last executing test programs: 9.392450441s ago: executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000740)='ext4_allocate_blocks\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000)=0x8102000000000000, 0x400000) 7.2412661s ago: executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0xfff}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000200000000001200000085000000230000003f0000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x1e, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700001804000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61141800000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 7.225175523s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x1440}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="1861009053b7c9a8b104bb6d67e7c6be00050000000000000006000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r5) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r7}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r7, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000bc0)={{r6}, &(0x7f0000000540), &(0x7f0000000580)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={&(0x7f0000000600)='ext4_free_blocks\x00', r9}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) 6.367585294s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x2, 0x1ff, 0x0, 0x8, r0, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0xc}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYRES32=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_ext_remove_space_done\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb707000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x8, 0x6, 0x0, 0x1, 0x6}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000740)='ext4_ext_remove_space_done\x00', r11}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_da_update_reserve_space\x00', r12}, 0x10) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r13}, 0x10) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r14, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r14, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 6.088315487s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)='%pK \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r3}, 0x10) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40086602, &(0x7f0000000540)={'\x00', @dev}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r2, 0x0, 0xfb, 0xbf, &(0x7f0000000280)="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", &(0x7f0000000680)=""/191, 0x0, 0x0, 0x7e, 0xdf, &(0x7f00000004c0)="70f85a19b9dcb919fb400a4d3f10c1718d6313eda2d9bf70c5bf7cc8f4fb4b19aeaaa47ee6b343954eca4db5740e31cc85a98e0d0254cae2d78f08172672951a5cdf71e3a8d36a43a9050fc2882ee46de6b414f8e55aeb73cacc2ffd45a70a86221894fab630b1886eb261cdec5b59fa67f9e450bdf24c3b36002e3d395e", &(0x7f0000000740)="3ea842b305be96d24bf2bca6c8e5ea7fa6e3d35695f4c8e2c35aab5bbca27f10051cb5c325cf3020ac4a708b0eab24e3d5f91bbdd61b05188b7a53810693a9836b19adb30a103af3a6995f3496d63740f31e7f3a3bf7accc724e4baefe2d187b3c2fa3b8fb2598b3c5d18fb55263ac915bd1846f64117e559196ba3b19f8b5336f7ff20a3123daae34738de8eea3f9eb6ba87bc43baf844c1e7ee8d5cdb330c3399b2a65f955570066a0dcec55ab462e12af44651ab8a4acd6cc2c935819947e3df09ecf68a923d8792d8b08eb371877f025169e7f0566bd64fc0f12c8076b", 0x1, 0x0, 0x5}, 0x50) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000640)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd69fcce81020329080000000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) 6.034181335s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000740)='ext4_allocate_blocks\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x26, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000000085000000860000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000040000000850000000600000018280000", @ANYRES32=r0, @ANYBLOB="000000000600000029b7fffffcffffff18110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70800009e5600007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000095000000000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000400000008500000006000000"], &(0x7f0000000000)='syzkaller\x00', 0x8001, 0xa2, &(0x7f0000000340)=""/162, 0x41100, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000080)={0x3, 0xb, 0x80000001, 0x100}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000200)=[r0], &(0x7f0000000400)=[{0x1, 0x4, 0xf, 0xd}, {0x12000000, 0x5, 0x5, 0xb}, {0x0, 0x4, 0x2, 0xb}], 0x10, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000580)='f2fs_lookup_start\x00', r5}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) 5.74606672s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000091bd06d20085000000d0000000addea54e2c538baa"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r1, 0x58, &(0x7f0000000880)}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xe0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000580)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000000b40)=[0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000c00), &(0x7f0000000300), 0x8, 0x26, 0x8, 0x8, &(0x7f0000000c80)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair(0x10, 0x0, 0xb, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='tlb_flush\x00', r3}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) (async) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x60, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) (async) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x60, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r7}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 5.571095256s ago: executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='workqueue_activate_work\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1806000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x5, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000000)=0x80000000000000, 0x400000) 5.175131457s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, 0x20}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x775b21ae98235dd) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0x8, 0x0, 0x0, 0xfffffffd, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x20, 0x1, 0x4, 0x102, r2, 0x8, '\x00', 0x0, r2, 0x3, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x6, 0x4, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x57) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000040)=ANY=[@ANYRES32=r3, @ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffc74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='mm_page_alloc\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x24c129e275504e82, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xc, 0x92, 0x81, 0xffffffff, 0x4c, r5, 0x7, '\x00', 0x0, r0, 0x2, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x5df, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='ext4_mballoc_alloc\x00', r7}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 5.108395657s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000180)='ext4_ext_show_extent\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) (fail_nth: 99) 5.085943571s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810004850000006d000000040000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='jbd2_handle_stats\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x1, 0x8, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000080), &(0x7f0000000200)='%-010d \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES32=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x0, 0x20}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000000)=0x7) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, 0x0, 0x0}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000000)=0x900000000000000, 0x400000) (fail_nth: 17) 5.019822461s ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'\x00', 0x41}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18089c00000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'pim6reg1\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r8 = bpf$PROG_LOAD(0x4, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYRES8=r7, @ANYRES64=r1, @ANYBLOB="0000000100000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300728a1cd6283c7e808288480002000200b704000000000000850000005700000095d85e28a8412069d888e377d6d537d56e255989967372e5c28278741aff179e10f8fa4a6cfce4f7d367287570f2a528b96e2d23acbabf13eaa9436add5a2ae2aa26aa6ad84e0c348e693c9765cc97a44fec4168201d3c6475623efefc00b748ef5894a5e7ec1dcc8115425583e95a740f071f265c34363812a7d0e6c2d4c8d7963e72431ddcaf"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0}, 0x90) 4.925546795s ago: executing program 0: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0x1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0], 0x0, 0xab, &(0x7f0000000540)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x29, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='memory.numa_stat\x00', 0x0, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)=@o_path={&(0x7f0000000840)='./file0\x00', 0x0, 0x4018}, 0x18) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0x0, 0x7}, 0xc) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000900)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x1}, 0x48) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000980)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x22, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x600}}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x10}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000380)='syzkaller\x00', 0xffff, 0x4b, &(0x7f00000003c0)=""/75, 0x41100, 0x24, '\x00', r3, 0x25, r4, 0x8, &(0x7f00000007c0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x1, 0xb, 0x0, 0x99}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000a00)=[r5, 0x1, r6, r7, r8], &(0x7f0000000a40)=[{0x5, 0x3, 0xd, 0x7}], 0x10, 0xce}, 0x90) r9 = gettid() perf_event_open(&(0x7f0000000b80)={0x3, 0x80, 0x80, 0x3, 0x3f, 0xdc, 0x0, 0x7ff, 0xa0800, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000b40), 0x8}, 0x18020, 0x401, 0x1, 0x2, 0x6, 0x3, 0xfffb, 0x0, 0x6, 0x0, 0xffffffff}, r9, 0xc, r4, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000e80)={&(0x7f0000000c00)="b1c96b3ed8a388b665b18662ad4bec379115d9e8e0dc9b4df59a7cc2bdab9dbfefe83800455f4062c988ae800ec17a78b0b76a06c556771345112bbd2345fef442cd876c46c60367b9377cbd2a5f894f0c0fab0233595db6ce24e78ff2190534eb773df0570c489adff121523c1ac1e1c3b88fdfd59bcd23aab611fccb34deaca40718e92d152d0e79104ed7cea0e516603273add2", &(0x7f0000000cc0)=""/108, &(0x7f0000000d40)="c2e8b07abdafbd8d", &(0x7f0000000d80)="5ad3126ad818ebceabf87e18a908f3a0ed41a9b3d116412039d0b9023517d44713ca6768d0a5b640547e4fdb2c5bf5f2c71e427e602d66bd2ce612cbff66cd2f89899cef0dfa505fd67b22185f2944707c31f539221e23a7547a497793e993c2c3fc9461d50e83882672725c5441c7545afc5d69200f0c59255df99c4d6fa15408a40a75e0f71cb4edae25a66aa2641844389e8220de78e30adb032ac559dddaee3dec8fdf80e8c49697f3745f553990ce0b2285fa1b388d522ade190e3f3ad889444c7feb2b1a100407c99d62a12f9ee7c82b9486fbb46e1159cf7d0e742ada2db2973252cb248ac0", 0x18, 0xffffffffffffffff, 0x4}, 0x38) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000020c0)=@bpf_tracing={0x1a, 0x1e, &(0x7f0000000ec0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffff}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@map_val={0x18, 0xde14b6bc63c179f1, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x3}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x2}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000fc0)='syzkaller\x00', 0xaf, 0x1000, &(0x7f0000001000)=""/4096, 0x41000, 0x19, '\x00', r3, 0x18, r4, 0x8, &(0x7f0000002000)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000002040)={0x2, 0x3, 0x7016, 0x4}, 0x10, 0xaef2, 0xffffffffffffffff, 0x0, &(0x7f0000002080)=[r8], 0x0, 0x10, 0x1}, 0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002180)={'pim6reg\x00', 0x2}) socketpair(0x10, 0x800, 0x2, &(0x7f00000021c0)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002200)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x10001, '\x00', r3, r1, 0x0, 0x2, 0x4}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002280)={0x1b, 0x0, 0x0, 0x4, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x4}, 0x48) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x80000, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, &(0x7f0000002340)={'bridge0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f00000026c0)={&(0x7f00000023c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000025c0)=[{&(0x7f0000002400)="c926556f5d6194e135d29f9324cc6bb6c1dc5ec1272ab0e3e9a7eb4a92a40a10cca4b4a17a8b54bda49dddb9f4028c82be808c27a342247a30f4c0c05d5cc365f59a5ba403c045a89f3371b88e78c70ae9ebd69360adb9dfda03a243d839a7ba7177c90243e25dd34bd8d190f39e8f561b67d45d85219c5ed70e7a8bda087c6c9f0809188ddbdd16f600e1007a67e87e136c370a8352f41999a4f22f6a0ccdf57644533cbc2c1315b26f8eef698ac305b9cafbc2214acc88fe9ea5d0fc6f5bc5bfbb61854e7f1d59f1191f77", 0xcc}, {&(0x7f0000002500)="c5418c85f8b6cf6a1ca7f43e28590320bb2e93edaca7cbb9ef1d56be00875473fe4b4e004714e74e2c2aa128b53aa64a637358372b4fa505f2c806aad4bcb40978f0de2359b470636760fdef9dd5289719c90928d807", 0x56}, {&(0x7f0000002580)="336114fd41caec8b98b27d4feb1d1018e79514cc317269c206121ece97ffd76ce44715d698ae03d15c3ab34cbcb400de25143495cfcaf02cd5", 0x39}], 0x3, &(0x7f0000002600)=[@ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_retopts={{0x50, 0x0, 0x7, {[@end, @ssrr={0x89, 0x7, 0x36, [@local]}, @timestamp={0x44, 0xc, 0x9, 0x0, 0x3, [0x2, 0x20]}, @rr={0x7, 0xf, 0x55, [@multicast2, @private=0xa010100, @loopback]}, @rr={0x7, 0x13, 0x58, [@private=0xa010100, @local, @private=0xa010100, @rand_addr=0x64010102]}, @timestamp={0x44, 0x8, 0xbc, 0x0, 0x0, [0x7fff]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x98}, 0x8001) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002840)={&(0x7f0000002700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x6, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xb, 0x2}, {0x10, 0x3}, {0x6}, {0xf, 0x5}, {0xe, 0x1}]}, @typedef={0x1, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x2e, 0x5f, 0x2e, 0x30]}}, &(0x7f0000002780)=""/176, 0x5e, 0xb0, 0x0, 0x6}, 0x20) r12 = openat$cgroup_ro(r4, &(0x7f0000002880)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000028c0)={0x1b, 0x0, 0x0, 0x6, 0x0, 0x1, 0x2c9c, '\x00', r3, r4, 0x4, 0x4, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000002940)=@bloom_filter={0x1e, 0x40, 0xfffffff9, 0x7f, 0x4af, r8, 0x28637520, '\x00', r3, r12, 0x4, 0x3, 0x3, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000029c0)='blkio.bfq.io_wait_time\x00') ioctl$TUNSETOFFLOAD(r12, 0x400454d0, 0x2) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a00), 0x410040, 0x0) ioctl$TUNSETCARRIER(r13, 0x400454e2, &(0x7f0000002a40)) 4.844613338s ago: executing program 0: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000b00), 0x0}, 0x20) (async) r0 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) (async) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@o_path={0x0}, 0x18) (async, rerun: 64) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x8e8a}, 0x8) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x13, 0x10, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000380)=ANY=[@ANYBLOB="4504"]) (async) r1 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) 4.801901784s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.stat\x00', 0x26e1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2f"], 0x36) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6609, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) 4.768337979s ago: executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x20ed, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000000), 0x400000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.603159978s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x5, 0xfffffffb, 0x4, 0x80, 0xffffffffffffffff, 0xb06, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x7, 0x5}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000030000000100216e00000200000f020000000100000000000000010000000000000000000000001a00006db0000000200000040f0200000022ac006100"], 0x0, 0x4f}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x1b, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000007000000000000002f00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018370000040000000000000000000003014600000400000018130000", @ANYRES32=0x1, @ANYBLOB="000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018500000010000000000000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x19000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305839, &(0x7f0000000040)) write$cgroup_subtree(r5, 0x0, 0x7ffffffff000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9}, 0x48) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000200)=r7) write$cgroup_devices(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1ffe800000000000"], 0xffdd) 3.241038044s ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001600)=ANY=[@ANYBLOB="61128c90ff00000061134c0000000000bf200000000000002600020007ffffffbd0310000000000095002000000000006916000000000000bf6700000000000004070000b964b01a4607feff00200000540700000ee61e00bf150000000000000f5700000000000065070000d23700002c030000000000001f75000000000000bf54000000000000070000000400f9ffad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c4ed68ecf264e0f84f9f17d3c30e3c7bdd2d17f2f175455000078af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd390700000500000000f18c30907d7bee45a0100000fe9de56c9d05000000c6c60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cac3f1d5af65727546e7c955ccefa1f6ab689ffffff7f63ede202fa4e0a2127b8b83c71a51445dc8dfd13ff15f852a39e5b2ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916fcecc8158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445a13d0045fb3cda30a673a6037ed8c85f21ec2c081bdce431e56723888fb126a19bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c921b5bbf7949632cacfdd32b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834f2af97787f696649a462e7e090000000000000045eac1f2014f720e83b7838e3eede14308d582685e1becd6f35154bcb4000000000000000000000000000000bc3af2b170ad3e2b26539cebca8f4ddc211bc3ccf0bd9d42ca019dd5d022cf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d353887a5ad103649afa1769080584f800031e03a651bb04000000ab04871bc47287cd31cc43ea0ffb567b4040c1458d0320ce7d0000413a0000000000000000005f37983f84e98a523d80bd56a57fa82b82f639601ae899a559944cb9a62a29ab028acfc1cb26a0f6a5480a55d624a0c544ba0dc828c22fe30000aa391598000000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac872ade9d1f2ab779b8dbe843aeeda0426c767c00327b8c95b2bb6ddb55117669d9598c0f3598073f3a921c76beceff7e4fbf909a2cabf5b8ea5011db9020823b83abe54346c7af0a99fa077ffe7000feb9e44023a1749eb1d0d572b77d6e0d0fcd74031c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d91741380000cfeb73dec68ed56b5d3dfdf0cb8b71ad79000000000000000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be099ece7e4009c76c7108ef0a7e59fd6d906fbc3c9b412e0478cfee4485f423c63f49db43833c92eeeb647cebd4d7a93a17bcbb6bae5ff876375d4fe39cc2d292691672cc18ca372104ceb83a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec905000000b13f4a2575fbe943a6c40000000000000000000000000000028026b80c3899543223a6079ee96198b9a326db3be3a48af415ca28ca68c502550044ed8e29af8d763ef9b1f31befcad2ce5394601c7cdc233bff7f0000000000009fb3ad650f77e339768924dfdbeead13b88371154d743544a6091ec93e0d3fd5b4dc42911c1ba322fd4d6fbf19e617d51f964727bfd5cc5ba15370f6e1141d2271eded0b15e4316a1e4623272beb249a0928c417720be14c898f397411c88a7bcf3df46ab3efe7cd5e160c2afd3cc945f75011a102d952c7ad17a58d9be691c334ea35bae71e76e160cc2260bd028162917807ce89e11b5f261052ee0dde18efa1d802af2b7bcf6f8af41933cea0d0343261bccf64ca1c81045153eafbefdb91fbdff9ee3307d4a1837963b2dc2a3698d90e7915b098f19392e792adaea86052f4e948184001b6494e906925a092483adc7e9c8f7a29d226763c100aecae7f00619c36bceb9fb6dd7e55487d8485e498fdfc377fd3d266d21d46ab2f6b2ce22cd0aebba9b0ffbfe8ec3143c3734967c90b16ebbeeae1ce2baaae05aed6bf0f40c8a323f9235dc99698bd0b800067a901a79daada03cc77e74feb98b1586946b452764ff917a8ecc10e529c5bea49cad70e22df522c2803b6ef65df70223c6e22c3433e322d8dbd6e9b040065a9d6b3d5ae276cffe935d559bea88e1aa36b4e6c19e78457904297e77370e013b705a96548d47c609a93c45f4d1382b39c05dcc07d5b49ad75ddb3ce5b5b9416e03995da04647aa5e6fc1a6f5d663380967ccef9de49a90ced031335e3219ebd9d06c257a50497ec523f5ff7361261ccfe239d603364a42e2e81fc068fcbb9792b673827fe7018a988fbce55bb74cdb327ced4b77b8743fb3cb72cc280b9f62e4f92f46a19600b802cba88b7d0a938d9e0e6cfe5d66b874c9a0c6c04b96360d6f499d004179e5b6025c0e1050faec7ecd9de190a975db2f8c06a551236278c4766d7e22e3b85168c9851de6266c791252f919b4f8b257b5a786734e5142e4666c67aef5b7b2f88c6640995434aa8636993089c73f196c54ae829ad4307132655b075ae534fa7f1ea9a17e62357b0bd2bd1d62d34bfc1364640250136729ba4f763ff25c33e8acc806611792add8254e705fefd2a44d5b15e3b36f6b75c97c9c04c511d8cf9e24c61c8284a913a381cb1a5628878040000000000000017b68afd95d4abf7920de9ebe1c89661f4adc3d83d72b1b778e30c2bf2efbbcd054cf51f4205ebf9a98a0d9f18135cb1d8d567c3436fa697b72c3b0200000000000079c0b3339debc78352b2e65299223d7ef2bd540e78167b3ac92a4c4f826f6d0e5c4ebf4f7a70c03e2f5ddbebf168586360c3663531eb5995d228f011a10ffc8b17d716b0c528dab6d0c4fe2ee402348104bc5d4012babedee898c6d3e1017be2e9bc759d3ab4d615f5000000000000000000000000000000000000000000007fff0000000000e693e314adf7dc9f517d04f1e6ca367d30d31d3647c6059db6e1e9529eb1623ef99e2d9ac2ab4872f8e784b07a31110bef6d000000a6f9e89e6d50ee06ce716f94da60f1f22d9669560d296287c13c92070000ee7553eb2df17839542fa88d09f000e88a90cf4406b9000000000000000000000000f441d6a6f516c235c6f5863e7f454ee0e16b9aa2593eb31fa3836703e7765aaeb77a8770e518efaa6d3dd85e03b3b133eb749057cea9af75a0e6f633532f2891b8e263cb6eecea691842827bc7c8c0130187081c8d320642389f5f0c42dba0ff68e84d7b130906f17f6aa075a257310f2d92cb1d1e16468949f5675262ee318e735930b01d8f586e34537bcff7d6196f494cdcf3a712078d745db0f5687a78ee6d000b3d171a0f08299b52d207f32e9da311ca090000003a42732808515eec574f892622c5be497fc3d9ca122d7c18b9e54637812c8debc61f0e42d838e44a819b74bce1a56108bb0fde97a02475920532309c55b2c9ae9f281391ec5cc72a5e94cca1cbf1ff01000000000000bdb537a0c52bd45a9f966c25616cec30c3ea3246cb8e6aac7cf273638e6656a3e4ccadc348f0172028c99cc5f6d5c6d09ed65aa54549e73c28b7c8ad06ad3c5e3c27eec0eff1a6c84f1189919eefcee807fc081e004ffb7d3104af00ac92f1080211c4bee74381a0e31021918f27863fdbafb50f70857d52a1f7df51935a80b1980a4778d35f183ea517f55a98095305701ab3f3ae43f06e91bc7d85e3800b46926944fba9805a985e63e53a62232fcd3f01dbe1728f300e247a7ebe344f9749818ff3961b2a42664ccd680a90bbb6ab400e286acc8f9febef64594777f848ed1cf980a3da2f0f7745760a05887d0c28060d613dd6539d392fc21fee0b5131609664b821d7a994e6c5965a4fa1ec1790c54e54586907dcc5e8bac16e79da9c2444420900000000000000f888a94365b99b72796fca1b922fc9aefaf1546c17cbb1d2d2fd12cb1a49cad501a3ca218c595b667b634606c57987ebfb0783a4948e4561d5cda158fe74453ff4a837beeedba483842c57d6005b544b4f80003386edfd3d4a88a667bd41eefe0d808abed08a29e6bc370a80cc0366fb4080bfbaaa946fd47ab662c794846e403950bbc3a48bb276cbb08a8eab145c06221ef16a238e3d50ad18aea9a2cec97d3c2d0569caabe2bffe02506bc9cb7294c5d020536dd5e7a6351642112df3b55d0215aaec7e45598995e79699e47567e353e68b03f82be860b188554b734e1192f9c1a867b815ef52cdc3307c0cc9be05a40fde69c350e59f11f1d26a4d04d8c8b2c4a4d23ec931d14bc7807db773a614b670acf46f83f7c65a0f8d43c5f64705f0d27c46d4b686e867e9b0be76a7978a8f962bb5a070df97f2bf7612115cfe5ebdc7ad0bc5a5f3ace25347d0e5c347279d55aa67a967380000000000000000000000000000000000000000000000ed0942d980c754c6c69ef65c375ad018824f78b260d5f51bc3feba504408a8c8141d84f3f417603b5081680f346ff0ffbe4ae19e936511966965ce268b6345a0001c0f26a32e0a999fc869292e939dcf89b9bfd794f9c12d41959a00688cca43015a9eec58f647796adea520cd2abeb0b55c22949d10e5a05fee4543fdc1e02554a55b5fef2427a6e5708edc38fac53c2f961945a3f83cdf01979939b49bc6b1aef8c733401bbe473de8d64efbe0d123739f387d1c0d9e74f2175c174ada1678c7db79492e8dd0f34e2ccf419cf7f14ffa408b50a52685b36aed14aa22ad928191d5a2697646edc52a1c0c5d720ae690add2b34aed161f51cc1cb424f76098e1e1921e5a405f9d298a8461f2da30e47b7c6ed7c95c84c745f58723e4cddffae3b53b5b947f9435e589f9ae55b30ecd3827b2de5df31976870823da8058c2538c04e397f3d0ef90c11c74da984fa558697ecb57224ce8fa6f79aadbd7dbf3678e74d790bc2ee72769a3ada1dd504f8e4133ce1effd446bc9a2f139e65cc4bd83912af3122352506c7c2191b3705116b2f4fc20d4e93882bdd6ccea97f3a08d3565b0000000000000000000000000000d35fb97c2d7a9374294dcec3da3df9a13c4fc63b00426682534d894caee0b963a3"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe50}, 0x48) socketpair(0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x36}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) 2.681910649s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@struct={0x0, 0x2, 0x0, 0x13, 0x0, 0x2, [{0x7}, {0x7}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000080)=""/233, 0x45, 0xe9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x2}]}, {0x0, [0x0, 0x61, 0x30, 0x2e]}}, &(0x7f0000000880)=""/195, 0x2e, 0xc3, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x63b3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_free_inode\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000080)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r8, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x7, 0x0, 0xff, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xa}, 0x0, 0x4000101, 0x0, 0x3, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x1e}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 2.681484129s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001e00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cb64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f440af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea00020000cf4591c926abfb076719237c8d0e60b0eea24490a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1fcff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd3010100000000000046efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969cc1595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2eaa6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000100000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed90868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda1b7bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0d482ac3750e0170da9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422636f949e2ab8f162d7e3f855e378f4a1f40bc96fb2d4b205a800b6d713acebc5b014e61a543a68194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428713b4218821176d8067997527230fa67d26950d3e4f2750fa7c8720000000001000000b08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c03fc60a4d0c723238373eaea36546791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca0000000000000000000000a9dcac4b17727fda0b44ab2f0765d4fa3bf22283f36c2bf8fcafaeb6016b191592515728f1e40de37cbcc02e68c5a753ac100c6f0882a2fffffb1c87419c198dd81b41861c77c115ec26853910b1a0f59011f49cd737441c8613e2490fd6dc2944e4c4e31b7c1794cff755964988c441f507e9bced4370a9eef0a117c9df6742983abd81606b0db6c38d7ddc9df5265f67159fb5ad170dcd55372699317b3e13e54036c45412032ea1f53db346"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x63) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='global_dirty_state\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint_stats\x00', r0}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 2.508372926s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000700)={{r4}, &(0x7f0000000040), &(0x7f00000005c0)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000150000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000500000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r2}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 2.490286848s ago: executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000780)=r2, 0x4) (async) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000780)=r2, 0x4) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)="fa82", 0x3802}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdbfffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdbfffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) (async) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040), 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc020660b, &(0x7f0000000040)) (async) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc020660b, &(0x7f0000000040)) write$cgroup_subtree(r5, &(0x7f00000006c0)=ANY=[@ANYBLOB="8f03000000000060007538e486dd630ace2200052f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa000022eb"], 0xcfa4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r8, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) (async) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 805.822207ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008e783c236040000000000008500000003000000950000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='ext4_mark_inode_dirty\x00'}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x200000000000c800, &(0x7f0000000140)=@base={0xa, 0xc000, 0x37b0, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 754.007505ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='jbd2_update_log_tail\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='jbd2_update_log_tail\x00', r7}, 0x10) ioctl$TUNSETOFFLOAD(r3, 0x40086607, 0x20001419) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000006f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000cc0)={&(0x7f0000000c80)='ext4_update_sb\x00', r2}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000cc0)={&(0x7f0000000c80)='ext4_update_sb\x00', r9}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x41009432, &(0x7f00000005c0)) 714.604551ms ago: executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000780)=@framed={{0x18, 0x2, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0x41}, @printk={@lx}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x2000500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x50) 331.981399ms ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0xe, 0x71, 0x10, 0x41}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) 305.341603ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0], 0x0, 0x68, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0xca, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={r1, 0x20, &(0x7f00000007c0)={&(0x7f0000000700)=""/55, 0x37, 0x0, &(0x7f0000000740)=""/111, 0x6f}}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0xf, &(0x7f0000000840)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xde}], &(0x7f00000008c0)='syzkaller\x00', 0x8, 0x6f, &(0x7f0000000900)=""/111, 0x41100, 0x14, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000000980)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0x1, 0xfffffffd, 0x101}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x101}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1d, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xce}, [@generic={0x3, 0x4, 0x3, 0x6, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f00000002c0)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0xd, r1, 0x8, &(0x7f00000006c0)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, r2, r3, 0x0, &(0x7f0000000ac0)=[r0, r1, r0, r0], 0x0, 0x10, 0x2216}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_es_find_extent_range_exit\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x9}, 0x48) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc020660b, &(0x7f0000000040)=0x48) 261.62426ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1d, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x4, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r0}, &(0x7f0000000700), &(0x7f0000000740)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_writepages\x00', r4}, 0x10) write$cgroup_pid(r3, &(0x7f0000000980), 0x12) 19.338847ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='timer_start\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000380)='ext4_unlink_enter\x00', r3}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 0s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xfff, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe35, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)={0x1, 0x3, [@random="7dcfb3c6c703", @random="ee9d9e7b46c4", @random="1d809bc34f61"]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) socketpair$unix(0x1, 0x0, 0xfeffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.115' (ED25519) to the list of known hosts. 2024/06/23 17:25:39 fuzzer started 2024/06/23 17:25:39 dialing manager at 10.128.0.163:30014 [ 28.264779][ T28] audit: type=1400 audit(1719163539.478:66): avc: denied { node_bind } for pid=285 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 28.285480][ T28] audit: type=1400 audit(1719163539.478:67): avc: denied { name_bind } for pid=285 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 28.360548][ T28] audit: type=1400 audit(1719163539.578:68): avc: denied { setattr } for pid=295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.395309][ T294] cgroup: Unknown subsys name 'net' [ 28.427707][ T294] cgroup: Unknown subsys name 'devices' [ 28.433322][ T28] audit: type=1400 audit(1719163539.608:69): avc: denied { mounton } for pid=294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.456622][ T28] audit: type=1400 audit(1719163539.608:70): avc: denied { mount } for pid=294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.478988][ T28] audit: type=1400 audit(1719163539.628:71): avc: denied { mounton } for pid=300 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.504534][ T28] audit: type=1400 audit(1719163539.628:72): avc: denied { mount } for pid=300 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.526919][ T302] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.528012][ T28] audit: type=1400 audit(1719163539.648:73): avc: denied { unmount } for pid=294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.555843][ T28] audit: type=1400 audit(1719163539.748:74): avc: denied { relabelto } for pid=302 comm="mkswap" name="swap-file" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.581602][ T28] audit: type=1400 audit(1719163539.748:75): avc: denied { write } for pid=302 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.614330][ T296] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.711509][ T294] cgroup: Unknown subsys name 'hugetlb' [ 28.717255][ T294] cgroup: Unknown subsys name 'rlimit' 2024/06/23 17:25:40 starting 5 executor processes [ 30.511519][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.518673][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.526796][ T312] device bridge_slave_0 entered promiscuous mode [ 30.557493][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.564609][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.572620][ T312] device bridge_slave_1 entered promiscuous mode [ 30.791874][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.798919][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.807492][ T314] device bridge_slave_0 entered promiscuous mode [ 30.833250][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.840600][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.848591][ T314] device bridge_slave_1 entered promiscuous mode [ 30.956585][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.963499][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.971507][ T315] device bridge_slave_0 entered promiscuous mode [ 30.996684][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.003687][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.011618][ T315] device bridge_slave_1 entered promiscuous mode [ 31.092627][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.099615][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.107630][ T313] device bridge_slave_0 entered promiscuous mode [ 31.143329][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.150583][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.158699][ T313] device bridge_slave_1 entered promiscuous mode [ 31.177430][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.184837][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.192854][ T316] device bridge_slave_0 entered promiscuous mode [ 31.233966][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.241048][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.249067][ T316] device bridge_slave_1 entered promiscuous mode [ 