last executing test programs: 2.510721625s ago: executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xfffffffd}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="f8ffffff01", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a03f0fff0ffffff79a4f0ff00000000b7060000ffffffff2e64050000000000750afaff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c8500000034000000b70000000000002995000000000000001da5ad3548ebb63d18c5071c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f0e5eb09d38ac46e99e7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8ef534b93dcb34e1da2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa380700000000000000c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82e3568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c580c732c30aaceda78b0297de35a922b1375b129655beb31899e26052cc216f832fdb0a0015f93c9cff77f59cda1ec5f3e358848756cebb074266a47e39ae26e80e8c65aaf73c24925458520a9ca98760d1005c9f81846459ae6d5baa4f02807939ddc29c3520f7c58ed9bc5a569c7a1bc33cf4f330a18276ffb4550b9166c3939e8041094bec034aa0ec6638b74fe34f0f1ec6903a1135808d5d8d26c9203c3f87e66c407b7c5c0888d4558dd657cc0213efad68e76fdd7b23e68064fd4b271ed79c50abacdd2871b0c1f8c971df59a5a1901ddf804bed43e391f882d2a45c51cdbba86b2a1b7c0c4923642a731ea4dcbad2b6ebbebe787a8e28e781d75beee924b3b1e390750f316648133922c021f98fd2d5d71a7a3679397ef6cf432837b7e264831ec01c4c3146ba0caac3b13d55945ec00e978a1c1712cd51187936200606c9cd6877b2f72125295c54721f8e15df2ae282a8becb99a726fd92acc92141e1f574b4b0b3c992a61af3372d0d9217776b1a42cd2cee816a70bf1ddd69b590d53e28ba356e74b38e23e50d898e95cdc7cc809e462c884b53f672aab1411ecfd4c91e7a9782fc6763f0efd4bcbaf1fc3a00000000000000000000000000000000500000000000000000000000048e510340087caf22439d5304bd704a6a78a512269a9b1cbd13bea78c807bbc73853ae187cbb768673e9d1bf74a3b0a6c234accd8506adf314f4c5e08174540b69d3c0da660052b43b86baf49e7ac64d9c21598b1e01dc1e1b5a53626b090496dbf7af441e397016c3c094d5c91ffe0a7ceacfd225ed9a6c905f79ad7052747dd6cceef4c310e0e935311118bc6bf0e5ca6c7cca7d5c03be570308da8a40578b4db14961fbccf6e2f2d56e9509c434126515b56d032e20c12e830d1bc64826fc9b318da5911e466878dbb81edeff69363fb75af5cd80536f14d2eaa7764db23acdbd394bbbbccfd8b129258bb0a93cee1d44f8665172c06933d20f184b78b435462c52a85149451ffd564c56a7cbf11a1127c77242915e43b2bc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYRESOCT=0x0], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002880)=ANY=[@ANYBLOB="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"/4449], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='ext4_free_blocks\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x7, 0x3800, 0x3f}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x500}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001640)=ANY=[@ANYRESHEX=r4], &(0x7f0000000240)='GPL\x00', 0x3e, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfcad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008510000003000000950000002000000080a20de3ea260285f47a19f82589f2e6d908656e0118f6301a179b4cc4b3c8057786d08c29c1eb64d79861b9aac462b4fe7e5f61ed59d5977fa54aa961bfc465c34d488b7e9054e1600045baf73c3fb714b2e23ab45da080e3a085010aa08136b03ebb7f8c6432a29efa4dd071eae728a96d112f67859f95517437ce71dff1f7f136a98deed3c3bf85a94463df290ccbf5bbf2dfd0fa5436d359a1d24c11cb0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_alloc_da_blocks\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_alloc_da_blocks\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b70800001c000000a480c9fdf1a1446ebfa200000000000007020000f8ff00de4203000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, r0}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r9}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.88575105s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000380), 0x20000000}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xfc, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x2f, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000840)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x4}, 0x48) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0xffffffffffffffff, 0x1f, 0x20}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x7, &(0x7f0000000180)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @jmp={0x5, 0x0, 0x4, 0x0, 0x4, 0xfffffffffffffff8, 0x10}, @map_val={0x18, 0x1, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000280)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x40f00, 0x0, '\x00', r3, 0x25, r0, 0x8, &(0x7f00000007c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x4, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000900)=[r4, r0, r0, r1, r4, r0, r0, r5], &(0x7f0000000940)=[{0x1, 0x3, 0xe}, {0x2, 0x4, 0xe, 0xc}, {0x4, 0x3, 0x1, 0xa}, {0x2, 0x1, 0x7}], 0x10, 0x9e}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f00000001c0)={&(0x7f0000000040)=@abs={0x1, 0x2f}, 0x6e, 0x0}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000300000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='ext4_fc_commit_stop\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r9, &(0x7f0000000980), 0x12) 1.827835299s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000700000000ad70df6d3047ed", @ANYRES8=r0, @ANYBLOB="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"], 0x0, 0x80000003, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = getpid() r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000000)=0x2100000000000000, 0xfffffd26) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x188}, 0xd5fd26acd210cc0c) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x40}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000540)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) 1.786304026s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x18, 0x8000, 0xe893, 0x1, 0x20, 0xffffffffffffffff, 0x45, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000380)=ANY=[@ANYRES8=r0, @ANYRESDEC, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x830a) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x80000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x702, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8906, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x100}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0xfff, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0x0, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_service_bytes_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.724336975s ago: executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x2c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffa8, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r3, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.679134202s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r0, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001410) ioctl$TUNSETOFFLOAD(r3, 0x80047456, 0x0) 1.614677872s ago: executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000840)=ANY=[@ANYBLOB="a2d59eadab3200e0298da83da9c5b87bf92ff37d29ccb69cba0ff11b5a781a9b30417fbf603e3351181a39eb78e6594ae8bbca2def3be9a6256ef1427559cd79a3274750374f65cdcc15b435a1a5e89556ab49d2567687421841eeae505d0b537182da78c39f83d57807c5fc32feb6d5f3856260f160bcc05f29ed230a4d7c4eef8c1d291af84108db7586b0f05985a036c261fc17b32a358a3ec1c92d20d253c9235efa2b", @ANYRES16=r0, @ANYBLOB="0000000000000000b702000014000000b7030000e4ff00008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000040000000095cdca166fa8fd0a5794fc136c69c2aa92ba2d59a134f155a3cc24abb7c4088eb59717e2217120e8099e6c28731fd19b1336750000000067fc83c147397b9246343a06e26a8d1a31afcdd41ab66b789ee87b084f366ff798cab4875f9edfaf26816336700deb3f5b4d33565a12daa7"], &(0x7f0000000380)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x3, &(0x7f0000000440)=ANY=[@ANYRESDEC], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='\xb4\xae\bj$mR\x8fX\xc9\xa7w\xa2\v)\xb3e\x88\a\xff\x7f?A\x8cR\x16\xf0\x17\x9d\x00\x00 \x00\x00\x004cf.\xd8\xe0F[NU\x14\xc3\xeb%\xa5\xc6\x19\xf5\xcc\x19> \xbf\xa1+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x1e:~S&\xf8?\xedt\xac\x85\xee\xc2\x17%\x14q\x8f+\x9d\xae\xeb\x0e-\xf3E0\xc2\\\xaa\x9d\xc4\xbc\r\xdc1qB\x04\x04\xd3\x1c\xc1!\xf6\x17y\xc6J\xde\v\xad\xf6\x92\xc5(\x87\'\x9f\\\x86M\x17f\x19\xa8\x19q\x940g\xf6\xb5J\xba\x03\x14\xd2\xa9\xf2m\xb9\x1e\xa0\x11-\xf6uX\xa8\xfaa\xa2Y\xaay\'\x97D\x89%v\xfd:\xfa\x86\xbf\xca\xce\x9b#\x1b\x95\x88\xd1\xc3\xcd\x9c`\xbf\x8a\t\x92\x04\xee\x17L\x1dML\x0e\xa4p\xdc>\x9a\x94\x0e\x18(\xb8\xc4\xa2y\xcc3\x18{@\x979\xfa\x9c\xc9\xc0\xd9\x19p[\xcc\xed\xf2\b{\xf69\x94\xbc\xe0\x96\x82+]t\x7frCK\xd8f#C\xe0El\x1b\x85\xa4k\b #\xd0\xf5\x95\xa6\x86\xd3\xb4\x8d\x83\xdc\xb7\xe3\x827\x9e\x85)\xbfT\xbf\x94\xe9\a?\xbcV\xe6D\xda\xad\x90\x9eal\xf6X\x19f\xabc\xd7\xcb\xaa\xcb\xe2\x827\xd2\a\xf6\x05\xa6\x80\x17\xe8/\x16\xf7\r\xd9{\xb6$\x9c\x98*_\xce\xca\x16\xbe\xd5%\xd0\x87\xc4+\xe4\xb1\x13\x96y}soa\x03\x0e\xb8\"\xecA\x97WH$gu@\x1d\xe0\xc4\x03\x05vX\x10K\xdcu\x96H\x80\x8fkV:~\xfc\xf1\x8bl\f3\xdb\xebI19\xba?\xda8z\xb4\x85\xcb\xa5p&1\xb7\"\x00\x97\x93\xf0,\xe8Le\xd4L4\xd9S\xe5\xc3,\x10o-\x0f\xe3r\xa0~Lqj~E\x0e\xda\xf6\x92\x91\xb9]\xe9<\"\x00'/455) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000100)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r6, 0x8922, &(0x7f0000002280)={'veth1_to_hsr\x00', @random='\x00\a\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETLINK(r5, 0x400454cd, 0x306) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB], 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x4d, &(0x7f0000000300), &(0x7f0000000700)=""/77, 0x0, 0x0, 0x3d, 0xb1, &(0x7f00000004c0)="78e79b6f9c44d73f83ea5efdb14b4b437eb5661e36b6bb3605a93bf81889c31d141e08141eff864fa0ca6c36c3a93f75e36cd2e8d1e216c3df30421c3f", &(0x7f0000000540)="981aeef2fc8dbf2c5669e77852ae64eb90a96bb499f1b93fcd7824f1ddd4cf744005bbeebe04e2e9fc27ada3069ba894be5e21aa4c6f22ecbcbf7026ff6e00afe632e0c1117c1bb32f68b7057683e90ae3b76f9bfbe711d527a3b8f3ea4b67a3bfcd2a646c51a93b388c450f0bdc290eae1861320ff6e31abba51581058f0ff5be7ee0de6248bd17e5a63c76de5822865cd12522afbc00451b56cdee41080670e5c00eca80c2f29f352b1aa762859ceb3c"}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='nilfs2_collection_stage_transition\x00'}, 0x10) mkdir(&(0x7f0000000200)='./file0\x00', 0x68) 1.444833198s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[], &(0x7f0000000240)=""/232, 0x1a, 0xe8, 0x1}, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) close(r0) close(0xffffffffffffffff) socketpair(0x1f, 0x0, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001580)={{r4}, &(0x7f0000001500), &(0x7f0000001540)}, 0x20) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'geneve1\x00', 0x112}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3d, 0x0, 0xff}, {}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) 1.355117542s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x30000000}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x50, 0x6000000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfff0}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2, 0x7}, {0x3, 0x3, 0x6, 0xa, 0xa}, {0x7, 0x1, 0x2, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x3, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40086607, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000780)}, 0x38) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x40086602, &(0x7f0000000540)={'\x00', @dev}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r5) 1.284611743s ago: executing program 2: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000e5850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYRES8], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x6}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032b00fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000039c3dd00000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000feffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_sync_file_exit\x00', r8}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_type(r9, &(0x7f0000000380), 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x100000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.276707254s ago: executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 1.018028443s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000002000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc000000, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 954.163514ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000251, 0x0, &(0x7f0000000880)='syzkaller\x00', 0x0, 0xf, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 897.451362ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'macvlan0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r2, 0x8927, &(0x7f0000000000)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000380)=@generic={&(0x7f0000000340)='./file0\x00', r1}, 0x18) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380), &(0x7f00000004c0), 0x4e, r0}, 0x38) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r8}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r5}, 0x10) write$cgroup_pid(r3, &(0x7f0000000980), 0x12) 835.776332ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4000c0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x2009) 713.23246ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x6b, &(0x7f0000000c00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x68, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x60}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f0000000300)='@', 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000001c0)={r4, &(0x7f00000000c0), 0x0}, 0x20) write$cgroup_subtree(r2, &(0x7f00000003c0)=ANY=[], 0x1b) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r3, 0x0, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000000)=0x200004405) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070250000000000bc20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='ext4_fc_commit_start\x00', r6}, 0x10) 663.812958ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x2000000) 646.309131ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001001000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = gettid() sendmsg$unix(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000009c0)="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", 0x8ec0}, {0x0, 0x803e}, {&(0x7f0000000140)="bd", 0x1}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000070100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='\f\x00\x00*'], 0x60}, 0x0) 558.878964ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)='%pK \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r1}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2000) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x5, 0x2, 0x4}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000f82818110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002040000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f80)={&(0x7f0000000f40)='ext4_da_write_pages\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000180), 0x12) write$cgroup_pid(r8, &(0x7f0000000340), 0xfdef) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 515.965961ms ago: executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)=ANY=[], 0x2008}, 0x300000000000000) 450.223161ms ago: executing program 4: bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1100000000000000, &(0x7f00000008c0)=@base={0xd, 0xd, 0x4, 0x4002, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) 430.831714ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x6}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x80ff}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x30000000}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x50, 0x6000000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfff0}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2, 0x7}, {0x3, 0x3, 0x6, 0xa, 0xa}, {0x7, 0x1, 0x2, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x3, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40086607, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000780)}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x0, 0x1}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/1952], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x1b) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) 426.276134ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x80ffffff}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x30000000}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x50, 0x6000000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfff0}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2}, {0x3, 0x3, 0x6, 0xa, 0xa}, {0x7, 0x1, 0x2, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x3, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000780)}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x40086602, &(0x7f0000000540)={'\x00', @dev}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@printk={@p, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {}, {0x85, 0x0, 0x0, 0x73}}, @ldst={0x2, 0x0, 0x6, 0x7, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 413.223057ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb78e0000000000000004000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r0, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f00000010c0)='%pK \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0xfffffffffffffed0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001140)=@o_path={&(0x7f0000001100)='./file0\x00', 0x0, 0xc000}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x2ef17e98, 0x1, 0x80, 0x800, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4, 0x4}, 