874627][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.882361][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.896265][T16561] device veth1_macvtap entered promiscuous mode [ 289.906162][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.914628][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.923274][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.934089][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.942360][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.954450][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.962698][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.970856][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.979180][ T504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.088469][T16607] device syzkaller0 entered promiscuous mode [ 290.227776][ T24] audit: type=1400 audit(1719228392.529:172): avc: denied { create } for pid=16600 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 290.422541][T16640] device pim6reg1 entered promiscuous mode [ 290.939837][T16665] syz-executor.4[16665] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.939890][T16665] syz-executor.4[16665] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.459393][T16687] ªªªªªª: renamed from vlan0 [ 291.568911][T16699] device macsec0 left promiscuous mode [ 292.146895][T16738] device pim6reg1 entered promiscuous mode [ 292.235596][T16757] syz-executor.3[16757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.235631][T16757] syz-executor.3[16757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.235586][T16845] syz-executor.4[16845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.256569][T16845] syz-executor.4[16845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.290141][T16845] syz-executor.4[16845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.359154][T16845] syz-executor.4[16845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.527855][T16858] syz-executor.0[16858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.628115][T16864] syz-executor.0[16864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.168498][T16879] FAULT_INJECTION: forcing a failure. [ 294.168498][T16879] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 294.195678][T16879] CPU: 1 PID: 16879 Comm: syz-executor.3 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 294.207196][T16879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 294.217091][T16879] Call Trace: [ 294.220235][T16879] dump_stack_lvl+0x1e2/0x24b [ 294.224734][T16879] ? bfq_pos_tree_add_move+0x43b/0x43b [ 294.230029][T16879] dump_stack+0x15/0x17 [ 294.234014][T16879] should_fail+0x3c6/0x510 [ 294.238274][T16879] should_fail_alloc_page+0x52/0x60 [ 294.243313][T16879] __alloc_pages_nodemask+0x1b3/0xaf0 [ 294.248515][T16879] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 294.253895][T16879] ? find_next_bit+0x7f/0x100 [ 294.258406][T16879] pcpu_populate_chunk+0x190/0xe10 [ 294.263352][T16879] pcpu_alloc+0xa81/0x1420 [ 294.267609][T16879] __alloc_percpu_gfp+0x27/0x30 [ 294.272294][T16879] prealloc_init+0x243/0x7f0 [ 294.276722][T16879] htab_map_alloc+0x68d/0x950 [ 294.281327][T16879] __se_sys_bpf+0x620f/0x11cb0 [ 294.286015][T16879] ? terminate_walk+0x407/0x4f0 [ 294.290710][T16879] ? __kasan_check_read+0x11/0x20 [ 294.295563][T16879] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 294.301290][T16879] ? rotate_reclaimable_page+0x530/0x530 [ 294.306756][T16879] ? __mod_memcg_lruvec_state+0x131/0x310 [ 294.312313][T16879] ? __x64_sys_bpf+0x90/0x90 [ 294.316738][T16879] ? __mod_node_page_state+0xac/0xf0 [ 294.321856][T16879] ? _kstrtoull+0x3a0/0x4a0 [ 294.326212][T16879] ? kstrtouint_from_user+0x20a/0x2a0 [ 294.331406][T16879] ? _raw_spin_unlock+0x4d/0x70 [ 294.336085][T16879] ? kstrtol_from_user+0x310/0x310 [ 294.341038][T16879] ? memset+0x35/0x40 [ 294.344851][T16879] ? __fsnotify_parent+0x4b9/0x6c0 [ 294.349799][T16879] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 294.356397][T16879] ? proc_fail_nth_write+0x20b/0x290 [ 294.361528][T16879] ? proc_fail_nth_read+0x210/0x210 [ 294.366561][T16879] ? security_file_permission+0x86/0xb0 [ 294.371935][T16879] ? rw_verify_area+0x1c3/0x360 [ 294.376624][T16879] ? preempt_count_add+0x92/0x1a0 [ 294.381478][T16879] ? vfs_write+0x854/0xe70 [ 294.385731][T16879] ? kernel_write+0x3d0/0x3d0 [ 294.390246][T16879] ? __kasan_check_write+0x14/0x20 [ 294.395216][T16879] ? mutex_lock+0xa5/0x110 [ 294.399443][T16879] ? mutex_trylock+0xa0/0xa0 [ 294.403872][T16879] ? __kasan_check_write+0x14/0x20 [ 294.408815][T16879] ? fput_many+0x160/0x1b0 [ 294.413080][T16879] ? debug_smp_processor_id+0x17/0x20 [ 294.418281][T16879] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 294.424179][T16879] ? debug_smp_processor_id+0x17/0x20 [ 294.429387][T16879] __x64_sys_bpf+0x7b/0x90 [ 294.433640][T16879] do_syscall_64+0x34/0x70 [ 294.437894][T16879] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 294.443624][T16879] RIP: 0033:0x7f92d896e0a9 [ 294.447874][T16879] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 294.467405][T16879] RSP: 002b:00007f92d7ce80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 294.475645][T16879] RAX: ffffffffffffffda RBX: 00007f92d8aa4f80 RCX: 00007f92d896e0a9 [ 294.483458][T16879] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 294.491267][T16879] RBP: 00007f92d7ce8120 R08: 0000000000000000 R09: 0000000000000000 [ 294.499077][T16879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 294.506896][T16879] R13: 000000000000000b R14: 00007f92d8aa4f80 R15: 00007ffc257d86d8 [ 294.544484][T16886] device veth0_to_bridge entered promiscuous mode [ 294.667338][T16894] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 294.759028][T16906] device syzkaller0 entered promiscuous mode [ 294.934432][T16926] device lo entered promiscuous mode [ 295.486859][T16957] device pim6reg1 entered promiscuous mode [ 295.729484][T16976] device syzkaller0 entered promiscuous mode [ 297.169486][T17034] bpf_get_probe_write_proto: 6 callbacks suppressed [ 297.169496][T17034] syz-executor.1[17034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.175967][T17034] syz-executor.1[17034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.518057][T17034] syz-executor.1[17034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.642669][T17034] syz-executor.1[17034] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.717546][T17044] device syzkaller0 entered promiscuous mode [ 297.817765][T17060] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.825025][T17060] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.417364][T17089] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 298.839776][T17108] syz-executor.0[17108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 298.839888][T17108] syz-executor.0[17108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 299.319498][T17128] device syzkaller0 entered promiscuous mode [ 299.347553][T17143] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 301.681976][T17255] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 303.223719][T17327] syz-executor.3[17327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 303.223761][T17327] syz-executor.3[17327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 303.317719][T17336] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.723113][T17410] syz-executor.3[17410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.723159][T17410] syz-executor.3[17410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.736558][T17410] syz-executor.3[17410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.748165][T17410] syz-executor.3[17410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.748510][T17414] syz-executor.4[17414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.983668][T17436] syz-executor.4[17436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 305.006065][T17436] syz-executor.4[17436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 305.074199][T17431] device syzkaller0 entered promiscuous mode [ 305.110945][T11826] syzkaller0: tun_net_xmit 48 [ 305.295095][T17458] device syzkaller0 entered promiscuous mode [ 306.187619][T17512] syz-executor.3[17512] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 306.408825][T17520] device syzkaller0 entered promiscuous mode [ 307.133154][T17580] device wg2 entered promiscuous mode [ 307.489974][T17598] device syzkaller0 entered promiscuous mode [ 307.597370][ T24] audit: type=1400 audit(1719228409.899:173): avc: denied { create } for pid=17606 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 307.929875][T17639] device syzkaller0 entered promiscuous mode [ 308.339651][T17669] bpf_get_probe_write_proto: 1 callbacks suppressed [ 308.339660][T17669] syz-executor.4[17669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.346311][T17669] syz-executor.4[17669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.358779][T17669] syz-executor.4[17669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.370788][T17669] syz-executor.4[17669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.447983][T17677] device syzkaller0 entered promiscuous mode [ 309.204280][T17713] device syzkaller0 entered promiscuous mode [ 309.476327][T17741] syz-executor.1[17741] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.476376][T17741] syz-executor.1[17741] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.553555][T17741] syz-executor.1[17741] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.586515][T17741] syz-executor.1[17741] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.745862][T17741] device syzkaller0 entered promiscuous mode [ 310.211364][T17779] device pim6reg1 entered promiscuous mode [ 310.505155][T17803] device pim6reg1 entered promiscuous mode [ 311.900623][T17862] syz-executor.1[17862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 311.900674][T17862] syz-executor.1[17862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 312.862514][T17900] device pim6reg1 entered promiscuous mode [ 313.332392][T17935] EXT4-fs warning (device sda1): verify_group_input:176: Cannot read last block (524287) [ 314.603999][T17983] device syzkaller0 entered promiscuous mode [ 315.137417][T18039] device lo left promiscuous mode [ 315.143709][T18039] device lo entered promiscuous mode [ 315.191520][T18043] device syzkaller0 entered promiscuous mode [ 315.970330][T18085] bpf_get_probe_write_proto: 5 callbacks suppressed [ 315.970339][T18085] syz-executor.2[18085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 315.976950][T18085] syz-executor.2[18085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.021102][T18089] syz-executor.2[18089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.071351][T18089] syz-executor.2[18089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.071507][T18092] syz-executor.3[18092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.117737][T18092] syz-executor.3[18092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.140421][T18100] syz-executor.4[18100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.152383][T18100] syz-executor.4[18100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.170174][T18100] syz-executor.4[18100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.182117][T18100] syz-executor.4[18100] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.448842][T18124] device pim6reg1 entered promiscuous mode [ 316.565757][T18129] device syzkaller0 entered promiscuous mode [ 317.241330][T18156] device syzkaller0 entered promiscuous mode [ 317.540804][ T24] audit: type=1400 audit(1719228419.839:174): avc: denied { create } for pid=18185 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 317.642298][T18203] device pim6reg1 entered promiscuous mode [ 317.716239][T18210] device vxcan1 entered promiscuous mode [ 318.897939][T18257] device syzkaller0 entered promiscuous mode [ 320.323650][T18312] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 320.348172][T18313] device wg2 entered promiscuous mode [ 320.357346][T18313] tap0: tun_chr_ioctl cmd 1074025677 [ 320.362892][T18313] tap0: linktype set to 704 [ 320.912924][T18353] device syzkaller0 entered promiscuous mode [ 321.087313][T18374] FAULT_INJECTION: forcing a failure. [ 321.087313][T18374] name failslab, interval 1, probability 0, space 0, times 0 [ 321.100001][T18374] CPU: 0 PID: 18374 Comm: syz-executor.2 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 321.111515][T18374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 321.121406][T18374] Call Trace: [ 321.124625][T18374] dump_stack_lvl+0x1e2/0x24b [ 321.129127][T18374] ? bfq_pos_tree_add_move+0x43b/0x43b [ 321.134419][T18374] dump_stack+0x15/0x17 [ 321.138497][T18374] should_fail+0x3c6/0x510 [ 321.142752][T18374] ? create_local_trace_uprobe+0x167/0x6f0 [ 321.148392][T18374] __should_failslab+0xa4/0xe0 [ 321.152994][T18374] should_failslab+0x9/0x20 [ 321.157334][T18374] kmem_cache_alloc_trace+0x3a/0x2e0 [ 321.162453][T18374] create_local_trace_uprobe+0x167/0x6f0 [ 321.167921][T18374] ? bpf_get_uprobe_info+0x4e0/0x4e0 [ 321.173041][T18374] ? _copy_from_user+0x96/0xd0 [ 321.177642][T18374] perf_uprobe_init+0xfa/0x1a0 [ 321.182242][T18374] perf_uprobe_event_init+0x106/0x190 [ 321.187448][T18374] perf_try_init_event+0x143/0x410 [ 321.192396][T18374] perf_event_alloc+0xcf5/0x1970 [ 321.197172][T18374] __se_sys_perf_event_open+0x7ab/0x3c30 [ 321.202639][T18374] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 321.208108][T18374] ? __ia32_sys_read+0x90/0x90 [ 321.212705][T18374] ? debug_smp_processor_id+0x17/0x20 [ 321.217913][T18374] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 321.223814][T18374] __x64_sys_perf_event_open+0xbf/0xd0 [ 321.229107][T18374] do_syscall_64+0x34/0x70 [ 321.233364][T18374] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 321.239087][T18374] RIP: 0033:0x7feac27b60a9 [ 321.243342][T18374] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 321.262783][T18374] RSP: 002b:00007feac1b300c8 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 321.271148][T18374] RAX: ffffffffffffffda RBX: 00007feac28ecf80 RCX: 00007feac27b60a9 [ 321.278958][T18374] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 321.286767][T18374] RBP: 00007feac1b30120 R08: 0000000000000000 R09: 0000000000000000 [ 321.294580][T18374] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 321.302391][T18374] R13: 000000000000000b R14: 00007feac28ecf80 R15: 00007ffc133b1358 [ 321.310991][T18374] trace_uprobe: Failed to allocate trace_uprobe.(-12) [ 321.578324][T18409] FAULT_INJECTION: forcing a failure. [ 321.578324][T18409] name failslab, interval 1, probability 0, space 0, times 0 [ 321.697795][T18409] CPU: 1 PID: 18409 Comm: syz-executor.1 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 321.709319][T18409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 321.719206][T18409] Call Trace: [ 321.722342][T18409] dump_stack_lvl+0x1e2/0x24b [ 321.726855][T18409] ? bfq_pos_tree_add_move+0x43b/0x43b [ 321.732158][T18409] dump_stack+0x15/0x17 [ 321.736140][T18409] should_fail+0x3c6/0x510 [ 321.740401][T18409] ? trace_probe_init+0x58/0x390 [ 321.745166][T18409] __should_failslab+0xa4/0xe0 [ 321.749764][T18409] should_failslab+0x9/0x20 [ 321.754102][T18409] __kmalloc+0x60/0x330 [ 321.758099][T18409] trace_probe_init+0x58/0x390 [ 321.762701][T18409] ? __kasan_kmalloc+0x9/0x10 [ 321.767212][T18409] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 321.772605][T18409] ? create_local_trace_uprobe+0x167/0x6f0 [ 321.778234][T18409] create_local_trace_uprobe+0x192/0x6f0 [ 321.783701][T18409] ? bpf_get_uprobe_info+0x4e0/0x4e0 [ 321.788822][T18409] ? _copy_from_user+0x96/0xd0 [ 321.793441][T18409] perf_uprobe_init+0xfa/0x1a0 [ 321.798035][T18409] perf_uprobe_event_init+0x106/0x190 [ 321.803228][T18409] perf_try_init_event+0x143/0x410 [ 321.808176][T18409] perf_event_alloc+0xcf5/0x1970 [ 321.812954][T18409] __se_sys_perf_event_open+0x7ab/0x3c30 [ 321.818420][T18409] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 321.823886][T18409] ? __ia32_sys_read+0x90/0x90 [ 321.828487][T18409] ? debug_smp_processor_id+0x17/0x20 [ 321.833692][T18409] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 321.839596][T18409] __x64_sys_perf_event_open+0xbf/0xd0 [ 321.844888][T18409] do_syscall_64+0x34/0x70 [ 321.849231][T18409] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 321.854957][T18409] RIP: 0033:0x7f9242cf10a9 [ 321.859206][T18409] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 321.878650][T18409] RSP: 002b:00007f924206b0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 321.886891][T18409] RAX: ffffffffffffffda RBX: 00007f9242e27f80 RCX: 00007f9242cf10a9 [ 321.894706][T18409] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 321.902515][T18409] RBP: 00007f924206b120 R08: 0000000000000000 R09: 0000000000000000 [ 321.910325][T18409] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 321.918136][T18409] R13: 000000000000000b R14: 00007f9242e27f80 R15: 00007ffcebf5b628 [ 322.170434][T18409] trace_uprobe: Failed to allocate trace_uprobe.(-12) [ 322.219397][T18419] device syzkaller0 entered promiscuous mode [ 322.610111][T18450] FAULT_INJECTION: forcing a failure. [ 322.610111][T18450] name failslab, interval 1, probability 0, space 0, times 0 [ 322.625102][T18450] CPU: 1 PID: 18450 Comm: syz-executor.2 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 322.636618][T18450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 322.646550][T18450] Call Trace: [ 322.649644][T18450] dump_stack_lvl+0x1e2/0x24b [ 322.654148][T18450] ? panic+0x812/0x812 [ 322.658054][T18450] ? bfq_pos_tree_add_move+0x43b/0x43b [ 322.663351][T18450] dump_stack+0x15/0x17 [ 322.667341][T18450] should_fail+0x3c6/0x510 [ 322.671597][T18450] ? trace_probe_init+0x2c1/0x390 [ 322.676459][T18450] __should_failslab+0xa4/0xe0 [ 322.681055][T18450] should_failslab+0x9/0x20 [ 322.685389][T18450] __kmalloc_track_caller+0x5f/0x320 [ 322.690509][T18450] ? __kasan_kmalloc+0x9/0x10 [ 322.695025][T18450] kstrdup+0x34/0x70 [ 322.698754][T18450] trace_probe_init+0x2c1/0x390 [ 322.703444][T18450] create_local_trace_uprobe+0x192/0x6f0 [ 322.708910][T18450] ? bpf_get_uprobe_info+0x4e0/0x4e0 [ 322.714030][T18450] ? _copy_from_user+0x96/0xd0 [ 322.718632][T18450] perf_uprobe_init+0xfa/0x1a0 [ 322.723230][T18450] perf_uprobe_event_init+0x106/0x190 [ 322.728436][T18450] perf_try_init_event+0x143/0x410 [ 322.733388][T18450] perf_event_alloc+0xcf5/0x1970 [ 322.738163][T18450] __se_sys_perf_event_open+0x7ab/0x3c30 [ 322.743628][T18450] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 322.749097][T18450] ? __ia32_sys_read+0x90/0x90 [ 322.753787][T18450] ? debug_smp_processor_id+0x17/0x20 [ 322.758991][T18450] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 322.764891][T18450] __x64_sys_perf_event_open+0xbf/0xd0 [ 322.770184][T18450] do_syscall_64+0x34/0x70 [ 322.774532][T18450] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 322.780256][T18450] RIP: 0033:0x7feac27b60a9 [ 322.784513][T18450] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 322.804058][T18450] RSP: 002b:00007feac1b300c8 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 322.812294][T18450] RAX: ffffffffffffffda RBX: 00007feac28ecf80 RCX: 00007feac27b60a9 [ 322.820105][T18450] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 322.827914][T18450] RBP: 00007feac1b30120 R08: 0000000000000000 R09: 0000000000000000 [ 322.835725][T18450] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 322.843543][T18450] R13: 000000000000000b R14: 00007feac28ecf80 R15: 00007ffc133b1358 [ 322.852563][T18450] trace_uprobe: Failed to allocate trace_uprobe.