31.834148][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.842971][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.876563][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.885300][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.894131][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.901315][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.925646][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.933823][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.942659][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.951186][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.958100][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.010479][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.019796][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.036247][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.045068][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.079576][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.088020][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.118174][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.127556][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.136143][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.143188][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.151416][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.159262][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.167056][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.175853][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.184582][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.191729][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.199162][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.207152][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.215415][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.230592][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.239260][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.248406][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.255298][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.262777][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.272353][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.280781][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.287668][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.304786][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.313337][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.321356][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.329194][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.336991][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.345534][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.354447][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.361350][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.369101][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.386951][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.396209][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.405770][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.412704][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.440588][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.450559][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.459497][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.466434][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.474477][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.483003][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.491257][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.498161][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.505558][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.514200][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.544826][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.553770][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.562575][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.571163][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.579704][ T312] device veth0_vlan entered promiscuous mode [ 32.586778][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.594839][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.628048][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.637060][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.645258][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.654359][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.662448][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.670797][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.679192][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.687541][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.695816][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.704234][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.712424][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.721031][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.758054][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.767275][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.799314][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.808351][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.817170][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.825521][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.839378][ T312] device veth1_macvtap entered promiscuous mode [ 32.866452][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.874474][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.883386][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.892173][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.901201][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.910291][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.918955][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.940779][ T313] device veth0_vlan entered promiscuous mode [ 32.950571][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.958358][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.965955][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.975249][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.983840][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.992360][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.001374][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.009548][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.019769][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.027618][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.043775][ T316] device veth0_vlan entered promiscuous mode [ 33.057271][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.065528][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.078186][ T315] device veth0_vlan entered promiscuous mode [ 33.094406][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.102351][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.110415][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.119380][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.153011][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.162204][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.186283][ T315] device veth1_macvtap entered promiscuous mode [ 33.193445][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.201629][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.210539][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.233340][ T314] device veth0_vlan entered promiscuous mode [ 33.248700][ T313] device veth1_macvtap entered promiscuous mode [ 33.265591][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.274511][ T28] kauditd_printk_skb: 22 callbacks suppressed [ 33.274542][ T28] audit: type=1400 audit(1719163544.488:98): avc: denied { prog_run } for pid=341 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.277756][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.308620][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.318137][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.326400][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.338654][ T316] device veth1_macvtap entered promiscuous mode [ 33.377064][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.385008][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.386972][ T28] audit: type=1400 audit(1719163544.598:99): avc: denied { open } for pid=344 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.393232][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.419233][ T28] audit: type=1400 audit(1719163544.628:100): avc: denied { kernel } for pid=344 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.439970][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.448624][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.457361][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.467627][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.486322][ C0] hrtimer: interrupt took 52476 ns [ 33.504099][ T314] device veth1_macvtap entered promiscuous mode [ 33.547585][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.556224][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.568423][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.577409][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.586087][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.595143][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.603964][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.612144][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.621608][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.630720][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.639758][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.649838][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.668805][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.678551][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.697895][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.239674][ T28] audit: type=1400 audit(1719163545.458:101): avc: denied { read } for pid=362 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.487578][ T28] audit: type=1400 audit(1719163545.498:102): avc: denied { open } for pid=362 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.545838][ T28] audit: type=1400 audit(1719163545.498:103): avc: denied { ioctl } for pid=362 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=138 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.857493][ T415] syzkaller0: refused to change device tx_queue_len [ 36.044181][ T422] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 4227858431 (only 8 groups) [ 40.797549][ T28] audit: type=1400 audit(1719163551.998:104): avc: denied { create } for pid=454 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 41.153219][ T28] audit: type=1400 audit(1719163552.368:105): avc: denied { create } for pid=469 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.535138][ T28] audit: type=1400 audit(1719163552.748:106): avc: denied { cpu } for pid=474 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 42.044233][ T470] syz-executor.0 (470) used greatest stack depth: 21976 bytes left [ 42.071396][ T498] ref_ctr_offset mismatch. inode: 0x7ab offset: 0x0 ref_ctr_offset(old): 0x7602 ref_ctr_offset(new): 0x0 [ 42.568452][ T28] audit: type=1400 audit(1719163553.648:107): avc: denied { read } for pid=509 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.816284][ T506] syz-executor.4 (506) used greatest stack depth: 21720 bytes left [ 42.836660][ T28] audit: type=1400 audit(1719163553.788:108): avc: denied { write } for pid=509 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.481050][ T543] FAULT_INJECTION: forcing a failure. [ 43.481050][ T543] name failslab, interval 1, probability 0, space 0, times 1 [ 43.575174][ T543] CPU: 1 PID: 543 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 43.585077][ T543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 43.594989][ T543] Call Trace: [ 43.598090][ T543] [ 43.600875][ T543] dump_stack_lvl+0x151/0x1b7 [ 43.605398][ T543] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 43.610686][ T543] dump_stack+0x15/0x1b [ 43.614677][ T543] should_fail_ex+0x3d0/0x520 [ 43.619193][ T543] ? ext4_find_extent+0x370/0xdb0 [ 43.624049][ T543] __should_failslab+0xaf/0xf0 [ 43.628655][ T543] should_failslab+0x9/0x20 [ 43.633390][ T543] __kmem_cache_alloc_node+0x3d/0x250 [ 43.638552][ T543] ? debug_smp_processor_id+0x17/0x20 [ 43.643763][ T543] ? ext4_find_extent+0x370/0xdb0 [ 43.648709][ T543] __kmalloc+0xa3/0x1e0 [ 43.652702][ T543] ? ____kasan_slab_free+0x13c/0x180 [ 43.657831][ T543] ext4_find_extent+0x370/0xdb0 [ 43.662517][ T543] ? __kmem_cache_free+0x218/0x3b0 [ 43.667470][ T543] ext4_ext_map_blocks+0x255/0x71e0 [ 43.672653][ T543] ? _raw_read_unlock+0x25/0x40 [ 43.677429][ T543] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 43.683061][ T543] ? ext4_ext_release+0x10/0x10 [ 43.687731][ T543] ? down_read+0xbc4/0x14c0 [ 43.692081][ T543] ? __down_common+0x690/0x690 [ 43.696686][ T543] ? _raw_read_unlock+0x25/0x40 [ 43.701546][ T543] ext4_map_blocks+0xa36/0x1ca0 [ 43.706221][ T543] ? slab_post_alloc_hook+0x72/0x2c0 [ 43.711455][ T543] ? ext4_issue_zeroout+0x250/0x250 [ 43.716489][ T543] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 43.721952][ T543] ext4_alloc_file_blocks+0x3d5/0xcd0 [ 43.727346][ T543] ? trace_ext4_fallocate_enter+0x160/0x160 [ 43.733062][ T543] ? ext4_inode_journal_mode+0x3ab/0x470 [ 43.738529][ T543] ext4_zero_range+0x45d/0xcf0 [ 43.743137][ T543] ext4_fallocate+0x5e1/0x1e90 [ 43.747732][ T543] ? avc_policy_seqno+0x1b/0x70 [ 43.752411][ T543] ? selinux_file_permission+0x2bb/0x560 [ 43.757881][ T543] ? ext4_ext_truncate+0x320/0x320 [ 43.762831][ T543] ? fsnotify_perm+0x6a/0x5d0 [ 43.767349][ T543] vfs_fallocate+0x492/0x570 [ 43.771771][ T543] do_vfs_ioctl+0x2150/0x29a0 [ 43.776292][ T543] ? kstrtouint_from_user+0x124/0x180 [ 43.781577][ T543] ? __x64_compat_sys_ioctl+0x90/0x90 [ 43.786789][ T543] ? cgroup_rstat_updated+0xe5/0x370 [ 43.791907][ T543] ? __alloc_pages+0x3a1/0x780 [ 43.796525][ T543] ? __kasan_check_write+0x14/0x20 [ 43.801454][ T543] ? ioctl_has_perm+0x1f8/0x560 [ 43.806157][ T543] ? ioctl_has_perm+0x3f0/0x560 [ 43.810840][ T543] ? has_cap_mac_admin+0x3c0/0x3c0 [ 43.815790][ T543] ? vfs_write+0xbb3/0xeb0 [ 43.820070][ T543] ? selinux_file_ioctl+0x3cc/0x540 [ 43.825154][ T543] ? __mutex_lock_slowpath+0x10/0x10 [ 43.830271][ T543] ? selinux_file_alloc_security+0x120/0x120 [ 43.836089][ T543] ? __fget_files+0x2cb/0x330 [ 43.840611][ T543] ? security_file_ioctl+0x84/0xb0 [ 43.845649][ T543] __se_sys_ioctl+0x99/0x190 [ 43.850083][ T543] __x64_sys_ioctl+0x7b/0x90 [ 43.854502][ T543] do_syscall_64+0x3d/0xb0 [ 43.858946][ T543] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 43.864753][ T543] RIP: 0033:0x7f1222e7d0a9 [ 43.869024][ T543] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 43.888630][ T543] RSP: 002b:00007f1223b820c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 43.896963][ T543] RAX: ffffffffffffffda RBX: 00007f1222fb3f80 RCX: 00007f1222e7d0a9 [ 43.904771][ T543] RDX: 0000000020000040 RSI: 0000000040305839 RDI: 0000000000000005 [ 43.912678][ T543] RBP: 00007f1223b82120 R08: 0000000000000000 R09: 0000000000000000 [ 43.920566][ T543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.928374][ T543] R13: 000000000000000b R14: 00007f1222fb3f80 R15: 00007fffd85dd428 [ 43.936212][ T543] [ 46.256588][ T28] audit: type=1400 audit(1719163557.448:109): avc: denied { create } for pid=595 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 46.475911][ T610] device pim6reg1 entered promiscuous mode [ 46.866981][ T28] audit: type=1400 audit(1719163558.078:110): avc: denied { attach_queue } for pid=609 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 47.945977][ T28] audit: type=1400 audit(1719163559.158:111): avc: denied { write } for pid=638 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 48.102746][ T655] FAULT_INJECTION: forcing a failure. [ 48.102746][ T655] name failslab, interval 1, probability 0, space 0, times 0 [ 48.237854][ T655] CPU: 0 PID: 655 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 48.247831][ T655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 48.257727][ T655] Call Trace: [ 48.260932][ T655] [ 48.263714][ T655] dump_stack_lvl+0x151/0x1b7 [ 48.268236][ T655] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 48.273618][ T655] ? mls_context_isvalid+0xaa/0x3b0 [ 48.278656][ T655] ? policydb_context_isvalid+0x1de/0x430 [ 48.284212][ T655] dump_stack+0x15/0x1b [ 48.288189][ T655] should_fail_ex+0x3d0/0x520 [ 48.292712][ T655] __should_failslab+0xaf/0xf0 [ 48.297404][ T655] should_failslab+0x9/0x20 [ 48.301740][ T655] slab_pre_alloc_hook+0x2e/0x1b0 [ 48.306613][ T655] kmem_cache_alloc_lru+0x49/0x220 [ 48.312532][ T655] ? ext4_alloc_inode+0x2e/0x650 [ 48.317299][ T655] ext4_alloc_inode+0x2e/0x650 [ 48.321889][ T655] ? ext4_group_desc_free+0x110/0x110 [ 48.327473][ T655] new_inode_pseudo+0x65/0x1d0 [ 48.332167][ T655] new_inode+0x28/0x1c0 [ 48.336151][ T655] ? avc_denied+0x1b0/0x1b0 [ 48.340506][ T655] __ext4_new_inode+0x2a6/0x40a0 [ 48.345278][ T655] ? memset+0x35/0x40 [ 48.349090][ T655] ? __dquot_initialize+0x244/0xe10 [ 48.354127][ T655] ? ext4_has_group_desc_csum+0x1f0/0x1f0 [ 48.359686][ T655] ? dquot_initialize+0x20/0x20 [ 48.364374][ T655] ? may_create+0x65a/0x900 [ 48.368719][ T655] ext4_mkdir+0x421/0xce0 [ 48.372877][ T655] ? ext4_symlink+0xc10/0xc10 [ 48.377391][ T655] ? selinux_inode_mkdir+0x22/0x30 [ 48.382333][ T655] ? security_inode_mkdir+0xbc/0x100 [ 48.387459][ T655] vfs_mkdir+0x398/0x570 [ 48.391636][ T655] do_mkdirat+0x1eb/0x450 [ 48.395802][ T655] ? vfs_mkdir+0x570/0x570 [ 48.400043][ T655] ? getname_flags+0x1fd/0x520 [ 48.404652][ T655] __x64_sys_mkdir+0x6e/0x80 [ 48.409271][ T655] do_syscall_64+0x3d/0xb0 [ 48.413511][ T655] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.420652][ T655] RIP: 0033:0x7f55e1a7d0a9 [ 48.424976][ T655] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 48.444417][ T655] RSP: 002b:00007f55e27590c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 48.452837][ T655] RAX: ffffffffffffffda RBX: 00007f55e1bb3f80 RCX: 00007f55e1a7d0a9 [ 48.460916][ T655] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 48.468719][ T655] RBP: 00007f55e2759120 R08: 0000000000000000 R09: 0000000000000000 [ 48.476592][ T655] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.484342][ T655] R13: 000000000000000b R14: 00007f55e1bb3f80 R15: 00007ffe70f37cf8 [ 48.492189][ T655] [ 48.910919][ T28] audit: type=1400 audit(1719163560.038:112): avc: denied { create } for pid=664 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.946629][ T28] audit: type=1400 audit(1719163561.168:113): avc: denied { setopt } for pid=715 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.834203][ T799] FAULT_INJECTION: forcing a failure. [ 51.834203][ T799] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 51.930415][ T799] CPU: 1 PID: 799 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 51.940308][ T799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 51.950295][ T799] Call Trace: [ 51.953412][ T799] [ 51.956188][ T799] dump_stack_lvl+0x151/0x1b7 [ 51.960710][ T799] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 51.966010][ T799] dump_stack+0x15/0x1b [ 51.970089][ T799] should_fail_ex+0x3d0/0x520 [ 51.974595][ T799] should_fail+0xb/0x10 [ 51.978596][ T799] should_fail_usercopy+0x1a/0x20 [ 51.983440][ T799] copyin+0x1e/0x90 [ 51.987186][ T799] _copy_from_iter+0x3c9/0xe00 [ 51.991787][ T799] ? copyout_mc+0x80/0x80 [ 51.996035][ T799] ? copyout_mc+0x80/0x80 [ 52.000293][ T799] copy_page_from_iter+0x1d7/0x2b0 [ 52.005322][ T799] skb_copy_datagram_from_iter+0x2f3/0x6d0 [ 52.011238][ T799] unix_stream_sendmsg+0x78f/0x1070 [ 52.016257][ T799] ? unix_stream_sendmsg+0x8b1/0x1070 [ 52.021478][ T799] ? unix_show_fdinfo+0x2f0/0x2f0 [ 52.026344][ T799] ? security_socket_sendmsg+0x82/0xb0 [ 52.031707][ T799] ? unix_show_fdinfo+0x2f0/0x2f0 [ 52.036563][ T799] ____sys_sendmsg+0x5d3/0x9a0 [ 52.041279][ T799] ? __sys_sendmsg_sock+0x40/0x40 [ 52.046294][ T799] __sys_sendmsg+0x2a9/0x390 [ 52.050703][ T799] ? ____sys_sendmsg+0x9a0/0x9a0 [ 52.055487][ T799] ? __kasan_check_write+0x14/0x20 [ 52.060424][ T799] ? mutex_unlock+0xb2/0x260 [ 52.064863][ T799] ? __kasan_check_write+0x14/0x20 [ 52.069822][ T799] ? debug_smp_processor_id+0x17/0x20 [ 52.075023][ T799] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 52.080912][ T799] __x64_sys_sendmsg+0x7f/0x90 [ 52.085525][ T799] do_syscall_64+0x3d/0xb0 [ 52.089940][ T799] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 52.095667][ T799] RIP: 0033:0x7fd98e87d0a9 [ 52.099918][ T799] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 