0x48) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001200)='blkio.bfq.empty_time\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={0xffffffffffffffff, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000001480)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000014c0)=[0x0], 0x0, 0xf6, &(0x7f0000001500), 0x0, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x4c, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001740), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001840)={0x6, 0x22, &(0x7f0000001240)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a500000018260000", @ANYRES32, @ANYBLOB="000000000500000018180000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff0000ffffffbfa400000000000007040000f0ffffffb702000008000000182300"/84, @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a5000000950000000000000018270000", @ANYRES32=r7, @ANYBLOB="00000000000000005920f8ff00000000"], &(0x7f0000001380)='GPL\x00', 0xfe0, 0x59, &(0x7f00000013c0)=""/89, 0x41000, 0x40, '\x00', r8, 0x25, r9, 0x8, &(0x7f0000001780)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f00000017c0)=[{0x1, 0x5, 0xa, 0x6}, {0x3, 0x2, 0x1, 0x9}, {0x2, 0x1, 0x10, 0x7}, {0x0, 0x3, 0x6, 0xa}, {0x1, 0x5, 0x8, 0x3}, {0x115, 0x5, 0x4, 0x8}], 0x10, 0x81}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240098000200000000000000010000040000000000000000020000004e5d6d0662210ef20000000b000000000000"], &(0x7f0000000080)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000004c0)='kmem_cache_free\x00', r11}, 0x10) r12 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000080)={'vxcan1\x00', 0xf101}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r13}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4003, 0x1}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000015000500511b48013d030100000000009500000000000000bc26000000000000bf67000000000000070300000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586162c17600674290ca9d8d6413b8199e34f67ceaaa78710f9f8aba4765c91382f497585ca39c595b21afa6bce62b5ab0d44e9c32ad6f0349d92962a58d39494a19a9183362382792ac85578d3de07b7e155cf4ee5e3dd51212d2831bd8e2655b2fbd88791e4c66c832a774919b28b8a62711f0f156e636804e1d3f44a5ff3d63a3a51f0c7ec0c8c25e072194ddd83aa155a537e15c0d91f502deef03f83e826718705c9aef9613ac4a325a428d147c1749196e94226671fd9573ab0d079d44b13b56f793e98ab571c58e98e022f18a3be3f318e0690fff93f44f22473dc8004fc758218349bd3f0516a72a7ea913bfa7603063ed3118b2d680cbc"], &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg(r7, &(0x7f0000001b40)={&(0x7f0000001900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001980)=""/210, 0xd2}], 0x1, &(0x7f0000001a80)=""/142, 0x8e}, 0x2000) 378.333562ms ago: executing program 1: unlink(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000940)={r0, &(0x7f0000000b00)}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2b, 0x6, 0x0, &(0x7f0000000980)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, 0x0, &(0x7f0000000340)='GPL\x00', 0x1, 0xc5, &(0x7f0000000380)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000001c0), 0x4) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000061120008000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0xe}, 0x90) bpf$PROG_BIND_MAP(0x1c, &(0x7f0000000000)={r4, 0xffffffffffffffff, 0xe}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b708000000feffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) 317.169171ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000004000000ac1414aa"], 0xfdef) 300.264204ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_allocate_inode\x00', r2}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x8102000000000000) 288.059866ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000700000000ad70df6d3047ed", @ANYRES8=r0, @ANYBLOB="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"], 0x0, 0x80000003, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = getpid() r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000000)=0x2100000000000000, 0xfffffd26) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x188}, 0xd5fd26acd210cc0c) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x40}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000540)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) 189.677881ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb702000008000000b7030000000000838500000071"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1}, 0x20) (fail_nth: 13) 0s ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r0, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001410) ioctl$TUNSETOFFLOAD(r2, 0x80047456, 0x0) kernel console output (not intermixed with test programs): syz-executor.4[6973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 836.395207][ T6983] device vxcan1 entered promiscuous mode [ 836.777298][ T6998] device wg2 left promiscuous mode [ 836.871558][ T6998] device wg2 entered promiscuous mode [ 837.967263][ T7065] syz-executor.2[7065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 837.967309][ T7065] syz-executor.2[7065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 838.029434][ T7071] device wg2 entered promiscuous mode [ 838.137390][ T7074] bridge0: port 1(bridge_slave_0) entered blocking state [ 838.144349][ T7074] bridge0: port 1(bridge_slave_0) entered disabled state [ 838.151904][ T7074] device bridge_slave_0 entered promiscuous mode [ 838.165494][ T7074] bridge0: port 2(bridge_slave_1) entered blocking state [ 838.172672][ T7074] bridge0: port 2(bridge_slave_1) entered disabled state [ 838.179956][ T7074] device bridge_slave_1 entered promiscuous mode [ 838.236415][ T7074] bridge0: port 2(bridge_slave_1) entered blocking state [ 838.243311][ T7074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 838.250367][ T7074] bridge0: port 1(bridge_slave_0) entered blocking state [ 838.257169][ T7074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 838.316051][ T2381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 838.329353][ T2381] bridge0: port 1(bridge_slave_0) entered disabled state [ 838.345207][ T2381] bridge0: port 2(bridge_slave_1) entered disabled state [ 838.492016][ T2382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 838.516927][ T2382] bridge0: port 1(bridge_slave_0) entered blocking state [ 838.523779][ T2382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 838.558617][ T24] audit: type=1400 audit(1718230454.969:179): avc: denied { create } for pid=7097 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 838.586598][ T2382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 838.617275][ T2382] bridge0: port 2(bridge_slave_1) entered blocking state [ 838.624146][ T2382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 838.655414][ T2382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 838.687855][ T2381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 838.702726][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 838.728534][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 838.785584][ T7107] device wg2 left promiscuous mode [ 838.891641][ T7109] device wg2 entered promiscuous mode [ 838.926386][ T7074] device veth0_vlan entered promiscuous mode [ 838.942530][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 838.950711][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 839.011122][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 839.023949][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 839.086869][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 839.104944][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 839.156900][ T7074] device veth1_macvtap entered promiscuous mode [ 839.226881][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 839.234341][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 839.276968][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 839.375225][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 839.464927][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 839.672880][ T7132] device syzkaller0 entered promiscuous mode [ 839.708999][ T7] device bridge_slave_1 left promiscuous mode [ 839.718352][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 839.748416][ T7] device bridge_slave_0 left promiscuous mode [ 839.782891][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 839.846017][ T7] device veth1_macvtap left promiscuous mode [ 839.890325][ T7] device veth0_vlan left promiscuous mode [ 840.411064][ T7154] device syzkaller0 entered promiscuous mode [ 840.567903][ T7164] FAULT_INJECTION: forcing a failure. [ 840.567903][ T7164] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 840.588160][ T7164] CPU: 1 PID: 7164 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 840.599594][ T7164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 840.609486][ T7164] Call Trace: [ 840.612624][ T7164] dump_stack_lvl+0x1e2/0x24b [ 840.617132][ T7164] ? bfq_pos_tree_add_move+0x43b/0x43b [ 840.622437][ T7164] ? no_context+0x488/0xf20 [ 840.626773][ T7164] dump_stack+0x15/0x17 [ 840.630758][ T7164] should_fail+0x3c6/0x510 [ 840.635019][ T7164] should_fail_alloc_page+0x52/0x60 [ 840.640047][ T7164] __alloc_pages_nodemask+0x1b3/0xaf0 [ 840.645262][ T7164] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 840.650634][ T7164] ? page_cache_prev_miss+0x410/0x410 [ 840.655845][ T7164] pagecache_get_page+0x669/0x950 [ 840.660705][ T7164] grab_cache_page_write_begin+0x5d/0xa0 [ 840.666175][ T7164] ext4_da_write_begin+0x587/0xf60 [ 840.671118][ T7164] ? bpf_probe_read_compat+0x15c/0x180 [ 840.676412][ T7164] ? bpf_trace_run2+0xf4/0x280 [ 840.681016][ T7164] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 840.686133][ T7164] ? jbd2_journal_stop+0x8be/0xd40 [ 840.691079][ T7164] ? __bpf_trace_kmem_free+0x6f/0x90 [ 840.696203][ T7164] ? kmem_cache_free+0x1c0/0x1e0 [ 840.701065][ T7164] ? jbd2_journal_stop+0x8be/0xd40 [ 840.706003][ T7164] ? iov_iter_fault_in_readable+0x31f/0x4f0 [ 840.711732][ T7164] ? uuid_parse+0x470/0x470 [ 840.716067][ T7164] ? current_time+0x1af/0x2f0 [ 840.720587][ T7164] generic_perform_write+0x2cd/0x570 [ 840.725706][ T7164] ? file_remove_privs+0x570/0x570 [ 840.730654][ T7164] ? grab_cache_page_write_begin+0xa0/0xa0 [ 840.736288][ T7164] ? down_write+0xd7/0x150 [ 840.740544][ T7164] ? down_read_killable+0x220/0x220 [ 840.745578][ T7164] ? generic_write_checks+0x3b9/0x470 [ 840.750803][ T7164] ext4_buffered_write_iter+0x482/0x610 [ 840.756173][ T7164] ext4_file_write_iter+0x1955/0x1c80 [ 840.761396][ T7164] ? ext4_file_read_iter+0x4d0/0x4d0 [ 840.766499][ T7164] ? security_file_permission+0x86/0xb0 [ 840.771878][ T7164] ? iov_iter_init+0x3f/0x120 [ 840.776401][ T7164] vfs_write+0xb55/0xe70 [ 840.780480][ T7164] ? kernel_write+0x3d0/0x3d0 [ 840.784987][ T7164] ? mutex_trylock+0xa0/0xa0 [ 840.789413][ T7164] ? __fdget_pos+0x2e7/0x3a0 [ 840.793839][ T7164] ? ksys_write+0x77/0x2c0 [ 840.798090][ T7164] ksys_write+0x199/0x2c0 [ 840.802258][ T7164] ? __ia32_sys_read+0x90/0x90 [ 840.806867][ T7164] ? debug_smp_processor_id+0x17/0x20 [ 840.812066][ T7164] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 840.817980][ T7164] ? debug_smp_processor_id+0x17/0x20 [ 840.823174][ T7164] __x64_sys_write+0x7b/0x90 [ 840.827605][ T7164] do_syscall_64+0x34/0x70 [ 840.831855][ T7164] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 840.837580][ T7164] RIP: 0033:0x7fcc6feeaea9 [ 840.841832][ T7164] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 840.861273][ T7164] RSP: 002b:00007fcc6f2650c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 840.869523][ T7164] RAX: ffffffffffffffda RBX: 00007fcc70021f80 RCX: 00007fcc6feeaea9 [ 840.877329][ T7164] RDX: 000000000000fdef RSI: 0000000020000340 RDI: 0000000000000004 [ 840.885140][ T7164] RBP: 00007fcc6f265120 R08: 0000000000000000 R09: 0000000000000000 [ 840.892955][ T7164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 840.900761][ T7164] R13: 000000000000000b R14: 00007fcc70021f80 R15: 00007ffda8db1f58 [ 841.016378][ T7184] syz-executor.0[7184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 841.016595][ T7184] syz-executor.0[7184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 841.307433][ T7219] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 841.358527][ T7217] device syzkaller0 entered promiscuous mode [ 841.700763][ T7234] device pim6reg1 entered promiscuous mode [ 841.752931][ T7236] syz-executor.0[7236] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 841.752984][ T7236] syz-executor.0[7236] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 842.139308][ T7251] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 3584 (only 8 groups) [ 842.291535][ T7267] FAULT_INJECTION: forcing a failure. [ 842.291535][ T7267] name failslab, interval 1, probability 0, space 0, times 0 [ 842.304006][ T7267] CPU: 1 PID: 7267 Comm: syz-executor.3 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 842.315398][ T7267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 842.325288][ T7267] Call Trace: [ 842.328422][ T7267] dump_stack_lvl+0x1e2/0x24b [ 842.332926][ T7267] ? panic+0x80b/0x80b [ 842.336835][ T7267] ? bfq_pos_tree_add_move+0x43b/0x43b [ 842.342216][ T7267] ? stack_trace_save+0x113/0x1c0 [ 842.347076][ T7267] ? is_bpf_text_address+0x172/0x190 [ 842.352193][ T7267] ? stack_trace_snprint+0xf0/0xf0 [ 842.357174][ T7267] dump_stack+0x15/0x17 [ 842.361136][ T7267] should_fail+0x3c6/0x510 [ 842.365389][ T7267] ? radix_tree_node_alloc+0x80/0x3c0 [ 842.370593][ T7267] __should_failslab+0xa4/0xe0 [ 842.375193][ T7267] should_failslab+0x9/0x20 [ 842.379532][ T7267] kmem_cache_alloc+0x3d/0x2e0 [ 842.384134][ T7267] ? tipc_group_create+0x420/0x660 [ 842.389078][ T7267] ? tipc_sk_join+0x163/0x8c0 [ 842.393598][ T7267] ? tipc_setsockopt+0x794/0xb80 [ 842.398367][ T7267] radix_tree_node_alloc+0x80/0x3c0 [ 842.403402][ T7267] idr_get_free+0x281/0x8e0 [ 842.407742][ T7267] idr_alloc+0x1a0/0x2f0 [ 842.411819][ T7267] ? idr_alloc_u32+0x320/0x320 [ 842.416420][ T7267] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 842.421628][ T7267] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 842.427009][ T7267] ? tipc_conn_alloc+0x5a/0x460 [ 842.431783][ T7267] tipc_conn_alloc+0x286/0x460 [ 842.436389][ T7267] tipc_topsrv_kern_subscr+0x1f6/0x490 [ 842.441677][ T7267] ? conn_put+0x310/0x310 [ 842.445844][ T7267] ? __kasan_kmalloc+0x9/0x10 [ 842.450353][ T7267] ? tipc_group_create+0x9c/0x660 [ 842.455214][ T7267] tipc_group_create+0x420/0x660 [ 842.459987][ T7267] tipc_sk_join+0x163/0x8c0 [ 842.464330][ T7267] ? _copy_from_user+0x96/0xd0 [ 842.468929][ T7267] tipc_setsockopt+0x794/0xb80 [ 842.473528][ T7267] ? tipc_shutdown+0x950/0x950 [ 842.478132][ T7267] ? security_socket_setsockopt+0x82/0xb0 [ 842.483681][ T7267] ? tipc_shutdown+0x950/0x950 [ 842.488280][ T7267] __sys_setsockopt+0x502/0x870 [ 842.492969][ T7267] ? __ia32_sys_recv+0xb0/0xb0 [ 842.497570][ T7267] ? debug_smp_processor_id+0x17/0x20 [ 842.502779][ T7267] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 842.508677][ T7267] __x64_sys_setsockopt+0xbf/0xd0 [ 842.513537][ T7267] do_syscall_64+0x34/0x70 [ 842.517792][ T7267] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 842.523532][ T7267] RIP: 0033:0x7f78d13c8ea9 [ 842.527776][ T7267] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 842.547213][ T7267] RSP: 002b:00007f78d07430c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 842.555455][ T7267] RAX: ffffffffffffffda RBX: 00007f78d14fff80 RCX: 00007f78d13c8ea9 [ 842.563265][ T7267] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000007 [ 842.571079][ T7267] RBP: 00007f78d0743120 R08: 0000000000000127 R09: 0000000000000000 [ 842.578887][ T7267] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 842.586699][ T7267] R13: 000000000000000b R14: 00007f78d14fff80 R15: 00007ffdd0913608 [ 842.678316][ T7265] device syzkaller0 entered promiscuous mode [ 843.154982][ T7314] syz-executor.2[7314] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 843.155036][ T7314] syz-executor.2[7314] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 843.565546][ T7321] device syzkaller0 entered promiscuous mode [ 843.584249][ T7323] bridge0: port 3(vlan1) entered blocking state [ 843.590684][ T7323] bridge0: port 3(vlan1) entered disabled state [ 843.597278][ T7323] device vlan1 entered promiscuous mode [ 843.603231][ T7323] bridge0: port 3(vlan1) entered blocking state [ 843.609314][ T7323] bridge0: port 3(vlan1) entered forwarding state [ 843.851106][ T7326] device syzkaller0 entered promiscuous mode [ 844.094670][ T7342] syz-executor.0[7342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 844.094715][ T7342] syz-executor.0[7342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 844.324820][ T7375] FAULT_INJECTION: forcing a failure. [ 844.324820][ T7375] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 844.480029][ T7375] CPU: 1 PID: 7375 Comm: syz-executor.4 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 844.491480][ T7375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 844.501368][ T7375] Call Trace: [ 844.504503][ T7375] dump_stack_lvl+0x1e2/0x24b [ 844.509012][ T7375] ? bfq_pos_tree_add_move+0x43b/0x43b [ 844.514304][ T7375] ? stack_trace_snprint+0xf0/0xf0 [ 844.519253][ T7375] dump_stack+0x15/0x17 [ 844.523241][ T7375] should_fail+0x3c6/0x510 [ 844.527501][ T7375] should_fail_alloc_page+0x52/0x60 [ 844.532529][ T7375] __alloc_pages_nodemask+0x1b3/0xaf0 [ 844.537738][ T7375] ? __get_vm_area_node+0x156/0x470 [ 844.542769][ T7375] ? __vmalloc_node_range+0xdc/0x7c0 [ 844.547897][ T7375] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 844.553277][ T7375] ? _raw_spin_trylock_bh+0x190/0x190 [ 844.558482][ T7375] __get_free_pages+0xe/0x30 [ 844.562907][ T7375] kasan_populate_vmalloc_pte+0x39/0x130 [ 844.568375][ T7375] ? __apply_to_page_range+0x710/0x9e0 [ 844.573670][ T7375] __apply_to_page_range+0x720/0x9e0 [ 844.578789][ T7375] ? kasan_populate_vmalloc+0x70/0x70 [ 844.584003][ T7375] ? kasan_populate_vmalloc+0x70/0x70 [ 844.589204][ T7375] apply_to_page_range+0x3b/0x50 [ 844.593980][ T7375] kasan_populate_vmalloc+0x65/0x70 [ 844.599012][ T7375] alloc_vmap_area+0x1944/0x1a90 [ 844.603792][ T7375] ? vm_map_ram+0x9d0/0x9d0 [ 844.608126][ T7375] ? __kasan_kmalloc+0x9/0x10 [ 844.612639][ T7375] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 844.618017][ T7375] ? __get_vm_area_node+0x116/0x470 [ 844.623060][ T7375] __get_vm_area_node+0x156/0x470 [ 844.627914][ T7375] __vmalloc_node_range+0xdc/0x7c0 [ 844.632860][ T7375] ? array_map_alloc+0x319/0x7c0 [ 844.637634][ T7375] ? cap_capable+0x1ce/0x270 [ 844.642065][ T7375] bpf_map_area_alloc+0xd9/0xf0 [ 844.646746][ T7375] ? array_map_alloc+0x319/0x7c0 [ 844.651519][ T7375] array_map_alloc+0x319/0x7c0 [ 844.656141][ T7375] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 844.661590][ T7375] ? __kasan_check_write+0x14/0x20 [ 844.666534][ T7375] prog_array_map_alloc+0x14c/0x1f0 [ 844.671568][ T7375] __se_sys_bpf+0x620f/0x11cb0 [ 844.676168][ T7375] ? terminate_walk+0x407/0x4f0 [ 844.680858][ T7375] ? __kasan_check_read+0x11/0x20 [ 844.685719][ T7375] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 844.691445][ T7375] ? rotate_reclaimable_page+0x530/0x530 [ 844.696913][ T7375] ? __mod_memcg_lruvec_state+0x131/0x310 [ 844.702466][ T7375] ? __x64_sys_bpf+0x90/0x90 [ 844.706894][ T7375] ? __mod_node_page_state+0xac/0xf0 [ 844.712014][ T7375] ? _kstrtoull+0x3a0/0x4a0 [ 844.716359][ T7375] ? kstrtouint_from_user+0x20a/0x2a0 [ 844.721561][ T7375] ? _raw_spin_unlock+0x4d/0x70 [ 844.726246][ T7375] ? kstrtol_from_user+0x310/0x310 [ 844.731196][ T7375] ? memset+0x35/0x40 [ 844.735014][ T7375] ? __fsnotify_parent+0x4b9/0x6c0 [ 844.739964][ T7375] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 844.746556][ T7375] ? proc_fail_nth_write+0x20b/0x290 [ 844.751676][ T7375] ? proc_fail_nth_read+0x210/0x210 [ 844.756717][ T7375] ? security_file_permission+0x86/0xb0 [ 844.762091][ T7375] ? rw_verify_area+0x1c3/0x360 [ 844.766781][ T7375] ? preempt_count_add+0x92/0x1a0 [ 844.771657][ T7375] ? vfs_write+0x854/0xe70 [ 844.775892][ T7375] ? kernel_write+0x3d0/0x3d0 [ 844.780406][ T7375] ? __kasan_check_write+0x14/0x20 [ 844.785352][ T7375] ? mutex_lock+0xa5/0x110 [ 844.789604][ T7375] ? mutex_trylock+0xa0/0xa0 [ 844.794032][ T7375] ? __kasan_check_write+0x14/0x20 [ 844.798978][ T7375] ? fput_many+0x160/0x1b0 [ 844.803232][ T7375] ? debug_smp_processor_id+0x17/0x20 [ 844.808440][ T7375] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 844.814340][ T7375] ? debug_smp_processor_id+0x17/0x20 [ 844.819547][ T7375] __x64_sys_bpf+0x7b/0x90 [ 844.823801][ T7375] do_syscall_64+0x34/0x70 [ 844.828053][ T7375] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 844.833778][ T7375] RIP: 0033:0x7ff29c7f4ea9 [ 844.838039][ T7375] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 844.857822][ T7375] RSP: 002b:00007ff29bb6f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 844.866073][ T7375] RAX: ffffffffffffffda RBX: 00007ff29c92bf80 RCX: 00007ff29c7f4ea9 [ 844.873878][ T7375] RDX: 0000000000000048 RSI: 0000000020000000 RDI: 0000000000000000 [ 844.881685][ T7375] RBP: 00007ff29bb6f120 R08: 0000000000000000 R09: 0000000000000000 [ 844.889497][ T7375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 844.897309][ T7375] R13: 000000000000000b R14: 00007ff29c92bf80 R15: 00007ffd98493e48 [ 845.287410][ T7434] syz-executor.0[7434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 845.287458][ T7434] syz-executor.0[7434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 845.880867][ T7473] device veth1_macvtap left promiscuous mode [ 846.340538][ T7491] syz-executor.1[7491] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 846.340615][ T7491] syz-executor.1[7491] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 848.155642][ T7594] device syzkaller0 entered promiscuous mode [ 848.256061][ T7617] syz-executor.4[7617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 848.256108][ T7617] syz-executor.4[7617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 848.269093][ T7617] syz-executor.4[7617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 848.280770][ T7617] syz-executor.4[7617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 848.879629][ T7651] device syzkaller0 entered promiscuous mode [ 848.987910][ T7662] syz-executor.3[7662] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 848.987954][ T7662] syz-executor.3[7662] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 849.008534][ T7662] syz-executor.3[7662] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 849.093375][ T7662] syz-executor.3[7662] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 849.848693][ T7716] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 849.968414][ T7728] device wg2 left promiscuous mode [ 851.403572][ T7829] device pim6reg1 entered promiscuous mode [ 853.803268][ T7975] device veth0_vlan left promiscuous mode [ 853.854935][ T7975] device veth0_vlan entered promiscuous mode [ 853.863224][T18751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 853.871481][T18751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 853.879896][T18751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 853.949983][ T7989] tap0: tun_chr_ioctl cmd 1074025675 [ 853.965248][ T7989] tap0: persist enabled [ 853.977942][ T7989] tap0: tun_chr_ioctl cmd 1074025675 [ 854.005577][ T7989] tap0: persist enabled [ 857.786990][ T8136] syz-executor.0[8136] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 857.787042][ T8136] syz-executor.0[8136] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 859.813886][ T8210] device syzkaller0 entered promiscuous mode [ 859.858887][ T8214] device pim6reg1 entered promiscuous mode [ 859.905448][ T8213] device syzkaller0 entered promiscuous mode [ 861.411378][ T8284] syz-executor.4[8284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 861.411427][ T8284] syz-executor.4[8284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 861.967142][ T8311] FAULT_INJECTION: forcing a failure. [ 861.967142][ T8311] name failslab, interval 1, probability 0, space 0, times 0 [ 862.085764][ T8315] syz-executor.0[8315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 862.085815][ T8315] syz-executor.0[8315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 862.164802][ T8311] CPU: 0 PID: 8311 Comm: syz-executor.4 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 862.187700][ T8311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 862.197588][ T8311] Call Trace: [ 862.200728][ T8311] dump_stack_lvl+0x1e2/0x24b [ 862.205233][ T8311] ? panic+0x80b/0x80b [ 862.209139][ T8311] ? finish_task_switch+0x130/0x5a0 [ 862.214172][ T8311] ? bfq_pos_tree_add_move+0x43b/0x43b [ 862.219468][ T8311] ? __schedule+0xbee/0x1330 [ 862.223894][ T8311] dump_stack+0x15/0x17 [ 862.227884][ T8311] should_fail+0x3c6/0x510 [ 862.232141][ T8311] ? getname_flags+0xba/0x520 [ 862.236650][ T8311] __should_failslab+0xa4/0xe0 [ 862.241250][ T8311] should_failslab+0x9/0x20 [ 862.245589][ T8311] kmem_cache_alloc+0x3d/0x2e0 [ 862.250198][ T8311] getname_flags+0xba/0x520 [ 862.254530][ T8311] user_path_create+0x28/0x50 [ 862.259043][ T8311] bpf_obj_pin_user+0x10d/0x310 [ 862.263732][ T8311] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 862.269721][ T8311] ? bpf_patch_insn_data+0xdf0/0xdf0 [ 862.274838][ T8311] ? __se_sys_bpf+0x2a2/0x11cb0 [ 862.279525][ T8311] __se_sys_bpf+0x1efe/0x11cb0 [ 862.284130][ T8311] ? cmp_ex_search+0x79/0xa0 [ 862.288550][ T8311] ? bsearch+0x96/0xc0 [ 862.292457][ T8311] ? search_extable+0xf0/0xf0 [ 862.296976][ T8311] ? copy_user_enhanced_fast_string+0x27/0x40 [ 862.302873][ T8311] ? search_extable+0xaf/0xf0 [ 862.307387][ T8311] ? trim_init_extable+0x3d0/0x3d0 [ 862.312329][ T8311] ? __mod_memcg_lruvec_state+0x131/0x310 [ 862.317882][ T8311] ? __x64_sys_bpf+0x90/0x90 [ 862.322308][ T8311] ? __mod_node_page_state+0xac/0xf0 [ 862.327431][ T8311] ? copy_user_enhanced_fast_string+0x27/0x40 [ 862.333331][ T8311] ? ex_handler_copy+0x43/0x100 [ 862.338016][ T8311] ? ex_handler_uaccess+0xc0/0xc0 [ 862.342877][ T8311] ? fixup_exception+0x94/0xd0 [ 862.347478][ T8311] ? no_context+0x488/0xf20 [ 862.351829][ T8311] ? _raw_spin_unlock+0x4d/0x70 [ 862.356503][ T8311] ? is_prefetch+0x5c0/0x5c0 [ 862.360929][ T8311] ? memset+0x35/0x40 [ 862.364749][ T8311] ? __fsnotify_parent+0x4b9/0x6c0 [ 862.369699][ T8311] ? __bad_area_nosemaphore+0xcd/0x440 [ 862.374990][ T8311] ? bad_area_nosemaphore+0x2d/0x40 [ 862.380026][ T8311] ? exc_page_fault+0x33d/0x5b0 [ 862.384712][ T8311] ? asm_exc_page_fault+0x1e/0x30 [ 862.389573][ T8311] ? __check_object_size+0x73/0x3c0 [ 862.394607][ T8311] ? copy_user_enhanced_fast_string+0x29/0x40 [ 862.400505][ T8311] ? memset+0x35/0x40 [ 862.404325][ T8311] ? bpf_probe_read_compat+0x15c/0x180 [ 862.409620][ T8311] ? bpf_get_current_task+0x9/0x20 [ 862.414568][ T8311] ? bpf_trace_run2+0xf4/0x280 [ 862.419169][ T8311] ? debug_smp_processor_id+0x17/0x20 [ 862.424375][ T8311] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 862.430276][ T8311] ? __bpf_trace_sys_enter+0x62/0x70 [ 862.435397][ T8311] __x64_sys_bpf+0x7b/0x90 [ 862.439649][ T8311] do_syscall_64+0x34/0x70 [ 862.443902][ T8311] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 862.449628][ T8311] RIP: 0033:0x7ff29c7f4ea9 [ 862.453883][ T8311] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 862.473323][ T8311] RSP: 002b:00007ff29bb6f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 862.481568][ T8311] RAX: ffffffffffffffda RBX: 00007ff29c92bf80 RCX: 00007ff29c7f4ea9 [ 862.489376][ T8311] RDX: 0000000000000018 RSI: 0000000020000040 RDI: 0000000000000006 [ 862.497189][ T8311] RBP: 00007ff29bb6f120 R08: 0000000000000000 R09: 0000000000000000 [ 862.504999][ T8311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 862.512827][ T8311] R13: 000000000000000b R14: 00007ff29c92bf80 R15: 00007ffd98493e48 [ 863.199853][ T8356] device pim6reg1 entered promiscuous mode [ 863.673332][ T8374] tap0: tun_chr_ioctl cmd 1074025677 [ 863.682416][ T8374] tap0: linktype set to 823 [ 865.228926][ T8464] syz-executor.2[8464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 865.228974][ T8464] syz-executor.2[8464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 865.740774][ T8498] syz-executor.0[8498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 865.754143][ T8498] syz-executor.0[8498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 865.873465][ T8504] syz-executor.1[8504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 865.977315][ T8504] syz-executor.1[8504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 866.111929][ T8509] device syzkaller0 entered promiscuous mode [ 866.305468][ T8515] FAULT_INJECTION: forcing a failure. [ 866.305468][ T8515] name failslab, interval 1, probability 0, space 0, times 0 [ 866.440423][ T8515] CPU: 1 PID: 8515 Comm: syz-executor.1 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 866.451875][ T8515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 866.461758][ T8515] Call Trace: [ 866.464896][ T8515] dump_stack_lvl+0x1e2/0x24b [ 866.469402][ T8515] ? bfq_pos_tree_add_move+0x43b/0x43b [ 866.474713][ T8515] dump_stack+0x15/0x17 [ 866.478694][ T8515] should_fail+0x3c6/0x510 [ 866.482956][ T8515] ? mempool_alloc_slab+0x1d/0x30 [ 866.487806][ T8515] __should_failslab+0xa4/0xe0 [ 866.492402][ T8515] should_failslab+0x9/0x20 [ 866.496748][ T8515] kmem_cache_alloc+0x3d/0x2e0 [ 866.501348][ T8515] ? mempool_free+0x310/0x310 [ 866.505866][ T8515] mempool_alloc_slab+0x1d/0x30 [ 866.510544][ T8515] mempool_alloc+0x11f/0x530 [ 866.514973][ T8515] ? stack_trace_snprint+0xf0/0xf0 [ 866.519923][ T8515] ? mempool_resize+0x840/0x840 [ 866.524603][ T8515] ? __kasan_slab_alloc+0xc3/0xe0 [ 866.529468][ T8515] ? slab_post_alloc_hook+0x61/0x2f0 [ 866.534583][ T8515] ? kmem_cache_alloc+0x168/0x2e0 [ 866.539452][ T8515] ? create_task_io_context+0x2c/0x3c0 [ 866.544751][ T8515] ? submit_bio_checks+0x1088/0x16d0 [ 866.549862][ T8515] bio_alloc_bioset+0x1e0/0x650 [ 866.554549][ T8515] ? ext4_file_write_iter+0x10d2/0x1c80 [ 866.559927][ T8515] ? vfs_write+0xb55/0xe70 [ 866.564181][ T8515] ? ksys_write+0x199/0x2c0 [ 866.568549][ T8515] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 866.574426][ T8515] ? bio_chain_endio+0x250/0x250 [ 866.579199][ T8515] bio_clone_fast+0x28/0x250 [ 866.583623][ T8515] bio_split+0xb4/0x210 [ 866.587616][ T8515] __blk_queue_split+0xfdd/0x1630 [ 866.592479][ T8515] ? blk_end_sync_rq+0x70/0x70 [ 866.597077][ T8515] ? ktime_get+0x10e/0x140 [ 866.601326][ T8515] blk_mq_submit_bio+0x221/0x1d30 [ 866.606186][ T8515] ? blk_mq_try_issue_list_directly+0x480/0x480 [ 866.612255][ T8515] ? get_user_pages_fast_only+0x50/0x50 [ 866.617638][ T8515] ? blk_cleanup_queue+0x200/0x200 [ 866.622588][ T8515] ? iov_iter_advance+0x258/0xb20 [ 866.627443][ T8515] submit_bio_noacct+0xd7b/0x1150 [ 866.632304][ T8515] ? _copy_from_iter_full+0xa20/0xa20 [ 866.637511][ T8515] ? blk_put_request+0x20/0x20 [ 866.642110][ T8515] ? __bio_add_page+0x290/0x450 [ 866.646797][ T8515] ? bio_iov_iter_get_pages+0x14ba/0x15f0 [ 866.652355][ T8515] submit_bio+0x1fc/0x6f0 [ 866.656523][ T8515] ? submit_bio_checks+0x16d0/0x16d0 [ 866.661638][ T8515] ? hash_and_copy_to_iter+0x1f0/0x1f0 [ 866.666959][ T8515] iomap_dio_bio_actor+0xd5c/0x1310 [ 866.671974][ T8515] iomap_dio_actor+0x329/0x590 [ 866.676588][ T8515] iomap_apply+0x3c3/0x8a0 [ 866.680825][ T8515] ? trace_raw_output_iomap_apply+0x270/0x270 [ 866.686727][ T8515] ? filemap_check_errors+0xee/0x150 [ 866.691849][ T8515] __iomap_dio_rw+0x767/0x10f0 [ 866.696444][ T8515] ? __iomap_dio_rw+0x10f0/0x10f0 [ 866.701303][ T8515] ? __kasan_slab_free+0x11/0x20 [ 866.706079][ T8515] ? iomap_dio_complete+0x6c0/0x6c0 [ 866.711114][ T8515] ? jbd2_journal_start_reserved+0x400/0x400 [ 866.716925][ T8515] ? __ext4_read_dirblock+0x8a0/0x8a0 [ 866.722131][ T8515] iomap_dio_rw+0x35/0x80 [ 866.726299][ T8515] ? ext4_file_write_iter+0x891/0x1c80 [ 866.731591][ T8515] ? ext4_file_write_iter+0x891/0x1c80 [ 866.736885][ T8515] ext4_file_write_iter+0x10d2/0x1c80 [ 866.742095][ T8515] ? ext4_file_write_iter+0x891/0x1c80 [ 866.747395][ T8515] ? ext4_file_read_iter+0x4d0/0x4d0 [ 866.752510][ T8515] ? security_file_permission+0x86/0xb0 [ 866.757889][ T8515] ? iov_iter_init+0x3f/0x120 [ 866.762401][ T8515] vfs_write+0xb55/0xe70 [ 866.766493][ T8515] ? kernel_write+0x3d0/0x3d0 [ 866.770995][ T8515] ? mutex_trylock+0xa0/0xa0 [ 866.775422][ T8515] ? __fdget_pos+0x2e7/0x3a0 [ 866.779851][ T8515] ? ksys_write+0x77/0x2c0 [ 866.784099][ T8515] ksys_write+0x199/0x2c0 [ 866.788265][ T8515] ? __ia32_sys_read+0x90/0x90 [ 866.792865][ T8515] ? debug_smp_processor_id+0x17/0x20 [ 866.798076][ T8515] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 866.803975][ T8515] ? debug_smp_processor_id+0x17/0x20 [ 866.809183][ T8515] __x64_sys_write+0x7b/0x90 [ 866.813609][ T8515] do_syscall_64+0x34/0x70 [ 866.817862][ T8515] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 866.823587][ T8515] RIP: 0033:0x7ff8d2a42ea9 [ 866.827847][ T8515] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 866.847282][ T8515] RSP: 002b:00007ff8d1dbd0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 866.855526][ T8515] RAX: ffffffffffffffda RBX: 00007ff8d2b79f80 RCX: 00007ff8d2a42ea9 [ 866.863335][ T8515] RDX: 0000000000248800 RSI: 0000000020000000 RDI: 0000000000000009 [ 866.871149][ T8515] RBP: 00007ff8d1dbd120 R08: 0000000000000000 R09: 0000000000000000 [ 866.878958][ T8515] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 866.886770][ T8515] R13: 000000000000000b R14: 00007ff8d2b79f80 R15: 00007ffdf14cfbd8 [ 867.000087][ T8522] device pim6reg1 entered promiscuous mode [ 867.391894][ T8547] device syzkaller0 entered promiscuous mode [ 868.655322][ T8643] syz-executor.0[8643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 868.655371][ T8643] syz-executor.0[8643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 868.706402][ T8647] device veth1_macvtap left promiscuous mode [ 868.792648][ T8643] syz-executor.0[8643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 868.792699][ T8643] syz-executor.0[8643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 868.927346][ T8663] device veth1_macvtap left promiscuous mode [ 868.966826][ T8663] device macsec0 left promiscuous mode [ 868.974508][ T8663] device veth1_macvtap entered promiscuous mode [ 869.003351][ T8663] device macsec0 entered promiscuous mode [ 869.799436][ T8698] geneve1: tun_chr_ioctl cmd 1074025692 [ 870.668572][ T8733] syz-executor.3[8733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 870.668624][ T8733] syz-executor.3[8733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 870.680693][ T8732] syz-executor.3[8732] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 870.692406][ T8732] syz-executor.3[8732] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 870.820098][ T8740] syz-executor.2[8740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 870.832128][ T8740] syz-executor.2[8740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 871.076956][ T8746] device syzkaller0 entered promiscuous mode [ 871.203764][ T8764] syz-executor.4[8764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 871.203803][ T8764] syz-executor.4[8764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 872.236894][ T8804] syz-executor.4[8804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 872.308474][ T8804] syz-executor.4[8804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 872.541454][ T8817] device syzkaller0 entered promiscuous mode [ 872.812331][ T8838] FAULT_INJECTION: forcing a failure. [ 872.812331][ T8838] name failslab, interval 1, probability 0, space 0, times 0 [ 872.840908][ T8838] CPU: 1 PID: 8838 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 872.852354][ T8838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 872.862239][ T8838] Call Trace: [ 872.865380][ T8838] dump_stack_lvl+0x1e2/0x24b [ 872.869888][ T8838] ? panic+0x80b/0x80b [ 872.873792][ T8838] ? bfq_pos_tree_add_move+0x43b/0x43b [ 872.879263][ T8838] ? __alloc_pages_nodemask+0x435/0xaf0 [ 872.884643][ T8838] ? workingset_activation+0x250/0x250 [ 872.889942][ T8838] dump_stack+0x15/0x17 [ 872.893925][ T8838] should_fail+0x3c6/0x510 [ 872.898182][ T8838] ? jbd2__journal_start+0x150/0x710 [ 872.903300][ T8838] __should_failslab+0xa4/0xe0 [ 872.907899][ T8838] should_failslab+0x9/0x20 [ 872.912240][ T8838] kmem_cache_alloc+0x3d/0x2e0 [ 872.916844][ T8838] jbd2__journal_start+0x150/0x710 [ 872.921782][ T8838] __ext4_journal_start_sb+0x249/0x4a0 [ 872.927076][ T8838] ext4_da_write_begin+0x708/0xf60 [ 872.932023][ T8838] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 872.937143][ T8838] ? jbd2_journal_stop+0x8be/0xd40 [ 872.942090][ T8838] ? __bpf_trace_kmem_free+0x6f/0x90 [ 872.947210][ T8838] ? kmem_cache_free+0x1c0/0x1e0 [ 872.951980][ T8838] ? jbd2_journal_stop+0x8be/0xd40 [ 872.956932][ T8838] ? iov_iter_fault_in_readable+0x31f/0x4f0 [ 872.962658][ T8838] ? uuid_parse+0x470/0x470 [ 872.966998][ T8838] ? current_time+0x1af/0x2f0 [ 872.971511][ T8838] generic_perform_write+0x2cd/0x570 [ 872.976633][ T8838] ? file_remove_privs+0x570/0x570 [ 872.981578][ T8838] ? grab_cache_page_write_begin+0xa0/0xa0 [ 872.987219][ T8838] ? down_write+0xd7/0x150 [ 872.991483][ T8838] ? down_read_killable+0x220/0x220 [ 872.996504][ T8838] ? generic_write_checks+0x3b9/0x470 [ 873.001718][ T8838] ext4_buffered_write_iter+0x482/0x610 [ 873.007095][ T8838] ext4_file_write_iter+0x1955/0x1c80 [ 873.012305][ T8838] ? ext4_file_read_iter+0x4d0/0x4d0 [ 873.017424][ T8838] ? security_file_permission+0x86/0xb0 [ 873.022808][ T8838] ? iov_iter_init+0x3f/0x120 [ 873.027319][ T8838] vfs_write+0xb55/0xe70 [ 873.031396][ T8838] ? kernel_write+0x3d0/0x3d0 [ 873.035909][ T8838] ? mutex_trylock+0xa0/0xa0 [ 873.040337][ T8838] ? __fdget_pos+0x2e7/0x3a0 [ 873.044759][ T8838] ? ksys_write+0x77/0x2c0 [ 873.049012][ T8838] ksys_write+0x199/0x2c0 [ 873.053179][ T8838] ? __ia32_sys_read+0x90/0x90 [ 873.057782][ T8838] ? debug_smp_processor_id+0x17/0x20 [ 873.062989][ T8838] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 873.068892][ T8838] ? debug_smp_processor_id+0x17/0x20 [ 873.074096][ T8838] __x64_sys_write+0x7b/0x90 [ 873.078525][ T8838] do_syscall_64+0x34/0x70 [ 873.082775][ T8838] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 873.088503][ T8838] RIP: 0033:0x7fcc6feeaea9 [ 873.092762][ T8838] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 873.112196][ T8838] RSP: 002b:00007fcc6f2650c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 873.120447][ T8838] RAX: ffffffffffffffda RBX: 00007fcc70021f80 RCX: 00007fcc6feeaea9 [ 873.128253][ T8838] RDX: 000000000000fdef RSI: 0000000020000340 RDI: 0000000000000004 [ 873.136063][ T8838] RBP: 00007fcc6f265120 R08: 0000000000000000 R09: 0000000000000000 [ 873.143873][ T8838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 873.151686][ T8838] R13: 000000000000000b R14: 00007fcc70021f80 R15: 00007ffda8db1f58 [ 873.811503][ T8884] device syzkaller0 entered promiscuous mode [ 875.704753][ T8981] device syzkaller0 entered promiscuous mode [ 876.503441][ T9031] bpf_get_probe_write_proto: 6 callbacks suppressed [ 876.503465][ T9031] syz-executor.0[9031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 876.511732][ T9031] syz-executor.0[9031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 876.630627][ T9033] device pim6reg1 entered promiscuous mode [ 876.985141][ T9052] device syzkaller0 entered promiscuous mode [ 877.265684][ T9063] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 877.607180][ T9081] syz-executor.4[9081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 877.612565][ T9081] syz-executor.4[9081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 877.657931][ T9096] syz-executor.1[9096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 877.685067][ T9081] device pim6reg1 entered promiscuous mode [ 877.705237][ T9102] syz-executor.1[9102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 877.705288][ T9102] syz-executor.1[9102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 877.764466][ T9096] syz-executor.1[9096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 877.850756][ T9105] device syzkaller0 entered promiscuous mode [ 878.616324][ T9127] device syzkaller0 entered promiscuous mode [ 878.918286][ T9125] device syzkaller0 entered promiscuous mode [ 879.824522][ T9172] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 879.848212][ T9172] device syzkaller0 entered promiscuous mode [ 880.317780][ T9202] FAULT_INJECTION: forcing a failure. [ 880.317780][ T9202] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 880.347200][ T9202] CPU: 1 PID: 9202 Comm: syz-executor.3 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 880.358634][ T9202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 880.368609][ T9202] Call Trace: [ 880.371749][ T9202] dump_stack_lvl+0x1e2/0x24b [ 880.376514][ T9202] ? bfq_pos_tree_add_move+0x43b/0x43b [ 880.381804][ T9202] ? 0xffffffffa0028000 [ 880.385797][ T9202] ? is_bpf_text_address+0x172/0x190 [ 880.390922][ T9202] dump_stack+0x15/0x17 [ 880.394913][ T9202] should_fail+0x3c6/0x510 [ 880.399164][ T9202] should_fail_usercopy+0x1a/0x20 [ 880.404027][ T9202] _copy_from_user+0x20/0xd0 [ 880.408453][ T9202] __se_sys_bpf+0x232/0x11cb0 [ 880.412966][ T9202] ? terminate_walk+0x407/0x4f0 [ 880.417652][ T9202] ? __kasan_check_read+0x11/0x20 [ 880.422867][ T9202] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 880.428610][ T9202] ? rotate_reclaimable_page+0x530/0x530 [ 880.434064][ T9202] ? __mod_memcg_lruvec_state+0x131/0x310 [ 880.439617][ T9202] ? __x64_sys_bpf+0x90/0x90 [ 880.444046][ T9202] ? __mod_node_page_state+0xac/0xf0 [ 880.449166][ T9202] ? _kstrtoull+0x3a0/0x4a0 [ 880.453507][ T9202] ? kstrtouint_from_user+0x20a/0x2a0 [ 880.458716][ T9202] ? _raw_spin_unlock+0x4d/0x70 [ 880.463400][ T9202] ? kstrtol_from_user+0x310/0x310 [ 880.468346][ T9202] ? memset+0x35/0x40 [ 880.472167][ T9202] ? __fsnotify_parent+0x4b9/0x6c0 [ 880.477114][ T9202] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 880.483711][ T9202] ? proc_fail_nth_write+0x20b/0x290 [ 880.488830][ T9202] ? proc_fail_nth_read+0x210/0x210 [ 880.493877][ T9202] ? security_file_permission+0x86/0xb0 [ 880.499248][ T9202] ? rw_verify_area+0x1c3/0x360 [ 880.503931][ T9202] ? preempt_count_add+0x92/0x1a0 [ 880.508788][ T9202] ? vfs_write+0x854/0xe70 [ 880.513041][ T9202] ? kernel_write+0x3d0/0x3d0 [ 880.517556][ T9202] ? __kasan_check_write+0x14/0x20 [ 880.522849][ T9202] ? mutex_lock+0xa5/0x110 [ 880.527102][ T9202] ? mutex_trylock+0xa0/0xa0 [ 880.531531][ T9202] ? __kasan_check_write+0x14/0x20 [ 880.536476][ T9202] ? fput_many+0x160/0x1b0 [ 880.540732][ T9202] ? debug_smp_processor_id+0x17/0x20 [ 880.545935][ T9202] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 880.551839][ T9202] ? debug_smp_processor_id+0x17/0x20 [ 880.557068][ T9202] __x64_sys_bpf+0x7b/0x90 [ 880.561297][ T9202] do_syscall_64+0x34/0x70 [ 880.565551][ T9202] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 880.571280][ T9202] RIP: 0033:0x7f78d13c8ea9 [ 880.575534][ T9202] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 880.594971][ T9202] RSP: 002b:00007f78d07430c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 880.603218][ T9202] RAX: ffffffffffffffda RBX: 00007f78d14fff80 RCX: 00007f78d13c8ea9 [ 880.611026][ T9202] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 880.618836][ T9202] RBP: 00007f78d0743120 R08: 0000000000000000 R09: 0000000000000000 [ 880.626648][ T9202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 880.634459][ T9202] R13: 000000000000000b R14: 00007f78d14fff80 R15: 00007ffdd0913608 [ 880.767311][ T24] audit: type=1400 audit(1718230497.179:180): avc: denied { getattr } for pid=9214 comm="syz-executor.3" path="pid:[4026532283]" dev="nsfs" ino=4026532283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 881.257253][ T9246] device syzkaller0 entered promiscuous mode [ 882.471221][ T9301] syz-executor.3[9301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 882.471272][ T9301] syz-executor.3[9301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 884.388046][ T9393] : renamed from vlan0 [ 884.689061][ T9410] FAULT_INJECTION: forcing a failure. [ 884.689061][ T9410] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 884.702067][ T9410] CPU: 1 PID: 9410 Comm: syz-executor.3 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 884.713488][ T9410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 884.723376][ T9410] Call Trace: [ 884.726518][ T9410] dump_stack_lvl+0x1e2/0x24b [ 884.731024][ T9410] ? bfq_pos_tree_add_move+0x43b/0x43b [ 884.736316][ T9410] ? drain_stock+0xf3/0x260 [ 884.740661][ T9410] dump_stack+0x15/0x17 [ 884.744650][ T9410] should_fail+0x3c6/0x510 [ 884.748901][ T9410] should_fail_usercopy+0x1a/0x20 [ 884.753762][ T9410] strncpy_from_user+0x24/0x2d0 [ 884.758448][ T9410] __se_sys_bpf+0x1389/0x11cb0 [ 884.763051][ T9410] ? terminate_walk+0x407/0x4f0 [ 884.767737][ T9410] ? __kasan_check_read+0x11/0x20 [ 884.772598][ T9410] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 884.778325][ T9410] ? rotate_reclaimable_page+0x530/0x530 [ 884.783789][ T9410] ? __mod_memcg_lruvec_state+0x131/0x310 [ 884.789344][ T9410] ? __x64_sys_bpf+0x90/0x90 [ 884.793771][ T9410] ? __mod_node_page_state+0xac/0xf0 [ 884.798896][ T9410] ? _kstrtoull+0x3a0/0x4a0 [ 884.803235][ T9410] ? memset+0x35/0x40 [ 884.807052][ T9410] ? __fsnotify_parent+0x4b9/0x6c0 [ 884.812000][ T9410] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 884.818598][ T9410] ? proc_fail_nth_write+0x20b/0x290 [ 884.824061][ T9410] ? proc_fail_nth_read+0x210/0x210 [ 884.829185][ T9410] ? security_file_permission+0x86/0xb0 [ 884.834562][ T9410] ? rw_verify_area+0x1c3/0x360 [ 884.839251][ T9410] ? preempt_count_add+0x92/0x1a0 [ 884.844111][ T9410] ? vfs_write+0x854/0xe70 [ 884.848364][ T9410] ? kernel_write+0x3d0/0x3d0 [ 884.852875][ T9410] ? __kasan_check_write+0x14/0x20 [ 884.857821][ T9410] ? mutex_lock+0xa5/0x110 [ 884.862073][ T9410] ? mutex_trylock+0xa0/0xa0 [ 884.866505][ T9410] ? __kasan_check_write+0x14/0x20 [ 884.871450][ T9410] ? fput_many+0x160/0x1b0 [ 884.875707][ T9410] ? debug_smp_processor_id+0x17/0x20 [ 884.880909][ T9410] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 884.886812][ T9410] ? debug_smp_processor_id+0x17/0x20 [ 884.892021][ T9410] __x64_sys_bpf+0x7b/0x90 [ 884.896271][ T9410] do_syscall_64+0x34/0x70 [ 884.900526][ T9410] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 884.906249][ T9410] RIP: 0033:0x7f78d13c8ea9 [ 884.910503][ T9410] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 884.930294][ T9410] RSP: 002b:00007f78d07430c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 884.938535][ T9410] RAX: ffffffffffffffda RBX: 00007f78d14fff80 RCX: 00007f78d13c8ea9 [ 884.946345][ T9410] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 884.954155][ T9410] RBP: 00007f78d0743120 R08: 0000000000000000 R09: 0000000000000000 [ 884.961971][ T9410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 884.969782][ T9410] R13: 000000000000000b R14: 00007f78d14fff80 R15: 00007ffdd0913608 [ 887.613031][ T9540] device pim6reg1 entered promiscuous mode [ 889.458901][ T9620] device syz_tun entered promiscuous mode [ 890.384304][ T9693] device syzkaller0 entered promiscuous mode [ 890.598827][ T9712] device pim6reg1 entered promiscuous mode [ 890.805496][ T9723] : renamed from pim6reg1 [ 891.302489][ T9743] syz-executor.4[9743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 891.302564][ T9743] syz-executor.4[9743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 892.458247][ T9808] FAULT_INJECTION: forcing a failure. [ 892.458247][ T9808] name failslab, interval 1, probability 0, space 0, times 0 [ 892.484796][ T9808] CPU: 1 PID: 9808 Comm: syz-executor.4 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 892.496232][ T9808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 892.506121][ T9808] Call Trace: [ 892.509260][ T9808] dump_stack_lvl+0x1e2/0x24b [ 892.513769][ T9808] ? panic+0x80b/0x80b [ 892.517669][ T9808] ? mutex_lock+0xa5/0x110 [ 892.521927][ T9808] ? bfq_pos_tree_add_move+0x43b/0x43b [ 892.527227][ T9808] dump_stack+0x15/0x17 [ 892.531212][ T9808] should_fail+0x3c6/0x510 [ 892.535468][ T9808] ? getname_flags+0xba/0x520 [ 892.539980][ T9808] __should_failslab+0xa4/0xe0 [ 892.544580][ T9808] should_failslab+0x9/0x20 [ 892.548919][ T9808] kmem_cache_alloc+0x3d/0x2e0 [ 892.553518][ T9808] ? debug_smp_processor_id+0x17/0x20 [ 892.558814][ T9808] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 892.564725][ T9808] getname_flags+0xba/0x520 [ 892.569045][ T9808] __x64_sys_unlink+0x3c/0x50 [ 892.573556][ T9808] do_syscall_64+0x34/0x70 [ 892.577812][ T9808] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 892.583546][ T9808] RIP: 0033:0x7ff29c7f4ea9 [ 892.587794][ T9808] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 892.607230][ T9808] RSP: 002b:00007ff29bb6f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 892.615474][ T9808] RAX: ffffffffffffffda RBX: 00007ff29c92bf80 RCX: 00007ff29c7f4ea9 [ 892.623286][ T9808] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 892.631096][ T9808] RBP: 00007ff29bb6f120 R08: 0000000000000000 R09: 0000000000000000 [ 892.638909][ T9808] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 892.646717][ T9808] R13: 000000000000000b R14: 00007ff29c92bf80 R15: 00007ffd98493e48 [ 893.056914][ T9834] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 893.597404][ T9853] syz-executor.4[9853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 893.597449][ T9853] syz-executor.4[9853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 894.457380][ T9951] device pim6reg1 entered promiscuous mode [ 894.527853][ T9953] device veth0_vlan left promiscuous mode [ 894.546272][ T9953] device veth0_vlan entered promiscuous mode [ 894.554135][ T2380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 894.571723][ T2380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 894.584083][ T2380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 895.014555][ T9975] syz-executor.0[9975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 895.014607][ T9975] syz-executor.0[9975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 895.088476][ T9973] device syzkaller0 entered promiscuous mode [ 895.449709][ T9983] device veth0_vlan left promiscuous mode [ 895.471101][ T9983] device veth0_vlan entered promiscuous mode [ 895.498151][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 895.557978][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 895.617216][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 895.636442][ T9986] device syzkaller0 entered promiscuous mode [ 896.107197][T10042] FAULT_INJECTION: forcing a failure. [ 896.107197][T10042] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 896.129032][T10037] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 896.160754][T10042] CPU: 1 PID: 10042 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 896.172278][T10042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 896.182168][T10042] Call Trace: [ 896.185509][T10042] dump_stack_lvl+0x1e2/0x24b [ 896.190018][T10042] ? bfq_pos_tree_add_move+0x43b/0x43b [ 896.195307][T10042] dump_stack+0x15/0x17 [ 896.199294][T10042] should_fail+0x3c6/0x510 [ 896.203547][T10042] should_fail_usercopy+0x1a/0x20 [ 896.208410][T10042] strncpy_from_user+0x24/0x2d0 [ 896.213096][T10042] ? getname_flags+0xba/0x520 [ 896.217610][T10042] getname_flags+0xf2/0x520 [ 896.221956][T10042] user_path_create+0x28/0x50 [ 896.226467][T10042] bpf_obj_pin_user+0x10d/0x310 [ 896.231149][T10042] ? bpf_patch_insn_data+0xdf0/0xdf0 [ 896.236268][T10042] ? selinux_bpf+0xd2/0x100 [ 896.240615][T10042] __se_sys_bpf+0x1efe/0x11cb0 [ 896.245212][T10042] ? __kasan_check_read+0x11/0x20 [ 896.250064][T10042] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 896.255791][T10042] ? rotate_reclaimable_page+0x530/0x530 [ 896.261259][T10042] ? __mod_memcg_lruvec_state+0x131/0x310 [ 896.266815][T10042] ? __x64_sys_bpf+0x90/0x90 [ 896.271247][T10042] ? __mod_node_page_state+0xac/0xf0 [ 896.276363][T10042] ? _kstrtoull+0x3a0/0x4a0 [ 896.280700][T10042] ? kstrtouint_from_user+0x20a/0x2a0 [ 896.285906][T10042] ? _raw_spin_unlock+0x4d/0x70 [ 896.290591][T10042] ? kstrtol_from_user+0x310/0x310 [ 896.295537][T10042] ? memset+0x35/0x40 [ 896.299357][T10042] ? __fsnotify_parent+0x4b9/0x6c0 [ 896.304306][T10042] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 896.310898][T10042] ? proc_fail_nth_write+0x20b/0x290 [ 896.316039][T10042] ? proc_fail_nth_read+0x210/0x210 [ 896.321057][T10042] ? security_file_permission+0x86/0xb0 [ 896.326437][T10042] ? rw_verify_area+0x1c3/0x360 [ 896.331125][T10042] ? preempt_count_add+0x92/0x1a0 [ 896.335985][T10042] ? vfs_write+0x854/0xe70 [ 896.340243][T10042] ? kernel_write+0x3d0/0x3d0 [ 