(-12) [ 323.576511][T18479] FAULT_INJECTION: forcing a failure. [ 323.576511][T18479] name failslab, interval 1, probability 0, space 0, times 0 [ 323.589469][T18479] CPU: 1 PID: 18479 Comm: syz-executor.0 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 323.601078][T18479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 323.610956][T18479] Call Trace: [ 323.614096][T18479] dump_stack_lvl+0x1e2/0x24b [ 323.618606][T18479] ? panic+0x812/0x812 [ 323.622503][T18479] ? bfq_pos_tree_add_move+0x43b/0x43b [ 323.627945][T18479] dump_stack+0x15/0x17 [ 323.631922][T18479] should_fail+0x3c6/0x510 [ 323.636175][T18479] ? trace_probe_init+0x2f4/0x390 [ 323.641041][T18479] __should_failslab+0xa4/0xe0 [ 323.645636][T18479] should_failslab+0x9/0x20 [ 323.649983][T18479] __kmalloc_track_caller+0x5f/0x320 [ 323.655099][T18479] kstrdup+0x34/0x70 [ 323.658832][T18479] trace_probe_init+0x2f4/0x390 [ 323.663520][T18479] create_local_trace_uprobe+0x192/0x6f0 [ 323.668986][T18479] ? bpf_get_uprobe_info+0x4e0/0x4e0 [ 323.674104][T18479] ? _copy_from_user+0x96/0xd0 [ 323.678703][T18479] perf_uprobe_init+0xfa/0x1a0 [ 323.683302][T18479] perf_uprobe_event_init+0x106/0x190 [ 323.688513][T18479] perf_try_init_event+0x143/0x410 [ 323.693455][T18479] perf_event_alloc+0xcf5/0x1970 [ 323.698233][T18479] __se_sys_perf_event_open+0x7ab/0x3c30 [ 323.703697][T18479] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 323.709164][T18479] ? __ia32_sys_read+0x90/0x90 [ 323.713761][T18479] ? debug_smp_processor_id+0x17/0x20 [ 323.718970][T18479] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 323.724872][T18479] __x64_sys_perf_event_open+0xbf/0xd0 [ 323.730164][T18479] do_syscall_64+0x34/0x70 [ 323.734418][T18479] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 323.740144][T18479] RIP: 0033:0x7fa3f9e850a9 [ 323.744401][T18479] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 323.763838][T18479] RSP: 002b:00007fa3f91ff0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 323.772084][T18479] RAX: ffffffffffffffda RBX: 00007fa3f9fbbf80 RCX: 00007fa3f9e850a9 [ 323.779895][T18479] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 323.787716][T18479] RBP: 00007fa3f91ff120 R08: 0000000000000000 R09: 0000000000000000 [ 323.795528][T18479] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 323.803327][T18479] R13: 000000000000000b R14: 00007fa3f9fbbf80 R15: 00007ffd636edcf8 [ 323.811531][T18479] trace_uprobe: Failed to allocate trace_uprobe.(-12) [ 323.931194][T18488] device dummy0 entered promiscuous mode [ 324.884793][T18536] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 324.896107][T18536] device syzkaller0 entered promiscuous mode [ 325.494172][T18573] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.501202][T18573] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.508855][T18573] device bridge_slave_0 entered promiscuous mode [ 325.516999][T18573] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.524002][T18573] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.531821][T18573] device bridge_slave_1 entered promiscuous mode [ 325.580842][T18573] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.587722][T18573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.594807][T18573] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.601592][T18573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.625862][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.633536][T13749] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.641013][T13749] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.650859][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.659340][T13740] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.666184][T13740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.686676][T18587] FAULT_INJECTION: forcing a failure. [ 325.686676][T18587] name failslab, interval 1, probability 0, space 0, times 0 [ 325.700355][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.709023][T13740] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.714190][T18591] bpf_get_probe_write_proto: 7 callbacks suppressed [ 325.714198][T18591] syz-executor.1[18591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.715875][T13740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.741719][T18591] syz-executor.1[18591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.742110][T18587] CPU: 1 PID: 18587 Comm: syz-executor.3 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 325.765166][T18587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 325.775062][T18587] Call Trace: [ 325.778195][T18587] dump_stack_lvl+0x1e2/0x24b [ 325.782697][T18587] ? panic+0x812/0x812 [ 325.786604][T18587] ? bfq_pos_tree_add_move+0x43b/0x43b [ 325.791899][T18587] ? htab_map_alloc+0x98/0x950 [ 325.796499][T18587] ? ____kasan_kmalloc+0xed/0x110 [ 325.801525][T18587] ? ____kasan_kmalloc+0xdb/0x110 [ 325.806378][T18587] ? __kasan_kmalloc+0x9/0x10 [ 325.810892][T18587] dump_stack+0x15/0x17 [ 325.814870][T18587] should_fail+0x3c6/0x510 [ 325.819127][T18587] ? __get_vm_area_node+0x116/0x470 [ 325.824160][T18587] __should_failslab+0xa4/0xe0 [ 325.828760][T18587] should_failslab+0x9/0x20 [ 325.833099][T18587] kmem_cache_alloc_trace+0x3a/0x2e0 [ 325.838220][T18587] __get_vm_area_node+0x116/0x470 [ 325.843081][T18587] __vmalloc_node_range+0xdc/0x7c0 [ 325.848024][T18587] ? htab_map_alloc+0x4c2/0x950 [ 325.852715][T18587] bpf_map_area_alloc+0xd9/0xf0 [ 325.857399][T18587] ? htab_map_alloc+0x4c2/0x950 [ 325.862087][T18587] htab_map_alloc+0x4c2/0x950 [ 325.866601][T18587] htab_of_map_alloc+0x55/0xc0 [ 325.871200][T18587] __se_sys_bpf+0x620f/0x11cb0 [ 325.875801][T18587] ? terminate_walk+0x407/0x4f0 [ 325.880488][T18587] ? __kasan_check_read+0x11/0x20 [ 325.885348][T18587] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 325.891080][T18587] ? rotate_reclaimable_page+0x530/0x530 [ 325.896544][T18587] ? __mod_memcg_lruvec_state+0x131/0x310 [ 325.902098][T18587] ? __x64_sys_bpf+0x90/0x90 [ 325.906525][T18587] ? __mod_node_page_state+0xac/0xf0 [ 325.911644][T18587] ? _kstrtoull+0x3a0/0x4a0 [ 325.915984][T18587] ? kstrtouint_from_user+0x20a/0x2a0 [ 325.921192][T18587] ? _raw_spin_unlock+0x4d/0x70 [ 325.925877][T18587] ? kstrtol_from_user+0x310/0x310 [ 325.930826][T18587] ? memset+0x35/0x40 [ 325.934661][T18587] ? __fsnotify_parent+0x4b9/0x6c0 [ 325.939594][T18587] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 325.946189][T18587] ? proc_fail_nth_write+0x20b/0x290 [ 325.951319][T18587] ? proc_fail_nth_read+0x210/0x210 [ 325.956347][T18587] ? security_file_permission+0x86/0xb0 [ 325.961727][T18587] ? rw_verify_area+0x1c3/0x360 [ 325.966412][T18587] ? preempt_count_add+0x92/0x1a0 [ 325.971268][T18587] ? vfs_write+0x854/0xe70 [ 325.975526][T18587] ? kernel_write+0x3d0/0x3d0 [ 325.980039][T18587] ? __kasan_check_write+0x14/0x20 [ 325.984988][T18587] ? mutex_lock+0xa5/0x110 [ 325.989236][T18587] ? mutex_trylock+0xa0/0xa0 [ 325.993663][T18587] ? __kasan_check_write+0x14/0x20 [ 325.998608][T18587] ? fput_many+0x160/0x1b0 [ 326.002864][T18587] ? debug_smp_processor_id+0x17/0x20 [ 326.008070][T18587] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 326.013973][T18587] ? debug_smp_processor_id+0x17/0x20 [ 326.019189][T18587] __x64_sys_bpf+0x7b/0x90 [ 326.023434][T18587] do_syscall_64+0x34/0x70 [ 326.027687][T18587] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 326.033411][T18587] RIP: 0033:0x7f92d896e0a9 [ 326.037669][T18587] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 326.057104][T18587] RSP: 002b:00007f92d7ce80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 326.065350][T18587] RAX: ffffffffffffffda RBX: 00007f92d8aa4f80 RCX: 00007f92d896e0a9 [ 326.073161][T18587] RDX: 0000000000000048 RSI: 00000000200008c0 RDI: 0000000000000000 [ 326.080971][T18587] RBP: 00007f92d7ce8120 R08: 0000000000000000 R09: 0000000000000000 [ 326.088782][T18587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 326.096595][T18587] R13: 000000000000000b R14: 00007f92d8aa4f80 R15: 00007ffc257d86d8 [ 326.149694][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.162818][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.191163][T18573] device veth0_vlan entered promiscuous mode [ 326.211068][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.226393][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.239780][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.248366][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.261249][T18573] device veth1_macvtap entered promiscuous mode [ 326.322373][T18596] device syzkaller0 entered promiscuous mode [ 326.343757][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.353305][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.361723][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.393685][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.404054][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.412890][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.421153][T13755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 326.701915][T18633] device syzkaller0 entered promiscuous mode [ 326.850615][ T493] device bridge_slave_1 left promiscuous mode [ 326.867666][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.894846][ T493] device bridge_slave_0 left promiscuous mode [ 326.901353][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.909563][ T493] device veth1_macvtap left promiscuous mode [ 327.160326][T18687] device pim6reg1 entered promiscuous mode [ 328.419744][T18718] device syzkaller0 entered promiscuous mode [ 328.664516][T18742] device pim6reg1 entered promiscuous mode [ 328.990461][T18754] EXT4-fs warning (device sda1): ext4_group_extend:1813: need to use ext2online to resize further [ 330.851440][T18849] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 331.067686][T18842] device syzkaller0 entered promiscuous mode [ 332.378914][T18912] syz-executor.1[18912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.378961][T18912] syz-executor.1[18912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.535035][T18913] device syzkaller0 entered promiscuous mode [ 332.597141][T18912] syz-executor.1[18912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.597191][T18912] syz-executor.1[18912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.928944][T18940] FAULT_INJECTION: forcing a failure. [ 332.928944][T18940] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 332.954364][T18940] CPU: 0 PID: 18940 Comm: syz-executor.2 