52.119450][ T799] RSP: 002b:00007fd98f6810c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 52.127784][ T799] RAX: ffffffffffffffda RBX: 00007fd98e9b4050 RCX: 00007fd98e87d0a9 [ 52.135594][ T799] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000005 [ 52.143418][ T799] RBP: 00007fd98f681120 R08: 0000000000000000 R09: 0000000000000000 [ 52.151487][ T799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 52.159378][ T799] R13: 000000000000006e R14: 00007fd98e9b4050 R15: 00007fff79d81918 [ 52.167242][ T799] [ 53.177336][ T842] FAULT_INJECTION: forcing a failure. [ 53.177336][ T842] name failslab, interval 1, probability 0, space 0, times 0 [ 53.210133][ T842] CPU: 1 PID: 842 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 53.220156][ T842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 53.230143][ T842] Call Trace: [ 53.233275][ T842] [ 53.236049][ T842] dump_stack_lvl+0x151/0x1b7 [ 53.240569][ T842] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 53.245869][ T842] dump_stack+0x15/0x1b [ 53.249851][ T842] should_fail_ex+0x3d0/0x520 [ 53.254363][ T842] ? kstrdup_const+0x41/0x50 [ 53.258793][ T842] __should_failslab+0xaf/0xf0 [ 53.263399][ T842] should_failslab+0x9/0x20 [ 53.267812][ T842] __kmem_cache_alloc_node+0x3d/0x250 [ 53.273028][ T842] ? kstrdup_const+0x41/0x50 [ 53.277537][ T842] __kmalloc_node_track_caller+0xa2/0x1e0 [ 53.283115][ T842] kstrdup+0x39/0x70 [ 53.286847][ T842] kstrdup_const+0x41/0x50 [ 53.291081][ T842] kvasprintf_const+0x13b/0x190 [ 53.295768][ T842] kobject_set_name_vargs+0x61/0x120 [ 53.301118][ T842] dev_set_name+0xd1/0x120 [ 53.305369][ T842] ? __hrtimer_init+0x17c/0x260 [ 53.310046][ T842] ? __hrtimer_init+0x16d/0x260 [ 53.314937][ T842] ? get_device+0x30/0x30 [ 53.319109][ T842] ? hrtimer_init+0x30/0x160 [ 53.323640][ T842] ? pm_runtime_init+0x29c/0x390 [ 53.328612][ T842] ? device_initialize+0x1e1/0x3a0 [ 53.333550][ T842] netdev_register_kobject+0xb2/0x320 [ 53.338761][ T842] ? raw_notifier_call_chain+0xdf/0xf0 [ 53.344157][ T842] register_netdevice+0xe43/0x1490 [ 53.349188][ T842] ? netif_stacked_transfer_operstate+0x240/0x240 [ 53.355459][ T842] ? tun_net_initialize+0x15c/0x460 [ 53.360978][ T842] ? tun_setup+0x2b0/0x2b0 [ 53.365232][ T842] ? alloc_netdev_mqs+0xbf2/0xf90 [ 53.370102][ T842] tun_set_iff+0x836/0xee0 [ 53.374353][ T842] __tun_chr_ioctl+0x80e/0x22d0 [ 53.379054][ T842] ? tun_flow_create+0x320/0x320 [ 53.384018][ T842] ? __fget_files+0x2cb/0x330 [ 53.388595][ T842] tun_chr_ioctl+0x2a/0x40 [ 53.392831][ T842] ? tun_chr_poll+0x670/0x670 [ 53.397353][ T842] __se_sys_ioctl+0x114/0x190 [ 53.401974][ T842] __x64_sys_ioctl+0x7b/0x90 [ 53.406508][ T842] do_syscall_64+0x3d/0xb0 [ 53.410740][ T842] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 53.416557][ T842] RIP: 0033:0x7f171a07d0a9 [ 53.420808][ T842] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 53.440336][ T842] RSP: 002b:00007f171ad420c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 53.448757][ T842] RAX: ffffffffffffffda RBX: 00007f171a1b3f80 RCX: 00007f171a07d0a9 [ 53.456570][ T842] RDX: 0000000020000280 RSI: 00000000400454ca RDI: 0000000000000006 [ 53.464379][ T842] RBP: 00007f171ad42120 R08: 0000000000000000 R09: 0000000000000000 [ 53.472189][ T842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.480002][ T842] R13: 000000000000000b R14: 00007f171a1b3f80 R15: 00007ffe443748c8 [ 53.487830][ T842] [ 55.357097][ T899] bridge0: port 3(veth1_macvtap) entered blocking state [ 55.387195][ T899] bridge0: port 3(veth1_macvtap) entered disabled state [ 55.753793][ T922] bridge0: port 3(team_slave_1) entered blocking state [ 55.771227][ T922] bridge0: port 3(team_slave_1) entered disabled state [ 55.789342][ T28] audit: type=1400 audit(1719163567.008:114): avc: denied { create } for pid=917 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 55.811924][ T922] device team_slave_1 entered promiscuous mode [ 57.873051][ T985] device lo entered promiscuous mode [ 57.899673][ T28] audit: type=1400 audit(1719163569.118:115): avc: denied { relabelfrom } for pid=988 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 58.042909][ T28] audit: type=1400 audit(1719163569.138:116): avc: denied { relabelto } for pid=988 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 58.806684][ T1008] FAULT_INJECTION: forcing a failure. [ 58.806684][ T1008] name failslab, interval 1, probability 0, space 0, times 0 [ 58.836198][ T1008] CPU: 0 PID: 1008 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 58.846186][ T1008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 58.856097][ T1008] Call Trace: [ 58.859199][ T1008] [ 58.861982][ T1008] dump_stack_lvl+0x151/0x1b7 [ 58.866491][ T1008] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 58.871798][ T1008] dump_stack+0x15/0x1b [ 58.875778][ T1008] should_fail_ex+0x3d0/0x520 [ 58.880304][ T1008] ? ext4_alloc_io_end_vec+0x2a/0x170 [ 58.885767][ T1008] __should_failslab+0xaf/0xf0 [ 58.890360][ T1008] should_failslab+0x9/0x20 [ 58.894779][ T1008] kmem_cache_alloc+0x3b/0x2c0 [ 58.899391][ T1008] ext4_alloc_io_end_vec+0x2a/0x170 [ 58.904441][ T1008] ext4_writepages+0x13b4/0x3fd0 [ 58.909220][ T1008] ? __kasan_slab_free+0x11/0x20 [ 58.914007][ T1008] ? generic_write_end+0x202/0x300 [ 58.919039][ T1008] ? ksys_write+0x199/0x2c0 [ 58.923465][ T1008] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 58.929374][ T1008] ? ext4_read_folio+0x240/0x240 [ 58.934252][ T1008] ? __kasan_check_write+0x14/0x20 [ 58.939177][ T1008] ? jbd2_journal_stop+0x82c/0xc70 [ 58.944131][ T1008] ? ext4_read_folio+0x240/0x240 [ 58.949026][ T1008] do_writepages+0x385/0x620 [ 58.953414][ T1008] ? __writepage+0x130/0x130 [ 58.957842][ T1008] ? __kasan_check_write+0x14/0x20 [ 58.962784][ T1008] ? __kasan_check_write+0x14/0x20 [ 58.967815][ T1008] ? _raw_spin_lock+0xa4/0x1b0 [ 58.972416][ T1008] ? _raw_spin_unlock+0x4c/0x70 [ 58.977107][ T1008] ? __mark_inode_dirty+0x54e/0xa60 [ 58.982322][ T1008] filemap_fdatawrite_wbc+0x153/0x1b0 [ 58.988221][ T1008] file_write_and_wait_range+0x1ca/0x2b0 [ 58.994217][ T1008] ? __filemap_set_wb_err+0x130/0x130 [ 58.999434][ T1008] ? generic_perform_write+0x520/0x5c0 [ 59.004720][ T1008] ext4_sync_file+0x1a2/0xa50 [ 59.009763][ T1008] vfs_fsync_range+0x17b/0x190 [ 59.014612][ T1008] ext4_buffered_write_iter+0x587/0x640 [ 59.020022][ T1008] ext4_file_write_iter+0x194/0x1570 [ 59.025334][ T1008] ? cgroup_rstat_updated+0xe5/0x370 [ 59.030437][ T1008] ? __alloc_pages+0x3a1/0x780 [ 59.035047][ T1008] ? avc_policy_seqno+0x1b/0x70 [ 59.040253][ T1008] ? ext4_file_read_iter+0x470/0x470 [ 59.045374][ T1008] ? fsnotify_perm+0x6a/0x5d0 [ 59.049895][ T1008] vfs_write+0x902/0xeb0 [ 59.053971][ T1008] ? file_end_write+0x1c0/0x1c0 [ 59.058646][ T1008] ? mutex_lock+0xb1/0x1e0 [ 59.062904][ T1008] ? bit_wait_io_timeout+0x120/0x120 [ 59.068038][ T1008] ? __fdget_pos+0x2e2/0x390 [ 59.072455][ T1008] ? ksys_write+0x77/0x2c0 [ 59.076705][ T1008] ksys_write+0x199/0x2c0 [ 59.080965][ T1008] ? __ia32_sys_read+0x90/0x90 [ 59.085570][ T1008] ? debug_smp_processor_id+0x17/0x20 [ 59.090765][ T1008] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 59.096676][ T1008] __x64_sys_write+0x7b/0x90 [ 59.101093][ T1008] do_syscall_64+0x3d/0xb0 [ 59.105354][ T1008] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 59.111249][ T1008] RIP: 0033:0x7fd98e87d0a9 [ 59.115508][ T1008] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 59.135213][ T1008] RSP: 002b:00007fd98f6a20c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 59.143452][ T1008] RAX: ffffffffffffffda RBX: 00007fd98e9b3f80 RCX: 00007fd98e87d0a9 [ 59.151268][ T1008] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000007 [ 59.159076][ T1008] RBP: 00007fd98f6a2120 R08: 0000000000000000 R09: 0000000000000000 [ 59.166890][ T1008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 59.174703][ T1008] R13: 000000000000000b R14: 00007fd98e9b3f80 R15: 00007fff79d81918 [ 59.182577][ T1008] [ 59.904575][ T1039] syz-executor.4[1039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.904780][ T1039] syz-executor.4[1039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.934906][ T1039] bond_slave_1: mtu less than device minimum [ 60.566038][ T1091] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 61.895272][ T1156] device syzkaller0 entered promiscuous mode [ 62.057159][ T1164] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 62.348401][ T1162] device sit0 entered promiscuous mode [ 63.059651][ T1202] syz-executor.1[1202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.059804][ T1202] syz-executor.1[1202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.149938][ T28] audit: type=1400 audit(1719163574.318:117): avc: denied { create } for pid=1200 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 64.053008][ T28] audit: type=1400 audit(1719163575.268:118): avc: denied { create } for pid=1216 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 64.276555][ T1215] device syzkaller0 entered promiscuous mode [ 64.671643][ T1226] FAULT_INJECTION: forcing a failure. [ 64.671643][ T1226] name failslab, interval 1, probability 0, space 0, times 0 [ 64.693634][ T1226] CPU: 0 PID: 1226 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 64.703728][ T1226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 64.713615][ T1226] Call Trace: [ 64.716741][ T1226] [ 64.719514][ T1226] dump_stack_lvl+0x151/0x1b7 [ 64.724051][ T1226] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 64.729431][ T1226] ? selinux_kernfs_init_security+0x14a/0x720 [ 64.735434][ T1226] ? idr_alloc_cyclic+0x369/0x5d0 [ 64.740390][ T1226] dump_stack+0x15/0x1b [ 64.744374][ T1226] should_fail_ex+0x3d0/0x520 [ 64.748887][ T1226] ? __kernfs_new_node+0xdb/0x700 [ 64.753755][ T1226] __should_failslab+0xaf/0xf0 [ 64.758353][ T1226] should_failslab+0x9/0x20 [ 64.762693][ T1226] kmem_cache_alloc+0x3b/0x2c0 [ 64.767312][ T1226] __kernfs_new_node+0xdb/0x700 [ 64.772075][ T1226] ? kernfs_new_node+0x230/0x230 [ 64.776836][ T1226] ? rwsem_write_trylock+0x15b/0x290 [ 64.782051][ T1226] ? up_write+0x79/0x1f0 [ 64.786132][ T1226] ? kernfs_activate+0x1e6/0x200 [ 64.790907][ T1226] kernfs_new_node+0x130/0x230 [ 64.795504][ T1226] __kernfs_create_file+0x4a/0x270 [ 64.800547][ T1226] sysfs_add_file_mode_ns+0x1c8/0x270 [ 64.805761][ T1226] internal_create_group+0x545/0xed0 [ 64.810892][ T1226] ? sysfs_create_group+0x30/0x30 [ 64.815738][ T1226] ? up_write+0x79/0x1f0 [ 64.819818][ T1226] ? kernfs_activate+0x1e6/0x200 [ 64.824593][ T1226] sysfs_create_groups+0x5b/0x130 [ 64.829458][ T1226] device_add_attrs+0x195/0x5f0 [ 64.834134][ T1226] ? kernfs_put+0x4e5/0x520 [ 64.838489][ T1226] ? get_device_parent+0x410/0x410 [ 64.843425][ T1226] ? sysfs_do_create_link_sd+0xe2/0x110 [ 64.848814][ T1226] device_add+0x5f7/0xf10 [ 64.852983][ T1226] netdev_register_kobject+0x177/0x320 [ 64.858268][ T1226] ? raw_notifier_call_chain+0xdf/0xf0 [ 64.863569][ T1226] register_netdevice+0xe43/0x1490 [ 64.868527][ T1226] ? netif_stacked_transfer_operstate+0x240/0x240 [ 64.874756][ T1226] ? tun_net_initialize+0x15c/0x460 [ 64.879880][ T1226] ? tun_setup+0x2b0/0x2b0 [ 64.884128][ T1226] ? alloc_netdev_mqs+0xbf2/0xf90 [ 64.889018][ T1226] tun_set_iff+0x836/0xee0 [ 64.893254][ T1226] __tun_chr_ioctl+0x80e/0x22d0 [ 64.898034][ T1226] ? tun_flow_create+0x320/0x320 [ 64.902809][ T1226] ? __fget_files+0x2cb/0x330 [ 64.907332][ T1226] tun_chr_ioctl+0x2a/0x40 [ 64.911560][ T1226] ? tun_chr_poll+0x670/0x670 [ 64.916078][ T1226] __se_sys_ioctl+0x114/0x190 [ 64.920598][ T1226] __x64_sys_ioctl+0x7b/0x90 [ 64.925039][ T1226] do_syscall_64+0x3d/0xb0 [ 64.929276][ T1226] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 64.935003][ T1226] RIP: 0033:0x7f1c7987d0a9 [ 64.939257][ T1226] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 64.958705][ T1226] RSP: 002b:00007f1c7a67c0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 64.966944][ T1226] RAX: ffffffffffffffda RBX: 00007f1c799b3f80 RCX: 00007f1c7987d0a9 [ 64.974755][ T1226] RDX: 0000000020000080 RSI: 00000000400454ca RDI: 0000000000000004 [ 64.982561][ T1226] RBP: 00007f1c7a67c120 R08: 0000000000000000 R09: 0000000000000000 [ 64.990642][ T1226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 64.998535][ T1226] R13: 000000000000000b R14: 00007f1c799b3f80 R15: 00007ffc574d97c8 [ 65.006380][ T1226] [ 65.019464][ T1229] syz-executor.0 (1229) used greatest stack depth: 21448 bytes left [ 65.108757][ T1239] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 65.131254][ T1243] EXT4-fs (sda1): Can't modify superblock whileperforming online resize [ 65.526132][ T28] audit: type=1400 audit(1719163576.738:119): avc: denied { create } for pid=1262 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.619328][ T1284] syz-executor.3[1284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.619493][ T1284] syz-executor.3[1284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.648769][ T1284] syz-executor.3[1284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.666158][ T1284] syz-executor.3[1284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.690782][ T1285] device pim6reg1 entered promiscuous mode [ 67.040078][ T1300] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 67.063355][ T1304] FAULT_INJECTION: forcing a failure. [ 67.063355][ T1304] name failslab, interval 1, probability 0, space 0, times 0 [ 67.076083][ T1304] CPU: 0 PID: 1304 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 67.086063][ T1304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 67.096031][ T1304] Call Trace: [ 67.099242][ T1304] [ 67.102017][ T1304] dump_stack_lvl+0x151/0x1b7 [ 67.106542][ T1304] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 67.111841][ T1304] dump_stack+0x15/0x1b [ 67.115819][ T1304] should_fail_ex+0x3d0/0x520 [ 67.120342][ T1304] ? ext4_find_extent+0x370/0xdb0 [ 67.125198][ T1304] __should_failslab+0xaf/0xf0 [ 67.129893][ T1304] should_failslab+0x9/0x20 [ 67.134255][ T1304] __kmem_cache_alloc_node+0x3d/0x250 [ 67.139433][ T1304] ? __kernel_text_address+0xd/0x40 [ 67.144470][ T1304] ? ext4_find_extent+0x370/0xdb0 [ 67.149523][ T1304] __kmalloc+0xa3/0x1e0 [ 67.153707][ T1304] ext4_find_extent+0x370/0xdb0 [ 67.158482][ T1304] ext4_ext_map_blocks+0x255/0x71e0 [ 67.163696][ T1304] ? _raw_read_unlock+0x25/0x40 [ 67.168630][ T1304] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 67.174258][ T1304] ? ext4_ext_release+0x10/0x10 [ 67.179034][ T1304] ? _raw_read_unlock+0x25/0x40 [ 67.183695][ T1304] ? ext4_es_lookup_extent+0x33b/0x950 [ 67.188994][ T1304] ext4_map_blocks+0xa36/0x1ca0 [ 67.193686][ T1304] ? slab_post_alloc_hook+0x72/0x2c0 [ 67.198835][ T1304] ? ext4_issue_zeroout+0x250/0x250 [ 67.204023][ T1304] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 67.209481][ T1304] ext4_alloc_file_blocks+0x3d5/0xcd0 [ 67.214885][ T1304] ? trace_ext4_fallocate_enter+0x160/0x160 [ 67.221054][ T1304] ext4_fallocate+0x942/0x1e90 [ 67.225737][ T1304] ? avc_policy_seqno+0x1b/0x70 [ 67.230428][ T1304] ? selinux_file_permission+0x2bb/0x560 [ 67.235969][ T1304] ? ext4_ext_truncate+0x320/0x320 [ 67.240916][ T1304] ? fsnotify_perm+0x6a/0x5d0 [ 67.245438][ T1304] vfs_fallocate+0x492/0x570 [ 67.249862][ T1304] do_vfs_ioctl+0x2150/0x29a0 [ 67.254378][ T1304] ? kstrtouint_from_user+0x124/0x180 [ 67.259584][ T1304] ? __x64_compat_sys_ioctl+0x90/0x90 [ 67.264792][ T1304] ? kstrtol_from_user+0x180/0x180 [ 67.269740][ T1304] ? cgroup_rstat_updated+0xe5/0x370 [ 67.274869][ T1304] ? __alloc_pages+0x3a1/0x780 [ 67.279465][ T1304] ? ioctl_has_perm+0x1f8/0x560 [ 67.284169][ T1304] ? ioctl_has_perm+0x3f0/0x560 [ 67.288851][ T1304] ? has_cap_mac_admin+0x3c0/0x3c0 [ 67.293867][ T1304] ? vfs_write+0xbb3/0xeb0 [ 67.298261][ T1304] ? selinux_file_ioctl+0x3cc/0x540 [ 67.303278][ T1304] ? __mutex_lock_slowpath+0x10/0x10 [ 67.308411][ T1304] ? selinux_file_alloc_security+0x120/0x120 [ 67.314223][ T1304] ? __fget_files+0x2cb/0x330 [ 67.318734][ T1304] ? security_file_ioctl+0x84/0xb0 [ 67.323685][ T1304] __se_sys_ioctl+0x99/0x190 [ 67.328199][ T1304] __x64_sys_ioctl+0x7b/0x90 [ 67.332615][ T1304] do_syscall_64+0x3d/0xb0 [ 67.336869][ T1304] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 67.342596][ T1304] RIP: 0033:0x7f1222e7d0a9 [ 67.346849][ T1304] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 67.366420][ T1304] RSP: 002b:00007f1223b820c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 67.374679][ T1304] RAX: ffffffffffffffda RBX: 00007f1222fb3f80 RCX: 00007f1222e7d0a9 [ 67.382475][ T1304] RDX: 0000000020000040 RSI: 000000004030582a RDI: 0000000000000007 [ 67.390282][ T1304] RBP: 00007f1223b82120 R08: 0000000000000000 R09: 0000000000000000 [ 67.398092][ T1304] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 67.405902][ T1304] R13: 000000000000000b R14: 00007f1222fb3f80 R15: 00007fffd85dd428 [ 67.413729][ T1304] [ 67.528089][ T1317] bond_slave_1: mtu less than device minimum [ 69.571940][ T1378] syz-executor.3[1378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.572097][ T1378] syz-executor.3[1378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.618746][ T1379] syz-executor.3[1379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.830901][ T1384] FAULT_INJECTION: forcing a failure. [ 69.830901][ T1384] name failslab, interval 1, probability 0, space 0, times 0 [ 70.147152][ T1387] device veth1_macvtap left promiscuous mode [ 70.240966][ T1384] CPU: 1 PID: 1384 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 70.250945][ T1384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 70.260839][ T1384] Call Trace: [ 70.263991][ T1384] [ 70.266741][ T1384] dump_stack_lvl+0x151/0x1b7 [ 70.271261][ T1384] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 70.276548][ T1384] ? stack_trace_save+0x113/0x1c0 [ 70.281422][ T1384] dump_stack+0x15/0x1b [ 70.285404][ T1384] should_fail_ex+0x3d0/0x520 [ 70.289919][ T1384] ? __iomap_dio_rw+0x320/0x20a0 [ 70.294696][ T1384] __should_failslab+0xaf/0xf0 [ 70.299302][ T1384] should_failslab+0x9/0x20 [ 70.303636][ T1384] __kmem_cache_alloc_node+0x3d/0x250 [ 70.308840][ T1384] ? __kasan_slab_free+0x11/0x20 [ 70.313618][ T1384] ? jbd2_journal_stop+0x82c/0xc70 [ 70.318565][ T1384] ? __ext4_journal_stop+0x111/0x1c0 [ 70.323685][ T1384] ? __iomap_dio_rw+0x320/0x20a0 [ 70.328456][ T1384] kmalloc_trace+0x2a/0xa0 [ 70.332710][ T1384] __iomap_dio_rw+0x320/0x20a0 [ 70.337341][ T1384] ? debug_smp_processor_id+0x17/0x20 [ 70.342719][ T1384] ? iomap_dio_complete_work+0x70/0x70 [ 70.348036][ T1384] ? jbd2_journal_stop+0x82c/0xc70 [ 70.352966][ T1384] ? jbd2_journal_start_reserved+0x410/0x410 [ 70.358771][ T1384] ? ext4_fc_replay_link_internal+0x340/0x340 [ 70.364681][ T1384] iomap_dio_rw+0x41/0x90 [ 70.368849][ T1384] ext4_file_write_iter+0x11a5/0x1570 [ 70.374164][ T1384] ? ext4_file_write_iter+0x761/0x1570 [ 70.379471][ T1384] ? ext4_file_read_iter+0x470/0x470 [ 70.384679][ T1384] ? fsnotify_perm+0x6a/0x5d0 [ 70.389207][ T1384] vfs_write+0x902/0xeb0 [ 70.393283][ T1384] ? file_end_write+0x1c0/0x1c0 [ 70.397954][ T1384] ? mutex_lock+0xb1/0x1e0 [ 70.402315][ T1384] ? bit_wait_io_timeout+0x120/0x120 [ 70.407516][ T1384] ? __fdget_pos+0x2e2/0x390 [ 70.411927][ T1384] ? ksys_write+0x77/0x2c0 [ 70.416188][ T1384] ksys_write+0x199/0x2c0 [ 70.420361][ T1384] ? __ia32_sys_read+0x90/0x90 [ 70.424952][ T1384] ? debug_smp_processor_id+0x17/0x20 [ 70.430155][ T1384] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 70.436074][ T1384] __x64_sys_write+0x7b/0x90 [ 70.440495][ T1384] do_syscall_64+0x3d/0xb0 [ 70.444742][ T1384] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 70.450474][ T1384] RIP: 0033:0x7f55e1a7d0a9 [ 70.454726][ T1384] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 70.474261][ T1384] RSP: 002b:00007f55e27590c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 70.482504][ T1384] RAX: ffffffffffffffda RBX: 00007f55e1bb3f80 RCX: 00007f55e1a7d0a9 [ 70.490310][ T1384] RDX: 000000000000fdef RSI: 0000000020000340 RDI: 0000000000000004 [ 70.498122][ T1384] RBP: 00007f55e2759120 R08: 0000000000000000 R09: 0000000000000000 [ 70.505930][ T1384] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.513748][ T1384] R13: 000000000000000b R14: 00007f55e1bb3f80 R15: 00007ffe70f37cf8 [ 70.521663][ T1384] [ 70.771160][ T1396] device syzkaller0 entered promiscuous mode [ 71.817803][ T28] audit: type=1400 audit(1719163583.038:120): avc: denied { create } for pid=1416 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 71.838957][ T1430] FAULT_INJECTION: forcing a failure. [ 71.838957][ T1430] name failslab, interval 1, probability 0, space 0, times 0 [ 71.877372][ T1430] CPU: 1 PID: 1430 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 71.887361][ T1430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 71.897256][ T1430] Call Trace: [ 71.900379][ T1430] [ 71.903156][ T1430] dump_stack_lvl+0x151/0x1b7 [ 71.907678][ T1430] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 71.912973][ T1430] dump_stack+0x15/0x1b [ 71.917084][ T1430] should_fail_ex+0x3d0/0x520 [ 71.921595][ T1430] ? ext4_find_extent+0x370/0xdb0 [ 71.926549][ T1430] __should_failslab+0xaf/0xf0 [ 71.931156][ T1430] should_failslab+0x9/0x20 [ 71.935485][ T1430] __kmem_cache_alloc_node+0x3d/0x250 [ 71.940688][ T1430] ? debug_smp_processor_id+0x17/0x20 [ 71.945904][ T1430] ? ext4_find_extent+0x370/0xdb0 [ 71.950858][ T1430] __kmalloc+0xa3/0x1e0 [ 71.954846][ T1430] ? ____kasan_slab_free+0x13c/0x180 [ 71.959978][ T1430] ext4_find_extent+0x370/0xdb0 [ 71.964665][ T1430] ? __kmem_cache_free+0x218/0x3b0 [ 71.970116][ T1430] ext4_ext_map_blocks+0x255/0x71e0 [ 71.975257][ T1430] ? _raw_read_unlock+0x25/0x40 [ 71.980019][ T1430] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 71.985498][ T1430] ? ext4_ext_release+0x10/0x10 [ 71.990173][ T1430] ? down_read+0xbc4/0x14c0 [ 71.994525][ T1430] ? __down_common+0x690/0x690 [ 71.999131][ T1430] ? _raw_read_unlock+0x25/0x40 [ 72.003916][ T1430] ext4_map_blocks+0xa36/0x1ca0 [ 72.008587][ T1430] ? slab_post_alloc_hook+0x72/0x2c0 [ 72.013732][ T1430] ? ext4_issue_zeroout+0x250/0x250 [ 72.018755][ T1430] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 72.024222][ T1430] ext4_iomap_begin+0x824/0xd10 [ 72.028924][ T1430] ? ext4_alloc_da_blocks+0x1a0/0x1a0 [ 72.034234][ T1430] ? filemap_range_has_writeback+0x620/0x620 [ 72.040046][ T1430] iomap_iter+0x5c1/0xbf0 [ 72.044201][ T1430] ? ext4_alloc_da_blocks+0x1a0/0x1a0 [ 72.049417][ T1430] __iomap_dio_rw+0xddc/0x20a0 [ 72.054039][ T1430] ? iomap_dio_complete_work+0x70/0x70 [ 72.059324][ T1430] ? jbd2_journal_stop+0x82c/0xc70 [ 72.064511][ T1430] ? jbd2_journal_start_reserved+0x410/0x410 [ 72.070320][ T1430] ? ext4_fc_replay_link_internal+0x340/0x340 [ 72.076225][ T1430] iomap_dio_rw+0x41/0x90 [ 72.080387][ T1430] ext4_file_write_iter+0x11a5/0x1570 [ 72.085595][ T1430] ? ext4_file_write_iter+0x761/0x1570 [ 72.090899][ T1430] ? ext4_file_read_iter+0x470/0x470 [ 72.096107][ T1430] ? fsnotify_perm+0x6a/0x5d0 [ 72.100631][ T1430] vfs_write+0x902/0xeb0 [ 72.104759][ T1430] ? file_end_write+0x1c0/0x1c0 [ 72.109514][ T1430] ? mutex_lock+0xb1/0x1e0 [ 72.113778][ T1430] ? bit_wait_io_timeout+0x120/0x120 [ 72.118907][ T1430] ? __fdget_pos+0x2e2/0x390 [ 72.123326][ T1430] ? ksys_write+0x77/0x2c0 [ 72.127574][ T1430] ksys_write+0x199/0x2c0 [ 72.131743][ T1430] ? __ia32_sys_read+0x90/0x90 [ 72.136342][ T1430] ? debug_smp_processor_id+0x17/0x20 [ 72.141551][ T1430] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 72.147458][ T1430] __x64_sys_write+0x7b/0x90 [ 72.151883][ T1430] do_syscall_64+0x3d/0xb0 [ 72.156157][ T1430] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 72.161865][ T1430] RIP: 0033:0x7f55e1a7d0a9 [ 72.166108][ T1430] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 72.185738][ T1430] RSP: 002b:00007f55e27590c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 72.193985][ T1430] RAX: ffffffffffffffda RBX: 00007f55e1bb3f80 RCX: 00007f55e1a7d0a9 [ 72.201784][ T1430] RDX: 0000000000043400 RSI: 0000000020000200 RDI: 0000000000000004 [ 72.209603][ T1430] RBP: 00007f55e2759120 R08: 0000000000000000 R09: 0000000000000000 [ 72.217499][ T1430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.225305][ T1430] R13: 000000000000000b R14: 00007f55e1bb3f80 R15: 00007ffe70f37cf8 [ 72.233138][ T1430] [ 72.283312][ T28] audit: type=1400 audit(1719163583.488:121): avc: denied { create } for pid=1436 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 73.568001][ T1474] device syzkaller0 entered promiscuous mode [ 74.067036][ T1488] device pim6reg1 entered promiscuous mode [ 74.208702][ T1505] syz-executor.0[1505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.208902][ T1505] syz-executor.0[1505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.524104][ T1555] device syzkaller0 entered promiscuous mode [ 75.656963][ T1580] syz-executor.0[1580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.657115][ T1580] syz-executor.0[1580] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.687999][ T1554] device veth0_vlan left promiscuous mode [ 75.752301][ T1554] device veth0_vlan entered promiscuous mode [ 75.816648][ T1566] device pim6reg1 entered promiscuous mode [ 76.616650][ T1590] syz-executor.3 (1590) used greatest stack depth: 20184 bytes left [ 77.780254][ T1642] syz-executor.3[1642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.780407][ T1642] syz-executor.3[1642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.425375][ T1674] device pim6reg1 entered promiscuous mode [ 80.330307][ T1748] syz-executor.0[1748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.330473][ T1748] syz-executor.0[1748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.080791][ T1793] device veth1_macvtap left promiscuous mode [ 82.169391][ T1807] FAULT_INJECTION: forcing a failure. [ 82.169391][ T1807] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.182467][ T1807] CPU: 1 PID: 1807 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 82.192433][ T1807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 82.202320][ T1807] Call Trace: [ 82.205454][ T1807] [ 82.208228][ T1807] dump_stack_lvl+0x151/0x1b7 [ 82.212744][ T1807] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 82.218042][ T1807] dump_stack+0x15/0x1b [ 82.222022][ T1807] should_fail_ex+0x3d0/0x520 [ 82.226544][ T1807] should_fail+0xb/0x10 [ 82.230526][ T1807] should_fail_usercopy+0x1a/0x20 [ 82.235391][ T1807] copy_page_from_iter_atomic+0x349/0x10b0 [ 82.241052][ T1807] ? folio_wait_stable+0x70/0x90 [ 82.245815][ T1807] ? ext4_da_write_begin+0x71b/0x920 [ 82.250930][ T1807] ? pipe_zero+0x220/0x220 [ 82.255180][ T1807] ? ext4_dirty_folio+0xf0/0xf0 [ 82.259880][ T1807] generic_perform_write+0x369/0x5c0 [ 82.264997][ T1807] ? generic_file_direct_write+0x6b0/0x6b0 [ 82.270633][ T1807] ? generic_write_checks_count+0x490/0x490 [ 82.276359][ T1807] ? kstrtouint+0xf6/0x180 [ 82.280623][ T1807] ext4_buffered_write_iter+0x360/0x640 [ 82.286013][ T1807] ext4_file_write_iter+0x194/0x1570 [ 82.291233][ T1807] ? cgroup_rstat_updated+0xe5/0x370 [ 82.296346][ T1807] ? __alloc_pages+0x3a1/0x780 [ 82.300950][ T1807] ? avc_policy_seqno+0x1b/0x70 [ 82.305636][ T1807] ? ext4_file_read_iter+0x470/0x470 [ 82.310762][ T1807] ? fsnotify_perm+0x6a/0x5d0 [ 82.315276][ T1807] vfs_write+0x902/0xeb0 [ 82.319370][ T1807] ? file_end_write+0x1c0/0x1c0 [ 82.324038][ T1807] ? mutex_lock+0xb1/0x1e0 [ 82.328288][ T1807] ? bit_wait_io_timeout+0x120/0x120 [ 82.333422][ T1807] ? __fdget_pos+0x2e2/0x390 [ 82.337923][ T1807] ? ksys_write+0x77/0x2c0 [ 82.342175][ T1807] ksys_write+0x199/0x2c0 [ 82.346433][ T1807] ? bpf_trace_run1+0x240/0x240 [ 82.351169][ T1807] ? __ia32_sys_read+0x90/0x90 [ 82.355846][ T1807] ? __bpf_trace_sys_enter+0x62/0x70 [ 82.360971][ T1807] __x64_sys_write+0x7b/0x90 [ 82.365392][ T1807] do_syscall_64+0x3d/0xb0 [ 82.369647][ T1807] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 82.375369][ T1807] RIP: 0033:0x7f1222e7d0a9 [ 82.379890][ T1807] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 82.399356][ T1807] RSP: 002b:00007f1223b820c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 82.407579][ T1807] RAX: ffffffffffffffda RBX: 00007f1222fb3f80 RCX: 00007f1222e7d0a9 [ 82.415568][ T1807] RDX: 0000000000008204 RSI: 0000000020000000 RDI: 0000000000000006 [ 82.423380][ T1807] RBP: 00007f1223b82120 R08: 0000000000000000 R09: 0000000000000000 [ 82.431195][ T1807] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 82.439180][ T1807] R13: 000000000000000b R14: 00007f1222fb3f80 R15: 00007fffd85dd428 [ 82.447036][ T1807] [ 83.748081][ T1824] device pim6reg1 entered promiscuous mode [ 83.822116][ T1813] syz-executor.1 (1813) used greatest stack depth: 19544 bytes left [ 84.723185][ T1837] device pim6reg1 entered promiscuous mode [ 85.846064][ T1869] FAULT_INJECTION: forcing a failure. [ 85.846064][ T1869] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.859277][ T1869] CPU: 1 PID: 1869 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 85.869247][ T1869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 85.879230][ T1869] Call Trace: [ 85.882353][ T1869] [ 85.885128][ T1869] dump_stack_lvl+0x151/0x1b7 [ 85.889819][ T1869] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 85.895118][ T1869] dump_stack+0x15/0x1b [ 85.899103][ T1869] should_fail_ex+0x3d0/0x520 [ 85.903619][ T1869] should_fail+0xb/0x10 [ 85.907608][ T1869] should_fail_usercopy+0x1a/0x20 [ 85.912466][ T1869] _copy_to_user+0x1e/0x90 [ 85.916725][ T1869] simple_read_from_buffer+0xc7/0x150 [ 85.921936][ T1869] proc_fail_nth_read+0x1a3/0x210 [ 85.926793][ T1869] ? proc_fault_inject_write+0x390/0x390 [ 85.932349][ T1869] ? fsnotify_perm+0x470/0x5d0 [ 85.936952][ T1869] ? security_file_permission+0x86/0xb0 [ 85.942335][ T1869] ? proc_fault_inject_write+0x390/0x390 [ 85.947797][ T1869] vfs_read+0x26c/0xad0 [ 85.951799][ T1869] ? kernel_read+0x1f0/0x1f0 [ 85.956221][ T1869] ? mutex_lock+0xb1/0x1e0 [ 85.960477][ T1869] ? bit_wait_io_timeout+0x120/0x120 [ 85.965601][ T1869] ? __fdget_pos+0x2e2/0x390 [ 85.970194][ T1869] ? ksys_read+0x77/0x2c0 [ 85.974363][ T1869] ksys_read+0x199/0x2c0 [ 85.978439][ T1869] ? unlock_page_memcg+0x160/0x160 [ 85.983476][ T1869] ? vfs_write+0xeb0/0xeb0 [ 85.987826][ T1869] ? debug_smp_processor_id+0x17/0x20 [ 85.993104][ T1869] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 85.999012][ T1869] __x64_sys_read+0x7b/0x90 [ 86.003441][ T1869] do_syscall_64+0x3d/0xb0 [ 86.007822][ T1869] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 86.013502][ T1869] RIP: 0033:0x7f1c7987bd4c [ 86.017757][ T1869] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 59 81 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 af 81 02 00 48 [ 86.037288][ T1869] RSP: 002b:00007f1c7a67c0c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 86.045544][ T1869] RAX: ffffffffffffffda RBX: 00007f1c799b3f80 RCX: 00007f1c7987bd4c [ 86.053342][ T1869] RDX: 000000000000000f RSI: 00007f1c7a67c130 RDI: 0000000000000006 [ 86.061162][ T1869] RBP: 00007f1c7a67c120 R08: 0000000000000000 R09: 0000000000000000 [ 86.068990][ T1869] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.076784][ T1869] R13: 000000000000000b R14: 00007f1c799b3f80 R15: 00007ffc574d97c8 [ 86.084609][ T1869] [ 86.236477][ T28] audit: type=1400 audit(1719163597.418:122): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.291977][ T28] audit: type=1400 audit(1719163597.418:123): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 86.323431][ T1878] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 88.027834][ T28] audit: type=1400 audit(1719163599.218:124): avc: denied { create } for pid=1918 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 88.096283][ T1923] syz-executor.2[1923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.099244][ T1923] syz-executor.2[1923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.112338][ T1923] syz-executor.2[1923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.124128][ T1923] syz-executor.2[1923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.900633][ T28] audit: type=1400 audit(1719163600.118:125): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 89.282650][ T1955] FAULT_INJECTION: forcing a failure. [ 89.282650][ T1955] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 89.422633][ T1955] CPU: 0 PID: 1955 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 89.432609][ T1955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 89.442518][ T1955] Call Trace: [ 89.445631][ T1955] [ 89.448411][ T1955] dump_stack_lvl+0x151/0x1b7 [ 89.453208][ T1955] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 89.458567][ T1955] ? migrate_enable+0x1cb/0x2b0 [ 89.463259][ T1955] dump_stack+0x15/0x1b [ 89.467242][ T1955] should_fail_ex+0x3d0/0x520 [ 89.471761][ T1955] should_fail+0xb/0x10 [ 89.475753][ T1955] should_fail_usercopy+0x1a/0x20 [ 89.480609][ T1955] _copy_from_user+0x1e/0xc0 [ 89.485045][ T1955] generic_map_update_batch+0x54c/0x8c0 [ 89.490442][ T1955] ? generic_map_delete_batch+0x5c0/0x5c0 [ 89.495985][ T1955] ? generic_map_delete_batch+0x5c0/0x5c0 [ 89.501528][ T1955] bpf_map_do_batch+0x4cc/0x630 [ 89.506218][ T1955] __sys_bpf+0x66b/0x7f0 [ 89.510301][ T1955] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 89.515526][ T1955] ? debug_smp_processor_id+0x17/0x20 [ 89.520710][ T1955] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 89.526626][ T1955] __x64_sys_bpf+0x7c/0x90 [ 89.531225][ T1955] do_syscall_64+0x3d/0xb0 [ 89.535472][ T1955] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 89.542180][ T1955] RIP: 0033:0x7f55e1a7d0a9 [ 89.546505][ T1955] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 89.566394][ T1955] RSP: 002b:00007f55e27380c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 89.574722][ T1955] RAX: ffffffffffffffda RBX: 00007f55e1bb4050 RCX: 00007f55e1a7d0a9 [ 89.582715][ T1955] RDX: 0000000000000038 RSI: 0000000020000680 RDI: 000000000000001a [ 89.591131][ T1955] RBP: 00007f55e2738120 R08: 0000000000000000 R09: 0000000000000000 [ 89.598953][ T1955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 89.606755][ T1955] R13: 000000000000006e R14: 00007f55e1bb4050 R15: 00007ffe70f37cf8 [ 89.614585][ T1955] [ 91.378606][ T28] audit: type=1400 audit(1719163602.248:126): avc: denied { create } for pid=1998 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 92.026393][ T2064] device pim6reg1 entered promiscuous mode [ 92.107956][ T2071] FAULT_INJECTION: forcing a failure. [ 92.107956][ T2071] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 92.156577][ T2071] CPU: 1 PID: 2071 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 92.166551][ T2071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 92.176445][ T2071] Call Trace: [ 92.179571][ T2071] [ 92.182348][ T2071] dump_stack_lvl+0x151/0x1b7 [ 92.186870][ T2071] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 92.192636][ T2071] ? __alloc_pages+0x780/0x780 [ 92.197215][ T2071] dump_stack+0x15/0x1b [ 92.201210][ T2071] should_fail_ex+0x3d0/0x520 [ 92.206338][ T2071] should_fail_alloc_page+0x68/0x90 [ 92.211372][ T2071] __alloc_pages+0x1f4/0x780 [ 92.216064][ T2071] ? prep_new_page+0x110/0x110 [ 92.220659][ T2071] ? _raw_spin_trylock_bh+0x190/0x190 [ 92.225872][ T2071] __get_free_pages+0xe/0x30 [ 92.230279][ T2071] kasan_populate_vmalloc_pte+0x39/0x130 [ 92.235751][ T2071] ? __apply_to_page_range+0x8ca/0xbe0 [ 92.241230][ T2071] __apply_to_page_range+0x8dd/0xbe0 [ 92.246344][ T2071] ? kasan_populate_vmalloc+0x70/0x70 [ 92.251742][ T2071] ? kasan_populate_vmalloc+0x70/0x70 [ 92.256930][ T2071] apply_to_page_range+0x3b/0x50 [ 92.261707][ T2071] kasan_populate_vmalloc+0x65/0x70 [ 92.266742][ T2071] alloc_vmap_area+0x1961/0x1aa0 [ 92.271545][ T2071] ? vm_map_ram+0x940/0x940 [ 92.275956][ T2071] ? __kasan_kmalloc+0x9c/0xb0 [ 92.280555][ T2071] ? kmalloc_node_trace+0x3d/0xb0 [ 92.285420][ T2071] __get_vm_area_node+0x171/0x370 [ 92.290289][ T2071] __vmalloc_node_range+0x36e/0x1540 [ 92.295405][ T2071] ? dev_map_alloc+0x28e/0x770 [ 92.300031][ T2071] ? vmap+0x2b0/0x2b0 [ 92.303832][ T2071] ? kasan_save_alloc_info+0x1f/0x30 [ 92.308941][ T2071] ? bpf_map_area_alloc+0x4f/0xf0 [ 92.313890][ T2071] ? __kmalloc_node+0xb4/0x1e0 [ 92.318529][ T2071] bpf_map_area_alloc+0xdc/0xf0 [ 92.323291][ T2071] ? dev_map_alloc+0x28e/0x770 [ 92.327989][ T2071] dev_map_alloc+0x28e/0x770 [ 92.332418][ T2071] map_create+0x44a/0xcf0 [ 92.336676][ T2071] __sys_bpf+0x2e6/0x7f0 [ 92.341013][ T2071] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 92.346322][ T2071] ? debug_smp_processor_id+0x17/0x20 [ 92.351505][ T2071] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 92.357423][ T2071] __x64_sys_bpf+0x7c/0x90 [ 92.361665][ T2071] do_syscall_64+0x3d/0xb0 [ 92.365925][ T2071] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 92.371645][ T2071] RIP: 0033:0x7f1222e7d0a9 [ 92.375907][ T2071] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 92.395351][ T2071] RSP: 002b:00007f1223b820c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 92.403591][ T2071] RAX: ffffffffffffffda RBX: 00007f1222fb3f80 RCX: 00007f1222e7d0a9 [ 92.411838][ T2071] RDX: 000000000000001d RSI: 0000000020000580 RDI: 0000000000000000 [ 92.419649][ T2071] RBP: 00007f1223b82120 R08: 0000000000000000 R09: 0000000000000000 [ 92.427559][ T2071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 92.435370][ T2071] R13: 000000000000000b R14: 00007f1222fb3f80 R15: 00007fffd85dd428 [ 92.443307][ T2071] [ 92.609775][ T2077] FAULT_INJECTION: forcing a failure. [ 92.609775][ T2077] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.636563][ T2077] CPU: 1 PID: 2077 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 92.646546][ T2077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 92.656600][ T2077] Call Trace: [ 92.659728][ T2077] [ 92.662504][ T2077] dump_stack_lvl+0x151/0x1b7 [ 92.667020][ T2077] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 92.672324][ T2077] dump_stack+0x15/0x1b [ 92.676308][ T2077] should_fail_ex+0x3d0/0x520 [ 92.680821][ T2077] should_fail+0xb/0x10 [ 92.684809][ T2077] should_fail_usercopy+0x1a/0x20 [ 92.689668][ T2077] _copy_to_user+0x1e/0x90 [ 92.693928][ T2077] simple_read_from_buffer+0xc7/0x150 [ 92.699195][ T2077] proc_fail_nth_read+0x1a3/0x210 [ 92.704127][ T2077] ? proc_fault_inject_write+0x390/0x390 [ 92.709589][ T2077] ? fsnotify_perm+0x470/0x5d0 [ 92.714193][ T2077] ? security_file_permission+0x86/0xb0 [ 92.719649][ T2077] ? proc_fault_inject_write+0x390/0x390 [ 92.725128][ T2077] vfs_read+0x26c/0xad0 [ 92.729129][ T2077] ? kernel_read+0x1f0/0x1f0 [ 92.733562][ T2077] ? mutex_lock+0xb1/0x1e0 [ 92.737808][ T2077] ? bit_wait_io_timeout+0x120/0x120 [ 92.742927][ T2077] ? __fdget_pos+0x2e2/0x390 [ 92.747350][ T2077] ? ksys_read+0x77/0x2c0 [ 92.751623][ T2077] ksys_read+0x199/0x2c0 [ 92.755776][ T2077] ? vfs_write+0xeb0/0xeb0 [ 92.760093][ T2077] ? debug_smp_processor_id+0x17/0x20 [ 92.765302][ T2077] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 92.771298][ T2077] __x64_sys_read+0x7b/0x90 [ 92.775639][ T2077] do_syscall_64+0x3d/0xb0 [ 92.779892][ T2077] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 92.785615][ T2077] RIP: 0033:0x7f171a07bd4c [ 92.789867][ T2077] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 59 81 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 af 81 02 00 48 [ 92.809310][ T2077] RSP: 002b:00007f171ad420c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 92.817566][ T2077] RAX: ffffffffffffffda RBX: 00007f171a1b3f80 RCX: 00007f171a07bd4c [ 92.825371][ T2077] RDX: 000000000000000f RSI: 00007f171ad42130 RDI: 0000000000000007 [ 92.833179][ T2077] RBP: 00007f171ad42120 R08: 0000000000000000 R09: 0000000000000000 [ 92.840997][ T2077] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 92.848802][ T2077] R13: 000000000000000b R14: 00007f171a1b3f80 R15: 00007ffe443748c8 [ 92.856722][ T2077] [ 94.216816][ T2088] FAULT_INJECTION: forcing a failure. [ 94.216816][ T2088] name failslab, interval 1, probability 0, space 0, times 0 [ 94.240316][ T2088] CPU: 0 PID: 2088 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 94.250373][ T2088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 94.260268][ T2088] Call Trace: [ 94.263397][ T2088] [ 94.266177][ T2088] dump_stack_lvl+0x151/0x1b7 [ 94.270692][ T2088] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 94.275982][ T2088] ? _raw_spin_lock+0xa4/0x1b0 [ 94.280594][ T2088] dump_stack+0x15/0x1b [ 94.284575][ T2088] should_fail_ex+0x3d0/0x520 [ 94.289100][ T2088] ? __kernfs_new_node+0xdb/0x700 [ 94.294034][ T2088] __should_failslab+0xaf/0xf0 [ 94.298644][ T2088] should_failslab+0x9/0x20 [ 94.303167][ T2088] kmem_cache_alloc+0x3b/0x2c0 [ 94.307733][ T2088] __kernfs_new_node+0xdb/0x700 [ 94.312410][ T2088] ? up_write+0x79/0x1f0 [ 94.316500][ T2088] ? kernfs_new_node+0x230/0x230 [ 94.321269][ T2088] ? __kernfs_create_file+0x1fe/0x270 [ 94.326473][ T2088] ? sysfs_add_file_mode_ns+0x1c8/0x270 [ 94.331857][ T2088] kernfs_new_node+0x130/0x230 [ 94.336458][ T2088] kernfs_create_link+0xba/0x210 [ 94.341229][ T2088] sysfs_do_create_link_sd+0x89/0x110 [ 94.346437][ T2088] sysfs_create_link+0x68/0x80 [ 94.351033][ T2088] device_add+0x5b7/0xf10 [ 94.355210][ T2088] netdev_register_kobject+0x177/0x320 [ 94.360498][ T2088] ? raw_notifier_call_chain+0xdf/0xf0 [ 94.365796][ T2088] register_netdevice+0xe43/0x1490 [ 94.370753][ T2088] ? netif_stacked_transfer_operstate+0x240/0x240 [ 94.376985][ T2088] ? alloc_netdev_mqs+0xb75/0xf90 [ 94.381864][ T2088] vti6_tnl_create2+0xbd/0x360 [ 94.386446][ T2088] ? memcpy+0x56/0x70 [ 94.390274][ T2088] vti6_locate+0x5c3/0x6a0 [ 94.394528][ T2088] ? vti6_link_config+0x570/0x570 [ 94.399384][ T2088] ? vti6_siocdevprivate+0x9de/0x17e0 [ 94.404593][ T2088] ? memcpy+0x56/0x70 [ 94.408409][ T2088] vti6_siocdevprivate+0xa02/0x17e0 [ 94.413469][ T2088] ? vti6_tnl_xmit+0x1a80/0x1a80 [ 94.418249][ T2088] ? kstrtol_from_user+0x180/0x180 [ 94.423284][ T2088] ? full_name_hash+0xba/0xf0 [ 94.427788][ T2088] dev_ifsioc+0xd40/0x1150 [ 94.432038][ T2088] ? ioctl_has_perm+0x3f0/0x560 [ 94.436727][ T2088] ? dev_ioctl+0xe60/0xe60 [ 94.440972][ T2088] ? __mutex_lock_slowpath+0xe/0x10 [ 94.446005][ T2088] ? mutex_lock+0x130/0x1e0 [ 94.450348][ T2088] ? bit_wait_io_timeout+0x120/0x120 [ 94.455486][ T2088] dev_ioctl+0x5e9/0xe60 [ 94.459558][ T2088] sock_ioctl+0x665/0x740 [ 94.463721][ T2088] ? sock_poll+0x400/0x400 [ 94.467985][ T2088] ? security_file_ioctl+0x84/0xb0 [ 94.472919][ T2088] ? sock_poll+0x400/0x400 [ 94.477173][ T2088] __se_sys_ioctl+0x114/0x190 [ 94.481688][ T2088] __x64_sys_ioctl+0x7b/0x90 [ 94.486119][ T2088] do_syscall_64+0x3d/0xb0 [ 94.490373][ T2088] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 94.496090][ T2088] RIP: 0033:0x7f55e1a7d0a9 [ 94.500347][ T2088] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 94.519791][ T2088] RSP: 002b:00007f55e27590c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 94.528134][ T2088] RAX: ffffffffffffffda RBX: 00007f55e1bb3f80 RCX: 00007f55e1a7d0a9 [ 94.535936][ T2088] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000009 [ 94.543746][ T2088] RBP: 00007f55e2759120 R08: 0000000000000000 R09: 0000000000000000 [ 94.551558][ T2088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 94.559375][ T2088] R13: 000000000000000b R14: 00007f55e1bb3f80 R15: 00007ffe70f37cf8 [ 94.567204][ T2088] [ 95.282877][ T2107] FAULT_INJECTION: forcing a failure. [ 95.282877][ T2107] name failslab, interval 1, probability 0, space 0, times 0 [ 95.556441][ T2107] CPU: 0 PID: 2107 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 95.566419][ T2107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 95.576319][ T2107] Call Trace: [ 95.579438][ T2107] [ 95.582216][ T2107] dump_stack_lvl+0x151/0x1b7 [ 95.586911][ T2107] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 95.592223][ T2107] ? xas_start+0x32c/0x3f0 [ 95.596469][ T2107] dump_stack+0x15/0x1b [ 95.600539][ T2107] should_fail_ex+0x3d0/0x520 [ 95.605058][ T2107] ? jbd2__journal_start+0x150/0x720 [ 95.610181][ T2107] __should_failslab+0xaf/0xf0 [ 95.614781][ T2107] should_failslab+0x9/0x20 [ 95.619120][ T2107] kmem_cache_alloc+0x3b/0x2c0 [ 95.623718][ T2107] ? __msecs_to_jiffies+0x1e/0x50 [ 95.628579][ T2107] jbd2__journal_start+0x150/0x720 [ 95.633530][ T2107] __ext4_journal_start_sb+0x24d/0x4b0 [ 95.638832][ T2107] ext4_dirty_inode+0x8f/0x100 [ 95.643418][ T2107] ? __ext4_expand_extra_isize+0x420/0x420 [ 95.649152][ T2107] __mark_inode_dirty+0x200/0xa60 [ 95.654005][ T2107] ? folio_unlock+0x5c/0x70 [ 95.658352][ T2107] generic_write_end+0x202/0x300 [ 95.663131][ T2107] ext4_da_write_end+0x707/0x9a0 [ 95.667905][ T2107] ? ext4_da_write_begin+0x920/0x920 [ 95.673018][ T2107] generic_perform_write+0x3e6/0x5c0 [ 95.678154][ T2107] ? generic_file_direct_write+0x6b0/0x6b0 [ 95.683786][ T2107] ? generic_write_checks_count+0x490/0x490 [ 95.689507][ T2107] ? kstrtouint+0xf6/0x180 [ 95.693771][ T2107] ext4_buffered_write_iter+0x360/0x640 [ 95.699156][ T2107] ext4_file_write_iter+0x194/0x1570 [ 95.704395][ T2107] ? cgroup_rstat_updated+0xe5/0x370 [ 95.709513][ T2107] ? __alloc_pages+0x3a1/0x780 [ 95.714122][ T2107] ? avc_policy_seqno+0x1b/0x70 [ 95.718803][ T2107] ? ext4_file_read_iter+0x470/0x470 [ 95.723923][ T2107] ? fsnotify_perm+0x6a/0x5d0 [ 95.728441][ T2107] vfs_write+0x902/0xeb0 [ 95.732528][ T2107] ? file_end_write+0x1c0/0x1c0 [ 95.737195][ T2107] ? mutex_lock+0xb1/0x1e0 [ 95.741456][ T2107] ? bit_wait_io_timeout+0x120/0x120 [ 95.746586][ T2107] ? __fdget_pos+0x2e2/0x390 [ 95.750999][ T2107] ? ksys_write+0x77/0x2c0 [ 95.755261][ T2107] ksys_write+0x199/0x2c0 [ 95.759428][ T2107] ? __ia32_sys_read+0x90/0x90 [ 95.764022][ T2107] ? debug_smp_processor_id+0x17/0x20 [ 95.769230][ T2107] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 95.775140][ T2107] __x64_sys_write+0x7b/0x90 [ 95.779564][ T2107] do_syscall_64+0x3d/0xb0 [ 95.783862][ T2107] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 95.789540][ T2107] RIP: 0033:0x7f171a07d0a9 [ 95.793792][ T2107] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 95.813237][ T2107] RSP: 002b:00007f17193f70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 95.821481][ T2107] RAX: ffffffffffffffda RBX: 00007f171a1b4120 RCX: 00007f171a07d0a9 [ 95.829295][ T2107] RDX: 0000000000043451 RSI: 0000000020000200 RDI: 000000000000000a [ 95.837106][ T2107] RBP: 00007f17193f7120 R08: 0000000000000000 R09: 0000000000000000 [ 95.844920][ T2107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 95.852727][ T2107] R13: 000000000000006e R14: 00007f171a1b4120 R15: 00007ffe443748c8 [ 95.860558][ T2107] [ 102.276476][ T2182] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.292720][ T2182] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.307734][ T2182] device bridge_slave_0 entered promiscuous mode [ 102.334414][ T2182] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.351611][ T2182] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.377558][ T2182] device bridge_slave_1 entered promiscuous mode [ 103.475484][ T2210] FAULT_INJECTION: forcing a failure. [ 103.475484][ T2210] name failslab, interval 1, probability 0, space 0, times 0 [ 103.591319][ T2210] CPU: 1 PID: 2210 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 103.601293][ T2210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 103.611281][ T2210] Call Trace: [ 103.614406][ T2210] [ 103.617186][ T2210] dump_stack_lvl+0x151/0x1b7 [ 103.621704][ T2210] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 103.627005][ T2210] dump_stack+0x15/0x1b [ 103.630980][ T2210] should_fail_ex+0x3d0/0x520 [ 103.635502][ T2210] ? ext4_init_io_end+0x29/0x120 [ 103.640273][ T2210] __should_failslab+0xaf/0xf0 [ 103.644874][ T2210] should_failslab+0x9/0x20 [ 103.649209][ T2210] kmem_cache_alloc+0x3b/0x2c0 [ 103.653817][ T2210] ext4_init_io_end+0x29/0x120 [ 103.658416][ T2210] ext4_writepages+0xd2b/0x3fd0 [ 103.663125][ T2210] ? __kasan_slab_free+0x11/0x20 [ 103.667880][ T2210] ? generic_write_end+0x202/0x300 [ 103.672824][ T2210] ? ksys_write+0x199/0x2c0 [ 103.677169][ T2210] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 103.683082][ T2210] ? ext4_read_folio+0x240/0x240 [ 103.687841][ T2210] ? domain_dirty_limits+0x28a/0x3c0 [ 103.692966][ T2210] ? balance_dirty_pages+0x20c6/0x2410 [ 103.698279][ T2210] ? jbd2_journal_stop+0x82c/0xc70 [ 103.703253][ T2210] ? ext4_read_folio+0x240/0x240 [ 103.708093][ T2210] do_writepages+0x385/0x620 [ 103.712532][ T2210] ? __writepage+0x130/0x130 [ 103.716960][ T2210] ? __kasan_check_write+0x14/0x20 [ 103.721890][ T2210] ? _raw_spin_lock+0xa4/0x1b0 [ 103.726495][ T2210] ? _raw_spin_unlock+0x4c/0x70 [ 103.731192][ T2210] ? __mark_inode_dirty+0x54e/0xa60 [ 103.736216][ T2210] filemap_fdatawrite_wbc+0x153/0x1b0 [ 103.741424][ T2210] file_write_and_wait_range+0x1ca/0x2b0 [ 103.746891][ T2210] ? __filemap_set_wb_err+0x130/0x130 [ 103.752108][ T2210] ? generic_perform_write+0x520/0x5c0 [ 103.757413][ T2210] ext4_sync_file+0x1a2/0xa50 [ 103.761911][ T2210] vfs_fsync_range+0x17b/0x190 [ 103.766512][ T2210] ext4_buffered_write_iter+0x587/0x640 [ 103.771896][ T2210] ext4_file_write_iter+0x194/0x1570 [ 103.777017][ T2210] ? cgroup_rstat_updated+0xe5/0x370 [ 103.782129][ T2210] ? __alloc_pages+0x3a1/0x780 [ 103.786741][ T2210] ? avc_policy_seqno+0x1b/0x70 [ 103.791422][ T2210] ? ext4_file_read_iter+0x470/0x470 [ 103.796545][ T2210] ? fsnotify_perm+0x6a/0x5d0 [ 103.801062][ T2210] vfs_write+0x902/0xeb0 [ 103.805143][ T2210] ? file_end_write+0x1c0/0x1c0 [ 103.809820][ T2210] ? mutex_lock+0xb1/0x1e0 [ 103.814073][ T2210] ? bit_wait_io_timeout+0x120/0x120 [ 103.819313][ T2210] ? __fdget_pos+0x2e2/0x390 [ 103.823714][ T2210] ? ksys_write+0x77/0x2c0 [ 103.827970][ T2210] ksys_write+0x199/0x2c0 [ 103.832146][ T2210] ? __ia32_sys_read+0x90/0x90 [ 103.836738][ T2210] ? debug_smp_processor_id+0x17/0x20 [ 103.841944][ T2210] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 103.847857][ T2210] __x64_sys_write+0x7b/0x90 [ 103.852277][ T2210] do_syscall_64+0x3d/0xb0 [ 103.856529][ T2210] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 103.862252][ T2210] RIP: 0033:0x7f55e1a7d0a9 [ 103.866505][ T2210] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 103.885951][ T2210] RSP: 002b:00007f55e27380c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 103.894198][ T2210] RAX: ffffffffffffffda RBX: 00007f55e1bb4050 RCX: 00007f55e1a7d0a9 [ 103.902007][ T2210] RDX: 0000000000000007 RSI: 0000000020000240 RDI: 0000000000000007 [ 103.909817][ T2210] RBP: 00007f55e2738120 R08: 0000000000000000 R09: 0000000000000000 [ 103.917630][ T2210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.925450][ T2210] R13: 000000000000006e R14: 00007f55e1bb4050 R15: 00007ffe70f37cf8 [ 103.933273][ T2210] [ 105.062703][ T2238] FAULT_INJECTION: forcing a failure. [ 105.062703][ T2238] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.075975][ T2238] CPU: 1 PID: 2238 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 105.085931][ T2238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 105.095825][ T2238] Call Trace: [ 105.098948][ T2238] [ 105.101726][ T2238] dump_stack_lvl+0x151/0x1b7 [ 105.106248][ T2238] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 105.111538][ T2238] ? avc_has_extended_perms+0xad7/0x10f0 [ 105.117011][ T2238] dump_stack+0x15/0x1b [ 105.120993][ T2238] should_fail_ex+0x3d0/0x520 [ 105.125513][ T2238] should_fail+0xb/0x10 [ 105.129498][ T2238] should_fail_usercopy+0x1a/0x20 [ 105.134363][ T2238] _copy_from_user+0x1e/0xc0 [ 105.138801][ T2238] do_vfs_ioctl+0x1c44/0x29a0 [ 105.143305][ T2238] ? kstrtouint_from_user+0x124/0x180 [ 105.148508][ T2238] ? __x64_compat_sys_ioctl+0x90/0x90 [ 105.153718][ T2238] ? kstrtol_from_user+0x180/0x180 [ 105.158767][ T2238] ? cgroup_rstat_updated+0xe5/0x370 [ 105.163957][ T2238] ? __alloc_pages+0x3a1/0x780 [ 105.168574][ T2238] ? ioctl_has_perm+0x1f8/0x560 [ 105.173348][ T2238] ? ioctl_has_perm+0x3f0/0x560 [ 105.178033][ T2238] ? has_cap_mac_admin+0x3c0/0x3c0 [ 105.182968][ T2238] ? vfs_write+0xbb3/0xeb0 [ 105.187247][ T2238] ? selinux_file_ioctl+0x3cc/0x540 [ 105.192259][ T2238] ? __mutex_lock_slowpath+0x10/0x10 [ 105.197383][ T2238] ? selinux_file_alloc_security+0x120/0x120 [ 105.203207][ T2238] ? __fget_files+0x2cb/0x330 [ 105.207719][ T2238] ? security_file_ioctl+0x84/0xb0 [ 105.212760][ T2238] __se_sys_ioctl+0x99/0x190 [ 105.217191][ T2238] __x64_sys_ioctl+0x7b/0x90 [ 105.221607][ T2238] do_syscall_64+0x3d/0xb0 [ 105.225862][ T2238] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 105.231589][ T2238] RIP: 0033:0x7f1c7987d0a9 [ 105.235845][ T2238] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 105.255290][ T2238] RSP: 002b:00007f1c7a67c0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 105.263532][ T2238] RAX: ffffffffffffffda RBX: 00007f1c799b3f80 RCX: 00007f1c7987d0a9 [ 105.271339][ T2238] RDX: 0000000020000040 RSI: 000000004030582a RDI: 0000000000000009 [ 105.279155][ T2238] RBP: 00007f1c7a67c120 R08: 0000000000000000 R09: 0000000000000000 [ 105.286970][ T2238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.294778][ T2238] R13: 000000000000000b R14: 00007f1c799b3f80 R15: 00007ffc574d97c8 [ 105.302610][ T2238] [ 110.598200][ T2303] syz-executor.3[2303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.598353][ T2303] syz-executor.3[2303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.729670][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.749531][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.766932][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.775500][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.784410][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.791321][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.798843][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.807520][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.815966][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.822877][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.836406][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.854276][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.863017][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.871403][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.879768][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.908819][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.918101][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.940318][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.949017][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.958682][ T2182] device veth0_vlan entered promiscuous mode [ 110.967418][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.975086][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.995387][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.004403][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.015773][ T2182] device veth1_macvtap entered promiscuous mode [ 111.034016][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.042446][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.051021][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.251910][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.267107][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.858612][ T28] audit: type=1400 audit(1719163623.078:127): avc: denied { mounton } for pid=2182 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 113.942249][ T2350] bridge0: port 3(veth1_macvtap) entered blocking state [ 113.951882][ T2350] bridge0: port 3(veth1_macvtap) entered disabled state [ 116.828894][ T2328] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.835887][ T2328] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.844918][ T2328] device bridge_slave_0 entered promiscuous mode [ 116.852990][ T2328] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.862470][ T2328] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.871057][ T2328] device bridge_slave_1 entered promiscuous mode [ 118.799503][ T748] device team_slave_1 left promiscuous mode [ 118.805491][ T748] bridge0: port 3(team_slave_1) entered disabled state [ 118.821312][ T748] device bridge_slave_1 left promiscuous mode [ 118.836529][ T748] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.892892][ T748] device bridge_slave_0 left promiscuous mode [ 118.899095][ T748] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.923864][ T748] device veth1_macvtap left promiscuous mode [ 118.936806][ T748] device veth0_vlan left promiscuous mode [ 120.618368][ T2471] bond_slave_1: mtu less than device minimum [ 121.621101][ T2486] device pim6reg1 entered promiscuous mode [ 122.691891][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.701651][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.710098][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.719728][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.728498][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.735438][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.743335][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.763828][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.780039][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.787048][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.795758][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.813654][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.824965][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.835071][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.858675][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.880433][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.890453][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.908490][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.917253][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.927130][ T2328] device veth0_vlan entered promiscuous mode [ 122.937221][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.945486][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.967301][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.976834][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.988688][ T2328] device veth1_macvtap entered promiscuous mode [ 123.019267][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.029599][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.050664][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.076790][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.095504][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.798775][ T28] audit: type=1400 audit(1719163635.008:128): avc: denied { write } for pid=2549 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 123.970586][ T2550] device sit0 left promiscuous mode [ 124.041660][ T2553] syz-executor.1[2553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.041815][ T2553] syz-executor.1[2553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.101519][ T2551] device sit0 entered promiscuous mode [ 124.147102][ T2553] syz-executor.1[2553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.147275][ T2553] syz-executor.1[2553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.319880][ T2609] FAULT_INJECTION: forcing a failure. [ 128.319880][ T2609] name failslab, interval 1, probability 0, space 0, times 0 [ 128.368267][ T2609] CPU: 0 PID: 2609 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 128.378243][ T2609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 128.388155][ T2609] Call Trace: [ 128.391357][ T2609] [ 128.394135][ T2609] dump_stack_lvl+0x151/0x1b7 [ 128.398650][ T2609] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 128.404041][ T2609] dump_stack+0x15/0x1b [ 128.408111][ T2609] should_fail_ex+0x3d0/0x520 [ 128.412794][ T2609] ? ext4_find_extent+0x370/0xdb0 [ 128.417924][ T2609] __should_failslab+0xaf/0xf0 [ 128.422516][ T2609] should_failslab+0x9/0x20 [ 128.426867][ T2609] __kmem_cache_alloc_node+0x3d/0x250 [ 128.432075][ T2609] ? __kernel_text_address+0xd/0x40 [ 128.437199][ T2609] ? ext4_find_extent+0x370/0xdb0 [ 128.442183][ T2609] __kmalloc+0xa3/0x1e0 [ 128.446180][ T2609] ext4_find_extent+0x370/0xdb0 [ 128.450879][ T2609] ext4_ext_map_blocks+0x255/0x71e0 [ 128.455912][ T2609] ? _raw_read_unlock+0x25/0x40 [ 128.460685][ T2609] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 128.466334][ T2609] ? ext4_ext_release+0x10/0x10 [ 128.471100][ T2609] ? down_read+0xbc4/0x14c0 [ 128.475535][ T2609] ? __down_common+0x690/0x690 [ 128.480239][ T2609] ? _raw_read_unlock+0x25/0x40 [ 128.484912][ T2609] ? ext4_es_lookup_extent+0x33b/0x950 [ 128.490215][ T2609] ext4_map_blocks+0x3ff/0x1ca0 [ 128.494975][ T2609] ? slab_post_alloc_hook+0x72/0x2c0 [ 128.500201][ T2609] ? ext4_issue_zeroout+0x250/0x250 [ 128.505227][ T2609] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 128.510697][ T2609] ext4_alloc_file_blocks+0x3d5/0xcd0 [ 128.516034][ T2609] ? trace_ext4_fallocate_enter+0x160/0x160 [ 128.521946][ T2609] ? ext4_inode_journal_mode+0x3ab/0x470 [ 128.527506][ T2609] ext4_zero_range+0x45d/0xcf0 [ 128.532124][ T2609] ext4_fallocate+0x5e1/0x1e90 [ 128.536718][ T2609] ? avc_policy_seqno+0x1b/0x70 [ 128.541564][ T2609] ? selinux_file_permission+0x2bb/0x560 [ 128.547036][ T2609] ? ext4_ext_truncate+0x320/0x320 [ 128.551979][ T2609] ? fsnotify_perm+0x6a/0x5d0 [ 128.556502][ T2609] vfs_fallocate+0x492/0x570 [ 128.560932][ T2609] do_vfs_ioctl+0x2150/0x29a0 [ 128.565522][ T2609] ? kstrtouint_from_user+0x124/0x180 [ 128.570730][ T2609] ? __x64_compat_sys_ioctl+0x90/0x90 [ 128.575956][ T2609] ? cgroup_rstat_updated+0xe5/0x370 [ 128.581193][ T2609] ? __alloc_pages+0x3a1/0x780 [ 128.585793][ T2609] ? __kasan_check_write+0x14/0x20 [ 128.590731][ T2609] ? ioctl_has_perm+0x1f8/0x560 [ 128.595435][ T2609] ? ioctl_has_perm+0x3f0/0x560 [ 128.600122][ T2609] ? has_cap_mac_admin+0x3c0/0x3c0 [ 128.605063][ T2609] ? vfs_write+0xbb3/0xeb0 [ 128.609329][ T2609] ? selinux_file_ioctl+0x3cc/0x540 [ 128.614355][ T2609] ? __mutex_lock_slowpath+0x10/0x10 [ 128.619548][ T2609] ? selinux_file_alloc_security+0x120/0x120 [ 128.625374][ T2609] ? __fget_files+0x2cb/0x330 [ 128.629891][ T2609] ? security_file_ioctl+0x84/0xb0 [ 128.634842][ T2609] __se_sys_ioctl+0x99/0x190 [ 128.639529][ T2609] __x64_sys_ioctl+0x7b/0x90 [ 128.643946][ T2609] do_syscall_64+0x3d/0xb0 [ 128.648195][ T2609] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 128.653921][ T2609] RIP: 0033:0x7f55e1a7d0a9 [ 128.658263][ T2609] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 128.677796][ T2609] RSP: 002b:00007f55e27380c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 128.686041][ T2609] RAX: ffffffffffffffda RBX: 00007f55e1bb4050 RCX: 00007f55e1a7d0a9 [ 128.693940][ T2609] RDX: 0000000020000540 RSI: 0000000040305839 RDI: 0000000000000006 [ 128.701921][ T2609] RBP: 00007f55e2738120 R08: 0000000000000000 R09: 0000000000000000 [ 128.709737][ T2609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.717633][ T2609] R13: 000000000000006e R14: 00007f55e1bb4050 R15: 00007ffe70f37cf8 [ 128.725479][ T2609] [ 131.722794][ T2674] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 133.284123][ T2696] syz-executor.1[2696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.284284][ T2696] syz-executor.1[2696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.379669][ T2699] FAULT_INJECTION: forcing a failure. [ 133.379669][ T2699] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 133.411623][ T2699] CPU: 1 PID: 2699 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 133.422050][ T2699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 133.432813][ T2699] Call Trace: [ 133.436027][ T2699] [ 133.438807][ T2699] dump_stack_lvl+0x151/0x1b7 [ 133.443405][ T2699] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 133.448697][ T2699] ? kasan_set_track+0x60/0x70 [ 133.453825][ T2699] ? kasan_set_track+0x4b/0x70 [ 133.458421][ T2699] ? kasan_save_free_info+0x2b/0x40 [ 133.463469][ T2699] dump_stack+0x15/0x1b [ 133.467450][ T2699] should_fail_ex+0x3d0/0x520 [ 133.471969][ T2699] should_fail+0xb/0x10 [ 133.475954][ T2699] should_fail_usercopy+0x1a/0x20 [ 133.481369][ T2699] _copy_to_user+0x1e/0x90 [ 133.485892][ T2699] simple_read_from_buffer+0xc7/0x150 [ 133.491659][ T2699] proc_fail_nth_read+0x1a3/0x210 [ 133.498205][ T2699] ? proc_fault_inject_write+0x390/0x390 [ 133.503830][ T2699] ? fsnotify_perm+0x470/0x5d0 [ 133.508522][ T2699] ? security_file_permission+0x86/0xb0 [ 133.514094][ T2699] ? proc_fault_inject_write+0x390/0x390 [ 133.519541][ T2699] vfs_read+0x26c/0xad0 [ 133.523528][ T2699] ? do_unlinkat+0x854/0x920 [ 133.527967][ T2699] ? kernel_read+0x1f0/0x1f0 [ 133.532390][ T2699] ? mutex_lock+0xb1/0x1e0 [ 133.536890][ T2699] ? bit_wait_io_timeout+0x120/0x120 [ 133.542089][ T2699] ? __fdget_pos+0x2e2/0x390 [ 133.546504][ T2699] ? ksys_read+0x77/0x2c0 [ 133.550869][ T2699] ksys_read+0x199/0x2c0 [ 133.554950][ T2699] ? fsnotify_link_count+0x100/0x100 [ 133.560164][ T2699] ? vfs_write+0xeb0/0xeb0 [ 133.564409][ T2699] ? debug_smp_processor_id+0x17/0x20 [ 133.569699][ T2699] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 133.575880][ T2699] __x64_sys_read+0x7b/0x90 [ 133.581029][ T2699] do_syscall_64+0x3d/0xb0 [ 133.586047][ T2699] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 133.593135][ T2699] RIP: 0033:0x7f825aa7bd4c [ 133.597407][ T2699] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 59 81 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 af 81 02 00 48 [ 133.618083][ T2699] RSP: 002b:00007f825b73f0c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 133.626670][ T2699] RAX: ffffffffffffffda RBX: 00007f825abb3f80 RCX: 00007f825aa7bd4c [ 133.634500][ T2699] RDX: 000000000000000f RSI: 00007f825b73f130 RDI: 0000000000000007 [ 133.642493][ T2699] RBP: 00007f825b73f120 R08: 0000000000000000 R09: 0000000000000000 [ 133.651058][ T2699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.659847][ T2699] R13: 000000000000000b R14: 00007f825abb3f80 R15: 00007ffd335bb3b8 [ 133.667754][ T2699] [ 134.155258][ T2714] syz-executor.3[2714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.155417][ T2714] syz-executor.3[2714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.281133][ T2714] syz-executor.3[2714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.293613][ T2714] syz-executor.3[2714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.046486][ T2769] device sit0 entered promiscuous mode [ 140.600419][ T2843] FAULT_INJECTION: forcing a failure. [ 140.600419][ T2843] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 140.613522][ T2843] CPU: 0 PID: 2843 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 140.623657][ T2843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 140.635294][ T2843] Call Trace: [ 140.638405][ T2843] [ 140.641193][ T2843] dump_stack_lvl+0x151/0x1b7 [ 140.645793][ T2843] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 140.651729][ T2843] ? avc_has_extended_perms+0xad7/0x10f0 [ 140.657200][ T2843] dump_stack+0x15/0x1b [ 140.661193][ T2843] should_fail_ex+0x3d0/0x520 [ 140.665708][ T2843] should_fail+0xb/0x10 [ 140.669687][ T2843] should_fail_usercopy+0x1a/0x20 [ 140.674814][ T2843] _copy_from_user+0x1e/0xc0 [ 140.679244][ T2843] do_vfs_ioctl+0x1c97/0x29a0 [ 140.683758][ T2843] ? kstrtouint_from_user+0x124/0x180 [ 140.688961][ T2843] ? __x64_compat_sys_ioctl+0x90/0x90 [ 140.694176][ T2843] ? kstrtol_from_user+0x180/0x180 [ 140.699358][ T2843] ? cgroup_rstat_updated+0xe5/0x370 [ 140.704674][ T2843] ? __kasan_check_write+0x14/0x20 [ 140.709610][ T2843] ? ioctl_has_perm+0x1f8/0x560 [ 140.714320][ T2843] ? ioctl_has_perm+0x3f0/0x560 [ 140.718988][ T2843] ? has_cap_mac_admin+0x3c0/0x3c0 [ 140.724022][ T2843] ? vfs_write+0xbb3/0xeb0 [ 140.728386][ T2843] ? selinux_file_ioctl+0x3cc/0x540 [ 140.733511][ T2843] ? __mutex_lock_slowpath+0x10/0x10 [ 140.738718][ T2843] ? selinux_file_alloc_security+0x120/0x120 [ 140.744745][ T2843] ? __fget_files+0x2cb/0x330 [ 140.749282][ T2843] ? security_file_ioctl+0x84/0xb0 [ 140.754222][ T2843] __se_sys_ioctl+0x99/0x190 [ 140.758650][ T2843] __x64_sys_ioctl+0x7b/0x90 [ 140.763082][ T2843] do_syscall_64+0x3d/0xb0 [ 140.767413][ T2843] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 140.773138][ T2843] RIP: 0033:0x7f825aa7d0a9 [ 140.777393][ T2843] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 140.797000][ T2843] RSP: 002b:00007f825b73f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 140.805257][ T2843] RAX: ffffffffffffffda RBX: 00007f825abb3f80 RCX: 00007f825aa7d0a9 [ 140.813057][ T2843] RDX: 0000000020000000 RSI: 000000004030582b RDI: 0000000000000008 [ 140.820871][ T2843] RBP: 00007f825b73f120 R08: 0000000000000000 R09: 0000000000000000 [ 140.828686][ T2843] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.836590][ T2843] R13: 000000000000000b R14: 00007f825abb3f80 R15: 00007ffd335bb3b8 [ 140.844429][ T2843] [ 141.813263][ T2867] device pim6reg1 entered promiscuous mode [ 142.056374][ T28] audit: type=1400 audit(1719163653.268:129): avc: denied { create } for pid=2881 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 145.152521][ T2934] device syzkaller0 entered promiscuous mode [ 147.393856][ T2963] EXT4-fs (sda1): Can't modify superblock whileperforming online resize [ 247.756308][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 247.763344][ C0] (detected by 0, t=10002 jiffies, g=7221, q=224 ncpus=2) [ 247.770358][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10003 (4294961989-4294951986), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 247.783655][ C0] rcu: rcu_preempt kthread starved for 10004 jiffies! g7221 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 247.794567][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 247.804375][ C0] rcu: RCU grace-period kthread stack dump: [ 247.810114][ C0] task:rcu_preempt state:R running task stack:27496 pid:14 ppid:2 flags:0x00004000 [ 247.820827][ C0] Call Trace: [ 247.823936][ C0] [ 247.826716][ C0] __schedule+0xca7/0x1550 [ 247.830966][ C0] ? update_load_avg+0x513/0x1530 [ 247.835842][ C0] ? __sched_text_start+0x8/0x8 [ 247.840526][ C0] ? __switch_to+0x62c/0x1190 [ 247.845218][ C0] ? __kasan_check_write+0x14/0x20 [ 247.850154][ C0] schedule+0xc3/0x180 [ 247.854064][ C0] schedule_timeout+0x18c/0x380 [ 247.858749][ C0] ? __kasan_check_read+0x11/0x20 [ 247.863606][ C0] ? console_conditional_schedule+0x10/0x10 [ 247.869603][ C0] ? update_process_times+0x1b0/0x1b0 [ 247.874809][ C0] ? prepare_to_swait_event+0x308/0x320 [ 247.880199][ C0] rcu_gp_fqs_loop+0x2ed/0x1060 [ 247.884876][ C0] ? _raw_spin_unlock_irq+0x4d/0x70 [ 247.889991][ C0] ? rcu_gp_init+0xc7f/0xf80 [ 247.894431][ C0] ? rcu_gp_init+0xf80/0xf80 [ 247.898849][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 247.904491][ C0] ? finish_swait+0x17d/0x1b0 [ 247.909011][ C0] rcu_gp_kthread+0xa3/0x390 [ 247.913439][ C0] ? queued_spin_lock_slowpath+0x50/0x50 [ 247.918893][ C0] ? set_cpus_allowed_ptr+0xa4/0xe0 [ 247.923942][ C0] ? __kasan_check_read+0x11/0x20 [ 247.928792][ C0] ? __kthread_parkme+0x12d/0x180 [ 247.933657][ C0] kthread+0x26d/0x300 [ 247.937566][ C0] ? queued_spin_lock_slowpath+0x50/0x50 [ 247.943121][ C0] ? kthread_blkcg+0xd0/0xd0 [ 247.947547][ C0] ret_from_fork+0x1f/0x30 [ 247.951810][ C0] [ 247.954655][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 247.960848][ C0] CPU: 0 PID: 1782 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 247.970896][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 247.980802][ C0] RIP: 0010:filter_irq_stacks+0x29/0xa0 [ 247.986191][ C0] Code: 00 55 48 89 e5 41 57 41 56 41 55 41 54 53 85 f6 74 72 49 89 fe 41 89 f4 45 31 ff 49 c7 c5 00 00 40 85 48 89 fb eb 0c 49 ff c7 <48> 83 c3 08 4d 39 fc 74 56 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 [ 248.005613][ C0] RSP: 0018:ffffc90000007808 EFLAGS: 00000207 [ 248.011514][ C0] RAX: ffffffff8166b65a RBX: ffffc900000078f8 RCX: ffffffff85200190 [ 248.019409][ C0] RDX: 0000000000000000 RSI: 0000000000000025 RDI: ffffc900000078b0 [ 248.027227][ C0] RBP: ffffc90000007830 R08: 0000000000000001 R09: 0000000000000024 [ 248.035040][ C0] R10: ffffc90000007810 R11: dffffc0000000001 R12: 0000000000000025 [ 248.042846][ C0] R13: ffffffff85400000 R14: ffffc900000078b0 R15: 000000000000000a [ 248.050659][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 248.059425][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 248.065852][ C0] CR2: 0000001b2f225000 CR3: 0000000135a55000 CR4: 00000000003506b0 [ 248.073666][ C0] DR0: 0000000100000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 248.081475][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 248.089286][ C0] Call Trace: [ 248.092415][ C0] [ 248.095106][ C0] ? show_regs+0x58/0x60 [ 248.099183][ C0] ? dump_cpu_task+0x3c/0x70 [ 248.103605][ C0] ? rcu_check_gp_kthread_starvation+0x1d1/0x240 [ 248.109773][ C0] ? _find_next_bit+0x126/0x130 [ 248.114506][ C0] ? print_other_cpu_stall+0x1140/0x1300 [ 248.120047][ C0] ? hrtimer_forward+0x1a6/0x2c0 [ 248.124834][ C0] ? print_cpu_stall+0x590/0x590 [ 248.129613][ C0] ? rcu_sched_clock_irq+0xaeb/0x1330 [ 248.134812][ C0] ? rcu_boost_kthread_setaffinity+0x5a0/0x5a0 [ 248.140811][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 248.145836][ C0] ? tick_setup_sched_timer+0x490/0x490 [ 248.151265][ C0] ? update_process_times+0x149/0x1b0 [ 248.156668][ C0] ? tick_sched_timer+0x188/0x240 [ 248.161773][ C0] ? tick_setup_sched_timer+0x490/0x490 [ 248.167248][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 248.172596][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 248.177981][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 248.183897][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 248.188938][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 248.194832][ C0] ? sysvec_apic_timer_interrupt+0x44/0xc0 [ 248.200463][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 248.206452][ C0] ? __entry_text_end+0x1febb7/0x1febb7 [ 248.211835][ C0] ? __run_timers+0x72a/0xa10 [ 248.216440][ C0] ? xen_error_entry+0x50/0x50 [ 248.221112][ C0] ? filter_irq_stacks+0x29/0xa0 [ 248.225940][ C0] __stack_depot_save+0x36/0x480 [ 248.230705][ C0] ? slab_post_alloc_hook+0x53/0x2c0 [ 248.235849][ C0] kasan_set_track+0x60/0x70 [ 248.240336][ C0] ? kasan_set_track+0x4b/0x70 [ 248.244936][ C0] ? kasan_save_alloc_info+0x1f/0x30 [ 248.250067][ C0] ? __kasan_kmalloc+0x9c/0xb0 [ 248.254659][ C0] ? __kmalloc_node_track_caller+0xb3/0x1e0 [ 248.260394][ C0] ? __alloc_skb+0x125/0x2d0 [ 248.264817][ C0] ? ndisc_alloc_skb+0xf3/0x2d0 [ 248.269505][ C0] ? ndisc_send_rs+0x264/0x5f0 [ 248.274105][ C0] ? addrconf_rs_timer+0x2d1/0x600 [ 248.279048][ C0] ? call_timer_fn+0x3b/0x2d0 [ 248.283561][ C0] ? __run_timers+0x72a/0xa10 [ 248.288216][ C0] ? run_timer_softirq+0x69/0xf0 [ 248.292986][ C0] ? __do_softirq+0x1d8/0x661 [ 248.297501][ C0] ? __irq_exit_rcu+0x50/0xf0 [ 248.302019][ C0] ? irq_exit_rcu+0x9/0x10 [ 248.306350][ C0] ? sysvec_apic_timer_interrupt+0x9a/0xc0 [ 248.312003][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 248.317986][ C0] ? start_this_handle+0x42c/0x2080 [ 248.323019][ C0] ? jbd2__journal_start+0x2ea/0x720 [ 248.328183][ C0] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 248.333729][ C0] ? ext4_evict_inode+0x9c5/0x1550 [ 248.338668][ C0] ? evict+0x2a3/0x630 [ 248.342588][ C0] ? iput+0x642/0x870 [ 248.346399][ C0] ? dentry_unlink_inode+0x34f/0x440 [ 248.351548][ C0] ? __dentry_kill+0x447/0x650 [ 248.356223][ C0] ? dentry_kill+0xc0/0x2a0 [ 248.360563][ C0] ? dput+0x40/0x80 [ 248.364203][ C0] ? path_put+0x39/0x60 [ 248.368205][ C0] ? exit_fs+0xeb/0x150 [ 248.372276][ C0] ? do_exit+0xba6/0x2b80 [ 248.376550][ C0] ? do_group_exit+0x21a/0x2d0 [ 248.381147][ C0] ? get_signal+0x169d/0x1820 [ 248.385665][ C0] ? arch_do_signal_or_restart+0xb0/0x16f0 [ 248.391296][ C0] ? exit_to_user_mode_loop+0x74/0xa0 [ 248.396604][ C0] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 248.402155][ C0] ? syscall_exit_to_user_mode+0x26/0x140 [ 248.407813][ C0] ? do_syscall_64+0x49/0xb0 [ 248.412238][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 248.418167][ C0] kasan_save_alloc_info+0x1f/0x30 [ 248.423196][ C0] __kasan_kmalloc+0x9c/0xb0 [ 248.427614][ C0] ? ndisc_alloc_skb+0xf3/0x2d0 [ 248.432302][ C0] __kmalloc_node_track_caller+0xb3/0x1e0 [ 248.437861][ C0] ? ndisc_alloc_skb+0xf3/0x2d0 [ 248.442550][ C0] __alloc_skb+0x125/0x2d0 [ 248.446806][ C0] ndisc_alloc_skb+0xf3/0x2d0 [ 248.451317][ C0] ndisc_send_rs+0x264/0x5f0 [ 248.455751][ C0] addrconf_rs_timer+0x2d1/0x600 [ 248.460525][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 248.466418][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 248.471465][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 248.476925][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 248.482828][ C0] call_timer_fn+0x3b/0x2d0 [ 248.487166][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 248.493078][ C0] __run_timers+0x72a/0xa10 [ 248.497418][ C0] ? calc_index+0x270/0x270 [ 248.501749][ C0] ? __irq_exit_rcu+0x5c/0xf0 [ 248.506260][ C0] ? asm_sysvec_irq_work+0x1b/0x20 [ 248.511217][ C0] run_timer_softirq+0x69/0xf0 [ 248.515812][ C0] __do_softirq+0x1d8/0x661 [ 248.520251][ C0] ? irqtime_account_irq+0xdc/0x260 [ 248.525277][ C0] __irq_exit_rcu+0x50/0xf0 [ 248.529609][ C0] irq_exit_rcu+0x9/0x10 [ 248.533685][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 248.539160][ C0] [ 248.542020][ C0] [ 248.544797][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 248.550619][ C0] RIP: 0010:start_this_handle+0x42c/0x2080 [ 248.556254][ C0] Code: 31 ff 48 89 de e8 f4 4a 6e ff 45 85 ed 74 09 48 85 db 0f 84 c1 16 00 00 48 8b 54 24 50 49 89 d5 49 c1 ed 03 43 0f b6 44 25 00 <84> c0 0f 85 22 12 00 00 8b 1a 89 de 83 e6 04 31 ff e8 2e 4a 6e ff [ 248.575792][ C0] RSP: 0018:ffffc90009a67240 EFLAGS: 00000a07 [ 248.581687][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff8881161abcc0 [ 248.589506][ C0] RDX: ffff88811336b914 RSI: 0000000000000000 RDI: 0000000000000000 [ 248.597405][ C0] RBP: ffffc90009a67540 R08: ffffffff82072d4c R09: ffffed1021c8460c [ 248.605217][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 248.613031][ C0] R13: 1ffff1102266d722 R14: ffff88810e423010 R15: ffff88810e423064 [ 248.620855][ C0] ? start_this_handle+0x40c/0x2080 [ 248.626033][ C0] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 248.631669][ C0] ? arch_do_signal_or_restart+0xb0/0x16f0 [ 248.637485][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 248.643390][ C0] ? jbd2__journal_start+0x720/0x720 [ 248.648522][ C0] ? kasan_save_alloc_info+0x1f/0x30 [ 248.653718][ C0] ? __kasan_slab_alloc+0x6c/0x80 [ 248.658584][ C0] ? slab_post_alloc_hook+0x72/0x2c0 [ 248.663708][ C0] ? wake_bit_function+0x230/0x230 [ 248.668651][ C0] ? jbd2__journal_start+0x150/0x720 [ 248.673772][ C0] ? kmem_cache_alloc+0x175/0x2c0 [ 248.678807][ C0] ? jbd2__journal_start+0x150/0x720 [ 248.683935][ C0] jbd2__journal_start+0x2ea/0x720 [ 248.688879][ C0] __ext4_journal_start_sb+0x24d/0x4b0 [ 248.694179][ C0] ext4_evict_inode+0x9c5/0x1550 [ 248.698944][ C0] ? _raw_spin_unlock+0x4c/0x70 [ 248.703742][ C0] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 248.709454][ C0] ? irqentry_exit+0x30/0x40 [ 248.713872][ C0] ? asm_sysvec_irq_work+0x1b/0x20 [ 248.718815][ C0] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 248.724554][ C0] evict+0x2a3/0x630 [ 248.728292][ C0] iput+0x642/0x870 [ 248.731933][ C0] dentry_unlink_inode+0x34f/0x440 [ 248.736885][ C0] __dentry_kill+0x447/0x650 [ 248.741311][ C0] dentry_kill+0xc0/0x2a0 [ 248.745471][ C0] dput+0x40/0x80 [ 248.748940][ C0] path_put+0x39/0x60 [ 248.752770][ C0] exit_fs+0xeb/0x150 [ 248.756582][ C0] do_exit+0xba6/0x2b80 [ 248.760571][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 248.766138][ C0] ? put_task_struct+0x80/0x80 [ 248.770733][ C0] ? irqentry_exit+0x30/0x40 [ 248.775154][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 248.781243][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 248.787229][ C0] ? do_group_exit+0x7f/0x2d0 [ 248.792437][ C0] do_group_exit+0x21a/0x2d0 [ 248.796866][ C0] get_signal+0x169d/0x1820 [ 248.801213][ C0] ? ptrace_notify+0x350/0x350 [ 248.805893][ C0] arch_do_signal_or_restart+0xb0/0x16f0 [ 248.811353][ C0] ? match_file+0x140/0x140 [ 248.815718][ C0] ? do_futex+0x501/0x9a0 [ 248.819944][ C0] ? __ia32_sys_get_robust_list+0x90/0x90 [ 248.825505][ C0] ? get_sigframe_size+0x10/0x10 [ 248.830275][ C0] ? __se_sys_futex+0x35e/0x3c0 [ 248.834976][ C0] exit_to_user_mode_loop+0x74/0xa0 [ 248.840086][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 248.845379][ C0] syscall_exit_to_user_mode+0x26/0x140 [ 248.850775][ C0] do_syscall_64+0x49/0xb0 [ 248.855011][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 248.860654][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 248.866376][ C0] RIP: 0033:0x7fd98e87d0a9 [ 248.870641][ C0] Code: Unable to access opcode bytes at 0x7fd98e87d07f. [ 248.877500][ C0] RSP: 002b:00007fd98f6a2178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 248.885740][ C0] RAX: 0000000000000001 RBX: 00007fd98e9b3f88 RCX: 00007fd98e87d0a9 [ 248.893561][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fd98e9b3f8c [ 248.901443][ C0] RBP: 00007fd98e9b3f80 R08: 00007fff79dca0b0 R09: 00007fd98f6a26c0 [ 248.909263][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd98e9b3f8c [ 248.917069][ C0] R13: 000000000000000b R14: 00007fff79d81830 R15: 00007fff79d81918 [ 248.924901][ C0] [ 287.162094][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 143s! [jbd2/sda1-8:65] [ 287.171353][ C1] Modules linked in: [ 287.175471][ C1] CPU: 1 PID: 65 Comm: jbd2/sda1-8 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 287.185441][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 287.196314][ C1] RIP: 0010:queued_write_lock_slowpath+0x15c/0x547 [ 287.204189][ C1] Code: 00 00 bb ff 00 00 00 43 0f b6 44 3d 00 84 c0 74 38 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 2b 4c 89 f7 e8 48 fc bb fc eb 21 f3 90 <43> 0f b6 44 3d 00 84 c0 74 15 44 89 f1 80 e1 07 80 c1 03 38 c1 7c [ 287.225968][ C1] RSP: 0018:ffffc90000947720 EFLAGS: 00000206 [ 287.232226][ C1] RAX: 0000000000000300 RBX: 00000000000000ff RCX: ffffffff850074cc [ 287.240387][ C1] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff88810e42305c [ 287.248816][ C1] RBP: ffffc900009477d0 R08: dffffc0000000000 R09: ffffed1021c8460c [ 287.258000][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff92000128eee [ 287.265853][ C1] R13: 1ffff11021c8460b R14: ffff88810e42305c R15: dffffc0000000000 [ 287.273724][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 287.282662][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.289654][ C1] CR2: 0000001b2ee2f000 CR3: 000000011d838000 CR4: 00000000003506a0 [ 287.298052][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.307431][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 287.315967][ C1] Call Trace: [ 287.319665][ C1] [ 287.323020][ C1] ? show_regs+0x58/0x60 [ 287.327344][ C1] ? watchdog_timer_fn+0x4b1/0x5f0 [ 287.332369][ C1] ? proc_watchdog_cpumask+0xf0/0xf0 [ 287.338015][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 287.343790][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 287.348905][ C1] ? calc_index+0x270/0x270 [ 287.353519][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 287.359713][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 287.365306][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 287.371274][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 287.377094][ C1] [ 287.379948][ C1] [ 287.382817][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 287.389536][ C1] ? queued_write_lock_slowpath+0x12c/0x547 [ 287.395444][ C1] ? queued_write_lock_slowpath+0x15c/0x547 [ 287.401176][ C1] ? queued_read_lock_slowpath+0x3f0/0x3f0 [ 287.407010][ C1] ? __jbd2_journal_temp_unlink_buffer+0x12d/0x440 [ 287.413418][ C1] _raw_write_lock+0x10a/0x170 [ 287.418290][ C1] ? _raw_write_trylock+0x1a0/0x1a0 [ 287.423519][ C1] ? __kasan_check_write+0x14/0x20 [ 287.428830][ C1] jbd2_journal_commit_transaction+0x45bb/0x5f20 [ 287.435211][ C1] ? jbd2_journal_finish_inode_data_buffers+0xb0/0xb0 [ 287.441878][ C1] ? perf_pmu_sched_task+0x190/0x190 [ 287.447877][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 287.452550][ C1] ? finish_task_switch+0x167/0x7b0 [ 287.458303][ C1] ? __kasan_check_write+0x14/0x20 [ 287.463317][ C1] ? detach_if_pending+0x1ec/0x390 [ 287.468260][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 287.473902][ C1] ? del_timer_sync+0x1bc/0x230 [ 287.478599][ C1] ? __kasan_check_write+0x14/0x20 [ 287.483539][ C1] ? try_to_del_timer_sync+0x150/0x150 [ 287.488836][ C1] ? __kasan_check_read+0x11/0x20 [ 287.493701][ C1] kjournald2+0x437/0x7a0 [ 287.497880][ C1] ? jbd2_seq_info_show+0x620/0x620 [ 287.502894][ C1] ? wake_bit_function+0x230/0x230 [ 287.507857][ C1] ? __kthread_parkme+0x12d/0x180 [ 287.512981][ C1] kthread+0x26d/0x300 [ 287.516876][ C1] ? jbd2_seq_info_show+0x620/0x620 [ 287.521914][ C1] ? kthread_blkcg+0xd0/0xd0 [ 287.526479][ C1] ret_from_fork+0x1f/0x30 [ 287.530812][ C1] [ 287.533670][ C1] Sending NMI from CPU 1 to CPUs 0: [ 287.538855][ C0] NMI backtrace for cpu 0 [ 287.538880][ C0] CPU: 0 PID: 1782 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 287.538932][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 287.538959][ C0] RIP: 0010:irqtime_account_irq+0x174/0x260 [ 287.539039][ C0] Code: 74 08 4c 89 f7 e8 bc b7 67 00 4d 01 3e 49 83 c6 08 4c 89 f0 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 f7 e8 9f b7 67 00 4d 01 3e <31> db eb 4f b3 01 a9 00 01 00 00 48 8b 4d c8 49 bc 00 00 00 00 00 [ 287.539080][ C0] RSP: 0018:ffffc900000070d0 EFLAGS: 00000002 [ 287.539119][ C0] RAX: 1ffff1103ee04e62 RBX: ffff8881f7027290 RCX: dffffc0000000000 [ 287.539157][ C0] RDX: 1ffffffff0f25c00 RSI: ffffffff85c9d300 RDI: ffffffff85c9d2c0 [ 287.539194][ C0] RBP: ffffc90000007110 R08: ffffffff8792e000 R09: ffffffff8792e008 [ 287.539231][ C0] R10: ffffffff8792e018 R11: ffffffff8792e010 R12: dffffc0000000000 [ 287.539269][ C0] R13: 0000000000000000 R14: ffff8881f7027310 R15: 000000000000308a [ 287.539309][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 287.539351][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.539386][ C0] CR2: 0000001b2f225000 CR3: 0000000135a55000 CR4: 00000000003506b0 [ 287.539423][ C0] DR0: 0000000100000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.539455][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 287.539486][ C0] Call Trace: [ 287.539498][ C0] [ 287.539516][ C0] ? show_regs+0x58/0x60 [ 287.539564][ C0] ? nmi_cpu_backtrace+0x285/0x2f0 [ 287.539631][ C0] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 287.539702][ C0] ? irqtime_account_irq+0x174/0x260 [ 287.539772][ C0] ? irqtime_account_irq+0x174/0x260 [ 287.539845][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 287.539900][ C0] ? nmi_handle+0xa7/0x280 [ 287.539953][ C0] ? irqtime_account_irq+0x174/0x260 [ 287.540025][ C0] ? default_do_nmi+0x69/0x160 [ 287.540084][ C0] ? exc_nmi+0xaf/0x120 [ 287.540137][ C0] ? end_repeat_nmi+0x16/0x31 [ 287.540198][ C0] ? irqtime_account_irq+0x174/0x260 [ 287.540269][ C0] ? irqtime_account_irq+0x174/0x260 [ 287.540352][ C0] ? irqtime_account_irq+0x174/0x260 [ 287.540424][ C0] [ 287.540437][ C0] [ 287.540457][ C0] __irq_exit_rcu+0x18/0xf0 [ 287.540512][ C0] irq_exit_rcu+0x9/0x10 [ 287.540565][ C0] sysvec_apic_timer_interrupt+0x49/0xc0 [ 287.540626][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 287.540677][ C0] RIP: 0010:sock_wfree+0x1/0x500 [ 287.540749][ C0] Code: e1 07 80 c1 03 38 c1 0f 8c 7f fc ff ff 48 89 df e8 84 3f bb fd e9 72 fc ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 <48> 89 e5 41 57 41 56 41 55 41 54 53 48 83 ec 20 48 89 fb 49 be 00 [ 287.540789][ C0] RSP: 0018:ffffc90000007218 EFLAGS: 00000246 [ 287.540826][ C0] RAX: ffffffff8402097b RBX: 1ffff11025d74174 RCX: ffff8881161abcc0 [ 287.540864][ C0] RDX: 0000000000000301 RSI: 0000000000000000 RDI: ffff88812eba0b40 [ 287.540897][ C0] RBP: ffffc90000007250 R08: ffffffff84020969 R09: ffffed1025d74187 [ 287.540934][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 287.540969][ C0] R13: 0000000000000000 R14: ffff88812eba0b40 R15: ffff88812eba0ba0 [ 287.541010][ C0] ? skb_release_head_state+0xd9/0x240 [ 287.541062][ C0] ? skb_release_head_state+0xeb/0x240 [ 287.541122][ C0] ? skb_release_head_state+0x101/0x240 [ 287.541177][ C0] ? macsec_start_xmit+0x7be/0x3030 [ 287.541247][ C0] kfree_skb_reason+0xa2/0x250 [ 287.541304][ C0] ? macsec_start_xmit+0x7af/0x3030 [ 287.541377][ C0] macsec_start_xmit+0x7be/0x3030 [ 287.541455][ C0] ? skb_crc32c_csum_help+0x550/0x550 [ 287.541523][ C0] ? call_rcu+0xd98/0x1340 [ 287.541583][ C0] ? macsec_dev_stop+0x690/0x690 [ 287.541651][ C0] ? netif_skb_features+0x7be/0xb60 [ 287.541729][ C0] dev_hard_start_xmit+0x1de/0x630 [ 287.541807][ C0] __dev_queue_xmit+0x18a4/0x36e0 [ 287.541888][ C0] ? __dev_queue_xmit+0x2a6/0x36e0 [ 287.541957][ C0] ? netdev_core_pick_tx+0x350/0x350 [ 287.542030][ C0] ? __kasan_check_read+0x11/0x20 [ 287.542073][ C0] ? selinux_ip_postroute+0x2d5/0x13d0 [ 287.542143][ C0] ? selinux_nf_unregister+0x30/0x30 [ 287.542215][ C0] ? memcpy+0x56/0x70 [ 287.542256][ C0] ip6_finish_output2+0x100d/0x1820 [ 287.542343][ C0] ? ip6_make_skb+0x7a0/0x7a0 [ 287.542405][ C0] ? ip6t_do_table+0x1643/0x1830 [ 287.542463][ C0] ? ip6table_mangle_hook+0x246/0x790 [ 287.542528][ C0] ip6_finish_output+0x50f/0xa60 [ 287.542603][ C0] ip6_output+0x1f7/0x4d0 [ 287.542668][ C0] ? ac6_seq_show+0xf0/0xf0 [ 287.542730][ C0] ? ip6_output+0x4d0/0x4d0 [ 287.542800][ C0] ndisc_send_skb+0x7cf/0xdc0 [ 287.542859][ C0] ? ndisc_mc_map+0x920/0x920 [ 287.542909][ C0] ? ndisc_send_skb+0xdc0/0xdc0 [ 287.542967][ C0] ? memcpy+0x56/0x70 [ 287.543008][ C0] ? __ndisc_fill_addr_option+0xdb/0x130 [ 287.543064][ C0] ndisc_send_rs+0x47d/0x5f0 [ 287.543118][ C0] addrconf_rs_timer+0x2d1/0x600 [ 287.543174][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 287.543227][ C0] ? _find_next_bit+0x88/0x130 [ 287.543284][ C0] ? __next_timer_interrupt+0x1eb/0x250 [ 287.543353][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 287.543406][ C0] call_timer_fn+0x3b/0x2d0 [ 287.543473][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 287.543526][ C0] __run_timers+0x72a/0xa10 [ 287.543607][ C0] ? calc_index+0x270/0x270 [ 287.543669][ C0] ? __irq_exit_rcu+0x5c/0xf0 [ 287.543729][ C0] ? asm_sysvec_irq_work+0x1b/0x20 [ 287.543789][ C0] run_timer_softirq+0x69/0xf0 [ 287.543854][ C0] __do_softirq+0x1d8/0x661 [ 287.543911][ C0] ? irqtime_account_irq+0xdc/0x260 [ 287.543987][ C0] __irq_exit_rcu+0x50/0xf0 [ 287.544043][ C0] irq_exit_rcu+0x9/0x10 [ 287.544096][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 287.544157][ C0] [ 287.544170][ C0] [ 287.544186][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 287.544238][ C0] RIP: 0010:start_this_handle+0x42c/0x2080 [ 287.544303][ C0] Code: 31 ff 48 89 de e8 f4 4a 6e ff 45 85 ed 74 09 48 85 db 0f 84 c1 16 00 00 48 8b 54 24 50 49 89 d5 49 c1 ed 03 43 0f b6 44 25 00 <84> c0 0f 85 22 12 00 00 8b 1a 89 de 83 e6 04 31 ff e8 2e 4a 6e ff [ 287.544344][ C0] RSP: 0018:ffffc90009a67240 EFLAGS: 00000a07 [ 287.544387][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff8881161abcc0 [ 287.544419][ C0] RDX: ffff88811336b914 RSI: 0000000000000000 RDI: 0000000000000000 [ 287.544452][ C0] RBP: ffffc90009a67540 R08: ffffffff82072d4c R09: ffffed1021c8460c [ 287.544489][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 287.544524][ C0] R13: 1ffff1102266d722 R14: ffff88810e423010 R15: ffff88810e423064 [ 287.544568][ C0] ? start_this_handle+0x40c/0x2080 [ 287.544628][ C0] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 287.544701][ C0] ? arch_do_signal_or_restart+0xb0/0x16f0 [ 287.544772][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 287.544836][ C0] ? jbd2__journal_start+0x720/0x720 [ 287.544906][ C0] ? kasan_save_alloc_info+0x1f/0x30 [ 287.544979][ C0] ? __kasan_slab_alloc+0x6c/0x80 [ 287.545047][ C0] ? slab_post_alloc_hook+0x72/0x2c0 [ 287.545098][ C0] ? wake_bit_function+0x230/0x230 [ 287.545156][ C0] ? jbd2__journal_start+0x150/0x720 [ 287.545211][ C0] ? kmem_cache_alloc+0x175/0x2c0 [ 287.545259][ C0] ? jbd2__journal_start+0x150/0x720 [ 287.545327][ C0] jbd2__journal_start+0x2ea/0x720 [ 287.545386][ C0] __ext4_journal_start_sb+0x24d/0x4b0 [ 287.545458][ C0] ext4_evict_inode+0x9c5/0x1550 [ 287.545510][ C0] ? _raw_spin_unlock+0x4c/0x70 [ 287.545591][ C0] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 287.545651][ C0] ? irqentry_exit+0x30/0x40 [ 287.545711][ C0] ? asm_sysvec_irq_work+0x1b/0x20 [ 287.545758][ C0] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 287.545819][ C0] evict+0x2a3/0x630 [ 287.545884][ C0] iput+0x642/0x870 [ 287.545943][ C0] dentry_unlink_inode+0x34f/0x440 [ 287.545998][ C0] __dentry_kill+0x447/0x650 [ 287.546077][ C0] dentry_kill+0xc0/0x2a0 [ 287.546150][ C0] dput+0x40/0x80 [ 287.546218][ C0] path_put+0x39/0x60 [ 287.546296][ C0] exit_fs+0xeb/0x150 [ 287.546340][ C0] do_exit+0xba6/0x2b80 [ 287.546386][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 287.546454][ C0] ? put_task_struct+0x80/0x80 [ 287.546501][ C0] ? irqentry_exit+0x30/0x40 [ 287.546560][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 287.546622][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 287.546680][ C0] ? do_group_exit+0x7f/0x2d0 [ 287.546735][ C0] do_group_exit+0x21a/0x2d0 [ 287.546790][ C0] get_signal+0x169d/0x1820 [ 287.546854][ C0] ? ptrace_notify+0x350/0x350 [ 287.546915][ C0] arch_do_signal_or_restart+0xb0/0x16f0 [ 287.546985][ C0] ? match_file+0x140/0x140 [ 287.547046][ C0] ? do_futex+0x501/0x9a0 [ 287.547111][ C0] ? __ia32_sys_get_robust_list+0x90/0x90 [ 287.547179][ C0] ? get_sigframe_size+0x10/0x10 [ 287.547248][ C0] ? __se_sys_futex+0x35e/0x3c0 [ 287.547335][ C0] exit_to_user_mode_loop+0x74/0xa0 [ 287.547394][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 287.547456][ C0] syscall_exit_to_user_mode+0x26/0x140 [ 287.547519][ C0] do_syscall_64+0x49/0xb0 [ 287.547567][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 287.547629][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 287.547675][ C0] RIP: 0033:0x7fd98e87d0a9 [ 287.547710][ C0] Code: Unable to access opcode bytes at 0x7fd98e87d07f. [ 287.547733][ C0] RSP: 002b:00007fd98f6a2178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 287.547778][ C0] RAX: 0000000000000001 RBX: 00007fd98e9b3f88 RCX: 00007fd98e87d0a9 [ 287.547812][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fd98e9b3f8c [ 287.547845][ C0] RBP: 00007fd98e9b3f80 R08: 00007fff79dca0b0 R09: 00007fd98f6a26c0 [ 287.547880][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd98e9b3f8c [ 287.547912][ C0] R13: 000000000000000b R14: 00007fff79d81830 R15: 00007fff79d81918 [ 287.547961][ C0]