896.344767][T10042] ? __kasan_check_write+0x14/0x20 [ 896.349696][T10042] ? mutex_lock+0xa5/0x110 [ 896.353946][T10042] ? mutex_trylock+0xa0/0xa0 [ 896.358377][T10042] ? __kasan_check_write+0x14/0x20 [ 896.363321][T10042] ? fput_many+0x160/0x1b0 [ 896.367580][T10042] ? debug_smp_processor_id+0x17/0x20 [ 896.372785][T10042] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 896.378688][T10042] ? debug_smp_processor_id+0x17/0x20 [ 896.383893][T10042] __x64_sys_bpf+0x7b/0x90 [ 896.388146][T10042] do_syscall_64+0x34/0x70 [ 896.392398][T10042] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 896.398125][T10042] RIP: 0033:0x7fcc6feeaea9 [ 896.402378][T10042] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 896.421819][T10042] RSP: 002b:00007fcc6f2650c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 896.430061][T10042] RAX: ffffffffffffffda RBX: 00007fcc70021f80 RCX: 00007fcc6feeaea9 [ 896.437877][T10042] RDX: 0000000000000018 RSI: 0000000020000040 RDI: 0000000000000006 [ 896.445683][T10042] RBP: 00007fcc6f265120 R08: 0000000000000000 R09: 0000000000000000 [ 896.453495][T10042] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 896.461305][T10042] R13: 000000000000000b R14: 00007fcc70021f80 R15: 00007ffda8db1f58 [ 898.821758][T10141] syz-executor.3[10141] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 898.821813][T10141] syz-executor.3[10141] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 899.971804][ T7] device bridge_slave_1 left promiscuous mode [ 900.100339][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 900.147255][ T7] device bridge_slave_0 left promiscuous mode [ 900.183324][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 900.710337][T10189] bridge0: port 1(bridge_slave_0) entered blocking state [ 900.740575][T10189] bridge0: port 1(bridge_slave_0) entered disabled state [ 900.804247][T10189] device bridge_slave_0 entered promiscuous mode [ 900.875285][T10189] bridge0: port 2(bridge_slave_1) entered blocking state [ 900.940260][T10189] bridge0: port 2(bridge_slave_1) entered disabled state [ 901.005288][T10189] device bridge_slave_1 entered promiscuous mode [ 901.406161][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 901.413666][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 901.460021][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 901.470083][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 901.480203][T17549] bridge0: port 1(bridge_slave_0) entered blocking state [ 901.487057][T17549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 901.494307][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 901.502740][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 901.511049][T17549] bridge0: port 2(bridge_slave_1) entered blocking state [ 901.517903][T17549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 901.525231][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 901.538767][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 901.598854][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 901.629230][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 901.638429][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 901.645685][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 901.652995][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 901.669719][T10189] device veth0_vlan entered promiscuous mode [ 901.693044][T10189] device veth1_macvtap entered promiscuous mode [ 901.728240][T10245] syz-executor.2[10245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 901.728285][T10245] syz-executor.2[10245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 901.777301][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 901.817796][T10245] FAULT_INJECTION: forcing a failure. [ 901.817796][T10245] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 901.830912][T10245] CPU: 1 PID: 10245 Comm: syz-executor.2 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 901.842352][T10245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 901.852243][T10245] Call Trace: [ 901.855377][T10245] dump_stack_lvl+0x1e2/0x24b [ 901.859881][T10245] ? bfq_pos_tree_add_move+0x43b/0x43b [ 901.865174][T10245] ? down_read_trylock+0x179/0x1d0 [ 901.870124][T10245] ? __init_rwsem+0x1c0/0x1c0 [ 901.874643][T10245] dump_stack+0x15/0x17 [ 901.878635][T10245] should_fail+0x3c6/0x510 [ 901.882882][T10245] should_fail_alloc_page+0x52/0x60 [ 901.887913][T10245] __alloc_pages_nodemask+0x1b3/0xaf0 [ 901.893123][T10245] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 901.898505][T10245] ? copy_user_enhanced_fast_string+0xe/0x40 [ 901.904503][T10245] pipe_write+0x551/0x18c0 [ 901.908748][T10245] ? pipe_read+0x1040/0x1040 [ 901.913170][T10245] ? fsnotify_perm+0x67/0x4e0 [ 901.917702][T10245] ? io_schedule+0x120/0x120 [ 901.922114][T10245] ? security_file_permission+0x86/0xb0 [ 901.927492][T10245] ? iov_iter_init+0x3f/0x120 [ 901.932008][T10245] vfs_write+0xb55/0xe70 [ 901.936085][T10245] ? kernel_write+0x3d0/0x3d0 [ 901.940599][T10245] ? __fdget_pos+0x209/0x3a0 [ 901.945024][T10245] ? ksys_write+0x77/0x2c0 [ 901.949274][T10245] ksys_write+0x199/0x2c0 [ 901.953442][T10245] ? __ia32_sys_read+0x90/0x90 [ 901.958045][T10245] ? debug_smp_processor_id+0x17/0x20 [ 901.963249][T10245] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 901.969150][T10245] ? debug_smp_processor_id+0x17/0x20 [ 901.974356][T10245] __x64_sys_write+0x7b/0x90 [ 901.978790][T10245] do_syscall_64+0x34/0x70 [ 901.983041][T10245] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 901.988762][T10245] RIP: 0033:0x7f3c1f18dea9 [ 901.993017][T10245] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 902.012457][T10245] RSP: 002b:00007f3c1e5080c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 902.020701][T10245] RAX: ffffffffffffffda RBX: 00007f3c1f2c4f80 RCX: 00007f3c1f18dea9 [ 902.028509][T10245] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000000 [ 902.036319][T10245] RBP: 00007f3c1e508120 R08: 0000000000000000 R09: 0000000000000000 [ 902.044133][T10245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 902.051943][T10245] R13: 000000000000000b R14: 00007f3c1f2c4f80 R15: 00007ffd05019c18 [ 902.064321][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 902.093039][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 903.280293][ T24] audit: type=1400 audit(1718230519.689:181): avc: denied { create } for pid=10322 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 903.480115][T10329] device syzkaller0 entered promiscuous mode [ 903.523408][T10335] bridge0: port 1(bridge_slave_0) entered blocking state [ 903.533475][T10335] bridge0: port 1(bridge_slave_0) entered disabled state [ 903.542038][T10335] device bridge_slave_0 entered promiscuous mode [ 903.555963][T10335] bridge0: port 2(bridge_slave_1) entered blocking state [ 903.576907][T10335] bridge0: port 2(bridge_slave_1) entered disabled state [ 903.584353][T10335] device bridge_slave_1 entered promiscuous mode [ 903.636586][T10335] bridge0: port 2(bridge_slave_1) entered blocking state [ 903.643477][T10335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 903.650540][T10335] bridge0: port 1(bridge_slave_0) entered blocking state [ 903.657523][T10335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 903.686267][T18751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 903.694618][T18751] bridge0: port 1(bridge_slave_0) entered disabled state [ 903.702377][T18751] bridge0: port 2(bridge_slave_1) entered disabled state [ 903.742600][T10357] FAULT_INJECTION: forcing a failure. [ 903.742600][T10357] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 903.767638][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 903.775596][T18721] bridge0: port 1(bridge_slave_0) entered blocking state [ 903.782433][T18721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 903.808865][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 903.817025][T10357] CPU: 0 PID: 10357 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 903.828531][T10357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 903.838527][T10357] Call Trace: [ 903.841661][T10357] dump_stack_lvl+0x1e2/0x24b [ 903.846169][T10357] ? bfq_pos_tree_add_move+0x43b/0x43b [ 903.851462][T10357] ? __alloc_pages_nodemask+0x435/0xaf0 [ 903.856844][T10357] dump_stack+0x15/0x17 [ 903.860835][T10357] should_fail+0x3c6/0x510 [ 903.865091][T10357] should_fail_usercopy+0x1a/0x20 [ 903.869949][T10357] copy_page_from_iter+0x398/0x6e0 [ 903.874902][T10357] pipe_write+0x92b/0x18c0 [ 903.879157][T10357] ? pipe_read+0x1040/0x1040 [ 903.883582][T10357] ? fsnotify_perm+0x67/0x4e0 [ 903.888087][T10357] ? security_file_permission+0x7b/0xb0 [ 903.893477][T10357] ? security_file_permission+0x86/0xb0 [ 903.898853][T10357] ? iov_iter_init+0x3f/0x120 [ 903.903362][T10357] vfs_write+0xb55/0xe70 [ 903.907445][T10357] ? kernel_write+0x3d0/0x3d0 [ 903.911959][T10357] ? __fdget_pos+0x209/0x3a0 [ 903.916381][T10357] ? ksys_write+0x77/0x2c0 [ 903.920641][T10357] ksys_write+0x199/0x2c0 [ 903.924806][T10357] ? __ia32_sys_read+0x90/0x90 [ 903.929400][T10357] ? debug_smp_processor_id+0x17/0x20 [ 903.934610][T10357] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 903.940511][T10357] ? debug_smp_processor_id+0x17/0x20 [ 903.945718][T10357] __x64_sys_write+0x7b/0x90 [ 903.950143][T10357] do_syscall_64+0x34/0x70 [ 903.954423][T10357] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 903.960132][T10357] RIP: 0033:0x7fcc6feeaea9 [ 903.964377][T10357] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 903.983815][T10357] RSP: 002b:00007fcc6f2650c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 903.992154][T10357] RAX: ffffffffffffffda RBX: 00007fcc70021f80 RCX: 00007fcc6feeaea9 [ 903.999970][T10357] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000000 [ 904.007777][T10357] RBP: 00007fcc6f265120 R08: 0000000000000000 R09: 0000000000000000 [ 904.015589][T10357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 904.023401][T10357] R13: 000000000000000b R14: 00007fcc70021f80 R15: 00007ffda8db1f58 [ 904.032512][T18721] bridge0: port 2(bridge_slave_1) entered blocking state [ 904.039457][T18721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 904.091449][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 904.104251][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 904.127149][T18753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 904.138511][T10335] device veth0_vlan entered promiscuous mode [ 904.144718][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 904.156907][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 904.165274][T18721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 904.184760][T10335] device veth1_macvtap entered promiscuous mode [ 904.216949][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 904.225188][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 904.242491][T17549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 904.558255][ T9] device bridge_slave_1 left promiscuous mode [ 904.564304][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 904.631120][ T9] device bridge_slave_0 left promiscuous mode [ 904.726825][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 904.827245][ T9] device veth1_macvtap left promiscuous mode [ 904.903912][ T9] device veth0_vlan left promiscuous mode [ 906.670863][T10505] FAULT_INJECTION: forcing a failure. [ 906.670863][T10505] name failslab, interval 1, probability 0, space 0, times 0 [ 906.683342][T10505] CPU: 1 PID: 10505 Comm: syz-executor.2 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 906.694807][T10505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 906.704697][T10505] Call Trace: [ 906.707836][T10505] dump_stack_lvl+0x1e2/0x24b [ 906.712340][T10505] ? bfq_pos_tree_add_move+0x43b/0x43b [ 906.717634][T10505] ? __es_remove_extent+0xe4d/0x1dd0 [ 906.722755][T10505] dump_stack+0x15/0x17 [ 906.726744][T10505] should_fail+0x3c6/0x510 [ 906.731001][T10505] ? __es_insert_extent+0x72a/0x17c0 [ 906.736117][T10505] __should_failslab+0xa4/0xe0 [ 906.740720][T10505] should_failslab+0x9/0x20 [ 906.745056][T10505] kmem_cache_alloc+0x3d/0x2e0 [ 906.749660][T10505] __es_insert_extent+0x72a/0x17c0 [ 906.754603][T10505] ? _raw_write_lock+0xa4/0x170 [ 906.759294][T10505] ext4_es_insert_delayed_block+0x340/0x8f0 [ 906.765018][T10505] ? ext4_is_pending+0x1b0/0x1b0 [ 906.769792][T10505] ? _raw_spin_unlock+0x4d/0x70 [ 906.774477][T10505] ? ext4_da_reserve_space+0x1b3/0x370 [ 906.779776][T10505] ext4_da_get_block_prep+0xa63/0x1460 [ 906.785071][T10505] ? ext4_da_release_space+0x430/0x430 [ 906.790361][T10505] ? _raw_spin_lock+0xa4/0x1b0 [ 906.794960][T10505] ? alloc_page_buffers+0x364/0x4b0 [ 906.799995][T10505] ? _raw_spin_unlock+0x4d/0x70 [ 906.804679][T10505] ? create_empty_buffers+0x470/0x4b0 [ 906.809891][T10505] ext4_block_write_begin+0x61e/0x13b0 [ 906.815185][T10505] ? ext4_da_release_space+0x430/0x430 [ 906.820481][T10505] ? ext4_print_free_blocks+0x2b0/0x2b0 [ 906.825858][T10505] ? __ext4_journal_start_sb+0x249/0x4a0 [ 906.831330][T10505] ext4_da_write_begin+0x815/0xf60 [ 906.836275][T10505] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 906.841399][T10505] ? __kasan_check_write+0x14/0x20 [ 906.846341][T10505] ? _raw_spin_lock+0xa4/0x1b0 [ 906.850943][T10505] ? _raw_spin_trylock_bh+0x190/0x190 [ 906.856149][T10505] ? __kasan_check_write+0x14/0x20 [ 906.861097][T10505] ? iov_iter_fault_in_readable+0x31f/0x4f0 [ 906.867001][T10505] ? uuid_parse+0x470/0x470 [ 906.871340][T10505] ? trace_writeback_dirty_inode_enqueue+0x1b/0x110 [ 906.877760][T10505] ? __mark_inode_dirty+0x63e/0x9d0 [ 906.882796][T10505] generic_perform_write+0x2cd/0x570 [ 906.887916][T10505] ? __mnt_drop_write_file+0x84/0xa0 [ 906.893035][T10505] ? file_remove_privs+0x570/0x570 [ 906.897982][T10505] ? grab_cache_page_write_begin+0xa0/0xa0 [ 906.903622][T10505] ? down_write+0xd7/0x150 [ 906.907874][T10505] ? down_read_killable+0x220/0x220 [ 906.912910][T10505] ? generic_write_checks+0x3b9/0x470 [ 906.918123][T10505] ext4_buffered_write_iter+0x482/0x610 [ 906.923500][T10505] ext4_file_write_iter+0x193/0x1c80 [ 906.928620][T10505] ? kstrtol_from_user+0x310/0x310 [ 906.933566][T10505] ? memset+0x35/0x40 [ 906.937389][T10505] ? avc_policy_seqno+0x1b/0x70 [ 906.942073][T10505] ? selinux_file_permission+0x2bb/0x560 [ 906.947541][T10505] ? fsnotify_perm+0x67/0x4e0 [ 906.952053][T10505] ? ext4_file_read_iter+0x4d0/0x4d0 [ 906.957177][T10505] ? security_file_permission+0x86/0xb0 [ 906.962553][T10505] ? iov_iter_init+0x3f/0x120 [ 906.967068][T10505] vfs_write+0xb55/0xe70 [ 906.971148][T10505] ? kernel_write+0x3d0/0x3d0 [ 906.975660][T10505] ? mutex_trylock+0xa0/0xa0 [ 906.980089][T10505] ? __fdget_pos+0x2e7/0x3a0 [ 906.984510][T10505] ? ksys_write+0x77/0x2c0 [ 906.988763][T10505] ksys_write+0x199/0x2c0 [ 906.992930][T10505] ? __ia32_sys_read+0x90/0x90 [ 906.997533][T10505] ? debug_smp_processor_id+0x17/0x20 [ 907.002740][T10505] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 907.008644][T10505] ? debug_smp_processor_id+0x17/0x20 [ 907.013845][T10505] __x64_sys_write+0x7b/0x90 [ 907.018275][T10505] do_syscall_64+0x34/0x70 [ 907.022530][T10505] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 907.028254][T10505] RIP: 0033:0x7f5b253b7ea9 [ 907.032509][T10505] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 907.051947][T10505] RSP: 002b:00007f5b247320c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 907.060194][T10505] RAX: ffffffffffffffda RBX: 00007f5b254eef80 RCX: 00007f5b253b7ea9 [ 907.068002][T10505] RDX: 0000000000000012 RSI: 0000000020000680 RDI: 0000000000000008 [ 907.075812][T10505] RBP: 00007f5b24732120 R08: 0000000000000000 R09: 0000000000000000 [ 907.083625][T10505] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 907.091436][T10505] R13: 000000000000000b R14: 00007f5b254eef80 R15: 00007ffea75134c8 [ 908.147361][T10570] device sit0 entered promiscuous mode [ 908.677735][T10586] device syzkaller0 entered promiscuous mode [ 909.190525][T10609] syz-executor.1[10609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 909.190576][T10609] syz-executor.1[10609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 909.273694][T10612] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 909.332753][T10609] syz-executor.1[10609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 909.332783][T10609] syz-executor.1[10609] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 910.081467][T10663] FAULT_INJECTION: forcing a failure. [ 910.081467][T10663] name failslab, interval 1, probability 0, space 0, times 0 [ 910.105445][T10663] CPU: 0 PID: 10663 Comm: syz-executor.3 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 910.116959][T10663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 910.126847][T10663] Call Trace: [ 910.129986][T10663] dump_stack_lvl+0x1e2/0x24b [ 910.134500][T10663] ? bfq_pos_tree_add_move+0x43b/0x43b [ 910.139792][T10663] ? ____kasan_kmalloc+0xed/0x110 [ 910.144643][T10663] ? tipc_sub_subscribe+0x123/0x4a0 [ 910.149685][T10663] ? tipc_topsrv_kern_subscr+0x2cd/0x490 [ 910.155143][T10663] ? tipc_group_create+0x420/0x660 [ 910.160096][T10663] ? tipc_sk_join+0x163/0x8c0 [ 910.164606][T10663] ? __sys_setsockopt+0x502/0x870 [ 910.169466][T10663] dump_stack+0x15/0x17 [ 910.173452][T10663] should_fail+0x3c6/0x510 [ 910.177706][T10663] ? tipc_nametbl_subscribe+0x3f5/0x16d0 [ 910.183176][T10663] __should_failslab+0xa4/0xe0 [ 910.187776][T10663] should_failslab+0x9/0x20 [ 910.192115][T10663] kmem_cache_alloc_trace+0x3a/0x2e0 [ 910.197236][T10663] tipc_nametbl_subscribe+0x3f5/0x16d0 [ 910.202528][T10663] ? tipc_nametbl_withdraw+0x4c0/0x4c0 [ 