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 332.965884][T18940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 332.975778][T18940] Call Trace: [ 332.978911][T18940] dump_stack_lvl+0x1e2/0x24b [ 332.983409][T18940] ? bfq_pos_tree_add_move+0x43b/0x43b [ 332.988706][T18940] dump_stack+0x15/0x17 [ 332.992693][T18940] should_fail+0x3c6/0x510 [ 332.996953][T18940] should_fail_alloc_page+0x52/0x60 [ 333.001992][T18940] __alloc_pages_nodemask+0x1b3/0xaf0 [ 333.007193][T18940] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 333.012576][T18940] ? _raw_spin_trylock_bh+0x190/0x190 [ 333.017780][T18940] __get_free_pages+0xe/0x30 [ 333.022206][T18940] kasan_populate_vmalloc_pte+0x39/0x130 [ 333.027676][T18940] ? __apply_to_page_range+0x710/0x9e0 [ 333.032971][T18940] __apply_to_page_range+0x720/0x9e0 [ 333.038100][T18940] ? kasan_populate_vmalloc+0x70/0x70 [ 333.043299][T18940] ? kasan_populate_vmalloc+0x70/0x70 [ 333.048502][T18940] apply_to_page_range+0x3b/0x50 [ 333.053276][T18940] kasan_populate_vmalloc+0x65/0x70 [ 333.058312][T18940] alloc_vmap_area+0x1944/0x1a90 [ 333.063090][T18940] ? vm_map_ram+0x9d0/0x9d0 [ 333.067424][T18940] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 333.072807][T18940] ? __get_vm_area_node+0x116/0x470 [ 333.077843][T18940] __get_vm_area_node+0x156/0x470 [ 333.082699][T18940] __vmalloc_node_range+0xdc/0x7c0 [ 333.087731][T18940] ? htab_map_alloc+0x4c2/0x950 [ 333.092419][T18940] ? bpf_map_charge_init+0xea/0x240 [ 333.097453][T18940] bpf_map_area_alloc+0xd9/0xf0 [ 333.102138][T18940] ? htab_map_alloc+0x4c2/0x950 [ 333.106826][T18940] htab_map_alloc+0x4c2/0x950 [ 333.111340][T18940] htab_of_map_alloc+0x55/0xc0 [ 333.115938][T18940] __se_sys_bpf+0x620f/0x11cb0 [ 333.120543][T18940] ? perf_event_output_forward+0x14e/0x1b0 [ 333.126179][T18940] ? perf_prepare_sample+0x1af0/0x1af0 [ 333.131476][T18940] ? __x64_sys_bpf+0x90/0x90 [ 333.135906][T18940] ? kvm_sched_clock_read+0x18/0x40 [ 333.140935][T18940] ? sched_clock+0x3a/0x40 [ 333.145188][T18940] ? sched_clock_cpu+0x1b/0x3b0 [ 333.149875][T18940] ? sched_clock+0x3a/0x40 [ 333.154128][T18940] ? memset+0x35/0x40 [ 333.157951][T18940] ? __fsnotify_parent+0x4b9/0x6c0 [ 333.162896][T18940] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 333.168537][T18940] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 333.175132][T18940] ? vfs_write+0x385/0xe70 [ 333.179388][T18940] ? preempt_count_add+0x92/0x1a0 [ 333.184242][T18940] ? vfs_write+0x854/0xe70 [ 333.188497][T18940] ? __hrtimer_run_queues+0x438/0xa50 [ 333.193707][T18940] ? __hrtimer_run_queues+0x9ea/0xa50 [ 333.198912][T18940] ? kernel_write+0x3d0/0x3d0 [ 333.203425][T18940] ? __kasan_check_write+0x14/0x20 [ 333.208370][T18940] ? mutex_lock+0xa5/0x110 [ 333.212719][T18940] ? mutex_trylock+0xa0/0xa0 [ 333.217143][T18940] ? __kasan_check_write+0x14/0x20 [ 333.222084][T18940] ? fput_many+0x160/0x1b0 [ 333.226343][T18940] ? debug_smp_processor_id+0x17/0x20 [ 333.231548][T18940] __x64_sys_bpf+0x7b/0x90 [ 333.235798][T18940] do_syscall_64+0x34/0x70 [ 333.240058][T18940] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 333.245778][T18940] RIP: 0033:0x7feac27b60a9 [ 333.250035][T18940] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 333.269471][T18940] RSP: 002b:00007feac1b300c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 333.277715][T18940] RAX: ffffffffffffffda RBX: 00007feac28ecf80 RCX: 00007feac27b60a9 [ 333.285527][T18940] RDX: 0000000000000048 RSI: 00000000200008c0 RDI: 0000000000000000 [ 333.293349][T18940] RBP: 00007feac1b30120 R08: 0000000000000000 R09: 0000000000000000 [ 333.301149][T18940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 333.308960][T18940] R13: 000000000000000b R14: 00007feac28ecf80 R15: 00007ffc133b1358 [ 333.491995][T18966] syz-executor.1[18966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.492044][T18966] syz-executor.1[18966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.524859][T18967] device syzkaller0 entered promiscuous mode [ 333.552186][T18972] syz-executor.1[18972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.552237][T18972] syz-executor.1[18972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.726011][T18969] device syzkaller0 entered promiscuous mode [ 333.838859][T18989] device syzkaller0 entered promiscuous mode [ 333.856164][T18993] device pim6reg1 entered promiscuous mode [ 333.872932][T18995] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 333.984159][T19012] syz-executor.0[19012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.984202][T19012] syz-executor.0[19012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.119157][T19014] device syzkaller0 entered promiscuous mode [ 334.742624][T19065] device veth0_vlan left promiscuous mode [ 334.749016][T19065] device veth0_vlan entered promiscuous mode [ 334.755759][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.767298][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.774446][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.788834][T19061] device pim6reg1 entered promiscuous mode [ 334.844137][T19078] device syzkaller0 entered promiscuous mode [ 335.079798][T19093] EXT4-fs warning (device sda1): verify_group_input:176: Cannot read last block (524287) [ 335.512228][T19122] device wg2 entered promiscuous mode [ 336.140483][T19160] device syzkaller0 entered promiscuous mode [ 337.576049][T19200] device vxcan1 entered promiscuous mode [ 337.827745][T19200] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 338.157524][T19222] bpf_get_probe_write_proto: 10 callbacks suppressed [ 338.157532][T19222] syz-executor.0[19222] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.230807][T19222] syz-executor.0[19222] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.391613][T19234] syz-executor.1[19234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.406582][T19234] syz-executor.1[19234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.482861][T19234] syz-executor.1[19234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.504703][T19234] syz-executor.1[19234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.522758][T19231] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.542475][T19231] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.551185][T19231] device bridge_slave_0 entered promiscuous mode [ 338.564524][T19231] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.572273][T19231] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.581040][T19231] device bridge_slave_1 entered promiscuous mode [ 338.662716][T19231] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.669576][T19231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.676683][T19231] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.683459][T19231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.755150][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.765157][T11826] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.775549][T11826] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.812089][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.823173][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.835259][T11831] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.842135][T11831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.860435][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.878953][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.891601][T11831] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.898484][T11831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.962082][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.975246][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.983264][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.992727][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.022938][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.035063][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.047197][T19231] device veth0_vlan entered promiscuous mode [ 339.053389][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.061876][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.167557][T19231] device veth1_macvtap entered promiscuous mode [ 339.197460][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.204793][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.304048][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.368562][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.452930][T11831] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.542062][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.580543][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.784402][T13747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.819919][T13747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.958319][T14537] device bridge_slave_1 left promiscuous mode [ 339.964282][T14537] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.971747][T14537] device bridge_slave_0 left promiscuous mode [ 339.977899][T14537] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.442449][ T24] audit: type=1400 audit(1719228442.739:175): avc: denied { create } for pid=19338 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 341.219593][T19373] device wg2 left promiscuous mode [ 341.944788][T19423] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 342.264198][T19461] device pim6reg1 entered promiscuous mode [ 342.383715][T19471] syz-executor.1[19471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.383769][T19471] syz-executor.1[19471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.475962][T19484] syz-executor.4[19484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.488333][T19484] syz-executor.4[19484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.824404][T19497] device pim6reg1 entered promiscuous mode [ 342.907116][T19501] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 342.971889][T19513] FAULT_INJECTION: forcing a failure. [ 342.971889][T19513] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 342.994064][T19508] device vxcan1 entered promiscuous mode [ 342.999999][T19513] CPU: 0 PID: 19513 Comm: syz-executor.3 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 343.011515][T19513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 343.021402][T19513] Call Trace: [ 343.024540][T19513] dump_stack_lvl+0x1e2/0x24b [ 343.029043][T19513] ? bfq_pos_tree_add_move+0x43b/0x43b [ 343.034342][T19513] dump_stack+0x15/0x17 [ 343.038330][T19513] should_fail+0x3c6/0x510 [ 343.042585][T19513] should_fail_alloc_page+0x52/0x60 [ 343.047617][T19513] __alloc_pages_nodemask+0x1b3/0xaf0 [ 343.052827][T19513] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 343.058206][T19513] ? __kasan_kmalloc+0x9/0x10 [ 343.062717][T19513] ? __kmalloc+0x1aa/0x330 [ 343.066971][T19513] ? __vmalloc_node_range+0x2a9/0x7c0 [ 343.072179][T19513] __vmalloc_node_range+0x36c/0x7c0 [ 343.077216][T19513] bpf_map_area_alloc+0xd9/0xf0 [ 343.081897][T19513] ? htab_map_alloc+0x4c2/0x950 [ 343.086584][T19513] htab_map_alloc+0x4c2/0x950 [ 343.091099][T19513] htab_of_map_alloc+0x55/0xc0 [ 343.095699][T19513] __se_sys_bpf+0x620f/0x11cb0 [ 343.100301][T19513] ? perf_event_output_forward+0x14e/0x1b0 [ 343.106026][T19513] ? perf_prepare_sample+0x1af0/0x1af0 [ 343.111320][T19513] ? __x64_sys_bpf+0x90/0x90 [ 343.115753][T19513] ? __this_cpu_preempt_check+0x13/0x20 [ 343.121127][T19513] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 343.127203][T19513] ? hrtimer_forward+0x1a6/0x2c0 [ 343.131979][T19513] ? perf_swevent_hrtimer+0x4b8/0x560 [ 343.137184][T19513] ? cpu_clock_event_read+0x50/0x50 [ 343.142222][T19513] ? timerqueue_add+0x24c/0x270 [ 343.146905][T19513] ? enqueue_hrtimer+0xad/0x200 [ 343.151592][T19513] ? __hrtimer_run_queues+0x438/0xa50 [ 343.156800][T19513] ? __hrtimer_run_queues+0x9ea/0xa50 [ 343.162009][T19513] ? ktime_get+0x10e/0x140 [ 343.166259][T19513] ? lapic_next_event+0x5f/0x70 [ 343.170947][T19513] ? clockevents_program_event+0x214/0x2c0 [ 343.176592][T19513] ? hrtimer_interrupt+0x6a8/0x8b0 [ 343.181536][T19513] ? debug_smp_processor_id+0x17/0x20 [ 343.186743][T19513] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 343.192641][T19513] __x64_sys_bpf+0x7b/0x90 [ 343.196896][T19513] do_syscall_64+0x34/0x70 [ 343.201149][T19513] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 343.206876][T19513] RIP: 0033:0x7f92d896e0a9 [ 343.211132][T19513] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 343.230570][T19513] RSP: 002b:00007f92d7ce80c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 343.238813][T19513] RAX: ffffffffffffffda RBX: 00007f92d8aa4f80 RCX: 00007f92d896e0a9 [ 343.246622][T19513] RDX: 0000000000000048 RSI: 00000000200008c0 RDI: 0000000000000000 [ 343.254435][T19513] RBP: 00007f92d7ce8120 R08: 0000000000000000 R09: 0000000000000000 [ 343.262250][T19513] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 343.270057][T19513] R13: 000000000000000b R14: 00007f92d8aa4f80 R15: 00007ffc257d86d8 [ 343.337437][T19529] device syzkaller0 entered promiscuous mode [ 343.708664][T19548] syz-executor.2[19548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 343.708709][T19548] syz-executor.2[19548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 343.734543][T19548] syz-executor.2[19548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 343.747078][T19548] syz-executor.2[19548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 343.814258][T19556] FAULT_INJECTION: forcing a failure. [ 343.814258][T19556] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 343.841642][T19556] CPU: 0 PID: 19556 Comm: syz-executor.0 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 343.853158][T19556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 343.863046][T19556] Call Trace: [ 343.866184][T19556] dump_stack_lvl+0x1e2/0x24b [ 343.870693][T19556] ? bfq_pos_tree_add_move+0x43b/0x43b [ 343.875994][T19556] dump_stack+0x15/0x17 [ 343.879982][T19556] should_fail+0x3c6/0x510 [ 343.884235][T19556] should_fail_alloc_page+0x52/0x60 [ 343.889266][T19556] __alloc_pages_nodemask+0x1b3/0xaf0 [ 343.894474][T19556] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 343.899856][T19556] ? __kasan_kmalloc+0x9/0x10 [ 343.904371][T19556] ? __kmalloc+0x1aa/0x330 [ 343.908621][T19556] ? __vmalloc_node_range+0x2a9/0x7c0 [ 343.913846][T19556] __vmalloc_node_range+0x36c/0x7c0 [ 343.918862][T19556] bpf_map_area_alloc+0xd9/0xf0 [ 343.923546][T19556] ? htab_map_alloc+0x4c2/0x950 [ 343.928237][T19556] htab_map_alloc+0x4c2/0x950 [ 343.932747][T19556] htab_of_map_alloc+0x55/0xc0 [ 343.937346][T19556] __se_sys_bpf+0x620f/0x11cb0 [ 343.941947][T19556] ? perf_event_output_forward+0x14e/0x1b0 [ 343.947588][T19556] ? irq_exit_rcu+0x9/0x10 [ 343.951840][T19556] ? perf_prepare_sample+0x1af0/0x1af0 [ 343.957137][T19556] ? kstrtouint_from_user+0x1b2/0x2a0 [ 343.962345][T19556] ? __x64_sys_bpf+0x90/0x90 [ 343.966772][T19556] ? __this_cpu_preempt_check+0x13/0x20 [ 343.972155][T19556] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 343.978229][T19556] ? hrtimer_forward+0x1a6/0x2c0 [ 343.983002][T19556] ? perf_swevent_hrtimer+0x4b8/0x560 [ 343.988205][T19556] ? sched_clock+0x3a/0x40 [ 343.992453][T19556] ? cpu_clock_event_read+0x50/0x50 [ 343.997494][T19556] ? timerqueue_add+0x24c/0x270 [ 344.002173][T19556] ? enqueue_hrtimer+0xad/0x200 [ 344.006857][T19556] ? __hrtimer_run_queues+0x438/0xa50 [ 344.012067][T19556] ? __hrtimer_run_queues+0x9ea/0xa50 [ 344.017275][T19556] ? ktime_get+0x10e/0x140 [ 344.021530][T19556] ? lapic_next_event+0x5f/0x70 [ 344.026214][T19556] ? clockevents_program_event+0x214/0x2c0 [ 344.031857][T19556] ? hrtimer_interrupt+0x6a8/0x8b0 [ 344.036809][T19556] ? debug_smp_processor_id+0x17/0x20 [ 344.042011][T19556] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 344.047912][T19556] __x64_sys_bpf+0x7b/0x90 [ 344.052166][T19556] do_syscall_64+0x34/0x70 [ 344.056420][T19556] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 344.062144][T19556] RIP: 0033:0x7fa3f9e850a9 [ 344.066403][T19556] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 344.085838][T19556] RSP: 002b:00007fa3f91ff0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 344.094082][T19556] RAX: ffffffffffffffda RBX: 00007fa3f9fbbf80 RCX: 00007fa3f9e850a9 [ 344.101892][T19556] RDX: 0000000000000048 RSI: 00000000200008c0 RDI: 0000000000000000 [ 344.109705][T19556] RBP: 00007fa3f91ff120 R08: 0000000000000000 R09: 0000000000000000 [ 344.117515][T19556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 344.125330][T19556] R13: 000000000000000b R14: 00007fa3f9fbbf80 R15: 00007ffd636edcf8 [ 345.815253][T19688] device pim6reg1 entered promiscuous mode [ 346.484362][T19705] device syzkaller0 entered promiscuous mode [ 348.069527][T19777] EXT4-fs warning (device sda1): verify_group_input:176: Cannot read last block (524287) [ 348.322862][T19798] device pim6reg1 entered promiscuous mode [ 349.826391][T19902] device pim6reg1 entered promiscuous mode [ 349.850870][T19909] device pim6reg1 entered promiscuous mode [ 350.130291][T19950] device veth1_macvtap left promiscuous mode [ 350.158726][T19950] device veth1_macvtap entered promiscuous mode [ 350.165329][T19950] device macsec0 entered promiscuous mode [ 350.220482][T19958] device syzkaller0 entered promiscuous mode [ 350.228779][T13740] syzkaller0: tun_net_xmit 48 [ 350.289402][T19962] device syzkaller0 entered promiscuous mode [ 350.445612][T19999] syz-executor.1[19999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.445642][T19999] syz-executor.1[19999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.458455][T19988] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 350.650688][T20005] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.662309][T20005] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.669795][T20005] device bridge_slave_0 entered promiscuous mode [ 350.677386][T20005] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.684316][T20005] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.692047][T20005] device bridge_slave_1 entered promiscuous mode [ 350.718219][T20014] device pim6reg1 entered promiscuous mode [ 350.750473][T20005] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.757382][T20005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.764431][T20005] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.771225][T20005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.789835][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.797832][T11833] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.804997][T11833] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.840709][T13746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.849464][T13746] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.856294][T13746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.863780][T13746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.871843][T13746] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.878701][T13746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.896967][T13750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.918117][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 350.937236][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.961004][T20005] device veth0_vlan entered promiscuous mode [ 350.978511][T13750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.986635][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.993891][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.008043][T20005] device veth1_macvtap entered promiscuous mode [ 351.015943][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.072209][T11827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.086422][T11827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 351.110871][T20035] device pim6reg1 entered promiscuous mode [ 351.120545][T20045] syz-executor.4[20045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.120597][T20045] syz-executor.4[20045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.179985][T20045] syz-executor.4[20045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.192893][T20045] syz-executor.4[20045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.277758][T20055] device syzkaller0 entered promiscuous mode [ 351.422160][T20071] device syzkaller0 entered promiscuous mode [ 351.609836][ T493] device bridge_slave_1 left promiscuous mode [ 351.668902][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.788870][ T493] device bridge_slave_0 left promiscuous mode [ 351.862353][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.874951][ T493] device veth1_macvtap left promiscuous mode [ 351.885616][ T493] device veth0_vlan left promiscuous mode [ 352.507747][T20132] device syzkaller0 entered promiscuous mode [ 352.515516][T20132] syz-executor.4[20132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.515550][T20132] syz-executor.4[20132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.527971][T20132] syz-executor.4[20132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.540394][T20132] syz-executor.4[20132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.630702][T20136] ªªªªªª: renamed from vlan0 [ 352.681929][T20142] device veth1_macvtap left promiscuous mode [ 352.834519][T20166] device pim6reg1 entered promiscuous mode [ 353.380584][T20210] device syzkaller0 entered promiscuous mode [ 353.990333][T20214] device syzkaller0 entered promiscuous mode [ 354.133036][T20242] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 354.333261][T20245] device vxcan1 entered promiscuous mode [ 354.418139][T20254] device batadv_slave_0 entered promiscuous mode [ 354.785559][T20286] bridge0: port 3(veth0_vlan) entered blocking state [ 354.799939][T20286] bridge0: port 3(veth0_vlan) entered disabled state [ 355.297561][T20320] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.304530][T20320] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.311803][T20320] device bridge_slave_0 entered promiscuous mode [ 355.319532][T20320] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.328484][T20320] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.336499][T20320] device bridge_slave_1 entered promiscuous mode [ 355.387525][T20332] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 355.394226][T20320] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.404545][T20320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.411653][T20320] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.418422][T20320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.444362][T13749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.452219][T13749] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.460852][T13749] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.476971][T13747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.485118][T13747] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.491982][T13747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.499536][T13747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.507550][T13747] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.514402][T13747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.528246][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.538042][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.552182][T20320] device veth0_vlan entered promiscuous mode [ 355.566054][T20320] device veth1_macvtap entered promiscuous mode [ 355.573349][T13747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.582305][T13747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.590769][T13747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.598500][T13747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.606159][T13747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.641971][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.655802][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.704258][T20354] device sit0 entered promiscuous mode [ 356.031865][T20379] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.039300][T20379] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.046650][T20379] device bridge_slave_0 entered promiscuous mode [ 356.053797][T20379] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.060734][T20379] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.067937][T20379] device bridge_slave_1 entered promiscuous mode [ 356.127718][T20379] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.134589][T20379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.141669][T20379] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.148456][T20379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.175075][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.227427][T11833] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.271927][T11833] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.314490][ T493] device vlan1 left promiscuous mode [ 356.319772][ T493] bridge0: port 3(vlan1) entered disabled state [ 356.360535][ T493] device bridge_slave_1 left promiscuous mode [ 356.403458][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.457383][ T493] device bridge_slave_0 left promiscuous mode [ 356.503728][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.790114][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.798550][T11826] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.805491][T11826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.813074][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.822151][T11826] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.829004][T11826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.837433][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.853746][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.878198][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.897219][T20379] device veth0_vlan entered promiscuous mode [ 356.905908][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.915457][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.922888][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.946160][T20379] device veth1_macvtap entered promiscuous mode [ 356.955238][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.965018][T20409] bpf_get_probe_write_proto: 4 callbacks suppressed [ 356.965026][T20409] syz-executor.0[20409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 356.982827][T20407] device syzkaller0 entered promiscuous mode [ 357.000600][T20409] syz-executor.0[20409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 357.012975][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.035499][T11833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 357.502711][T20446] device syzkaller0 entered promiscuous mode [ 358.120440][T20487] device veth0_vlan left promiscuous mode [ 358.172610][T20487] device veth0_vlan entered promiscuous mode [ 358.257054][T13746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 358.280746][T13746] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 358.362607][T13746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 358.638649][ T493] device bridge_slave_1 left promiscuous mode [ 358.647894][ T493] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.703586][ T493] device bridge_slave_0 left promiscuous mode [ 358.740639][ T493] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.779360][ T493] device veth0_vlan left promiscuous mode [ 359.265516][T20526] device syzkaller0 entered promiscuous mode [ 359.494714][T20546] device syzkaller0 entered promiscuous mode [ 359.734441][T20570] device syzkaller0 entered promiscuous mode [ 360.049120][T20590] syz-executor.3[20590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 360.049167][T20590] syz-executor.3[20590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 360.077713][T20594] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 360.103603][T20590] syz-executor.3[20590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 360.103650][T20590] syz-executor.3[20590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 360.229624][T20614] syz-executor.3[20614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 360.241308][T20614] syz-executor.3[20614] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 360.435763][T20639] device syzkaller0 entered promiscuous mode [ 360.561788][T20657] device syzkaller0 entered promiscuous mode [ 362.557407][T20792] syz-executor.2[20792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 362.557463][T20792] syz-executor.2[20792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 363.228916][T20812] device pim6reg1 entered promiscuous mode [ 363.627530][T20858] device syzkaller0 entered promiscuous mode [ 363.908987][T20885] device syzkaller0 entered promiscuous mode [ 364.305425][T20895] device syzkaller0 entered promiscuous mode [ 465.706401][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 465.712825][ C1] rcu: 1-...!: (9993 ticks this GP) idle=556/1/0x4000000000000000 softirq=57878/57879 fqs=0 last_accelerate: 193c/406e dyntick_enabled: 1 [ 465.726818][ C1] (t=10000 jiffies g=70905 q=261) [ 465.731728][ C1] rcu: rcu_preempt kthread starved for 10000 jiffies! g70905 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 465.742746][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 465.752551][ C1] rcu: RCU grace-period kthread stack dump: [ 465.758290][ C1] task:rcu_preempt state:R running task stack: 0 pid: 13 ppid: 2 flags:0x00004000 [ 465.768959][ C1] Call Trace: [ 465.772101][ C1] __schedule+0xbe6/0x1330 [ 465.776346][ C1] ? release_firmware_map_entry+0x192/0x192 [ 465.782073][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 465.787363][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 465.792045][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 465.797002][ C1] schedule+0x13d/0x1d0 [ 465.800986][ C1] schedule_timeout+0x18c/0x360 [ 465.805676][ C1] ? prepare_to_swait_event+0x39f/0x3e0 [ 465.811059][ C1] ? console_conditional_schedule+0x10/0x10 [ 465.816785][ C1] ? run_local_timers+0x160/0x160 [ 465.821644][ C1] ? __note_gp_changes+0x2d8/0x6f0 [ 465.826594][ C1] rcu_gp_kthread+0xefc/0x23a0 [ 465.831193][ C1] ? dump_blkd_tasks+0x7e0/0x7e0 [ 465.835970][ C1] ? rcu_barrier_callback+0x50/0x50 [ 465.840997][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 465.845693][ C1] ? __kasan_check_read+0x11/0x20 [ 465.850547][ C1] ? __kthread_parkme+0xb9/0x1c0 [ 465.855320][ C1] kthread+0x34b/0x3d0 [ 465.859228][ C1] ? rcu_barrier_callback+0x50/0x50 [ 465.864260][ C1] ? kthread_blkcg+0xd0/0xd0 [ 465.868687][ C1] ret_from_fork+0x1f/0x30 [ 465.872946][ C1] NMI backtrace for cpu 1 [ 465.877111][ C1] CPU: 1 PID: 20956 Comm: syz-executor.2 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 465.888641][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 465.898534][ C1] Call Trace: [ 465.901657][ C1] [ 465.904360][ C1] dump_stack_lvl+0x1e2/0x24b [ 465.908875][ C1] ? panic+0x812/0x812 [ 465.912775][ C1] ? bfq_pos_tree_add_move+0x43b/0x43b [ 465.918069][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 465.923372][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 465.928053][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 465.933949][ C1] dump_stack+0x15/0x17 [ 465.937945][ C1] nmi_trigger_cpumask_backtrace+0x2b5/0x300 [ 465.943758][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 465.949659][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 465.955391][ C1] rcu_dump_cpu_stacks+0x199/0x2b0 [ 465.960337][ C1] rcu_sched_clock_irq+0xf8a/0x1890 [ 465.965376][ C1] ? rcutree_dead_cpu+0x340/0x340 [ 465.970231][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 465.975266][ C1] update_process_times+0x198/0x200 [ 465.980299][ C1] tick_sched_timer+0x188/0x240 [ 465.984985][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 465.990364][ C1] __hrtimer_run_queues+0x3d7/0xa50 [ 465.995404][ C1] ? hrtimer_interrupt+0x8b0/0x8b0 [ 466.000348][ C1] hrtimer_interrupt+0x39a/0x8b0 [ 466.005133][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 466.010849][ C1] sysvec_apic_timer_interrupt+0xba/0xe0 [ 466.016317][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 466.022135][ C1] RIP: 0010:kmem_cache_alloc+0x2b/0x2e0 [ 466.027598][ C1] Code: 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 ec 20 41 89 f6 49 89 fc 65 48 8b 04 25 28 00 00 00 48 89 45 d0 4c 8b 6d 08 8b 5f 1c <44> 8b 3d 26 f5 3b 05 41 21 f7 44 89 fe e8 b3 a2 f2 ff 85 c0 74 07 [ 466.047037][ C1] RSP: 0018:ffffc90000170b28 EFLAGS: 00000286 [ 466.052939][ C1] RAX: e6d1f08ba5e4fc00 RBX: 00000000000000f8 RCX: ffff888114b9cf00 [ 466.060752][ C1] RDX: ffff888114b9cf00 RSI: 0000000000000a20 RDI: ffff888107d9d980 [ 466.068562][ C1] RBP: ffffc90000170b70 R08: ffffffff83bda952 R09: ffffed1024948685 [ 466.076380][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888107d9d980 [ 466.084185][ C1] R13: ffffffff83bda960 R14: 0000000000000a20 R15: 0000000000000048 [ 466.092099][ C1] ? __alloc_skb+0x80/0x510 [ 466.096434][ C1] ? __alloc_skb+0x72/0x510 [ 466.100771][ C1] ? irq_exit_rcu+0x9/0x10 [ 466.105018][ C1] __alloc_skb+0x80/0x510 [ 466.109186][ C1] ndisc_alloc_skb+0xf3/0x2d0 [ 466.113696][ C1] ndisc_send_rs+0x26c/0x6a0 [ 466.118125][ C1] addrconf_rs_timer+0x2d1/0x600 [ 466.122898][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 466.128797][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 466.133744][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 466.139126][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 466.145026][ C1] call_timer_fn+0x3b/0x2d0 [ 466.149367][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 466.155267][ C1] __run_timers+0x72a/0xa10 [ 466.159613][ C1] ? calc_index+0x270/0x270 [ 466.163949][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 466.168903][ C1] run_timer_softirq+0x69/0xf0 [ 466.173496][ C1] __do_softirq+0x268/0x5bb [ 466.177839][ C1] asm_call_irq_on_stack+0xf/0x20 [ 466.182687][ C1] [ 466.185475][ C1] do_softirq_own_stack+0x60/0x80 [ 466.190335][ C1] __irq_exit_rcu+0x128/0x150 [ 466.194846][ C1] irq_exit_rcu+0x9/0x10 [ 466.198927][ C1] sysvec_apic_timer_interrupt+0xbf/0xe0 [ 466.204393][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 466.210209][ C1] RIP: 0010:alloc_vmap_area+0x173c/0x1a90 [ 466.215761][ C1] Code: 3c 28 00 48 8b 5c 24 28 74 08 48 89 df e8 9c da 05 00 49 89 5f 10 48 8b 3d 31 3d 69 05 4c 89 fe e8 59 30 05 00 4c 8b 74 24 30 <4d> 89 ef 48 c7 c7 a0 a4 0b 87 e8 d5 35 0f 03 4c 89 f7 48 8b 9c 24 [ 466.235289][ C1] RSP: 0018:ffffc90000c67560 EFLAGS: 00000286 [ 466.241189][ C1] RAX: e6d1f08ba5e4fc00 RBX: ffff88812391e7f0 RCX: ffffc90000c67508 [ 466.248999][ C1] RDX: ffff88812391e7e0 RSI: ffffc90000c67510 RDI: ffffffff856019e0 [ 466.256813][ C1] RBP: ffffc90000c676a8 R08: 0000000000000002 R09: ffffc90000c67278 [ 466.264620][ C1] R10: 00000000d9f86f0a R11: 00000000d7e7a252 R12: 0000000000000001 [ 466.272433][ C1] R13: dffffc0000000000 R14: ffffc9000011b000 R15: ffff88812391e7e0 [ 466.280269][ C1] ? vm_map_ram+0x9d0/0x9d0 [ 466.284587][ C1] ? __kasan_kmalloc+0x9/0x10 [ 466.289103][ C1] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 466.294485][ C1] ? __get_vm_area_node+0x116/0x470 [ 466.299520][ C1] __get_vm_area_node+0x156/0x470 [ 466.304377][ C1] __vmalloc_node_range+0xdc/0x7c0 [ 466.309326][ C1] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 466.314705][ C1] ? __irq_exit_rcu+0x40/0x150 [ 466.319306][ C1] ? irq_exit_rcu+0x9/0x10 [ 466.323558][ C1] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 466.328937][ C1] __vmalloc+0x7a/0x90 [ 466.332844][ C1] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 466.338229][ C1] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 466.343436][ C1] bpf_prog_alloc+0x21/0x1e0 [ 466.347860][ C1] __se_sys_bpf+0x9856/0x11cb0 [ 466.352475][ C1] ? __x64_sys_bpf+0x90/0x90 [ 466.356885][ C1] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 466.362354][ C1] ? reweight_entity+0x72/0x520 [ 466.367038][ C1] ? put_prev_entity+0x470/0x470 [ 466.371817][ C1] ? __kasan_check_read+0x11/0x20 [ 466.376673][ C1] ? trigger_load_balance+0x1e2/0xae0 [ 466.381883][ C1] ? nohz_balance_enter_idle+0x360/0x360 [ 466.387359][ C1] ? timerqueue_add+0x24c/0x270 [ 466.392037][ C1] ? enqueue_hrtimer+0xad/0x200 [ 466.396722][ C1] ? __hrtimer_run_queues+0x438/0xa50 [ 466.401932][ C1] ? __hrtimer_run_queues+0x9ea/0xa50 [ 466.407137][ C1] ? __kasan_check_write+0x14/0x20 [ 466.412091][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 466.417378][ C1] ? ktime_get+0x10e/0x140 [ 466.421632][ C1] ? lapic_next_event+0x5f/0x70 [ 466.426321][ C1] ? clockevents_program_event+0x214/0x2c0 [ 466.431960][ C1] ? hrtimer_interrupt+0x78e/0x8b0 [ 466.436913][ C1] ? debug_smp_processor_id+0x17/0x20 [ 466.442129][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 466.448017][ C1] __x64_sys_bpf+0x7b/0x90 [ 466.452268][ C1] do_syscall_64+0x34/0x70 [ 466.456524][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 466.462250][ C1] RIP: 0033:0x7f0880cc00a9 [ 466.466512][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 466.485940][ C1] RSP: 002b:00007f088003a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 466.494187][ C1] RAX: ffffffffffffffda RBX: 00007f0880df6f80 RCX: 00007f0880cc00a9 [ 466.501997][ C1] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 466.509897][ C1] RBP: 00007f0880d2f074 R08: 0000000000000000 R09: 0000000000000000 [ 466.517706][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 466.525516][ C1] R13: 000000000000000b R14: 00007f0880df6f80 R15: 00007ffe2948cd58 [ 484.919622][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 123s! [syz-executor.4:20961] [ 484.928102][ C0] Modules linked in: [ 484.931842][ C0] CPU: 0 PID: 20961 Comm: syz-executor.4 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 484.943379][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 484.953282][ C0] RIP: 0010:__pv_queued_spin_lock_slowpath+0x5a1/0xc70 [ 484.959962][ C0] Code: 85 ba 01 00 00 c6 03 00 48 8b 44 24 28 42 0f b6 04 30 84 c0 0f 85 bf 01 00 00 48 8b 04 24 c6 00 01 bb 00 80 ff ff eb 06 f3 90 c3 74 50 43 0f b6 44 35 00 84 c0 75 32 41 80 3c 24 00 75 e9 4c [ 484.979924][ C0] RSP: 0018:ffffc90000ed73c0 EFLAGS: 00000206 [ 484.985820][ C0] RAX: 0000000000000004 RBX: 00000000fffffd01 RCX: 00000000870ba400 [ 484.993631][ C0] RDX: 0000000000000001 RSI: 0000000000000003 RDI: ffffc90000ed7340 [ 485.001532][ C0] RBP: ffffc90000ed74b0 R08: dffffc0000000000 R09: 0000000000000000 [ 485.009341][ C0] R10: fffffbfff0e17494 R11: dffffc0000000001 R12: ffffffff870ba4a0 [ 485.017157][ C0] R13: 1ffffffff0e17494 R14: dffffc0000000000 R15: ffff88823ff521c0 [ 485.024965][ C0] FS: 00007f46e8b436c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 485.033731][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 485.040153][ C0] CR2: 0000786c6c257830 CR3: 000000011d0e4000 CR4: 00000000003506b0 [ 485.047963][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 485.055774][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 485.063589][ C0] Call Trace: [ 485.066793][ C0] [ 485.069585][ C0] ? show_regs+0x58/0x60 [ 485.073659][ C0] ? watchdog_timer_fn+0x471/0x590 [ 485.078608][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 485.083725][ C0] ? __hrtimer_run_queues+0x3d7/0xa50 [ 485.088936][ C0] ? hrtimer_interrupt+0x8b0/0x8b0 [ 485.093880][ C0] ? clockevents_program_event+0x214/0x2c0 [ 485.099521][ C0] ? ktime_get_update_offsets_now+0x266/0x280 [ 485.105428][ C0] ? hrtimer_interrupt+0x39a/0x8b0 [ 485.110376][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 485.116272][ C0] ? asm_call_irq_on_stack+0xf/0x20 [ 485.121305][ C0] [ 485.124084][ C0] ? sysvec_apic_timer_interrupt+0x85/0xe0 [ 485.129726][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 485.135714][ C0] ? __pv_queued_spin_lock_slowpath+0x5a1/0xc70 [ 485.141789][ C0] ? __pv_queued_spin_unlock_slowpath+0x280/0x280 [ 485.148038][ C0] _raw_spin_lock+0x139/0x1b0 [ 485.152550][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 485.157757][ C0] ? alloc_vmap_area+0x16f/0x1a90 [ 485.162617][ C0] alloc_vmap_area+0x20d/0x1a90 [ 485.167310][ C0] ? vm_map_ram+0x9d0/0x9d0 [ 485.171641][ C0] ? __kasan_kmalloc+0x9/0x10 [ 485.176155][ C0] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 485.181537][ C0] ? __get_vm_area_node+0x116/0x470 [ 485.186572][ C0] __get_vm_area_node+0x156/0x470 [ 485.191433][ C0] __vmalloc_node_range+0xdc/0x7c0 [ 485.196381][ C0] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 485.201761][ C0] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 485.207402][ C0] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 485.212782][ C0] __vmalloc+0x7a/0x90 [ 485.216688][ C0] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 485.222069][ C0] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 485.227278][ C0] bpf_prog_alloc+0x21/0x1e0 [ 485.231704][ C0] __se_sys_bpf+0x9856/0x11cb0 [ 485.236314][ C0] ? perf_prepare_sample+0x1af0/0x1af0 [ 485.241598][ C0] ? __x64_sys_bpf+0x90/0x90 [ 485.246024][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 485.251405][ C0] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 485.257485][ C0] ? hrtimer_forward+0x1a6/0x2c0 [ 485.262262][ C0] ? cpu_clock_event_read+0x50/0x50 [ 485.267295][ C0] ? timerqueue_add+0x24c/0x270 [ 485.271976][ C0] ? enqueue_hrtimer+0xad/0x200 [ 485.276659][ C0] ? __hrtimer_run_queues+0x438/0xa50 [ 485.281868][ C0] ? __hrtimer_run_queues+0x9ea/0xa50 [ 485.287078][ C0] ? ktime_get+0x10e/0x140 [ 485.291332][ C0] ? lapic_next_event+0x5f/0x70 [ 485.296016][ C0] ? clockevents_program_event+0x214/0x2c0 [ 485.301658][ C0] ? hrtimer_interrupt+0x6a8/0x8b0 [ 485.306610][ C0] ? debug_smp_processor_id+0x17/0x20 [ 485.311812][ C0] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 485.317720][ C0] __x64_sys_bpf+0x7b/0x90 [ 485.321965][ C0] do_syscall_64+0x34/0x70 [ 485.326221][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 485.331947][ C0] RIP: 0033:0x7f46e97c90a9 [ 485.336203][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 485.355639][ C0] RSP: 002b:00007f46e8b430c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 485.363884][ C0] RAX: ffffffffffffffda RBX: 00007f46e98fff80 RCX: 00007f46e97c90a9 [ 485.371698][ C0] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 485.379506][ C0] RBP: 00007f46e9838074 R08: 0000000000000000 R09: 0000000000000000 [ 485.387315][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 485.395129][ C0] R13: 000000000000000b R14: 00007f46e98fff80 R15: 00007ffed24682d8 [ 485.403045][ C0] Sending NMI from CPU 0 to CPUs 1: [ 485.409088][ C1] NMI backtrace for cpu 1 [ 485.409097][ C1] CPU: 1 PID: 20956 Comm: syz-executor.2 Tainted: G W 5.10.215-syzkaller-00370-gb58b8f9dad93 #0 [ 485.409104][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 485.409108][ C1] RIP: 0010:__hrtimer_run_queues+0x169/0xa50 [ 485.409120][ C1] Code: 48 83 c0 40 48 89 44 24 20 0f 84 90 08 00 00 4d 8d 74 1e 78 4c 89 f0 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 f7 e8 57 20 4d 00 <4c> 89 7c 24 10 4d 8b 36 4c 03 74 24 78 48 8b 44 24 40 42 80 3c 20 [ 485.409125][ C1] RSP: 0018:ffffc90000170900 EFLAGS: 00000046 [ 485.409134][ C1] RAX: 1ffff1103ee29337 RBX: 0000000000000000 RCX: ffff888114b9cf00 [ 485.409139][ C1] RDX: 0000000000010102 RSI: 0000000000000000 RDI: 0000000000000009 [ 485.409145][ C1] RBP: ffffc90000170a28 R08: ffffffff815b2068 R09: 0000000000000003 [ 485.409150][ C1] R10: fffff5200002e134 R11: dffffc0000000001 R12: dffffc0000000000 [ 485.409155][ C1] R13: 0000000000000001 R14: ffff8881f71499b8 R15: 0000000000000000 [ 485.409162][ C1] FS: 00007f088003a6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 485.409166][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 485.409172][ C1] CR2: 0000001b2c126000 CR3: 0000000110f55000 CR4: 00000000003506a0 [ 485.409177][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 485.409183][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 485.409186][ C1] Call Trace: [ 485.409189][ C1] [ 485.409192][ C1] ? show_regs+0x58/0x60 [ 485.409196][ C1] ? nmi_cpu_backtrace+0x133/0x160 [ 485.409200][ C1] ? __hrtimer_run_queues+0x169/0xa50 [ 485.409205][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 485.409208][ C1] ? nmi_handle+0xa8/0x280 [ 485.409219][ C1] ? __hrtimer_run_queues+0x169/0xa50 [ 485.409223][ C1] ? default_do_nmi+0x69/0x160 [ 485.409227][ C1] ? exc_nmi+0xad/0x100 [ 485.409230][ C1] ? end_repeat_nmi+0x16/0x31 [ 485.409234][ C1] ? __hrtimer_run_queues+0x128/0xa50 [ 485.409238][ C1] ? __hrtimer_run_queues+0x169/0xa50 [ 485.409243][ C1] ? __hrtimer_run_queues+0x169/0xa50 [ 485.409247][ C1] ? __hrtimer_run_queues+0x169/0xa50 [ 485.409250][ C1] [ 485.409252][ C1] [ 485.409256][ C1] ? _raw_read_lock+0x40/0x40 [ 485.409260][ C1] ? __kasan_check_write+0x14/0x20 [ 485.409264][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 485.409267][ C1] ? hrtimer_interrupt+0x8b0/0x8b0 [ 485.409272][ C1] ? _raw_read_unlock_irqrestore+0x33/0x50 [ 485.409276][ C1] ? ktime_get_update_offsets_now+0x266/0x280 [ 485.409280][ C1] hrtimer_interrupt+0x39a/0x8b0 [ 485.409284][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 485.409289][ C1] sysvec_apic_timer_interrupt+0xba/0xe0 [ 485.409293][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 485.409297][ C1] RIP: 0010:ipv6_get_lladdr+0x4e/0x1f0 [ 485.409309][ C1] Code: e8 77 c8 45 fd e8 c2 d3 32 fd 48 81 c3 e0 02 00 00 48 89 d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 89 df e8 f5 5b 83 fd 48 8b 1b <48> 85 db 0f 84 2b 01 00 00 48 8d bb 00 01 00 00 48 89 7d c0 e8 d9 [ 485.409313][ C1] RSP: 0018:ffffc90000170c50 EFLAGS: 00000246 [ 485.409321][ C1] RAX: 1ffff11024bcac5c RBX: ffff888124950800 RCX: dffffc0000000000 [ 485.409327][ C1] RDX: 0000000000000101 RSI: ffffc90000170d00 RDI: ffff888125e56000 [ 485.409332][ C1] RBP: ffffc90000170c90 R08: ffffffff8427863a R09: 0000000000000003 [ 485.409337][ C1] R10: fffff5200002e184 R11: dffffc0000000001 R12: 0000000000000004 [ 485.409343][ C1] R13: ffffc90000170d00 R14: 1ffff9200002e19c R15: dffffc0000000000 [ 485.409347][ C1] ? addrconf_rs_timer+0x24a/0x600 [ 485.409351][ C1] ? preempt_count_add+0x1a0/0x1a0 [ 485.409355][ C1] addrconf_rs_timer+0x26b/0x600 [ 485.409359][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 485.409363][ C1] ? __run_timers+0x6ff/0xa10 [ 485.409368][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 485.409371][ C1] call_timer_fn+0x3b/0x2d0 [ 485.409375][ C1] ? addrconf_disable_policy_idev+0x350/0x350 [ 485.409379][ C1] __run_timers+0x72a/0xa10 [ 485.409383][ C1] ? calc_index+0x270/0x270 [ 485.409387][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 485.409390][ C1] run_timer_softirq+0x69/0xf0 [ 485.409394][ C1] __do_softirq+0x268/0x5bb [ 485.409398][ C1] asm_call_irq_on_stack+0xf/0x20 [ 485.409401][ C1] [ 485.409405][ C1] do_softirq_own_stack+0x60/0x80 [ 485.409409][ C1] __irq_exit_rcu+0x128/0x150 [ 485.409412][ C1] irq_exit_rcu+0x9/0x10 [ 485.409416][ C1] sysvec_apic_timer_interrupt+0xbf/0xe0 [ 485.409421][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 485.409425][ C1] RIP: 0010:alloc_vmap_area+0x173c/0x1a90 [ 485.409436][ C1] Code: 3c 28 00 48 8b 5c 24 28 74 08 48 89 df e8 9c da 05 00 49 89 5f 10 48 8b 3d 31 3d 69 05 4c 89 fe e8 59 30 05 00 4c 8b 74 24 30 <4d> 89 ef 48 c7 c7 a0 a4 0b 87 e8 d5 35 0f 03 4c 89 f7 48 8b 9c 24 [ 485.409441][ C1] RSP: 0018:ffffc90000c67560 EFLAGS: 00000286 [ 485.409448][ C1] RAX: e6d1f08ba5e4fc00 RBX: ffff88812391e7f0 RCX: ffffc90000c67508 [ 485.409453][ C1] RDX: ffff88812391e7e0 RSI: ffffc90000c67510 RDI: ffffffff856019e0 [ 485.409459][ C1] RBP: ffffc90000c676a8 R08: 0000000000000002 R09: ffffc90000c67278 [ 485.409464][ C1] R10: 00000000d9f86f0a R11: 00000000d7e7a252 R12: 0000000000000001 [ 485.409469][ C1] R13: dffffc0000000000 R14: ffffc9000011b000 R15: ffff88812391e7e0 [ 485.409473][ C1] ? vm_map_ram+0x9d0/0x9d0 [ 485.409476][ C1] ? __kasan_kmalloc+0x9/0x10 [ 485.409480][ C1] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 485.409484][ C1] ? __get_vm_area_node+0x116/0x470 [ 485.409488][ C1] __get_vm_area_node+0x156/0x470 [ 485.409492][ C1] __vmalloc_node_range+0xdc/0x7c0 [ 485.409496][ C1] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 485.409500][ C1] ? __irq_exit_rcu+0x40/0x150 [ 485.409504][ C1] ? irq_exit_rcu+0x9/0x10 [ 485.409507][ C1] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 485.409511][ C1] __vmalloc+0x7a/0x90 [ 485.409515][ C1] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 485.409519][ C1] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 485.409522][ C1] bpf_prog_alloc+0x21/0x1e0 [ 485.409526][ C1] __se_sys_bpf+0x9856/0x11cb0 [ 485.409529][ C1] ? __x64_sys_bpf+0x90/0x90 [ 485.409534][ C1] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 485.409537][ C1] ? reweight_entity+0x72/0x520 [ 485.409541][ C1] ? put_prev_entity+0x470/0x470 [ 485.409545][ C1] ? __kasan_check_read+0x11/0x20 [ 485.409549][ C1] ? trigger_load_balance+0x1e2/0xae0 [ 485.409553][ C1] ? nohz_balance_enter_idle+0x360/0x360 [ 485.409557][ C1] ? timerqueue_add+0x24c/0x270 [ 485.409561][ C1] ? enqueue_hrtimer+0xad/0x200 [ 485.409565][ C1] ? __hrtimer_run_queues+0x438/0xa50 [ 485.409569][ C1] ? __hrtimer_run_queues+0x9ea/0xa50 [ 485.409573][ C1] ? __kasan_check_write+0x14/0x20 [ 485.409577][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 485.409580][ C1] ? ktime_get+0x10e/0x140 [ 485.409584][ C1] ? lapic_next_event+0x5f/0x70 [ 485.409588][ C1] ? clockevents_program_event+0x214/0x2c0 [ 485.409592][ C1] ? hrtimer_interrupt+0x78e/0x8b0 [ 485.409596][ C1] ? debug_smp_processor_id+0x17/0x20 [ 485.409600][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 485.409603][ C1] __x64_sys_bpf+0x7b/0x90 [ 485.409607][ C1] do_syscall_64+0x34/0x70 [ 485.409611][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 485.409615][ C1] RIP: 0033:0x7f0880cc00a9 [ 485.409626][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 485.409630][ C1] RSP: 002b:00007f088003a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 485.409639][ C1] RAX: ffffffffffffffda RBX: 00007f0880df6f80 RCX: 00007f0880cc00a9 [ 485.409644][ C1] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 485.409649][ C1] RBP: 00007f0880d2f074 R08: 0000000000000000 R09: 0000000000000000 [ 485.409654][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 485.409660][ C1] R13: 000000000000000b R14: 00007f0880df6f80 R15: 00007ffe2948cd58