910.207821][T10663] ? tipc_sub_subscribe+0x234/0x4a0 [ 910.212855][T10663] tipc_sub_subscribe+0x289/0x4a0 [ 910.217720][T10663] tipc_conn_rcv_sub+0x1b6/0x3d0 [ 910.222490][T10663] tipc_topsrv_kern_subscr+0x2cd/0x490 [ 910.227783][T10663] ? conn_put+0x310/0x310 [ 910.231951][T10663] ? __kasan_kmalloc+0x9/0x10 [ 910.236462][T10663] ? tipc_group_create+0x9c/0x660 [ 910.241324][T10663] tipc_group_create+0x420/0x660 [ 910.246098][T10663] tipc_sk_join+0x163/0x8c0 [ 910.250442][T10663] ? _copy_from_user+0x96/0xd0 [ 910.255038][T10663] tipc_setsockopt+0x794/0xb80 [ 910.259636][T10663] ? tipc_shutdown+0x950/0x950 [ 910.264239][T10663] ? security_socket_setsockopt+0x82/0xb0 [ 910.269796][T10663] ? tipc_shutdown+0x950/0x950 [ 910.274391][T10663] __sys_setsockopt+0x502/0x870 [ 910.279079][T10663] ? __ia32_sys_recv+0xb0/0xb0 [ 910.283678][T10663] ? debug_smp_processor_id+0x17/0x20 [ 910.288889][T10663] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 910.294787][T10663] __x64_sys_setsockopt+0xbf/0xd0 [ 910.299646][T10663] do_syscall_64+0x34/0x70 [ 910.303901][T10663] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 910.309626][T10663] RIP: 0033:0x7f78d13c8ea9 [ 910.313885][T10663] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 910.333320][T10663] RSP: 002b:00007f78d07430c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 910.341565][T10663] RAX: ffffffffffffffda RBX: 00007f78d14fff80 RCX: 00007f78d13c8ea9 [ 910.349376][T10663] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000007 [ 910.357186][T10663] RBP: 00007f78d0743120 R08: 0000000000000127 R09: 0000000000000000 [ 910.364998][T10663] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 910.372808][T10663] R13: 000000000000000b R14: 00007f78d14fff80 R15: 00007ffdd0913608 [ 910.380670][T10663] tipc: Service creation failed, no memory [ 910.386269][T10663] tipc: Failed to subscribe for {4294967295,0,4294967295} [ 910.958720][T10693] FAULT_INJECTION: forcing a failure. [ 910.958720][T10693] name failslab, interval 1, probability 0, space 0, times 0 [ 910.971228][T10693] CPU: 0 PID: 10693 Comm: syz-executor.4 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 910.982662][T10693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 910.992557][T10693] Call Trace: [ 910.995691][T10693] dump_stack_lvl+0x1e2/0x24b [ 911.000204][T10693] ? bfq_pos_tree_add_move+0x43b/0x43b [ 911.005492][T10693] ? __es_remove_extent+0xe4d/0x1dd0 [ 911.010616][T10693] dump_stack+0x15/0x17 [ 911.014608][T10693] should_fail+0x3c6/0x510 [ 911.018862][T10693] ? __es_insert_extent+0x72a/0x17c0 [ 911.024068][T10693] __should_failslab+0xa4/0xe0 [ 911.028665][T10693] should_failslab+0x9/0x20 [ 911.033013][T10693] kmem_cache_alloc+0x3d/0x2e0 [ 911.037618][T10693] __es_insert_extent+0x72a/0x17c0 [ 911.042556][T10693] ? _raw_write_lock+0xa4/0x170 [ 911.047242][T10693] ext4_es_insert_extent+0x576/0x2d80 [ 911.052450][T10693] ? ext4_es_scan_clu+0x340/0x340 [ 911.057309][T10693] ? _raw_read_unlock+0x25/0x40 [ 911.061997][T10693] ? ext4_es_lookup_extent+0x33b/0x940 [ 911.067289][T10693] ext4_map_blocks+0xede/0x1d10 [ 911.071976][T10693] ? __kasan_check_write+0x14/0x20 [ 911.076926][T10693] ? ext4_issue_zeroout+0x1b0/0x1b0 [ 911.081961][T10693] ? _raw_read_unlock+0x25/0x40 [ 911.086643][T10693] ? __kasan_check_write+0x14/0x20 [ 911.091588][T10693] ? up_read+0x14/0x90 [ 911.095494][T10693] ext4_getblk+0x19f/0x660 [ 911.099750][T10693] ? ext4_get_block_unwritten+0x40/0x40 [ 911.105136][T10693] ext4_bread+0x2f/0x1b0 [ 911.109208][T10693] ext4_append+0x29a/0x4d0 [ 911.113462][T10693] ? ext4_init_new_dir+0xa20/0xa20 [ 911.118411][T10693] ext4_init_new_dir+0x33a/0xa20 [ 911.123182][T10693] ? ext4_init_dot_dotdot+0x500/0x500 [ 911.128390][T10693] ext4_mkdir+0x475/0xba0 [ 911.132556][T10693] ? ext4_symlink+0xe40/0xe40 [ 911.137073][T10693] ? selinux_inode_mkdir+0x22/0x30 [ 911.142016][T10693] ? security_inode_mkdir+0xbc/0x100 [ 911.147134][T10693] vfs_mkdir+0x4cf/0x6c0 [ 911.151219][T10693] do_mkdirat+0x1a6/0x2c0 [ 911.155378][T10693] ? do_mknodat+0x450/0x450 [ 911.159722][T10693] ? debug_smp_processor_id+0x17/0x20 [ 911.164932][T10693] __x64_sys_mkdir+0x60/0x70 [ 911.169353][T10693] do_syscall_64+0x34/0x70 [ 911.173607][T10693] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 911.179332][T10693] RIP: 0033:0x7f2f6728bea9 [ 911.183676][T10693] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 911.203116][T10693] RSP: 002b:00007f2f666060c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 911.211359][T10693] RAX: ffffffffffffffda RBX: 00007f2f673c2f80 RCX: 00007f2f6728bea9 [ 911.219168][T10693] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200020c0 [ 911.226978][T10693] RBP: 00007f2f66606120 R08: 0000000000000000 R09: 0000000000000000 [ 911.234793][T10693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 911.242695][T10693] R13: 000000000000000b R14: 00007f2f673c2f80 R15: 00007ffc7f247f08 [ 913.027033][T10789] device pim6reg1 entered promiscuous mode [ 915.413265][T10904] device syzkaller0 entered promiscuous mode [ 916.086158][T10943] device syzkaller0 entered promiscuous mode [ 916.219023][T10963] syz-executor.0[10963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 916.219074][T10963] syz-executor.0[10963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 916.252349][T10963] syz-executor.0[10963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 916.282318][T10963] syz-executor.0[10963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 916.338573][T10973] syz-executor.4[10973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 916.368684][T10973] syz-executor.4[10973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 916.382166][T10973] syz-executor.4[10973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 916.461921][T10973] syz-executor.4[10973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 917.353733][T11015] geneve1: tun_chr_ioctl cmd 1074025681 [ 917.497003][T11029] syz-executor.2[11029] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 917.497052][T11029] syz-executor.2[11029] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.620894][T11232] bpf_get_probe_write_proto: 18 callbacks suppressed [ 921.620903][T11232] syz-executor.2[11232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.650228][T11238] syz-executor.2[11238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.661886][T11238] syz-executor.2[11238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.719089][T11245] syz-executor.4[11245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.747534][T11245] syz-executor.4[11245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.757163][T11238] syz-executor.2[11238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.809310][T11238] syz-executor.2[11238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 923.359890][T11307] syz-executor.4[11307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 923.588713][T11307] syz-executor.4[11307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 924.037826][T11331] syz-executor.3[11331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 926.876299][T11464] device syzkaller0 entered promiscuous mode [ 927.152580][T11478] bpf_get_probe_write_proto: 5 callbacks suppressed [ 927.152591][T11478] syz-executor.4[11478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 927.202966][T11478] syz-executor.4[11478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 927.283627][T11488] syz-executor.1[11488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 927.320927][T11488] syz-executor.1[11488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 927.370752][T11497] syz-executor.1[11497] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 927.435908][T11497] syz-executor.1[11497] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 928.222084][T11538] syz-executor.0[11538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 928.235304][T11538] syz-executor.0[11538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 928.572286][T11564] device veth0_vlan left promiscuous mode [ 928.640013][T11564] device veth0_vlan entered promiscuous mode [ 928.671529][T18751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 928.686895][T18751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 928.724593][T18751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 928.833515][T11575] syz-executor.0[11575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 928.833558][T11575] syz-executor.0[11575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 930.911972][T11670] : renamed from ipvlan1 [ 931.944115][T11739] : renamed from ipvlan1 [ 932.360651][T11759] bpf_get_probe_write_proto: 12 callbacks suppressed [ 932.360661][T11759] syz-executor.2[11759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 932.403199][T11763] FAULT_INJECTION: forcing a failure. [ 932.403199][T11763] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 932.438515][T11759] syz-executor.2[11759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 932.486669][T11763] CPU: 1 PID: 11763 Comm: syz-executor.2 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 932.509735][T11763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 932.519630][T11763] Call Trace: [ 932.522765][T11763] dump_stack_lvl+0x1e2/0x24b [ 932.527274][T11763] ? bfq_pos_tree_add_move+0x43b/0x43b [ 932.532570][T11763] ? __kasan_record_aux_stack+0xd3/0x100 [ 932.538039][T11763] dump_stack+0x15/0x17 [ 932.542026][T11763] should_fail+0x3c6/0x510 [ 932.546279][T11763] should_fail_usercopy+0x1a/0x20 [ 932.551142][T11763] _copy_to_user+0x20/0x90 [ 932.555394][T11763] simple_read_from_buffer+0xc7/0x150 [ 932.560600][T11763] proc_fail_nth_read+0x1a3/0x210 [ 932.565463][T11763] ? security_file_permission+0x7b/0xb0 [ 932.570843][T11763] ? proc_fault_inject_write+0x390/0x390 [ 932.576308][T11763] ? security_file_permission+0x86/0xb0 [ 932.581689][T11763] ? rw_verify_area+0x1c3/0x360 [ 932.586377][T11763] ? proc_fault_inject_write+0x390/0x390 [ 932.591847][T11763] vfs_read+0x204/0xbb0 [ 932.595924][T11763] ? __kasan_check_read+0x11/0x20 [ 932.600788][T11763] ? kernel_read+0x70/0x70 [ 932.605039][T11763] ? __kasan_check_write+0x14/0x20 [ 932.609984][T11763] ? mutex_lock+0xa5/0x110 [ 932.614236][T11763] ? mutex_trylock+0xa0/0xa0 [ 932.618670][T11763] ? __fdget_pos+0x2e7/0x3a0 [ 932.623089][T11763] ? ksys_read+0x77/0x2c0 [ 932.627255][T11763] ksys_read+0x199/0x2c0 [ 932.631334][T11763] ? vfs_write+0xe70/0xe70 [ 932.635589][T11763] ? ____fput+0x15/0x20 [ 932.639582][T11763] ? debug_smp_processor_id+0x17/0x20 [ 932.644789][T11763] __x64_sys_read+0x7b/0x90 [ 932.649128][T11763] do_syscall_64+0x34/0x70 [ 932.653381][T11763] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 932.659108][T11763] RIP: 0033:0x7f5b253b6b4c [ 932.663361][T11763] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 59 81 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 af 81 02 00 48 [ 932.682801][T11763] RSP: 002b:00007f5b247110c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 932.691045][T11763] RAX: ffffffffffffffda RBX: 00007f5b254ef050 RCX: 00007f5b253b6b4c [ 932.698851][T11763] RDX: 000000000000000f RSI: 00007f5b24711130 RDI: 0000000000000006 [ 932.706662][T11763] RBP: 00007f5b24711120 R08: 0000000000000000 R09: 0000000000000000 [ 932.714476][T11763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 932.722288][T11763] R13: 000000000000006e R14: 00007f5b254ef050 R15: 00007ffea75134c8 [ 934.070230][T11829] syz-executor.1[11829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 934.070283][T11829] syz-executor.1[11829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 934.649172][T11849] device syzkaller0 entered promiscuous mode [ 934.829795][T11867] syz-executor.0[11867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 934.829845][T11867] syz-executor.0[11867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 935.748206][T11897] device syzkaller0 entered promiscuous mode [ 935.959247][T11912] device macsec0 entered promiscuous mode [ 936.137092][T11910] device syzkaller0 entered promiscuous mode [ 937.164088][T11954] Y4`Ҙ: renamed from lo [ 937.392292][T11962] device sit0 entered promiscuous mode [ 937.862874][T11993] device syzkaller0 entered promiscuous mode [ 939.024542][T12055] syz-executor.4[12055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 939.024587][T12055] syz-executor.4[12055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 939.796091][T12088] syz-executor.3[12088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 939.886701][T12088] syz-executor.3[12088] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 941.312061][T12154] syz-executor.4[12154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 941.328579][T12154] syz-executor.4[12154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 941.356072][T12154] FAULT_INJECTION: forcing a failure. [ 941.356072][T12154] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 941.398282][T12154] CPU: 1 PID: 12154 Comm: syz-executor.4 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 941.409807][T12154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 941.419695][T12154] Call Trace: [ 941.422837][T12154] dump_stack_lvl+0x1e2/0x24b [ 941.427343][T12154] ? bfq_pos_tree_add_move+0x43b/0x43b [ 941.432636][T12154] ? down_read_trylock+0x179/0x1d0 [ 941.437582][T12154] ? __init_rwsem+0x1c0/0x1c0 [ 941.442096][T12154] dump_stack+0x15/0x17 [ 941.446083][T12154] should_fail+0x3c6/0x510 [ 941.450340][T12154] should_fail_alloc_page+0x52/0x60 [ 941.455372][T12154] __alloc_pages_nodemask+0x1b3/0xaf0 [ 941.460586][T12154] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 941.465965][T12154] ? copy_user_enhanced_fast_string+0xe/0x40 [ 941.471868][T12154] pipe_write+0x551/0x18c0 [ 941.476131][T12154] ? pipe_read+0x1040/0x1040 [ 941.480545][T12154] ? fsnotify_perm+0x67/0x4e0 [ 941.485053][T12154] ? security_file_permission+0x7b/0xb0 [ 941.490432][T12154] ? security_file_permission+0x86/0xb0 [ 941.495815][T12154] ? iov_iter_init+0x3f/0x120 [ 941.500328][T12154] vfs_write+0xb55/0xe70 [ 941.504409][T12154] ? kernel_write+0x3d0/0x3d0 [ 941.508922][T12154] ? __fdget_pos+0x209/0x3a0 [ 941.513342][T12154] ? ksys_write+0x77/0x2c0 [ 941.517600][T12154] ksys_write+0x199/0x2c0 [ 941.521765][T12154] ? __ia32_sys_read+0x90/0x90 [ 941.526366][T12154] ? debug_smp_processor_id+0x17/0x20 [ 941.531573][T12154] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 941.537474][T12154] ? debug_smp_processor_id+0x17/0x20 [ 941.542681][T12154] __x64_sys_write+0x7b/0x90 [ 941.547106][T12154] do_syscall_64+0x34/0x70 [ 941.551360][T12154] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 941.557087][T12154] RIP: 0033:0x7f2f6728bea9 [ 941.561339][T12154] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 941.580778][T12154] RSP: 002b:00007f2f666060c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 941.589025][T12154] RAX: ffffffffffffffda RBX: 00007f2f673c2f80 RCX: 00007f2f6728bea9 [ 941.596835][T12154] RDX: 00000000fffffdef RSI: 00000000200001c0 RDI: 0000000000000000 [ 941.604645][T12154] RBP: 00007f2f66606120 R08: 0000000000000000 R09: 0000000000000000 [ 941.612458][T12154] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 941.620268][T12154] R13: 000000000000000b R14: 00007f2f673c2f80 R15: 00007ffc7f247f08 [ 942.161888][T12191] syz-executor.0[12191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 942.161934][T12191] syz-executor.0[12191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 942.227360][T12191] syz-executor.0[12191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 942.244505][T12191] syz-executor.0[12191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 943.248261][T12276] device pim6reg1 entered promiscuous mode [ 943.969295][T12308] device veth1_macvtap left promiscuous mode [ 944.007054][T12308] device macsec0 entered promiscuous mode [ 944.025755][T12308] device veth1_macvtap entered promiscuous mode [ 944.317835][T12330] geneve1: tun_chr_ioctl cmd 1074025692 [ 944.458423][T12334] bpf_get_probe_write_proto: 4 callbacks suppressed [ 944.458433][T12334] syz-executor.3[12334] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.465376][T12334] syz-executor.3[12334] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.509382][T12341] syz-executor.3[12341] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.632085][T12341] syz-executor.3[12341] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.642692][T12334] syz-executor.3[12334] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.779876][T12351] syz-executor.1[12351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.842880][T12352] syz-executor.1[12352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.885168][T12334] syz-executor.3[12334] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.943494][T12351] syz-executor.1[12351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.964163][T12353] syz-executor.1[12353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 946.375973][T12416] device pim6reg1 entered promiscuous mode [ 946.485590][T12416] device syzkaller0 entered promiscuous mode [ 947.693109][T12457] device syzkaller0 entered promiscuous mode [ 948.013494][T12465] device syzkaller0 entered promiscuous mode [ 948.458656][T12496] FAULT_INJECTION: forcing a failure. [ 948.458656][T12496] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 948.480948][T12496] CPU: 1 PID: 12496 Comm: syz-executor.3 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 948.492473][T12496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 948.502363][T12496] Call Trace: [ 948.505497][T12496] dump_stack_lvl+0x1e2/0x24b [ 948.510007][T12496] ? bfq_pos_tree_add_move+0x43b/0x43b [ 948.515302][T12496] ? do_vfs_ioctl+0x798/0x1a30 [ 948.519907][T12496] ? ioctl_has_perm+0x3f0/0x560 [ 948.524597][T12496] ? preempt_count_add+0x92/0x1a0 [ 948.529451][T12496] dump_stack+0x15/0x17 [ 948.533442][T12496] should_fail+0x3c6/0x510 [ 948.537694][T12496] should_fail_usercopy+0x1a/0x20 [ 948.542551][T12496] _copy_from_user+0x20/0xd0 [ 948.546982][T12496] __tun_chr_ioctl+0x265/0x2260 [ 948.551667][T12496] ? tun_flow_create+0x320/0x320 [ 948.556439][T12496] ? __fget_files+0x31e/0x380 [ 948.560960][T12496] tun_chr_ioctl+0x2a/0x40 [ 948.565214][T12496] ? tun_chr_poll+0x670/0x670 [ 948.569716][T12496] __se_sys_ioctl+0x114/0x190 [ 948.574233][T12496] __x64_sys_ioctl+0x7b/0x90 [ 948.578659][T12496] do_syscall_64+0x34/0x70 [ 948.582913][T12496] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 948.588636][T12496] RIP: 0033:0x7f78d13c8ea9 [ 948.592889][T12496] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 948.612336][T12496] RSP: 002b:00007f78d07430c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 948.620574][T12496] RAX: ffffffffffffffda RBX: 00007f78d14fff80 RCX: 00007f78d13c8ea9 [ 948.628384][T12496] RDX: 00000000200000c0 RSI: 00000000400454ca RDI: 0000000000000008 [ 948.636195][T12496] RBP: 00007f78d0743120 R08: 0000000000000000 R09: 0000000000000000 [ 948.644008][T12496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 948.651818][T12496] R13: 000000000000000b R14: 00007f78d14fff80 R15: 00007ffdd0913608 [ 948.714325][T12501] device syzkaller0 entered promiscuous mode [ 948.980699][T12514] FAULT_INJECTION: forcing a failure. [ 948.980699][T12514] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 948.993586][T12514] CPU: 0 PID: 12514 Comm: syz-executor.2 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 949.005080][T12514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 949.014966][T12514] Call Trace: [ 949.018100][T12514] dump_stack_lvl+0x1e2/0x24b [ 949.022603][T12514] ? bfq_pos_tree_add_move+0x43b/0x43b [ 949.027899][T12514] ? __kasan_slab_free+0x11/0x20 [ 949.032671][T12514] ? __ext4_journal_stop+0x111/0x1c0 [ 949.037790][T12514] ? vfs_write+0xb55/0xe70 [ 949.042041][T12514] ? ksys_write+0x199/0x2c0 [ 949.046382][T12514] ? __x64_sys_write+0x7b/0x90 [ 949.050984][T12514] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 949.056886][T12514] dump_stack+0x15/0x17 [ 949.060877][T12514] should_fail+0x3c6/0x510 [ 949.065130][T12514] should_fail_usercopy+0x1a/0x20 [ 949.069989][T12514] strncpy_from_user+0x24/0x2d0 [ 949.074679][T12514] strncpy_from_user_nofault+0x73/0x150 [ 949.080063][T12514] ? jbd2_journal_stop+0x8be/0xd40 [ 949.085005][T12514] bpf_probe_read_user_str+0x2a/0x70 [ 949.090127][T12514] bpf_prog_78f9c3f13797e2ae+0x35/0xe6c [ 949.095505][T12514] bpf_trace_run2+0xef/0x280 [ 949.099934][T12514] ? bpf_trace_run1+0x210/0x210 [ 949.104707][T12514] ? jbd2_journal_stop+0x8be/0xd40 [ 949.109663][T12514] ? jbd2_journal_stop+0x8be/0xd40 [ 949.114602][T12514] __bpf_trace_kmem_free+0x6f/0x90 [ 949.119550][T12514] kmem_cache_free+0x1c0/0x1e0 [ 949.124147][T12514] ? jbd2_journal_stop+0x8be/0xd40 [ 949.129095][T12514] jbd2_journal_stop+0x8be/0xd40 [ 949.133870][T12514] ? jbd2_journal_start_reserved+0x400/0x400 [ 949.139685][T12514] ? jbd2__journal_start+0x3b5/0x710 [ 949.144806][T12514] __ext4_journal_stop+0x111/0x1c0 [ 949.149751][T12514] ext4_file_write_iter+0x1811/0x1c80 [ 949.154963][T12514] ? ext4_file_read_iter+0x4d0/0x4d0 [ 949.160082][T12514] ? security_file_permission+0x86/0xb0 [ 949.165461][T12514] ? iov_iter_init+0x3f/0x120 [ 949.169974][T12514] vfs_write+0xb55/0xe70 [ 949.174057][T12514] ? kernel_write+0x3d0/0x3d0 [ 949.178566][T12514] ? mutex_trylock+0xa0/0xa0 [ 949.182992][T12514] ? __fdget_pos+0x2e7/0x3a0 [ 949.187415][T12514] ? ksys_write+0x77/0x2c0 [ 949.191670][T12514] ksys_write+0x199/0x2c0 [ 949.195836][T12514] ? __ia32_sys_read+0x90/0x90 [ 949.200436][T12514] ? debug_smp_processor_id+0x17/0x20 [ 949.205643][T12514] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 949.211544][T12514] ? debug_smp_processor_id+0x17/0x20 [ 949.216754][T12514] __x64_sys_write+0x7b/0x90 [ 949.221177][T12514] do_syscall_64+0x34/0x70 [ 949.225431][T12514] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 949.231160][T12514] RIP: 0033:0x7f5b253b7ea9 [ 949.235416][T12514] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 949.254859][T12514] RSP: 002b:00007f5b247320c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 949.263099][T12514] RAX: ffffffffffffffda RBX: 00007f5b254eef80 RCX: 00007f5b253b7ea9 [ 949.270908][T12514] RDX: 000000000000fdef RSI: 0000000020000340 RDI: 0000000000000004 [ 949.278721][T12514] RBP: 00007f5b24732120 R08: 0000000000000000 R09: 0000000000000000 [ 949.286530][T12514] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 949.294343][T12514] R13: 000000000000000b R14: 00007f5b254eef80 R15: 00007ffea75134c8 [ 953.656449][T12696] device syzkaller0 entered promiscuous mode [ 955.492927][T12763] bpf_get_probe_write_proto: 10 callbacks suppressed [ 955.492938][T12763] syz-executor.2[12763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 955.515609][T12763] syz-executor.2[12763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 955.614714][T12759] device veth0_vlan left promiscuous mode [ 955.777468][T12759] device veth0_vlan entered promiscuous mode [ 957.531736][T12855] syz-executor.0[12855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 957.531786][T12855] syz-executor.0[12855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 957.713170][T12855] syz-executor.0[12855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 957.834882][T12855] syz-executor.0[12855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 959.370457][T12918] FAULT_INJECTION: forcing a failure. [ 959.370457][T12918] name failslab, interval 1, probability 0, space 0, times 0 [ 959.606891][T12918] CPU: 1 PID: 12918 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 959.618430][T12918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 959.628319][T12918] Call Trace: [ 959.631457][T12918] dump_stack_lvl+0x1e2/0x24b [ 959.635964][T12918] ? panic+0x80b/0x80b [ 959.639869][T12918] ? handle_pte_fault+0x1782/0x3e30 [ 959.644902][T12918] ? bfq_pos_tree_add_move+0x43b/0x43b [ 959.650309][T12918] ? avc_has_perm_noaudit+0x117/0x240 [ 959.655504][T12918] dump_stack+0x15/0x17 [ 959.659499][T12918] should_fail+0x3c6/0x510 [ 959.663753][T12918] ? __get_vm_area_node+0x116/0x470 [ 959.668787][T12918] __should_failslab+0xa4/0xe0 [ 959.673385][T12918] should_failslab+0x9/0x20 [ 959.677722][T12918] kmem_cache_alloc_trace+0x3a/0x2e0 [ 959.682846][T12918] __get_vm_area_node+0x116/0x470 [ 959.687704][T12918] __vmalloc_node_range+0xdc/0x7c0 [ 959.692653][T12918] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 959.698031][T12918] ? 0xffffffffa0028000 [ 959.702025][T12918] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 959.707404][T12918] __vmalloc+0x7a/0x90 [ 959.711400][T12918] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 959.716788][T12918] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 959.721985][T12918] bpf_prog_alloc+0x21/0x1e0 [ 959.726415][T12918] __se_sys_bpf+0x9856/0x11cb0 [ 959.731023][T12918] ? __kasan_check_read+0x11/0x20 [ 959.735877][T12918] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 959.741606][T12918] ? rotate_reclaimable_page+0x530/0x530 [ 959.747077][T12918] ? __mod_memcg_lruvec_state+0x131/0x310 [ 959.752627][T12918] ? __x64_sys_bpf+0x90/0x90 [ 959.757050][T12918] ? __mod_node_page_state+0xac/0xf0 [ 959.762169][T12918] ? _kstrtoull+0x3a0/0x4a0 [ 959.766508][T12918] ? memset+0x35/0x40 [ 959.770325][T12918] ? __fsnotify_parent+0x4b9/0x6c0 [ 959.775272][T12918] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 959.781866][T12918] ? proc_fail_nth_write+0x20b/0x290 [ 959.786986][T12918] ? proc_fail_nth_read+0x210/0x210 [ 959.792021][T12918] ? security_file_permission+0x86/0xb0 [ 959.797401][T12918] ? rw_verify_area+0x1c3/0x360 [ 959.802087][T12918] ? preempt_count_add+0x92/0x1a0 [ 959.806948][T12918] ? vfs_write+0x854/0xe70 [ 959.811201][T12918] ? kernel_write+0x3d0/0x3d0 [ 959.815714][T12918] ? __kasan_check_write+0x14/0x20 [ 959.820662][T12918] ? mutex_lock+0xa5/0x110 [ 959.824915][T12918] ? mutex_trylock+0xa0/0xa0 [ 959.829340][T12918] ? __kasan_check_write+0x14/0x20 [ 959.834286][T12918] ? fput_many+0x160/0x1b0 [ 959.838546][T12918] ? debug_smp_processor_id+0x17/0x20 [ 959.843746][T12918] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 959.849650][T12918] ? debug_smp_processor_id+0x17/0x20 [ 959.854857][T12918] __x64_sys_bpf+0x7b/0x90 [ 959.859109][T12918] do_syscall_64+0x34/0x70 [ 959.863362][T12918] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 959.869090][T12918] RIP: 0033:0x7fcc6feeaea9 [ 959.873344][T12918] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 959.892784][T12918] RSP: 002b:00007fcc6f2650c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 959.901028][T12918] RAX: ffffffffffffffda RBX: 00007fcc70021f80 RCX: 00007fcc6feeaea9 [ 959.908837][T12918] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 959.916649][T12918] RBP: 00007fcc6f265120 R08: 0000000000000000 R09: 0000000000000000 [ 959.924459][T12918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 959.932271][T12918] R13: 000000000000000b R14: 00007fcc70021f80 R15: 00007ffda8db1f58 [ 960.068277][T12918] syz-executor.0: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 960.082446][T12918] CPU: 1 PID: 12918 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 960.093958][T12918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 960.103850][T12918] Call Trace: [ 960.106986][T12918] dump_stack_lvl+0x1e2/0x24b [ 960.111494][T12918] ? wake_up_klogd+0xb8/0xf0 [ 960.115920][T12918] ? bfq_pos_tree_add_move+0x43b/0x43b [ 960.121214][T12918] ? pr_cont_kernfs_name+0xf0/0x100 [ 960.126248][T12918] dump_stack+0x15/0x17 [ 960.130238][T12918] warn_alloc+0x21a/0x390 [ 960.134407][T12918] ? __get_vm_area_node+0x116/0x470 [ 960.139441][T12918] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 960.144819][T12918] ? __kasan_kmalloc+0x9/0x10 [ 960.149336][T12918] ? __get_vm_area_node+0x34b/0x470 [ 960.154371][T12918] __vmalloc_node_range+0x287/0x7c0 [ 960.159396][T12918] ? 0xffffffffa0028000 [ 960.163410][T12918] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 960.168779][T12918] __vmalloc+0x7a/0x90 [ 960.172683][T12918] ? bpf_prog_alloc_no_stats+0x39/0x2a0 [ 960.178062][T12918] bpf_prog_alloc_no_stats+0x39/0x2a0 [ 960.183270][T12918] bpf_prog_alloc+0x21/0x1e0 [ 960.187701][T12918] __se_sys_bpf+0x9856/0x11cb0 [ 960.192302][T12918] ? __kasan_check_read+0x11/0x20 [ 960.197157][T12918] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 960.202885][T12918] ? rotate_reclaimable_page+0x530/0x530 [ 960.208352][T12918] ? __mod_memcg_lruvec_state+0x131/0x310 [ 960.213906][T12918] ? __x64_sys_bpf+0x90/0x90 [ 960.218332][T12918] ? __mod_node_page_state+0xac/0xf0 [ 960.223453][T12918] ? _kstrtoull+0x3a0/0x4a0 [ 960.227796][T12918] ? memset+0x35/0x40 [ 960.231613][T12918] ? __fsnotify_parent+0x4b9/0x6c0 [ 960.236735][T12918] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 960.243325][T12918] ? proc_fail_nth_write+0x20b/0x290 [ 960.248449][T12918] ? proc_fail_nth_read+0x210/0x210 [ 960.253485][T12918] ? security_file_permission+0x86/0xb0 [ 960.258864][T12918] ? rw_verify_area+0x1c3/0x360 [ 960.263552][T12918] ? preempt_count_add+0x92/0x1a0 [ 960.268410][T12918] ? vfs_write+0x854/0xe70 [ 960.272668][T12918] ? kernel_write+0x3d0/0x3d0 [ 960.277180][T12918] ? __kasan_check_write+0x14/0x20 [ 960.282122][T12918] ? mutex_lock+0xa5/0x110 [ 960.286374][T12918] ? mutex_trylock+0xa0/0xa0 [ 960.290803][T12918] ? __kasan_check_write+0x14/0x20 [ 960.295749][T12918] ? fput_many+0x160/0x1b0 [ 960.300004][T12918] ? debug_smp_processor_id+0x17/0x20 [ 960.305210][T12918] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 960.311111][T12918] ? debug_smp_processor_id+0x17/0x20 [ 960.316319][T12918] __x64_sys_bpf+0x7b/0x90 [ 960.320570][T12918] do_syscall_64+0x34/0x70 [ 960.324823][T12918] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 960.330551][T12918] RIP: 0033:0x7fcc6feeaea9 [ 960.334805][T12918] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 960.354242][T12918] RSP: 002b:00007fcc6f2650c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 960.362488][T12918] RAX: ffffffffffffffda RBX: 00007fcc70021f80 RCX: 00007fcc6feeaea9 [ 960.370489][T12918] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 960.378294][T12918] RBP: 00007fcc6f265120 R08: 0000000000000000 R09: 0000000000000000 [ 960.386102][T12918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 960.393916][T12918] R13: 000000000000000b R14: 00007fcc70021f80 R15: 00007ffda8db1f58 [ 960.409961][T12918] Mem-Info: [ 960.412931][T12918] active_anon:449 inactive_anon:24825 isolated_anon:0 [ 960.412931][T12918] active_file:10278 inactive_file:10568 isolated_file:0 [ 960.412931][T12918] unevictable:0 dirty:54 writeback:0 [ 960.412931][T12918] slab_reclaimable:9681 slab_unreclaimable:80027 [ 960.412931][T12918] mapped:20561 shmem:559 pagetables:445 bounce:0 [ 960.412931][T12918] free:1560609 free_pcp:916 free_cma:0 [ 960.449611][T12918] Node 0 active_anon:1796kB inactive_anon:99200kB active_file:41112kB inactive_file:42272kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:82244kB dirty:216kB writeback:0kB shmem:2236kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:7200kB all_unreclaimable? no [ 960.478669][T12918] DMA32 free:2983352kB min:62624kB low:78280kB high:93936kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2984788kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:1436kB local_pcp:0kB free_cma:0kB [ 960.507261][T12918] lowmem_reserve[]: 0 3941 3941 [ 960.512022][T12918] Normal free:3259244kB min:84828kB low:106032kB high:127236kB reserved_highatomic:0KB active_anon:1796kB inactive_anon:99100kB active_file:41112kB inactive_file:42272kB unevictable:0kB writepending:216kB present:5242880kB managed:4035856kB mlocked:0kB pagetables:1780kB bounce:0kB free_pcp:2752kB local_pcp:1424kB free_cma:0kB [ 960.542539][T12918] lowmem_reserve[]: 0 0 0 [ 960.546736][T12918] DMA32: 6*4kB (UM) 4*8kB (M) 2*16kB (M) 5*32kB (UM) 7*64kB (UM) 6*128kB (UM) 6*256kB (UM) 5*512kB (M) 6*1024kB (UM) 3*2048kB (UM) 724*4096kB (M) = 2983352kB [ 960.563147][T12918] Normal: 1384*4kB (UME) 1089*8kB (UME) 421*16kB (UME) 447*32kB (UME) 285*64kB (UME) 115*128kB (UME) 46*256kB (UME) 14*512kB (UME) 10*1024kB (UM) 8*2048kB (UME) 768*4096kB (UM) = 3259544kB [ 960.581627][T12918] 21405 total pagecache pages [ 960.586119][T12918] 0 pages in swap cache [ 960.590076][T12918] Swap cache stats: add 0, delete 0, find 0/0 [ 960.596012][T12918] Free swap = 124996kB [ 960.600676][T12918] Total swap = 124996kB [ 960.604684][T12918] 2097051 pages RAM [ 960.608506][T12918] 0 pages HighMem/MovableOnly [ 960.613154][T12918] 341890 pages reserved [ 960.627661][T12918] 0 pages cma reserved [ 960.782913][T12936] device syzkaller0 entered promiscuous mode [ 960.803663][T12937] device syzkaller0 entered promiscuous mode [ 960.835240][T12943] FAULT_INJECTION: forcing a failure. [ 960.835240][T12943] name failslab, interval 1, probability 0, space 0, times 0 [ 960.847788][T12943] CPU: 1 PID: 12943 Comm: syz-executor.4 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 960.859297][T12943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 960.869187][T12943] Call Trace: [ 960.872321][T12943] dump_stack_lvl+0x1e2/0x24b [ 960.876829][T12943] ? panic+0x80b/0x80b [ 960.880737][T12943] ? bfq_pos_tree_add_move+0x43b/0x43b [ 960.886029][T12943] ? __schedule+0xcbc/0x1330 [ 960.890459][T12943] ? ktime_get_coarse_real_ts64+0xe1/0xf0 [ 960.896011][T12943] dump_stack+0x15/0x17 [ 960.900002][T12943] should_fail+0x3c6/0x510 [ 960.904257][T12943] ? jbd2__journal_start+0x150/0x710 [ 960.909378][T12943] __should_failslab+0xa4/0xe0 [ 960.913978][T12943] should_failslab+0x9/0x20 [ 960.918318][T12943] kmem_cache_alloc+0x3d/0x2e0 [ 960.922914][T12943] ? inode_dio_wait+0x2a9/0x340 [ 960.927633][T12943] jbd2__journal_start+0x150/0x710 [ 960.932550][T12943] __ext4_journal_start_sb+0x249/0x4a0 [ 960.937876][T12943] ? ext4_file_write_iter+0x891/0x1c80 [ 960.943135][T12943] ext4_file_write_iter+0xf7d/0x1c80 [ 960.948263][T12943] ? ext4_file_write_iter+0x891/0x1c80 [ 960.953553][T12943] ? ext4_file_read_iter+0x4d0/0x4d0 [ 960.958683][T12943] ? security_file_permission+0x86/0xb0 [ 960.964052][T12943] ? iov_iter_init+0x3f/0x120 [ 960.968565][T12943] vfs_write+0xb55/0xe70 [ 960.972644][T12943] ? kernel_write+0x3d0/0x3d0 [ 960.977159][T12943] ? mutex_trylock+0xa0/0xa0 [ 960.981585][T12943] ? __fdget_pos+0x2e7/0x3a0 [ 960.986008][T12943] ? ksys_write+0x77/0x2c0 [ 960.990262][T12943] ksys_write+0x199/0x2c0 [ 960.994430][T12943] ? __ia32_sys_read+0x90/0x90 [ 960.999038][T12943] ? debug_smp_processor_id+0x17/0x20 [ 961.004235][T12943] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 961.010138][T12943] ? debug_smp_processor_id+0x17/0x20 [ 961.015346][T12943] __x64_sys_write+0x7b/0x90 [ 961.019771][T12943] do_syscall_64+0x34/0x70 [ 961.024025][T12943] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 961.029752][T12943] RIP: 0033:0x7f2f6728bea9 [ 961.034006][T12943] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 961.053443][T12943] RSP: 002b:00007f2f666060c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 961.061695][T12943] RAX: ffffffffffffffda RBX: 00007f2f673c2f80 RCX: 00007f2f6728bea9 [ 961.069499][T12943] RDX: 0000000000248800 RSI: 0000000020000000 RDI: 0000000000000006 [ 961.077315][T12943] RBP: 00007f2f66606120 R08: 0000000000000000 R09: 0000000000000000 [ 961.085123][T12943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 961.092934][T12943] R13: 000000000000000b R14: 00007f2f673c2f80 R15: 00007ffc7f247f08 [ 961.170397][T12950] syz-executor.1[12950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 961.170448][T12950] syz-executor.1[12950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 962.013567][T12978] syz-executor.0[12978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 962.059214][T12978] syz-executor.0[12978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 962.199824][T12976] device syzkaller0 entered promiscuous mode [ 963.270447][T13043] EXT4-fs warning (device sda1): ext4_group_extend:1804: can't shrink FS - resize aborted [ 963.374521][T13058] syz-executor.2[13058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 963.374575][T13058] syz-executor.2[13058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 965.264661][T13153] device vxcan1 entered promiscuous mode [ 965.726938][T13180] syz-executor.3[13180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 965.726984][T13180] syz-executor.3[13180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 965.976941][T13198] syz-executor.0[13198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 965.996987][T13198] syz-executor.0[13198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 966.562894][T13214] syz-executor.3[13214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 966.684289][T13214] syz-executor.3[13214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 967.002847][T13241] syz-executor.3[13241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 967.023344][T13241] syz-executor.3[13241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 967.085080][T13241] device pim6reg1 entered promiscuous mode [ 968.487184][T13313] syz-executor.0[13313] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 968.487234][T13313] syz-executor.0[13313] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 968.506256][T13313] syz-executor.0[13313] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 968.519559][T13313] syz-executor.0[13313] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 969.488998][T13362] syz-executor.2[13362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 969.707940][T13372] syz-executor.2[13372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.062172][T13510] bpf_get_probe_write_proto: 9 callbacks suppressed [ 972.062182][T13510] syz-executor.4[13510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.129362][T13510] syz-executor.4[13510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.324306][T13536] syz-executor.1[13536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.336110][T13536] syz-executor.1[13536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.348540][T13536] syz-executor.1[13536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.360251][T13536] syz-executor.1[13536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.447840][T13550] syz-executor.3[13550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.467569][T13550] syz-executor.3[13550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.818290][T13574] syz-executor.4[13574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.830222][T13574] syz-executor.4[13574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.862063][T13567] bridge0: port 1(bridge_slave_0) entered blocking state [ 972.886475][T13567] bridge0: port 1(bridge_slave_0) entered disabled state [ 972.894049][T13567] device bridge_slave_0 entered promiscuous mode [ 972.900907][T13567] bridge0: port 2(bridge_slave_1) entered blocking state [ 972.909287][T13567] bridge0: port 2(bridge_slave_1) entered disabled state [ 972.917703][T13567] device bridge_slave_1 entered promiscuous mode [ 973.003565][T13567] bridge0: port 2(bridge_slave_1) entered blocking state [ 973.010459][T13567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 973.017534][T13567] bridge0: port 1(bridge_slave_0) entered blocking state [ 973.024303][T13567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 973.145866][T18744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 973.155242][T18744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 973.179004][T18744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 973.203353][T18744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 973.223982][T18744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 973.255327][T13599] device syzkaller0 entered promiscuous mode [ 973.263416][T18753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 973.275120][T18753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 973.305143][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 973.313311][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 973.322853][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 973.332364][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 973.340020][T13567] device veth0_vlan entered promiscuous mode [ 973.350817][T29494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 973.358954][T29494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 973.369585][T13567] device veth1_macvtap entered promiscuous mode [ 973.379472][T29494] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 973.387685][T29494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 973.395693][T29494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 973.422096][T29494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 973.444020][T29494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 973.621529][ T7] device bridge_slave_1 left promiscuous mode [ 973.636393][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 973.663340][ T7] device bridge_slave_0 left promiscuous mode [ 973.682382][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.373819][T13649] bridge0: port 1(bridge_slave_0) entered blocking state [ 974.428168][T13649] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.437160][T13649] device bridge_slave_0 entered promiscuous mode [ 974.445447][T13649] bridge0: port 2(bridge_slave_1) entered blocking state [ 974.452394][T13649] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.467032][T13649] device bridge_slave_1 entered promiscuous mode [ 974.609960][T13649] bridge0: port 2(bridge_slave_1) entered blocking state [ 974.616857][T13649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 974.623944][T13649] bridge0: port 1(bridge_slave_0) entered blocking state [ 974.630740][T13649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 974.812058][T18744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 974.819996][T18744] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.828600][T18744] bridge0: port 2(bridge_slave_1) entered disabled state [ 974.854529][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 974.862775][ T1510] bridge0: port 1(bridge_slave_0) entered blocking state [ 974.869617][ T1510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 974.881909][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 974.890904][ T1510] bridge0: port 2(bridge_slave_1) entered blocking state [ 974.897759][ T1510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 974.953565][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 974.976769][ T1510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 975.008090][T13649] device veth0_vlan entered promiscuous mode [ 975.027300][T18744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 975.035459][T18744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 975.043824][T18744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 975.051166][T18744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 975.060581][T18744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 975.072569][T13649] device veth1_macvtap entered promiscuous mode [ 975.096320][T29494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 975.135736][T29503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 975.788760][ T7] device bridge_slave_1 left promiscuous mode [ 975.797234][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 975.844036][ T7] device bridge_slave_0 left promiscuous mode [ 975.865885][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 975.902181][ T7] device veth1_macvtap left promiscuous mode [ 975.929942][ T7] device veth0_vlan left promiscuous mode [ 976.600383][T13817] device pim6reg1 entered promiscuous mode [ 977.991318][T13881] syz-executor.0[13881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 977.991370][T13881] syz-executor.0[13881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 978.322891][T13918] device syzkaller0 entered promiscuous mode [ 978.439220][T13931] device syzkaller0 entered promiscuous mode [ 978.594475][T13946] syz-executor.0[13946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 978.594521][T13946] syz-executor.0[13946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 979.554228][T13989] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 981.289135][T14050] syz-executor.3[14050] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 981.289189][T14050] syz-executor.3[14050] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 981.735665][T14078] FAULT_INJECTION: forcing a failure. [ 981.735665][T14078] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 981.926800][T14078] CPU: 0 PID: 14078 Comm: syz-executor.1 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 981.938336][T14078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 981.948229][T14078] Call Trace: [ 981.951368][T14078] dump_stack_lvl+0x1e2/0x24b [ 981.955872][T14078] ? bfq_pos_tree_add_move+0x43b/0x43b [ 981.961169][T14078] ? stack_trace_snprint+0xf0/0xf0 [ 981.966113][T14078] dump_stack+0x15/0x17 [ 981.970105][T14078] should_fail+0x3c6/0x510 [ 981.974357][T14078] should_fail_alloc_page+0x52/0x60 [ 981.979391][T14078] __alloc_pages_nodemask+0x1b3/0xaf0 [ 981.984594][T14078] ? __get_vm_area_node+0x156/0x470 [ 981.989628][T14078] ? __vmalloc_node_range+0xdc/0x7c0 [ 981.994755][T14078] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 982.000133][T14078] ? _raw_spin_trylock_bh+0x190/0x190 [ 982.005342][T14078] __get_free_pages+0xe/0x30 [ 982.009764][T14078] kasan_populate_vmalloc_pte+0x39/0x130 [ 982.015233][T14078] ? __apply_to_page_range+0x710/0x9e0 [ 982.020525][T14078] __apply_to_page_range+0x720/0x9e0 [ 982.025647][T14078] ? kasan_populate_vmalloc+0x70/0x70 [ 982.030857][T14078] ? kasan_populate_vmalloc+0x70/0x70 [ 982.036059][T14078] apply_to_page_range+0x3b/0x50 [ 982.040837][T14078] kasan_populate_vmalloc+0x65/0x70 [ 982.045869][T14078] alloc_vmap_area+0x1944/0x1a90 [ 982.050647][T14078] ? vm_map_ram+0x9d0/0x9d0 [ 982.054982][T14078] ? __kasan_kmalloc+0x9/0x10 [ 982.059495][T14078] ? __get_vm_area_node+0x116/0x470 [ 982.064530][T14078] __get_vm_area_node+0x156/0x470 [ 982.069389][T14078] __vmalloc_node_range+0xdc/0x7c0 [ 982.074333][T14078] ? btf_new_fd+0x2c3/0x9c0 [ 982.078675][T14078] ? kmalloc_order+0x115/0x170 [ 982.083276][T14078] ? kmalloc_order_trace+0x18/0x90 [ 982.088228][T14078] ? btf_new_fd+0x2c3/0x9c0 [ 982.092563][T14078] __vmalloc_node+0x81/0x90 [ 982.096902][T14078] ? btf_new_fd+0x2c3/0x9c0 [ 982.101240][T14078] kvmalloc_node+0xd2/0x130 [ 982.105578][T14078] btf_new_fd+0x2c3/0x9c0 [ 982.109747][T14078] __se_sys_bpf+0x1aed/0x11cb0 [ 982.114347][T14078] ? release_pages+0xea0/0xef0 [ 982.118947][T14078] ? __this_cpu_preempt_check+0x13/0x20 [ 982.124326][T14078] ? __mod_memcg_lruvec_state+0x131/0x310 [ 982.129884][T14078] ? lru_cache_disable+0xc0/0xc0 [ 982.134656][T14078] ? __pagevec_lru_add_fn+0x634/0x7b0 [ 982.139865][T14078] ? __x64_sys_bpf+0x90/0x90 [ 982.144287][T14078] ? pagevec_lru_move_fn+0x1e3/0x270 [ 982.149412][T14078] ? lru_add_page_tail+0x680/0x680 [ 982.154356][T14078] ? _kstrtoull+0x3a0/0x4a0 [ 982.158697][T14078] ? kstrtouint_from_user+0x20a/0x2a0 [ 982.163904][T14078] ? _raw_spin_unlock+0x4d/0x70 [ 982.168590][T14078] ? kstrtol_from_user+0x310/0x310 [ 982.173543][T14078] ? memset+0x35/0x40 [ 982.177355][T14078] ? __fsnotify_parent+0x4b9/0x6c0 [ 982.182305][T14078] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 982.188900][T14078] ? proc_fail_nth_write+0x20b/0x290 [ 982.194020][T14078] ? proc_fail_nth_read+0x210/0x210 [ 982.199054][T14078] ? security_file_permission+0x86/0xb0 [ 982.204436][T14078] ? rw_verify_area+0x1c3/0x360 [ 982.209126][T14078] ? preempt_count_add+0x92/0x1a0 [ 982.213981][T14078] ? vfs_write+0x854/0xe70 [ 982.218234][T14078] ? kernel_write+0x3d0/0x3d0 [ 982.222747][T14078] ? __kasan_check_write+0x14/0x20 [ 982.227695][T14078] ? mutex_lock+0xa5/0x110 [ 982.231947][T14078] ? mutex_trylock+0xa0/0xa0 [ 982.236377][T14078] ? __kasan_check_write+0x14/0x20 [ 982.241321][T14078] ? fput_many+0x160/0x1b0 [ 982.245577][T14078] ? debug_smp_processor_id+0x17/0x20 [ 982.250782][T14078] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 982.256684][T14078] ? debug_smp_processor_id+0x17/0x20 [ 982.261890][T14078] __x64_sys_bpf+0x7b/0x90 [ 982.266140][T14078] do_syscall_64+0x34/0x70 [ 982.270397][T14078] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 982.276122][T14078] RIP: 0033:0x7ff8d2a42ea9 [ 982.280379][T14078] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 982.299817][T14078] RSP: 002b:00007ff8d1dbd0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 982.308062][T14078] RAX: ffffffffffffffda RBX: 00007ff8d2b79f80 RCX: 00007ff8d2a42ea9 [ 982.315871][T14078] RDX: 0000000000000020 RSI: 0000000020000280 RDI: 0000000000000012 [ 982.323688][T14078] RBP: 00007ff8d1dbd120 R08: 0000000000000000 R09: 0000000000000000 [ 982.331492][T14078] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 982.339305][T14078] R13: 000000000000000b R14: 00007ff8d2b79f80 R15: 00007ffdf14cfbd8 [ 982.367072][T14075] general protection fault, probably for non-canonical address 0xdffffc0000000011: 0000 [#1] PREEMPT SMP KASAN [ 982.378602][T14075] KASAN: null-ptr-deref in range [0x0000000000000088-0x000000000000008f] [ 982.386850][T14075] CPU: 0 PID: 14075 Comm: syz-executor.3 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 982.398387][T14075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 982.408291][T14075] RIP: 0010:inherit_task_group+0x573/0x670 [ 982.413925][T14075] Code: 81 c3 8c 00 00 00 48 89 d8 48 c1 e8 03 42 0f b6 04 28 84 c0 0f 85 a8 00 00 00 8b 1b 49 81 c7 8c 00 00 00 4c 89 f8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 0f 85 a8 00 00 00 41 89 1f 45 31 ff 44 89 f8 [ 982.433367][T14075] RSP: 0018:ffffc90000cc7908 EFLAGS: 00010207 [ 982.439267][T14075] RAX: 0000000000000011 RBX: 0000000000000000 RCX: ffff88812d470000 [ 982.447076][T14075] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff888131f29890 [ 982.454890][T14075] RBP: ffffc90000cc7970 R08: dffffc0000000000 R09: ffffed103ee0ae72 [ 982.462702][T14075] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90000cc7a20 [ 982.470517][T14075] R13: dffffc0000000000 R14: ffff888131f29810 R15: 000000000000008c [ 982.478327][T14075] FS: 00005555556da480(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 982.487088][T14075] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 982.493520][T14075] CR2: 0000786c6c257830 CR3: 000000012d709000 CR4: 00000000003506b0 [ 982.501330][T14075] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 982.509136][T14075] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 982.516942][T14075] Call Trace: [ 982.520079][T14075] ? __die_body+0x62/0xb0 [ 982.524239][T14075] ? die_addr+0x9f/0xd0 [ 982.528231][T14075] ? exc_general_protection+0x3ff/0x490 [ 982.533623][T14075] ? asm_exc_general_protection+0x1e/0x30 [ 982.539174][T14075] ? inherit_task_group+0x573/0x670 [ 982.544203][T14075] ? inherit_task_group+0x52c/0x670 [ 982.549240][T14075] perf_event_init_task+0x331/0x770 [ 982.554271][T14075] ? memset+0x35/0x40 [ 982.558087][T14075] ? perf_event_attrs+0x30/0x30 [ 982.562774][T14075] ? sched_fork+0x162/0x7a0 [ 982.567114][T14075] copy_process+0x1015/0x3340 [ 982.571628][T14075] ? lru_cache_add+0x15e/0x380 [ 982.576231][T14075] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 982.581175][T14075] ? copy_clone_args_from_user+0x744/0x830 [ 982.586900][T14075] kernel_clone+0x21e/0x9e0 [ 982.591260][T14075] ? __delayed_free_task+0x20/0x20 [ 982.596189][T14075] ? create_io_thread+0x1e0/0x1e0 [ 982.601046][T14075] ? recalc_sigpending+0x1a5/0x230 [ 982.605996][T14075] __x64_sys_clone3+0x376/0x3a0 [ 982.610680][T14075] ? __ia32_sys_clone+0x290/0x290 [ 982.615553][T14075] ? debug_smp_processor_id+0x17/0x20 [ 982.620750][T14075] do_syscall_64+0x34/0x70 [ 982.625126][T14075] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 982.630837][T14075] RIP: 0033:0x7f78d13f4c99 [ 982.635096][T14075] Code: ff ff eb d2 e8 f8 62 fd ff 0f 1f 84 00 00 00 00 00 b8 ea ff ff ff 48 85 ff 74 2c 48 85 d2 74 27 49 89 c8 b8 b3 01 00 00 0f 05 <48> 85 c0 7c 18 74 01 c3 31 ed 48 83 e4 f0 4c 89 c7 ff d2 48 89 c7 [ 982.654533][T14075] RSP: 002b:00007ffdd09134d8 EFLAGS: 00000202 ORIG_RAX: 00000000000001b3 [ 982.662775][T14075] RAX: ffffffffffffffda RBX: 00007f78d139d380 RCX: 00007f78d13f4c99 [ 982.670585][T14075] RDX: 00007f78d139d380 RSI: 0000000000000058 RDI: 00007ffdd0913520 2024/06/12 22:16:39 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 982.678398][T14075] RBP: 00007f78d02bb6c0 R08: 00007f78d02bb6c0 R09: 00007ffdd0913607 [ 982.686206][T14075] R10: 0000000000000008 R11: 0000000000000202 R12: ffffffffffffffb0 [ 982.694018][T14075] R13: 000000000000006e R14: 00007ffdd0913520 R15: 00007ffdd0913608 [ 982.701828][T14075] Modules linked in: