last executing test programs: 1.716419424s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000950000000000000044fc35839f1b043024258e59d054d5233c0ac3319837f8af12943f0c97922baf67d2ef"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x1, 0x80, 0x1, 0x4, 0xff, 0xfa, 0x0, 0x8, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x56072a4a, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x1000a, 0x3, 0x3, 0x4, 0xffffffffffff8001, 0x8, 0x0, 0x0, 0x6, 0x0, 0x1}) (async, rerun: 64) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (rerun: 64) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000160094dae8e6189da9ffad2b8ac494000096a31815599012ee0d63af33308556001eddf2", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000008200000085000000500000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000340)=r0}, 0x20) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000500)=[0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x6b, &(0x7f0000000600)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x3a, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0xfffff49a, 0x1, 0x2, 0x400, 0xffffffffffffffff, 0x7f, '\x00', r6, 0xffffffffffffffff, 0x1, 0x0, 0x1, 0x4}, 0x1a) (async) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x800, 0x132b, 0x0, 0x0, r4, 0xb22, '\x00', r6, r0, 0x4, 0x0, 0x5}, 0x48) (async) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x10000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='jbd2_handle_stats\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r2}, 0x10) (rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000080), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)=0x14fff) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', r6}, 0x48) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ff8000000000001811000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) 1.661271093s ago: executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/13, @ANYRES32=r0, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_journal_start\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb97e1d0}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x4c) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 1.121889256s ago: executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.079535702s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000050018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0xa040) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000000), 0x40fff4) 1.044671858s ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x0, 0x40, 0x0) close(0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x20001, 0x0, 0x1, 0x16000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 1.03496896s ago: executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x5, &(0x7f0000000040)=r3, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x0, 0x8}, 0xc) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x17, 0x8, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000300)='sched_switch\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x5, 0xf, &(0x7f0000000700)=ANY=[@ANYRESDEC=r2, @ANYRES64, @ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000008c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x93, &(0x7f0000000100)=""/147}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x2, 0x0, 0x801000, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000000b80)=""/230, 0x3a, 0xe6, 0x1}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002740)={&(0x7f0000002bc0)="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", &(0x7f0000001540)=""/251, 0x0, &(0x7f0000001080)="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"}, 0x38) r6 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xe) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x20, 0x3, 0x20, 0x1, 0x0, 0x7fe, 0x1, 0xf, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000040), 0x3}, 0x40, 0x3, 0x100101, 0x5, 0x8, 0x200, 0x49b, 0x0, 0x8, 0x0, 0x3fffc00}, 0x0, 0xf, r6, 0x2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002900)=0xffffffffffffffff, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={&(0x7f0000001640)="4bcf92f2782f90f480314363247f809bad1ba6f908dae0a4ea", &(0x7f0000000140)=""/39, &(0x7f0000000180)="ab8fe13590eb11f9fd24bb9fd36c49be9bbc7d0a24bd98502de02727a9e1c0fc2a54b3dd843ec2ed146b81149c41c16b3a9e95a3840e74968a6f91f5bfe0", &(0x7f0000000300)="fb0fa08aa0ff32cc43aeece9d2e5b21e9f266a69b110d203804561fb3d10c753b14304a10f9645684ed1e96d0e75f9f2e307d8d2be9623d5b692c5e7e9b18cbb93307efaa5328e1f3d6b377c4f67b52d8ec3d7c4f2a4f1fdb51255d1076947233d6d88eac234ba6dcd1bd3c94236d6379c4d03acaa335544e085d8830800000000000000083ae9314fb5a820dd96c85c98840f3e10c4bfbb", 0x7, 0x1}, 0x38) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002a00)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0x1f, 0x0, 0x7, 0x5, 0x1000, 0xffffffffffffffff, 0xfd, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x4, 0x0, 0x0, 0xc4, r4, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x6, &(0x7f0000001ec0)=ANY=[@ANYRES32, @ANYBLOB="f71f00001000e82cd50b547c2728504ee6baf6964028af52944b84f411638af40e615c3c249e300aa51af9c795759e1c42fbf3a740f70ea3d6441fc67cece6bc75ed656e6cc3081c7edd2d0a3bb5526c2f27888d2f874862ea676043b1f4b587a3c5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r7, 0x0, 0x20000000}, 0x20) 992.455016ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{r0}, &(0x7f0000000980), &(0x7f0000000b40)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002580)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES64, @ANYRES64, @ANYRES8], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdca725b20dd7c5bc, 0x10, &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffff, 0x78}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xdf, 0x60000000, 0x0, 0x7000000}, 0x2c) 952.709982ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0xf4, 0xc, [@struct={0xb, 0x8, 0x0, 0x4, 0x1, 0xffffffff, [{0x7, 0x0, 0x7}, {0x0, 0x1, 0x5}, {0x1, 0x5, 0x7f}, {0x2, 0x2, 0x6}, {0x0, 0x2, 0x3a}, {0x7, 0x1, 0x2}, {0x6, 0x3, 0x400}, {0xe, 0x2, 0x8}]}, @var={0x1, 0x0, 0x0, 0xe, 0x3, 0x1}, @int={0xd, 0x0, 0x0, 0x1, 0x0, 0x1a, 0x0, 0x4f, 0x7}, @ptr={0xc, 0x0, 0x0, 0x2, 0x4}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{0x8, 0x5}, {0xa, 0x4}, {0x5, 0x3}, {0x8, 0x5}, {0x4}, {0xa, 0x3}, {0x0, 0x3}, {0xe}, {0x1, 0x4}, {0x6, 0x2}]}]}, {0x0, [0x30, 0x30, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f, 0x2e, 0x5f]}}, &(0x7f0000000ac0)=""/243, 0x118, 0xf3, 0x1, 0xfff}, 0x20) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000c00)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xe1fb6595, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000c80)={r1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x2, 0xc, &(0x7f00000006c0)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ldst={0x3, 0x2, 0x2, 0x1, 0x6, 0x6, 0xfffffffffffffffc}, @map_fd={0x18, 0x4, 0x1, 0x0, r1}], &(0x7f0000000300)='GPL\x00', 0x5d8a7883, 0xa6, &(0x7f00000008c0)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x1f, r3, 0x8, &(0x7f0000000bc0)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r2, 0x6, &(0x7f0000000cc0)=[r1, r4, r5, 0xffffffffffffffff], &(0x7f0000000d00)=[{0x4, 0x2, 0x7, 0x1}, {0x2, 0x4, 0x4, 0xb}, {0x2, 0x5, 0xd, 0x7}, {0x4, 0x2, 0x2, 0x2}, {0x0, 0x4, 0x10, 0x1}, {0x1, 0x5, 0xb}], 0x10, 0x3}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x6062}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffffffda5, &(0x7f0000000280), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x100000c, &(0x7f0000000400)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xf7, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) close(r7) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000005000000030000000000000800000000000000000000000203000000000000000000000d020000000000002e"], 0x0, 0x41}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x21000000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{r8}, &(0x7f0000000980), &(0x7f0000000b40)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x0, 0x9, 0x1}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000001340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x8}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 943.564944ms ago: executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0xc, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 845.847329ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x4, 0x8, 0x108}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000160000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000080)={r2, &(0x7f0000000080), 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0xa, 0x4, 0x8000, 0x59, 0x0, 0xffffffffffffffff, 0x1a00, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)=[{}]}, 0x90) 722.419638ms ago: executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001580)={&(0x7f00000013c0)="8d5a0ed6f2a4bf0dcd28093f44bdb2a0e86ad41ec1d7ac5942d2e9b7246047cae4", &(0x7f00000014c0)=""/152, &(0x7f0000001880)="5570ea87e34051bf69165456158389386bd938748eebe583070a376d6963f7c255b8cde9ab7bbd1aa74b10c294deaf5be339e9ef299bf1123c0eb5deaf378c8c2b621761dbc0b374ed480bce7a103adb583671cbaa7cca149e61cc817fcc58535d0e80a80a7f176d4290b0fa92f2568b2dc70033488737be2fa6a3f4ae9245de6b4f4bb3778049766f084d642e5697c6579c30e992c6993558e7e9817ce90c0280d805deaa34e5dcbb06f99b438d9ec2ebe85a1f4283fa4b726ed3bc9e165dfe800af0fb5adba50c8c6618a37734f9715ed0f63556834aeabddef8cb6b3f8f9d35134fec6840288d4eda8db9c68ef8d05583453c83f596e92af47206be6c04994340a9bf6ac98b2622f27b01e512fe09460aa17a42c57db8c6f691a961112dc65618a38b8f53e0bec26ba579fb00d2c91b496ff4c4dafaa470ed7666ad0f6ce16b611aed4a6b67729b562bbdc4877f4e7299c9368fa8e00cec38e1cb76dabae7d23bbb046086ccccdc43f7c8c519c493389d0c01aa84859be94f0e1c2ff2aa5196f862eb78febb3829b87f8c7814b01d41f237d47a0018649d9f6e4a679838fe20be4dc9d825feab2ed4d60ac857db35ab16ba65b1014b4afe9c3fbbb8b092dc6e0cda201e2dd78bf370cd7aa3c6917d907fc4babbe0132fce185e980303d93195a33f8b99472f4b8b06884b7c175931aba729c7ea09897c5b74bbfebc383f9de7dcfa4d084b9ef5a7326a9aad6d6fe7849fa591844202e754ef5b9ca4ebcd4487e2da90a70bec3a302d27c1f1ff1e0d6062a62dd13e7f014b1c797c6b9fbfdf964452af39818d9a8ddac1942885bbc6233e4ad212abb331577352c3d9e1acd5be5d21ac76e1684923408ff64f001225c10aaf4aef460ad3d614b1602bbcdc194c0686b87d679e2de7fa11a2fbde4e8e8b7fe78b876a10f747df962fc405a1db80585413952d7405ada96ee95ba17490349189f745a3399c0dfa5555d621ab39442cbfc5e4c86f8edbaf97d1ad0f3cbfa36e3f23a756ec063196657b0ce8a5fdcddb333b3b045683371c7c8def9aca31cdc58cd252337d8833748705348919d909b186d4fcd0e54482550ffe8c5bfb2a8541fc3cd0029611647aef08b00b6cf0f2749aff6d294e8e4d6c93d3d19d5d2c147e183114f1f5aa1829f99201819d5421af4f0e6df9cccedcd8d53f0b64701562dc80d5a4d06bb78f00e180012c1ffe06ccfeb49b9dd2d524d27438d6d7eaf3df5fd76472f4992f3fb4eaf0087cc7683e64963f9dcf04cc3f7c8eac60fe85f863bcfa4a93770c0e1a5d61bfb268bfbaefa56d32f7eeddab4e729c5ab643531475498fe4bc7539603e8e74e5c3168846cbf095ea7d126f16e004c21b6f9bb4e4d6512d6949696458dde9ccc6c45861d2b7065ab821628e15beb022de90bc06e6f005b0ad3c5369f323a666e3252798ebef1a8f65f750deab5c097f505c10bec5f0c41637d6471be4e1c111c8af1e38693660621b6aa78e8a8131f492ce4288fc70b72f56df80591da7ac0596d6abcef3cf540ab279433d81b1a17475aa5ab249fc4a773a18f776274298d792784a0257f25c29892143c612eafa9a8eee7013a39eab5e82f69e8526c5806f1824a41b72d5baf07f6f5f2eca5c6676dbf0268a27cbe492677d1dd14fe9b8f9f94c20dd1c3cb56b34cc20129ae9dcf289456d2ee2f939787fddab20341ea136763c6219127197f606c524bf5da1ce85c3e5d63b49517b3a853087e6462b9164eed74bb501ea5d09abd1e7964b53ef8cc7a513e6ec529f92e122325ad6f455dfe7e33298873e441845dbb058169c918fc2849ab7cd7d7912d40831edeba6b15f5671074902f1af89fbff45d5f6937993bed8ebdddcd87683097156aebf20e7ad007b733f55d7a3f26a5b360390392439f531a1dc9bb85c265ce5f6cc70f538a6a9fec334bcfa821f730bfd3cf87d529663ee73748898ee99f98cb8542a8cd9024b995b61061738abcbac452dd393585340b682d030f0edec0571640a46f355f9775c8d7babd71bf2006149ebae28bff8045ebc363ff8bc8b100437d8a29aca5df3b5656c34aff7ed131daf80440693d90c4e2655f87248fb69fa5f54ff118bbf8d40ac3f7aaee8bad854355425c3b93ec5ec5d4318bde5a89d22ddf6b1a8b4ae3e2f64cdd592bfd18ad000dea94891b0962a37460dd1cd29d4bb141197a4117653d80de083bd13638fe77847cef068cdcff226ec20531f19d264639eb3e06040571739be95e2322fa56c006c6d7043c53dbd8159305a88512ebdc42a26379f075f1cca8dccb648c21dadc3a2287a758902b9bd88248010b9f6bb26e21dba8e1a458227ddabe8fa0904a11a42d65c806bd18d2257d1bd468f8b4c0562d47f98ee2aeb8475a084fa9f6549aee6bbe767cba3d10fd677f64e550af8d7712e46ff52704e6013289c2245ac53cb49c39c34584b64c8080ae00d7ae4b2a2d645c475abfeb06a982bb363c86ac82929b0658766afb4cad40a5e414f38f526843ddebcb38be6c97a80ce291975be3577df8d9b3df4ab5d47c60f0a3faf35f034fd4a7e08ecf8434ab7a4c7d3eef87b71b2652ad55b2a145732fef8989417cebe72605557a51ba727d67d5dcaeabafbaef1a26c27e56afe261034741452d7c6d660c2502aa9705509987573cd2cdf16dbc7b8c6628cf9d4970a45c81dca4e9aaf48dad9cbfa0a03c07ad40a0bb93c901d76964d4df3315f03b5226c047a5a4fd963bd0a81e644cd782f74b0b1eac14f969bf8b98d20ccc8202efdab56845c151edbf38d11ca6706cbd0f916c2600834cfef80dc6340e4c3e8ac17361bd264a8f5d69c9f80f2a6c5cf20438bd82629df75699e18b66180819a8819a06839cfd26f1d065ffec33c2f76ab255142b082e1d4acfdd6c011471d09733c59391ead96d712a9ea8ef2591892f6befd1e5c5fb6353b90248b56124e3cbc009f30ce4e4c7a833e25b71508698e051ab8d0edc96bf4812c9e1b44035fc0e5bb26faedc8b0ad57a551aa564a38d4b9d006ffe552b5701ff272e655e0b662da659e478941f1ad80d82e1a3a9ada57551da95804439668a0b0a7a9bd21f6231499eedd701dda44fdd6d7a5642df0f5e6e85111707bc6bc4aa683483e689efdd3b7c6de6eafec76cd3b0019aaea5994d776bfc90348fe3d99517c90cb87f02b4ce1b30c7d87ea518a7d9b22e567c26fd1a7203abdeca67e525608700e14fe968c67d217242c8bb4f5028d42a1e6f5211f83b806b1e7b58d5785d203d0d312a66cfa7b5c3a87f40f1aac4f470f725b46a69582058ce9f75a74470136f3bb6222730438e1d0fe35fcfab03b223bc1ab79f01fc809f9f778fde00ba4d46be0dc73ec476af1c6144ea9d23edf2a010d7ddf8f0ed59bb922408f3af2e34556b491ffe3c30fb534d587b2ba9efa5edf992a6e07a2398d4004b3a413aaae8a444ff10d554eb63e70d30109c8f5084cc46548cda17264d9976ccbcce66afdbc106353012a5afda4e83751277f9ad12cb8937136724685f3be848ab32f949d8d137e8263daa0938a179ef84617731d779bce486a0056ec6d490ea460e8d8ca8e54456b77923dab9b940cc6093c5cd7efb5db8d2e0b3d18bcd874c327acae8fad0e6a07231ecada3d62c6069181e5969c6bd79fe3a083bcdc646e57e390f710902cd35a085ddcb1546a34dfcdf613c7f4ddb88a8265ffdd5f0bb0749e9a12679da3bc5b3492908701d9cb6795043f0a68119b5788993e891b73a8e8fba6a9fef1721f17f01ce847f3484ffa52382580d59e6e4788bde1e26c14eb0ac242df2951712dd6e66fa7d307db8d7f37e23861c493adddf6270e1ea307dbc7833567104c4f23252e88c86d51a2471923723715540748370cd1305ae2f69da8711af181260c6ef64c9c118d0f34b0320b8c5eafd827edd6d88183f898cdae0698f7bf1cdb9892f25c04ee335d8a2452a236bf7e2fbb443a5160e44e1c165bc910b0bfa4165753d960e5d21b876cc5eb9062adc83a9767fede9add93dd8661049fe2fe7661245b02ebc4548f3a634fc0e2602b1af5f8ee432baf7e166e4110b33123ff83d508db4f17ea3816018b976469a02754098398de7bb74b9639e98e59be1ad743db3c2341c382159ac3a367b803a8f6f00e63ce65bd859eeed4dd3fa96f993a5b74900090bb8df5c3b36b4ae705737e0265121ca7c60638b0ccff538b5f42870dcda57021ca3d91ffe5b856859ac11591125acd03b53c5d632674e2d75415557c6b0998481bd0e1e68eb77d50630f155060c037ddfeeed69ece14e85446b53ae8f32718fb2b2637c1686bcfb7cf8dff0be040e15f94ce68c8cbc956f0390d347c8e930f4565ac5d883654688348ab82ec5caac98a4ca66bc5da0cf6781a25003adbb91acbd87e2d68ab7c7ea71b12ff7611306cc60242b1c1d94908b0a8ba2bba6e3b6366d5695b19ab7a071af08efbee39b195095b5403f5ef764ebe111830d463738abcfc459189f9ffef1fdba4b173aeb2db07e2463ff1ff32fa4b48fab8861ce1bed6c39936f35908bc0da082602e382c1b83f6ba6a55cf63dfe88117da1ba5226e503a578e3a899866e98f9f4cf01e68fcf8bb09c7ac738da1512c43c007043171bd1f9d8451ac756e350f79962b1bda502105fcb24dfb79c23f92423966c28e961e4ca5c2dd7a5b931f377e17ff7ca1050e223945dbc9443353ed379d4c5b04660fe85c3bb96a12e3796370228883d7ca1c179506407fd4fcda9d3a2ca9f9cba015275d347afa8a3e020478d4d861c98ff24d5c77c6355a83169fdb2eda0ea422c9cbf1760e4bfd9caae768385b76b276b4c7b9b77830074418cbb03212458c8af6ef2e708a61b461df21bee06b6cca726857dad96f0f5a038f01d91a139809b4c6cb36d67a544ef2ddab7414ae7e0b25ea8641b0a4356abcee319f063637137c336d2ed06be066c74989a86ce39e3e00e90886eec72318f2240466e2282c42aac07bd0a38a4fdb46a4f92233ce6bd2972f43be8c582eec1fdece4ad40abb1c6b0caefbc066b94560c8b310449e79df355c2484568fdccde6f261be8ce5a4ecc3d04cb4392a941fcacd1503c9afa628071b4c46bf612e4cea378eb9ed8e921c1fe6edf87c95f8fc245fe9b28b8c6930a89e03fdfc028ee2df85b73f61c80079c4ba18851edf32051252a49ee60f1bf003b69733b941d8a1eed5b71ce4c7ee86f8db602442eecc998a8cc44d9c8fbc0e17d69c5af34b96582c7c0521f8bc2486964be7844284eb8d021fa2014f2b4405d0b7097df7afc35cff9a98d72e83e9e172fa53e15b5c1f3d84ad7c2d8e3fe7cd1dd8887024c0e22f25d862ba7dcf5628fafd2f9a0fe7c71337cdc8b5da90da07498c06bac1a2bc4a268e9fb1a950b029a85ac879b2e561ebf9c0602f790c37d79f61c618508fc9992ee2df8d2beac0e83070b4b3bee02743b67691aeaeaa4da0e57ed91361acb83571f610d50bcde117e626b9d0976cd79c81fab025e40868e33d24e39f46770ebb3cb7a122194d1aff4ef543c6db765e22011604cf3edd6a0688e7f45d60e8246558ff8942eb421481ffec13d2ed2354bc1a5146daa4689eb9a20f716765c1c2c87327c6f0f6955b5d243f34d1d5edd6d55a31f5d9fa5985b379e3a75e4b78de6ea4a1fad1db5ed067ce9ba97f8b42ad6007e703d032a5365f9639b40b598c636356505daf3fd3cc71c30d06f8fb8574440f47964325e99ac99151d808091f42cba338a7e2c9739a8fce15c2dd3416f1af28d202b45f285cd5142e9b79", &(0x7f0000001400)="1dd92a606765b020b30a0d90978431f591e2b88b4c70ca28c1d138f6a27be2f81a67bbdd73d6daecf861604f7d9eb188fed96b1943a4769f784629e44528c558f77a504484309f24d3efec20a305ff", 0x8001}, 0x38) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='devlink_health_reporter_state_update\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYRES64], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYRES64], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={&(0x7f00000009c0)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_unlink_exit\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') (async) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000003a00)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg(r6, &(0x7f0000003a00)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$unix(r5, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xfffffd26) (async) write$cgroup_int(r1, &(0x7f0000000000), 0xfffffd26) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) (async) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 568.550102ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='ext4_request_blocks\x00', r0}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000680), 0x12) sendmsg$unix(r2, &(0x7f0000000200)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001cc0)=[{&(0x7f00000002c0)="8013c8d0e429af0b76c2ecacafed2a8f4d1d262aa27fbc23a7331d04ae4b89fb8ad23ff18df741ed9e1c5cb3b67c8d27df162d26bc8dec1efd2ec530becdb6e16044b04273bbe2feb8965b33c9843edb1db6a683d15eae41d3a59213ea148a4e6b6cd03e4368857ac3487ce67728f7aa366e55cacdc2c190f84ed03b186748bc362822e0ae37411b05916807e3902eccd6bdb230332e0f20f910f10c64b7c4f040b4109184c37e70e973ba808f769ebac607efdb1a11696bdf5c2f85972694eefaeb7ada60898a57040a17f8", 0xcc}, {&(0x7f00000006c0)="e9c45d0246eb0ec6b2fcb1103826176f8a813ff1b62a82a669164ce71b29a3ad5ff58c5bad79dcd1b009017b814dfa6e3a9483a45d4a3759efd6f1f12237eebbc1e7b3bf4df4686e26b73d0495041b10ceec69f96c064e6c6345f8846a13cb1b346c6ab3bebc8e4e42ef85667311f8448620c24360ae6c9709d2beb6f9818ee299b63d06ded4b7fe37c22072babc49556959c3a533793227d9b13ab3deffbdc7f8c596d00d7fb48361175cb789b9525c8248d05ea611ba512d749b04f9daddbda6a2ea5d56fc8f343477f79cb979f2788eb4d7e4cf77226227eb85a0bfb5c3c42c7f6a4646f359a470e018", 0xeb}, {&(0x7f00000007c0)="e1c9637e47571fd79af601038b0c4b1eb626a067ec94140527e248d24c5bea524e68d118fd0084fe145bc0a0df905adadb55b0ef5056a5044edb773d13c7d550a41e56e2834631b13ff257bd2e5117f96d2ae2d8973d4c23a220cf4725492fa282a6bb175ecbe2f76e30514942e64129ce9e766b6027ef61f53ef11086732af28658ca052d485c5e", 0x88}, {&(0x7f0000000880)="0ef1096effdc9ad92480872f4163525e5d3ce2ee17a25a63ac7e0deb0784c375f9aecc22a7e7d9a3867fee47b33556ce0ccf3f612a89b851ca05885d04c1a2227d73106e0546793c9876f71b34fdd94e5b39ccc3c691be1eeb522dd112de8dedcad22a663db8cd96455b5ab62d266436cc7e998ad340112f994fa98aae78d367b85dfe82317f8c00d2d31224e2992aee50d3c724b367725cc889cd434c4643e7da3b533f7b811b3e8fca2d34b30e3454d091ecf5129fcc9565ffe1da6882bfc4eaf793564bef5fe55dd25e61421baad1b3ecb3e83d8d5c24ce52729ed6aefa25d95e", 0xe2}, {&(0x7f0000001a00)="8d6c6a181aa5b6f0be212c03597b0c58995820b55d165171085e553df7a29ccda0e64d5660dbc1393077cce38a7256696e172e5cc9ded2669a52294f4f5f19ddd36442166ccb015376aa7bb3fe44d13eb8b6c50d80ecf4961f989cc6903a522c45bd24bb7ec344ec520491a7e3e721664acc9afedcd6a587cb07ab0d11334d51a92a745bf230028911154f0d3d8ce7af93212659ea8ed4e954001571805c99489a38d7c6695d283e32daebc470e7b8d48d01d4d1317a23df34c69f8a54cda201700d144726e0c9d2817bbadf77f4cd31f40fd0167399a557153620da7151a1b8d6cb4c00ac46d4330df3a0ddf5001c38", 0xf0}, {&(0x7f0000001b00)="2cb5f236fb381cad5dbf37d19e642ec411626678c5b9f7cd7235496f58585e8467199ea4ca4b7ec10c93b456e8ad4a48700c021ba04d809c6804cdf341ecf6c8d09d928d012b8734fa34a16cc49350efc69a150275876a9a4e987e019b838e7ba0e24ec37083c7f4be993f6e9fdd2e2225346f4eead410a92239bb2cd9840fc35204db220bae341282b052e6fe0123f11b860b1808da2964e7ef004bf0ab0cd6f369dd38864c860ffeda6034ce8837a8a6483241093f220ce5b1e1862300eb02dc4fc661eae154575ed5dfecfe4dc99a4ac84caf21b88221d857179333c0", 0xde}, {&(0x7f00000003c0)="74f7f3a8606e458c09dd3285fe8a552b702ac7cbbb4c039f74fc24e1ca06659ca937f44d0775acfedc77319bc41625b23fd9d4cf25276d8124e4ea3811c0f74ddfa6b3be09a1d108c674c4f07397ed4f944d52b2ffa04e53f889c7f5b443af4752e66b9e5f116b", 0x67}, {&(0x7f00000005c0)="19e3a1d2549b2ffed4a8abfd3a20ae1cdffa20b81f413938ecb06fac44f86ba16f8f08eda69646983e8191b0cb4e39a59807f8fde47f3c86e15749294ea1c5d689cdbfd266242ec61452827b189cf507bb54153080bafa5871b25b", 0x5b}, {&(0x7f0000001c00)="4708dd1e54ed2343be6b31ae31c83a0d42ab9fec844e4428933dc861a2dce89d1f040ecce025a7819f93b3b4ee72fc3b46f64637cbe8c876216ed47b286390330ca4693c5e35eaeb97768004beb07b8319f08cc5a725e43fb944131bcbd0be83fb0e44be1aa1cdcef9d2762727f23a1de5944bbf9d98e7562d62b90995c5b2c24fc6e55b4626071d2ea879343ac38048fd93a6b80043ad61e939a468e81f7ac0a49a419ec101435c8d271a7991ffef61941893", 0xb3}], 0x9}, 0x20004000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r3) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a00)={0x6}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r4, &(0x7f0000000040), &(0x7f0000000140)=""/251}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r3}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x93, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000002090000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000003c0)={r6}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000000000fc850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa1) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) 524.797108ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x1, 0x8, 0x81, 0x11}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_mballoc_prealloc\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000000)={&(0x7f0000000300)="e2aa023cfc7bb107fca2d1f3c7dc8343b17982ae6df7aafadf6234153b2650aba93f94d85355541059ec7a8389c4ad5946be09fdfaa1fc5bac3767d6238a98f66106ae93745154ff55e6041a1544899763864c40175925cb86fc9b1af32a6f386ef57778e2bda421acc02996d69a5221b678bfb5650e311684d1a1da2d7c34cc43e7b59eaa76dfe46f3ad9369c5a27a5d2222e3b75", &(0x7f0000000a40)=""/4096, &(0x7f00000005c0)="540000388d16b43485ba663d0371eeba44d30e9f88dc3d616fbb020b4a9fbb23fa70e653c716698a470cc08383bb94f5bc58db3bc81cb1f45ad0c56f4f030e9231b76e47b865ee9ab9a6f55c6d9d3bba8b44a7899ae98d11e4e8b509472aff688e13a8f0132ff7487a6fd9920602a43763d2d08779dbf1bba17dd65558438b581f43b65e1503d98ce8774bc95453d3168f74251beea871ca7f8a04e4aa6cb2188e20f17b7b615e8f6750920acf5d8b51a24e9b7082799a0a5514bb4f75664a09d8", &(0x7f00000004c0)="2dba80e3aa98e7e3dc20fa8b98b9d2fb7b9e642d419d4727b2e51b05782d64616eec80a3e65f7993e20a4b7fbb33c1143b7ce69956cd4cb30937e8d2d54f4162e18752c29f5c05ae9a7d2af752885b202b7dbf863684d9b053e7667b53b00c0f7f02332ec7cb4851fb743737f4f1a6ae01718bcc9aa381f33740126ec0c1d06328022d33cc594e1184eb6b5974b4bbcf4b0c5d7942774d14b48c0e949e60", 0x2, r3}, 0x38) write$cgroup_type(r2, &(0x7f0000000180), 0x9) 476.787916ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0xa, 0x5, 0x7, 0xc1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000100), 0x3f, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2f9, 0x4888, &(0x7f0000000040)="b9010360000df000009e0ff008001fffffe100004000638977fbac14140fe0000001be3e7d2a182fff", 0x0, 0xb3, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880), 0x0, 0x1, r1}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000280)=ANY=[], 0x7) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) 468.145948ms ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x9, 0x1, 0xc0}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003040)=@base={0x9, 0x0, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r2}, &(0x7f00000001c0), &(0x7f0000000200)='%pK \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000300000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="180000000000000000000000000000e295000000000000006328194412a2e7f649ceea0e4ae0fdef6c8b855ea64b63035754fd0a0beef0fbcf37be40d7797a5db52541081c698f4aa4b6adb606f998da0000000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x83) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r6, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='f2fs_get_victim\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="180000000000633311d3b7e4e67154"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x90) 448.99966ms ago: executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x12, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000004682e50c62003bd56112380000000000950000000000000094"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xd9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={0x0, r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000005c0)='inet_sock_set_state\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x17) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_devices(r3, &(0x7f0000000500)='devices.deny\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="180000001fb39e0000000000000000000000007b01ea00000000008100000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) write$cgroup_int(r2, &(0x7f0000000100), 0x12) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00e1"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000120080850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000000000008500000007000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x9, 0x10001, 0x8, 0x1}, 0x48) 419.848245ms ago: executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xb, 0x0, 0x1}, 0x48) r2 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000010000f8ffffffb702000008000000b70300000000000085000000710000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='ext4_da_write_pages_extent\x00', r5}, 0x10) write$cgroup_int(r4, &(0x7f0000000300), 0x12) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='\"pu&\'\'\t|\t') r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000001f007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000400000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000140)=ANY=[]) 337.504237ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_mballoc_prealloc\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_begin_ordered_truncate\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)=0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='ext4_es_remove_extent\x00', r5}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mb_release_inode_pa\x00', r6}, 0x10) write$cgroup_subtree(r1, 0x0, 0x32600) r7 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_da_reserve_space\x00', r10}, 0x10) write$cgroup_pid(r8, &(0x7f0000000580), 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x13, &(0x7f0000000200)=ANY=[@ANYBLOB="98080000000000000000000008000000851021000600000018ff0000", @ANYRES32, @ANYBLOB="00000000e7fffbff6600020000000000180000000000000000010000000000009500040000000000360a020000f8ca155aa9fc4e85355efcbff02f207825000000fe002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000000200000000000000850000000600000095000000000000002b23ad4a800000007a47457188d602916efdecd30639d40a95283de61380c77bceae1e3498d717da70fc1581ea893275a4f1e884b9f72753f296062dfd7a99ca"], &(0x7f0000000000)='GPL\x00', 0x4, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x6c}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000540)='cpu&00\t||') 296.631984ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x5, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 267.744439ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/3493], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000002c0)="f6ea090003000060009ba538a44cc2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x50) 240.994072ms ago: executing program 4: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x9, 0x2, 0x8, 0xfc}, {0x5, 0x7, 0x43, 0x5}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0x6e, &(0x7f0000000300)=[{&(0x7f0000000140)=""/18, 0x12}, {&(0x7f0000000180)=""/24, 0x18}, {&(0x7f00000001c0)=""/18, 0x12}, {&(0x7f0000000200)=""/201, 0xc9}], 0x4, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}, 0x42) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x80, 0x0}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x696, 0x0, 0x180, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x16, 0x2, &(0x7f00000003c0)=@raw=[@map_idx_val={0x18, 0x1, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x76c}], &(0x7f0000000400)='GPL\x00', 0x8001, 0x7d, &(0x7f0000000440)=""/125, 0x40f00, 0x40, '\x00', 0x0, 0x9, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, 0xffffffffffffffff, 0x3, &(0x7f0000000580)=[r3, r1, r1, r1, r1, r1, r1, r1], &(0x7f00000005c0)=[{0x4, 0x2, 0x4, 0xb}, {0x3, 0x2, 0xa, 0x5}, {0x1, 0x2, 0x2, 0x4}], 0x10, 0x7}, 0x90) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000006c0)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x6, '\x00', 0x0, r1, 0x5, 0x4, 0x3}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r1, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000940)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000980)=[0x0, 0x0], &(0x7f00000009c0)=[0x0, 0x0], 0x0, 0x9c, &(0x7f0000000a00)=[{}, {}], 0x10, 0x10, &(0x7f0000000a40), &(0x7f0000000a80), 0x8, 0x5b, 0x8, 0x8, &(0x7f0000000ac0)}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x3, 0x1a, &(0x7f0000000740)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @ldst={0x1, 0x1, 0x2, 0xc, 0x1, 0x8}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @printk={@lld}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}], &(0x7f0000000840)='syzkaller\x00', 0x64baccad, 0x8d, &(0x7f0000000880)=""/141, 0x1e00, 0x3a, '\x00', r5, 0x2f, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000c80)={0x2, 0x0, 0x4, 0xfffeffff}, 0x10, r2, r1, 0x3, &(0x7f0000000cc0)=[r3, r3, r3, r1, r1, r1], &(0x7f0000000d00)=[{0x4, 0x5, 0xe}, {0x5, 0x2, 0x4}, {0x4, 0x4, 0xc, 0x8}], 0x10, 0x3}, 0x90) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00), 0x2080, 0x0) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000e80)={0x4, &(0x7f0000000e40)=[{0x7, 0x1f, 0x1f, 0x1}, {0x8001, 0x7f, 0x83, 0xfffffffe}, {0x0, 0x7, 0x3, 0x30}, {0x2, 0x3c, 0x5, 0x9}]}) r8 = openat$cgroup(r1, &(0x7f0000000ec0)='syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000f00)='blkio.bfq.io_serviced\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001200)={r9, 0xe0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000f40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000f80)=[0x0, 0x0], &(0x7f0000000fc0)=[0x0, 0x0], 0x0, 0xb0, &(0x7f0000001000)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001040), &(0x7f0000001080), 0x8, 0x79, 0x8, 0x8, &(0x7f00000010c0)}}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0xfffffff7, 0x3ff, 0x6d, 0x902, r3, 0xfec, '\x00', r10, r1, 0x4, 0x4, 0x0, 0xd}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000012c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000013c0)={r1, &(0x7f0000001300)="06f87ca1ca603e98ad9e61d312cde0f377f0756a5badfe9982ad4a93a51e7aa4e5563f6a95ca7bb5a58f6d685bca1668ad5ecbf9a929693c8f8ce72ca38c4466a33347b79c9bbf1b87a1c84aadde42def8bf72fba1dbeb07688cb0a24999505e2a5b7a295a6e1ada662e98ad2f6d1eb69bd2df2d9a9305188bd4a6481af4268e9f0e3c49b5327dd3e77eb43f4f9181b3b88a9b4049d7edc89211722b93eb319418a10fbe0f802c0fd0b6774c8d4f07bb3e113756448d6901888e90e5cf6a64ea"}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000001400)=0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001640)={&(0x7f0000001440)="3fb42a7e511f50c5cb405e75d5784f64c1dc2dc29816b007fa26da81cbb711f5ddc04bc0e24b47eba71860bbd618cfd4179a36a99f0b482a7f826f4d501aec196df35b4e16a82add42e22cbb955a2fdac101fb", &(0x7f00000014c0)=""/171, &(0x7f0000001580)="1b65b36647c70406", &(0x7f00000015c0)="3a446680ac2e2493f0b739a7c2663ec03eb7cb428061c009573bc42912d36f09df849eb061b2a9126b1246ee7823b356c7dd664c2c1fb692c1c03d3afd60da1b2bc99745f130ff0e9c1ce74940732e25086fd84b45d2467d75971a68f9be860e6b52f7dcfce5e7c983c89d", 0x1, r1, 0x5087920058c45039}, 0x38) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001680)={0x2, 0x4, 0x8, 0x1, 0x80, r11, 0xf1a, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x48) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000001700), 0x501440, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000001740)={'macsec0\x00', 0x20}) ioctl$TUNSETFILTEREBPF(r7, 0x800454e1, &(0x7f0000001780)=r6) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000017c0)={0x2, 0x0}, 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001800)={r11, 0xffffffffffffffff}, 0x4) r15 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001840)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001980)={@cgroup=r8, 0x16, 0x0, 0x2, &(0x7f0000001880)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f00000018c0)=[0x0, 0x0], &(0x7f0000001900)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001940)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000019c0)={@map=r14, r1, 0x39, 0x2000, 0x0, @link_fd=r15, r16}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001a00)={r13, 0x8, 0x10}, 0xc) 224.835045ms ago: executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001f40)={{}, &(0x7f0000001ec0), &(0x7f0000001f00)}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)='%}\x00'}, 0x30) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000240)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) sendmsg$inet(r2, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000380), 0x20000000}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) (async) close(r2) (async) sendmsg$inet(r3, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r6}, 0x10) (async) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x1c, &(0x7f0000001840)=@ringbuf={{0x18, 0x0, 0x0, 0x1a}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@snprintf={{}, {0x3, 0x3, 0x3, 0xa, 0x9}, {}, {0x3, 0x3, 0x3, 0xa, 0x9}, {}, {}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r7}, {}, {0x62, 0x0, 0x0, 0x76}}], {{}, {0x5}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 204.936458ms ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x0, 0x0, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) gettid() bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000)=0x1f00000000000000, 0x400000) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 186.425231ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000e9ff20850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x15000000}, 0x48) 182.282991ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r5, &(0x7f0000000980), 0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'rlimit'}, {0x2d, 'devices'}]}, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 151.783536ms ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x8, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1b}, {{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) 108.503023ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xc3300, 0x6, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 87.134396ms ago: executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x0) (fail_nth: 3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000380), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r3}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 24.925716ms ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='ext4_sync_file_enter\x00', r3}, 0x10) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='ext4_sync_file_enter\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000680), 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4b}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x6, 0x8, 0x8}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x4, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000ded100000000000004ba350318110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000084000000b700000000000000950000000000000050c07cb4e2ca3e"], &(0x7f00000003c0)='GPL\x00', 0x9, 0x1000, &(0x7f0000000d40)=""/4096, 0x40f00, 0x20, '\x00', 0x0, 0x35, r1, 0x8, &(0x7f0000000580)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x9, 0x8001, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000700)=[0xffffffffffffffff, r8, r9, r6, r2, r5, 0x1, r8], &(0x7f0000000740)=[{0x3, 0x5, 0x3, 0x7}, {0x4, 0x5, 0xa}, {0x1, 0x2, 0x6, 0x4}, {0x1, 0x4, 0x5, 0x3}], 0x10, 0xdc07}, 0x90) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8914, &(0x7f0000000080)) (async, rerun: 32) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) (rerun: 32) close(r12) 0s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000700000000ad70df6d3047eda8f8", @ANYRES8=r0, @ANYBLOB="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"], 0x0, 0x80000003, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = getpid() r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0xffffffffffffffec}, 0x0) openat$cgroup_ro(r5, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x188}, 0xd5fd26acd210cc0c) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}], 0x40}, 0x0) socketpair(0x0, 0x80000, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000540)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) kernel console output (not intermixed with test programs): extend:1812: need to use ext2online to resize further [ 31.155823][ T690] syz-executor.4[690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.155918][ T690] syz-executor.4[690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.174650][ T690] syz-executor.4[690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.187095][ T690] syz-executor.4[690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.273435][ T697] geneve1: tun_chr_ioctl cmd 1074025677 [ 31.291288][ T697] geneve1: linktype set to 768 [ 31.421884][ T24] audit: type=1400 audit(1718320411.350:113): avc: denied { write } for pid=704 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.655091][ T24] audit: type=1400 audit(1718320411.590:114): avc: denied { cpu } for pid=741 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.655446][ T744] syz-executor.0[744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.675438][ T744] syz-executor.0[744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.079943][ T779] device syzkaller0 entered promiscuous mode [ 32.126544][ T789] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 32.176081][ T796] FAULT_INJECTION: forcing a failure. [ 32.176081][ T796] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 32.226052][ T796] CPU: 1 PID: 796 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 32.237421][ T796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 32.247305][ T796] Call Trace: [ 32.250440][ T796] dump_stack_lvl+0x1e2/0x24b [ 32.254955][ T796] ? bfq_pos_tree_add_move+0x43b/0x43b [ 32.260246][ T796] ? slab_debugfs_show+0x110/0x150 [ 32.265186][ T796] ? kasan_set_free_info+0x23/0x40 [ 32.270134][ T796] dump_stack+0x15/0x17 [ 32.274127][ T796] should_fail+0x3c6/0x510 [ 32.278478][ T796] should_fail_alloc_page+0x52/0x60 [ 32.283502][ T796] __alloc_pages_nodemask+0x1b3/0xaf0 [ 32.288796][ T796] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 32.294178][ T796] ? page_cache_prev_miss+0x410/0x410 [ 32.299396][ T796] ? can_reuse_spf_vma+0xe0/0xe0 [ 32.304250][ T796] ? debug_smp_processor_id+0x17/0x20 [ 32.309453][ T796] pagecache_get_page+0x669/0x950 [ 32.314313][ T796] grab_cache_page_write_begin+0x5d/0xa0 [ 32.319879][ T796] ext4_da_write_begin+0x587/0xf60 [ 32.324825][ T796] ? exc_page_fault+0x33d/0x5b0 [ 32.329509][ T796] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 32.334641][ T796] ? asm_exc_page_fault+0x1e/0x30 [ 32.339493][ T796] ? iov_iter_advance+0xb6/0xb20 [ 32.344398][ T796] ? iov_iter_fault_in_readable+0x270/0x4f0 [ 32.350085][ T796] ? __get_user_nocheck_1+0x6/0x10 [ 32.355289][ T796] ? iov_iter_fault_in_readable+0x31f/0x4f0 [ 32.361016][ T796] ? uuid_parse+0x470/0x470 [ 32.365360][ T796] generic_perform_write+0x2cd/0x570 [ 32.370482][ T796] ? grab_cache_page_write_begin+0xa0/0xa0 [ 32.376137][ T796] ? down_write+0xd7/0x150 [ 32.380375][ T796] ? down_read_killable+0x220/0x220 [ 32.385405][ T796] ? generic_write_checks+0x3b9/0x470 [ 32.390615][ T796] ext4_buffered_write_iter+0x482/0x610 [ 32.396081][ T796] ext4_file_write_iter+0x193/0x1c80 [ 32.401199][ T796] ? kstrtol_from_user+0x310/0x310 [ 32.406148][ T796] ? memset+0x35/0x40 [ 32.409966][ T796] ? avc_policy_seqno+0x1b/0x70 [ 32.414653][ T796] ? selinux_file_permission+0x2bb/0x560 [ 32.420122][ T796] ? fsnotify_perm+0x67/0x4e0 [ 32.424636][ T796] ? ext4_file_read_iter+0x4d0/0x4d0 [ 32.429752][ T796] ? security_file_permission+0x86/0xb0 [ 32.435135][ T796] ? iov_iter_init+0x3f/0x120 [ 32.439649][ T796] vfs_write+0xb55/0xe70 [ 32.443731][ T796] ? kernel_write+0x3d0/0x3d0 [ 32.448240][ T796] ? mutex_trylock+0xa0/0xa0 [ 32.452668][ T796] ? __fdget_pos+0x2e7/0x3a0 [ 32.457095][ T796] ? ksys_write+0x77/0x2c0 [ 32.461346][ T796] ksys_write+0x199/0x2c0 [ 32.465516][ T796] ? __ia32_sys_read+0x90/0x90 [ 32.470109][ T796] ? debug_smp_processor_id+0x17/0x20 [ 32.475321][ T796] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 32.481226][ T796] ? debug_smp_processor_id+0x17/0x20 [ 32.486432][ T796] __x64_sys_write+0x7b/0x90 [ 32.490858][ T796] do_syscall_64+0x34/0x70 [ 32.495115][ T796] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 32.500833][ T796] RIP: 0033:0x7f842c34cea9 [ 32.505088][ T796] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 32.524627][ T796] RSP: 002b:00007f842b6c70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 32.532867][ T796] RAX: ffffffffffffffda RBX: 00007f842c483f80 RCX: 00007f842c34cea9 [ 32.541630][ T796] RDX: 0000000000043451 RSI: 0000000020000200 RDI: 0000000000000008 [ 32.549442][ T796] RBP: 00007f842b6c7120 R08: 0000000000000000 R09: 0000000000000000 [ 32.557249][ T796] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 32.565146][ T796] R13: 000000000000000b R14: 00007f842c483f80 R15: 00007fff7a8cbf98 [ 32.697211][ T24] audit: type=1400 audit(1718320412.630:115): avc: denied { setopt } for pid=810 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.823648][ T816] syz-executor.4[816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.823717][ T816] syz-executor.4[816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.219600][ T861] device syzkaller0 entered promiscuous mode [ 34.338365][ T897] device veth0_vlan left promiscuous mode [ 34.379217][ T897] device veth0_vlan entered promiscuous mode [ 34.798938][ T24] audit: type=1400 audit(1718320414.730:116): avc: denied { create } for pid=911 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 34.970381][ T926] FAULT_INJECTION: forcing a failure. [ 34.970381][ T926] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 35.010920][ T926] CPU: 1 PID: 926 Comm: syz-executor.2 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 35.022375][ T926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 35.032268][ T926] Call Trace: [ 35.035407][ T926] dump_stack_lvl+0x1e2/0x24b [ 35.039905][ T926] ? bfq_pos_tree_add_move+0x43b/0x43b [ 35.045204][ T926] dump_stack+0x15/0x17 [ 35.049289][ T926] should_fail+0x3c6/0x510 [ 35.053544][ T926] should_fail_usercopy+0x1a/0x20 [ 35.058406][ T926] _copy_from_user+0x20/0xd0 [ 35.062828][ T926] generic_map_update_batch+0x474/0x860 [ 35.068210][ T926] ? generic_map_delete_batch+0x630/0x630 [ 35.073771][ T926] ? generic_map_delete_batch+0x630/0x630 [ 35.079323][ T926] bpf_map_do_batch+0x4c3/0x620 [ 35.084012][ T926] __se_sys_bpf+0xc3c/0x11cb0 [ 35.088518][ T926] ? release_pages+0xea0/0xef0 [ 35.093117][ T926] ? __this_cpu_preempt_check+0x13/0x20 [ 35.098503][ T926] ? __mod_memcg_lruvec_state+0x131/0x310 [ 35.104066][ T926] ? lru_cache_disable+0xc0/0xc0 [ 35.108829][ T926] ? __pagevec_lru_add_fn+0x634/0x7b0 [ 35.114046][ T926] ? __x64_sys_bpf+0x90/0x90 [ 35.118463][ T926] ? pagevec_lru_move_fn+0x1e3/0x270 [ 35.123589][ T926] ? lru_add_page_tail+0x680/0x680 [ 35.128543][ T926] ? _kstrtoull+0x3a0/0x4a0 [ 35.132871][ T926] ? kstrtouint_from_user+0x20a/0x2a0 [ 35.138080][ T926] ? _raw_spin_unlock+0x4d/0x70 [ 35.142769][ T926] ? kstrtol_from_user+0x310/0x310 [ 35.147716][ T926] ? memset+0x35/0x40 [ 35.151536][ T926] ? __fsnotify_parent+0x4b9/0x6c0 [ 35.156487][ T926] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 35.163072][ T926] ? proc_fail_nth_write+0x20b/0x290 [ 35.168190][ T926] ? proc_fail_nth_read+0x210/0x210 [ 35.173234][ T926] ? security_file_permission+0x86/0xb0 [ 35.179224][ T926] ? rw_verify_area+0x1c3/0x360 [ 35.183990][ T926] ? preempt_count_add+0x92/0x1a0 [ 35.188848][ T926] ? vfs_write+0x854/0xe70 [ 35.193112][ T926] ? kernel_write+0x3d0/0x3d0 [ 35.197618][ T926] ? __kasan_check_write+0x14/0x20 [ 35.202564][ T926] ? mutex_lock+0xa5/0x110 [ 35.206817][ T926] ? mutex_trylock+0xa0/0xa0 [ 35.211249][ T926] ? __kasan_check_write+0x14/0x20 [ 35.216207][ T926] ? fput_many+0x160/0x1b0 [ 35.220447][ T926] ? debug_smp_processor_id+0x17/0x20 [ 35.225651][ T926] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 35.231569][ T926] ? debug_smp_processor_id+0x17/0x20 [ 35.236762][ T926] __x64_sys_bpf+0x7b/0x90 [ 35.241021][ T926] do_syscall_64+0x34/0x70 [ 35.245269][ T926] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 35.250990][ T926] RIP: 0033:0x7ff792ee8ea9 [ 35.255249][ T926] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 35.274784][ T926] RSP: 002b:00007ff7922630c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 35.283029][ T926] RAX: ffffffffffffffda RBX: 00007ff79301ff80 RCX: 00007ff792ee8ea9 [ 35.290925][ T926] RDX: 0000000000000038 RSI: 0000000020000200 RDI: 000000000000001a [ 35.298735][ T926] RBP: 00007ff792263120 R08: 0000000000000000 R09: 0000000000000000 [ 35.306556][ T926] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.314360][ T926] R13: 000000000000000b R14: 00007ff79301ff80 R15: 00007ffe320b0318 [ 35.671141][ T949] device syzkaller0 entered promiscuous mode [ 37.114110][ T24] audit: type=1400 audit(1718320417.050:117): avc: denied { create } for pid=1010 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 37.184552][ T24] audit: type=1400 audit(1718320417.080:118): avc: denied { append } for pid=1013 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.322379][ T24] audit: type=1400 audit(1718320417.250:119): avc: denied { create } for pid=1026 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 37.687653][ T1043] syz-executor.4[1043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.687711][ T1043] syz-executor.4[1043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.907195][ T1061] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 38.458650][ T1076] device syzkaller0 entered promiscuous mode [ 38.599211][ T24] audit: type=1400 audit(1718320418.530:120): avc: denied { create } for pid=1090 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 39.403310][ T1148] device syzkaller0 entered promiscuous mode [ 39.732943][ T24] audit: type=1400 audit(1718320419.670:121): avc: denied { ioctl } for pid=1171 comm="syz-executor.1" path="socket:[17424]" dev="sockfs" ino=17424 ioctlcmd=0x8911 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.769549][ T1172] device pim6reg1 entered promiscuous mode [ 39.861523][ T24] audit: type=1400 audit(1718320419.770:122): avc: denied { create } for pid=1177 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 41.549911][ T1272] syz-executor.0[1272] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.549965][ T1272] syz-executor.0[1272] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.552707][ T1273] syz-executor.0[1273] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.715310][ T1273] syz-executor.0[1273] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.957262][ T1271] syz-executor.0[1271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.978525][ T1271] syz-executor.0[1271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.322665][ T1290] device pim6reg1 entered promiscuous mode [ 42.679171][ T1316] syz-executor.3[1316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.679228][ T1316] syz-executor.3[1316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.730981][ T1319] syz-executor.3[1319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.798138][ T24] audit: type=1400 audit(1718320422.730:123): avc: denied { getattr } for pid=1320 comm="syz-executor.0" path="pid:[4026532362]" dev="nsfs" ino=4026532362 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.814884][ T1319] syz-executor.3[1319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.230099][ T1409] device vxcan1 entered promiscuous mode [ 44.300017][ T1408] device pim6reg1 entered promiscuous mode [ 44.432866][ T1419] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 44.804548][ T1458] device syzkaller0 entered promiscuous mode [ 44.917429][ T1469] FAULT_INJECTION: forcing a failure. [ 44.917429][ T1469] name failslab, interval 1, probability 0, space 0, times 0 [ 44.934441][ T1469] CPU: 1 PID: 1469 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 44.945887][ T1469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 44.955781][ T1469] Call Trace: [ 44.958913][ T1469] dump_stack_lvl+0x1e2/0x24b [ 44.963421][ T1469] ? panic+0x80b/0x80b [ 44.967331][ T1469] ? bfq_pos_tree_add_move+0x43b/0x43b [ 44.972623][ T1469] ? selinux_kernfs_init_security+0x14a/0x720 [ 44.978522][ T1469] ? idr_alloc_cyclic+0x369/0x5d0 [ 44.983384][ T1469] dump_stack+0x15/0x17 [ 44.987374][ T1469] should_fail+0x3c6/0x510 [ 44.991627][ T1469] ? __kernfs_new_node+0x99/0x700 [ 44.996491][ T1469] __should_failslab+0xa4/0xe0 [ 45.001092][ T1469] should_failslab+0x9/0x20 [ 45.005426][ T1469] __kmalloc_track_caller+0x5f/0x320 [ 45.010549][ T1469] kstrdup_const+0x55/0x90 [ 45.014804][ T1469] __kernfs_new_node+0x99/0x700 [ 45.019492][ T1469] ? __kasan_check_write+0x14/0x20 [ 45.024434][ T1469] ? down_write+0xd7/0x150 [ 45.028687][ T1469] ? kernfs_new_node+0x230/0x230 [ 45.033465][ T1469] ? __kasan_check_write+0x14/0x20 [ 45.038411][ T1469] ? up_write+0x59/0x120 [ 45.042588][ T1469] ? kernfs_activate+0x356/0x370 [ 45.047360][ T1469] kernfs_new_node+0x130/0x230 [ 45.051962][ T1469] kernfs_create_link+0xba/0x210 [ 45.056741][ T1469] sysfs_do_create_link_sd+0x89/0x110 [ 45.061943][ T1469] sysfs_create_link+0x68/0x80 [ 45.066537][ T1469] device_add_class_symlinks+0x222/0x2a0 [ 45.072002][ T1469] device_add+0x4b7/0xbc0 [ 45.076167][ T1469] netdev_register_kobject+0x177/0x320 [ 45.081463][ T1469] ? raw_notifier_call_chain+0xdf/0xf0 [ 45.086760][ T1469] register_netdevice+0xe9b/0x13f0 [ 45.091709][ T1469] ? netif_stacked_transfer_operstate+0x240/0x240 [ 45.097950][ T1469] ? __ip_tunnel_create+0x27e/0x370 [ 45.102983][ T1469] ? memcpy+0x56/0x70 [ 45.106802][ T1469] __ip_tunnel_create+0x2b0/0x370 [ 45.111663][ T1469] ? _kstrtoull+0x3a0/0x4a0 [ 45.116015][ T1469] ? ip_tunnel_init_net+0x750/0x750 [ 45.121037][ T1469] ? ns_capable+0x89/0xe0 [ 45.125203][ T1469] ip_tunnel_ctl+0x10c1/0x19a0 [ 45.129807][ T1469] ipip_tunnel_ctl+0x13e/0x1c0 [ 45.134405][ T1469] ip_tunnel_ioctl+0x144/0x210 [ 45.139002][ T1469] ? ip_tunnel_update+0xcc0/0xcc0 [ 45.143867][ T1469] ? do_vfs_ioctl+0x798/0x1a30 [ 45.148465][ T1469] ? full_name_hash+0xa0/0xf0 [ 45.152977][ T1469] dev_ifsioc+0x6a1/0xae0 [ 45.157140][ T1469] ? dev_ioctl+0xb40/0xb40 [ 45.161401][ T1469] ? dev_get_by_name_rcu+0xc5/0xf0 [ 45.166346][ T1469] dev_ioctl+0x5cc/0xb40 [ 45.170424][ T1469] sock_ioctl+0x685/0x760 [ 45.174591][ T1469] ? sock_poll+0x340/0x340 [ 45.178845][ T1469] ? security_file_ioctl+0x84/0xb0 [ 45.183788][ T1469] ? sock_poll+0x340/0x340 [ 45.188043][ T1469] __se_sys_ioctl+0x114/0x190 [ 45.192553][ T1469] __x64_sys_ioctl+0x7b/0x90 [ 45.196984][ T1469] do_syscall_64+0x34/0x70 [ 45.201234][ T1469] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 45.206961][ T1469] RIP: 0033:0x7f842c34cea9 [ 45.211215][ T1469] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 45.230743][ T1469] RSP: 002b:00007f842b6c70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 45.238987][ T1469] RAX: ffffffffffffffda RBX: 00007f842c483f80 RCX: 00007f842c34cea9 [ 45.246799][ T1469] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000004 [ 45.254606][ T1469] RBP: 00007f842b6c7120 R08: 0000000000000000 R09: 0000000000000000 [ 45.262416][ T1469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 45.270231][ T1469] R13: 000000000000000b R14: 00007f842c483f80 R15: 00007fff7a8cbf98 [ 45.754770][ T24] audit: type=1400 audit(1718320425.690:124): avc: denied { create } for pid=1498 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 46.023858][ T1507] syz-executor.0[1507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.023915][ T1507] syz-executor.0[1507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.275351][ T1507] syz-executor.0[1507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.308199][ T1507] syz-executor.0[1507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.378592][ T1533] FAULT_INJECTION: forcing a failure. [ 46.378592][ T1533] name failslab, interval 1, probability 0, space 0, times 0 [ 46.408644][ T1533] CPU: 1 PID: 1533 Comm: syz-executor.4 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 46.420189][ T1533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 46.430085][ T1533] Call Trace: [ 46.433220][ T1533] dump_stack_lvl+0x1e2/0x24b [ 46.437724][ T1533] ? bfq_pos_tree_add_move+0x43b/0x43b [ 46.443040][ T1533] dump_stack+0x15/0x17 [ 46.447010][ T1533] should_fail+0x3c6/0x510 [ 46.451261][ T1533] ? alloc_uevent_skb+0x80/0x230 [ 46.456140][ T1533] __should_failslab+0xa4/0xe0 [ 46.460818][ T1533] should_failslab+0x9/0x20 [ 46.465157][ T1533] __kmalloc_track_caller+0x5f/0x320 [ 46.470367][ T1533] ? kmem_cache_alloc+0x168/0x2e0 [ 46.475232][ T1533] ? __alloc_skb+0x80/0x510 [ 46.479832][ T1533] ? alloc_uevent_skb+0x80/0x230 [ 46.484689][ T1533] __alloc_skb+0xbc/0x510 [ 46.488848][ T1533] alloc_uevent_skb+0x80/0x230 [ 46.493578][ T1533] kobject_uevent_net_broadcast+0x188/0x590 [ 46.499314][ T1533] kobject_uevent_env+0x525/0x700 [ 46.504460][ T1533] kobject_uevent+0x1f/0x30 [ 46.509750][ T1533] __kobject_del+0xee/0x300 [ 46.514089][ T1533] kobject_put+0x1cc/0x260 [ 46.518443][ T1533] netdev_queue_update_kobjects+0x321/0x390 [ 46.524251][ T1533] ? skb_queue_purge+0x19b/0x1b0 [ 46.529123][ T1533] netif_set_real_num_tx_queues+0x16b/0x800 [ 46.534870][ T1533] __tun_detach+0xb78/0x1510 [ 46.539359][ T1533] ? mutex_trylock+0xa0/0xa0 [ 46.543974][ T1533] tun_chr_close+0x92/0x140 [ 46.548308][ T1533] ? tun_chr_open+0x530/0x530 [ 46.552832][ T1533] __fput+0x309/0x760 [ 46.556632][ T1533] ____fput+0x15/0x20 [ 46.560450][ T1533] task_work_run+0x129/0x190 [ 46.564879][ T1533] exit_to_user_mode_loop+0xbf/0xd0 [ 46.569909][ T1533] syscall_exit_to_user_mode+0xc5/0x1d0 [ 46.575303][ T1533] do_syscall_64+0x40/0x70 [ 46.579542][ T1533] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 46.585401][ T1533] RIP: 0033:0x7f27564e5ea9 [ 46.589649][ T1533] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 46.609079][ T1533] RSP: 002b:00007f27558600c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 46.617338][ T1533] RAX: 0000000000000000 RBX: 00007f275661cf80 RCX: 00007f27564e5ea9 [ 46.625134][ T1533] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000000a [ 46.632945][ T1533] RBP: 00007f2755860120 R08: 0000000000000000 R09: 0000000000000000 [ 46.640752][ T1533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.648582][ T1533] R13: 000000000000000b R14: 00007f275661cf80 R15: 00007fff79d1a6d8 [ 46.751339][ T24] audit: type=1400 audit(1718320426.680:125): avc: denied { create } for pid=1545 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 46.836958][ T1569] syz-executor.2[1569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.837016][ T1569] syz-executor.2[1569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.226208][ T1639] device syzkaller0 entered promiscuous mode [ 48.604710][ T1735] device wg2 entered promiscuous mode [ 49.174707][ T1781] device pim6reg1 entered promiscuous mode [ 49.225187][ T1783] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 49.861288][ T24] audit: type=1400 audit(1718320429.790:126): avc: denied { create } for pid=1814 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 50.760264][ T1871] FAULT_INJECTION: forcing a failure. [ 50.760264][ T1871] name failslab, interval 1, probability 0, space 0, times 0 [ 50.867914][ T1871] CPU: 0 PID: 1871 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 50.879824][ T1871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 50.889940][ T1871] Call Trace: [ 50.893200][ T1871] dump_stack_lvl+0x1e2/0x24b [ 50.897661][ T1871] ? panic+0x80b/0x80b [ 50.901579][ T1871] ? qdisc_alloc+0x76/0x750 [ 50.905923][ T1871] ? bfq_pos_tree_add_move+0x43b/0x43b [ 50.911296][ T1871] ? __dev_change_flags+0x1db/0x6e0 [ 50.916412][ T1871] ? dev_ifsioc+0x115/0xae0 [ 50.920753][ T1871] ? dev_ioctl+0x526/0xb40 [ 50.925008][ T1871] ? sock_do_ioctl+0x295/0x3a0 [ 50.929605][ T1871] ? __se_sys_ioctl+0x114/0x190 [ 50.934302][ T1871] ? __x64_sys_ioctl+0x7b/0x90 [ 50.938901][ T1871] ? do_syscall_64+0x34/0x70 [ 50.943328][ T1871] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 50.949229][ T1871] dump_stack+0x15/0x17 [ 50.953212][ T1871] should_fail+0x3c6/0x510 [ 50.957457][ T1871] ? mq_init+0x157/0x6b0 [ 50.961537][ T1871] __should_failslab+0xa4/0xe0 [ 50.966143][ T1871] should_failslab+0x9/0x20 [ 50.970474][ T1871] __kmalloc+0x60/0x330 [ 50.974469][ T1871] mq_init+0x157/0x6b0 [ 50.978375][ T1871] ? __kasan_kmalloc+0x9/0x10 [ 50.982889][ T1871] ? local_bh_enable+0x30/0x30 [ 50.987487][ T1871] ? __kasan_check_write+0x14/0x20 [ 50.992433][ T1871] ? qdisc_alloc+0x586/0x750 [ 50.996862][ T1871] qdisc_create_dflt+0x138/0x3d0 [ 51.001634][ T1871] dev_activate+0x123/0x1310 [ 51.006061][ T1871] ? bpf_prog_run_clear_cb+0x220/0x220 [ 51.011354][ T1871] ? dev_set_rx_mode+0x245/0x2e0 [ 51.016129][ T1871] __dev_open+0x3bf/0x4e0 [ 51.020297][ T1871] ? dev_open+0x260/0x260 [ 51.024463][ T1871] ? _raw_spin_unlock_bh+0x51/0x60 [ 51.029409][ T1871] ? dev_set_rx_mode+0x245/0x2e0 [ 51.034181][ T1871] __dev_change_flags+0x1db/0x6e0 [ 51.039046][ T1871] ? dev_get_flags+0x1e0/0x1e0 [ 51.043644][ T1871] ? selinux_capable+0x2f1/0x430 [ 51.048417][ T1871] ? selinux_capset+0xf0/0xf0 [ 51.052931][ T1871] dev_change_flags+0x8c/0x1a0 [ 51.057526][ T1871] dev_ifsioc+0x115/0xae0 [ 51.061692][ T1871] ? dev_ioctl+0xb40/0xb40 [ 51.065947][ T1871] ? dev_get_by_name_rcu+0xc5/0xf0 [ 51.070898][ T1871] dev_ioctl+0x526/0xb40 [ 51.075060][ T1871] sock_do_ioctl+0x295/0x3a0 [ 51.079487][ T1871] ? sock_show_fdinfo+0xa0/0xa0 [ 51.084177][ T1871] ? selinux_file_ioctl+0x3cc/0x540 [ 51.089206][ T1871] sock_ioctl+0x4a6/0x760 [ 51.093375][ T1871] ? sock_poll+0x340/0x340 [ 51.097628][ T1871] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 51.103619][ T1871] ? security_file_ioctl+0x84/0xb0 [ 51.108561][ T1871] ? sock_poll+0x340/0x340 [ 51.112815][ T1871] __se_sys_ioctl+0x114/0x190 [ 51.117329][ T1871] __x64_sys_ioctl+0x7b/0x90 [ 51.121757][ T1871] do_syscall_64+0x34/0x70 [ 51.126007][ T1871] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 51.131743][ T1871] RIP: 0033:0x7f842c34cea9 [ 51.135989][ T1871] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 51.155425][ T1871] RSP: 002b:00007f842b6c70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 51.163757][ T1871] RAX: ffffffffffffffda RBX: 00007f842c483f80 RCX: 00007f842c34cea9 [ 51.171570][ T1871] RDX: 0000000020000080 RSI: 0000000000008914 RDI: 0000000000000009 [ 51.179384][ T1871] RBP: 00007f842b6c7120 R08: 0000000000000000 R09: 0000000000000000 [ 51.187193][ T1871] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.195003][ T1871] R13: 000000000000000b R14: 00007f842c483f80 R15: 00007fff7a8cbf98 [ 51.233156][ T1871] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 51.260225][ T1871] device syzkaller0 entered promiscuous mode [ 51.370191][ T24] audit: type=1400 audit(1718320431.300:127): avc: denied { ioctl } for pid=1891 comm="syz-executor.3" path="uts:[4026532282]" dev="nsfs" ino=4026532282 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.426091][ T1904] FAULT_INJECTION: forcing a failure. [ 51.426091][ T1904] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 51.441450][ T1904] CPU: 1 PID: 1904 Comm: syz-executor.3 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 51.452884][ T1904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 51.462775][ T1904] Call Trace: [ 51.465917][ T1904] dump_stack_lvl+0x1e2/0x24b [ 51.470437][ T1904] ? bfq_pos_tree_add_move+0x43b/0x43b [ 51.475717][ T1904] ? wake_up_klogd+0xb8/0xf0 [ 51.480144][ T1904] dump_stack+0x15/0x17 [ 51.484137][ T1904] should_fail+0x3c6/0x510 [ 51.488390][ T1904] should_fail_alloc_page+0x52/0x60 [ 51.493421][ T1904] __alloc_pages_nodemask+0x1b3/0xaf0 [ 51.498635][ T1904] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 51.504012][ T1904] ? __kasan_kmalloc+0x9/0x10 [ 51.508528][ T1904] ? __kmalloc+0x1aa/0x330 [ 51.512778][ T1904] ? __vmalloc_node_range+0x2a9/0x7c0 [ 51.517993][ T1904] __vmalloc_node_range+0x36c/0x7c0 [ 51.523021][ T1904] bpf_map_area_alloc+0xd9/0xf0 [ 51.527704][ T1904] ? array_map_alloc+0x319/0x7c0 [ 51.532476][ T1904] array_map_alloc+0x319/0x7c0 [ 51.537083][ T1904] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 51.542542][ T1904] ? selinux_bpf+0xcb/0x100 [ 51.546893][ T1904] ? fd_array_map_alloc_check+0x250/0x310 [ 51.552449][ T1904] __se_sys_bpf+0x620f/0x11cb0 [ 51.557047][ T1904] ? perf_event_output_forward+0x14e/0x1b0 [ 51.562680][ T1904] ? perf_prepare_sample+0x1af0/0x1af0 [ 51.567982][ T1904] ? kasan_set_track+0x5d/0x70 [ 51.572576][ T1904] ? kasan_set_track+0x4b/0x70 [ 51.577441][ T1904] ? kasan_set_free_info+0x23/0x40 [ 51.582385][ T1904] ? __x64_sys_bpf+0x90/0x90 [ 51.586810][ T1904] ? _kstrtoull+0x3a0/0x4a0 [ 51.591148][ T1904] ? kstrtouint_from_user+0x20a/0x2a0 [ 51.596355][ T1904] ? kstrtol_from_user+0x310/0x310 [ 51.601304][ T1904] ? memset+0x35/0x40 [ 51.605125][ T1904] ? __fsnotify_parent+0x4b9/0x6c0 [ 51.610075][ T1904] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 51.616665][ T1904] ? proc_fail_nth_write+0x20b/0x290 [ 51.621787][ T1904] ? proc_fail_nth_read+0x210/0x210 [ 51.626822][ T1904] ? fsnotify_perm+0x29/0x4e0 [ 51.631340][ T1904] ? preempt_count_add+0x92/0x1a0 [ 51.636231][ T1904] ? vfs_write+0x854/0xe70 [ 51.640542][ T1904] ? irq_exit_rcu+0x9/0x10 [ 51.644797][ T1904] ? kvm_sched_clock_read+0x18/0x40 [ 51.650130][ T1904] ? sched_clock+0x3a/0x40 [ 51.654476][ T1904] ? sched_clock_cpu+0x1b/0x3b0 [ 51.659340][ T1904] ? sched_clock+0x3a/0x40 [ 51.663628][ T1904] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 51.669687][ T1904] __x64_sys_bpf+0x7b/0x90 [ 51.673920][ T1904] do_syscall_64+0x34/0x70 [ 51.678203][ T1904] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 51.684089][ T1904] RIP: 0033:0x7f032e326ea9 [ 51.689217][ T1904] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 51.708656][ T1904] RSP: 002b:00007f032d6a10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 51.716881][ T1904] RAX: ffffffffffffffda RBX: 00007f032e45df80 RCX: 00007f032e326ea9 [ 51.724946][ T1904] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 1c00000000000000 [ 51.732931][ T1904] RBP: 00007f032d6a1120 R08: 0000000000000000 R09: 0000000000000000 [ 51.740749][ T1904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 51.748556][ T1904] R13: 000000000000000b R14: 00007f032e45df80 R15: 00007ffebc8abda8 [ 51.783379][ T1912] syz-executor.3[1912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.783448][ T1912] syz-executor.3[1912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.800843][ T1911] geneve1: tun_chr_ioctl cmd 1074025692 [ 51.822632][ T1914] syz-executor.1[1914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.822688][ T1914] syz-executor.1[1914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.845037][ T1912] FAULT_INJECTION: forcing a failure. [ 51.845037][ T1912] name failslab, interval 1, probability 0, space 0, times 0 [ 51.863853][ T1914] syz-executor.1[1914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.869000][ T1912] CPU: 0 PID: 1912 Comm: syz-executor.3 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 51.869007][ T1912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 51.869022][ T1912] Call Trace: [ 51.880607][ T1914] syz-executor.1[1914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.891913][ T1912] dump_stack_lvl+0x1e2/0x24b [ 51.891926][ T1912] ? panic+0x80b/0x80b [ 51.891939][ T1912] ? ext4_buffered_write_iter+0x482/0x610 [ 51.891952][ T1912] ? bfq_pos_tree_add_move+0x43b/0x43b [ 51.891965][ T1912] ? kvm_sched_clock_read+0x18/0x40 [ 51.891986][ T1912] dump_stack+0x15/0x17 [ 51.944688][ T1912] should_fail+0x3c6/0x510 [ 51.948920][ T1912] ? xas_create+0x65e/0x1640 [ 51.953348][ T1912] __should_failslab+0xa4/0xe0 [ 51.957943][ T1912] should_failslab+0x9/0x20 [ 51.962285][ T1912] kmem_cache_alloc+0x3d/0x2e0 [ 51.966883][ T1912] xas_create+0x65e/0x1640 [ 51.971225][ T1912] xas_store+0xa1/0x19f0 [ 51.975307][ T1912] __add_to_page_cache_locked+0x5f1/0xba0 [ 51.980859][ T1912] ? put_page+0xd0/0xd0 [ 51.984848][ T1912] ? __alloc_pages_nodemask+0xa8e/0xaf0 [ 51.990317][ T1912] ? workingset_activation+0x250/0x250 [ 51.995613][ T1912] add_to_page_cache_lru+0x117/0x2c0 [ 52.000737][ T1912] ? add_to_page_cache_locked+0x40/0x40 [ 52.006112][ T1912] ? debug_smp_processor_id+0x17/0x20 [ 52.011324][ T1912] pagecache_get_page+0x71e/0x950 [ 52.016271][ T1912] grab_cache_page_write_begin+0x5d/0xa0 [ 52.021734][ T1912] ext4_da_write_begin+0x587/0xf60 [ 52.026684][ T1912] ? jbd2_journal_stop+0x8be/0xd40 [ 52.031636][ T1912] ? jbd2_journal_stop+0x8be/0xd40 [ 52.036585][ T1912] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 52.041707][ T1912] ? __ext4_journal_stop+0x179/0x1c0 [ 52.046819][ T1912] ? iov_iter_advance+0x258/0xb20 [ 52.051765][ T1912] ? iov_iter_fault_in_readable+0x31f/0x4f0 [ 52.057493][ T1912] ? uuid_parse+0x470/0x470 [ 52.061846][ T1912] generic_perform_write+0x2cd/0x570 [ 52.066982][ T1912] ? grab_cache_page_write_begin+0xa0/0xa0 [ 52.072601][ T1912] ? down_write+0xd7/0x150 [ 52.076849][ T1912] ? down_read_killable+0x220/0x220 [ 52.081882][ T1912] ? generic_write_checks+0x3b9/0x470 [ 52.087282][ T1912] ext4_buffered_write_iter+0x482/0x610 [ 52.092651][ T1912] ext4_file_write_iter+0x193/0x1c80 [ 52.097774][ T1912] ? kstrtol_from_user+0x310/0x310 [ 52.102821][ T1912] ? memset+0x35/0x40 [ 52.106631][ T1912] ? avc_policy_seqno+0x1b/0x70 [ 52.111314][ T1912] ? selinux_file_permission+0x2bb/0x560 [ 52.116780][ T1912] ? fsnotify_perm+0x67/0x4e0 [ 52.121291][ T1912] ? ext4_file_read_iter+0x4d0/0x4d0 [ 52.126417][ T1912] ? security_file_permission+0x86/0xb0 [ 52.132011][ T1912] ? iov_iter_init+0x3f/0x120 [ 52.136524][ T1912] vfs_write+0xb55/0xe70 [ 52.140604][ T1912] ? kernel_write+0x3d0/0x3d0 [ 52.145121][ T1912] ? mutex_trylock+0xa0/0xa0 [ 52.149543][ T1912] ? __fdget_pos+0x2e7/0x3a0 [ 52.153969][ T1912] ? ksys_write+0x77/0x2c0 [ 52.158317][ T1912] ksys_write+0x199/0x2c0 [ 52.162487][ T1912] ? __ia32_sys_read+0x90/0x90 [ 52.167089][ T1912] ? debug_smp_processor_id+0x17/0x20 [ 52.172486][ T1912] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 52.178454][ T1912] ? debug_smp_processor_id+0x17/0x20 [ 52.183761][ T1912] __x64_sys_write+0x7b/0x90 [ 52.188183][ T1912] do_syscall_64+0x34/0x70 [ 52.192441][ T1912] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 52.198165][ T1912] RIP: 0033:0x7f032e326ea9 [ 52.202422][ T1912] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 52.221860][ T1912] RSP: 002b:00007f032d6a10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 52.230104][ T1912] RAX: ffffffffffffffda RBX: 00007f032e45df80 RCX: 00007f032e326ea9 [ 52.237913][ T1912] RDX: 0000000000001001 RSI: 0000000020000100 RDI: 0000000000000007 [ 52.245728][ T1912] RBP: 00007f032d6a1120 R08: 0000000000000000 R09: 0000000000000000 [ 52.253537][ T1912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 52.261345][ T1912] R13: 000000000000000b R14: 00007f032e45df80 R15: 00007ffebc8abda8 [ 52.273067][ T24] audit: type=1400 audit(1718320432.210:128): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 52.273986][ T1914] syz-executor.1[1914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.295412][ T24] audit: type=1400 audit(1718320432.210:129): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 52.331656][ T1914] syz-executor.1[1914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.470583][ T1978] device syzkaller0 entered promiscuous mode [ 53.945350][ T1994] geneve1: tun_chr_ioctl cmd 1074025692 [ 54.595358][ T2016] device veth0_vlan left promiscuous mode [ 54.611699][ T2020] syz-executor.1[2020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.611756][ T2020] syz-executor.1[2020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.623913][ T2016] device veth0_vlan entered promiscuous mode [ 54.786083][ T2022] syzkaller0: refused to change device tx_queue_len [ 55.024432][ T2037] FAULT_INJECTION: forcing a failure. [ 55.024432][ T2037] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 55.080854][ T2037] CPU: 1 PID: 2037 Comm: syz-executor.2 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 55.092325][ T2037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 55.102210][ T2037] Call Trace: [ 55.105428][ T2037] dump_stack_lvl+0x1e2/0x24b [ 55.109938][ T2037] ? bfq_pos_tree_add_move+0x43b/0x43b [ 55.115231][ T2037] dump_stack+0x15/0x17 [ 55.119215][ T2037] should_fail+0x3c6/0x510 [ 55.123476][ T2037] should_fail_alloc_page+0x52/0x60 [ 55.128505][ T2037] __alloc_pages_nodemask+0x1b3/0xaf0 [ 55.133715][ T2037] ? __kasan_check_read+0x11/0x20 [ 55.138575][ T2037] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 55.143954][ T2037] ? __mod_node_page_state+0xac/0xf0 [ 55.149074][ T2037] ? lru_cache_add+0x15e/0x380 [ 55.153677][ T2037] ? __lru_cache_add_inactive_or_unevictable+0x37/0x160 [ 55.160468][ T2037] wp_page_copy+0x201/0x1940 [ 55.165487][ T2037] ? trace_spf_pte_lock+0x130/0x130 [ 55.170520][ T2037] do_wp_page+0x71b/0xca0 [ 55.174683][ T2037] handle_pte_fault+0xd59/0x3e30 [ 55.179545][ T2037] ? vmf_allows_speculation+0x6f0/0x6f0 [ 55.184921][ T2037] ? __this_cpu_preempt_check+0x13/0x20 [ 55.190305][ T2037] handle_mm_fault+0x11d6/0x1a10 [ 55.195075][ T2037] ? strncpy_from_kernel_nofault+0x92/0x1e0 [ 55.200811][ T2037] ? can_reuse_spf_vma+0xe0/0xe0 [ 55.205581][ T2037] ? down_read_trylock+0x179/0x1d0 [ 55.210523][ T2037] ? __init_rwsem+0x1c0/0x1c0 [ 55.215037][ T2037] ? find_vma+0x30/0x150 [ 55.219115][ T2037] exc_page_fault+0x2a6/0x5b0 [ 55.223634][ T2037] asm_exc_page_fault+0x1e/0x30 [ 55.228327][ T2037] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x40 [ 55.234739][ T2037] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 01 ca c3 0f 1f 80 00 00 00 00 0f 01 cb 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 01 ca c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 83 f8 [ 55.254271][ T2037] RSP: 0018:ffffc90000ed76b8 EFLAGS: 00050206 [ 55.260165][ T2037] RAX: ffffffff82511501 RBX: 00000000000101d0 RCX: 00000000000095d0 [ 55.267976][ T2037] RDX: 00000000000101d0 RSI: ffff88811d446cc8 RDI: 0000000020007000 [ 55.275857][ T2037] RBP: ffffc90000ed7820 R08: dffffc0000000000 R09: ffffed1023a8a053 [ 55.283597][ T2037] R10: 0000000000000003 R11: dffffc0000000001 R12: ffff88811d4400c8 [ 55.291411][ T2037] R13: 00007ffffffff000 R14: 0000000020000400 R15: ffffc90000ed7e88 [ 55.299331][ T2037] ? _copy_to_iter+0x261/0xda0 [ 55.304004][ T2037] ? _copy_to_iter+0x2a4/0xda0 [ 55.308604][ T2037] ? copy_from_kernel_nofault_allowed+0x92/0xd0 [ 55.314681][ T2037] ? strncpy_from_kernel_nofault+0x1c2/0x1e0 [ 55.320495][ T2037] ? iov_iter_init+0x120/0x120 [ 55.325089][ T2037] ? dev_map_lookup_elem+0xad/0x100 [ 55.330124][ T2037] ? __kasan_check_read+0x11/0x20 [ 55.334987][ T2037] ? __check_object_size+0x2e6/0x3c0 [ 55.340107][ T2037] simple_copy_to_iter+0x50/0x70 [ 55.344878][ T2037] __skb_datagram_iter+0xcd/0x780 [ 55.349739][ T2037] ? tipc_sk_anc_data_recv+0xbd/0x980 [ 55.354946][ T2037] ? skb_copy_datagram_iter+0x180/0x180 [ 55.360340][ T2037] ? __bpf_trace_consume_skb+0x30/0x30 [ 55.365623][ T2037] ? __traceiter_skb_copy_datagram_iovec+0xa7/0xc0 [ 55.371960][ T2037] skb_copy_datagram_iter+0x46/0x180 [ 55.377081][ T2037] tipc_recvstream+0x7a4/0xf70 [ 55.381685][ T2037] ? tipc_sendstream+0x70/0x70 [ 55.386284][ T2037] ? security_socket_recvmsg+0x87/0xb0 [ 55.391570][ T2037] ? tipc_sendstream+0x70/0x70 [ 55.396172][ T2037] ____sys_recvmsg+0x286/0x530 [ 55.400782][ T2037] ? __sys_recvmsg_sock+0x50/0x50 [ 55.405640][ T2037] ? import_iovec+0xe5/0x120 [ 55.410066][ T2037] ___sys_recvmsg+0x1ec/0x690 [ 55.414576][ T2037] ? __sys_recvmsg+0x270/0x270 [ 55.419181][ T2037] ? __fdget+0x1bc/0x240 [ 55.423341][ T2037] __x64_sys_recvmsg+0x1ee/0x2c0 [ 55.428111][ T2037] ? ___sys_recvmsg+0x690/0x690 [ 55.432965][ T2037] ? debug_smp_processor_id+0x17/0x20 [ 55.438217][ T2037] do_syscall_64+0x34/0x70 [ 55.442473][ T2037] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 55.448196][ T2037] RIP: 0033:0x7ff792ee8ea9 [ 55.452447][ T2037] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 55.471981][ T2037] RSP: 002b:00007ff7922630c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 55.480221][ T2037] RAX: ffffffffffffffda RBX: 00007ff79301ff80 RCX: 00007ff792ee8ea9 [ 55.488029][ T2037] RDX: 0000000000001f00 RSI: 0000000020000500 RDI: 0000000000000007 [ 55.495839][ T2037] RBP: 00007ff792263120 R08: 0000000000000000 R09: 0000000000000000 [ 55.503651][ T2037] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 55.511637][ T2037] R13: 000000000000000b R14: 00007ff79301ff80 R15: 00007ffe320b0318 [ 55.866553][ T2061] geneve1: tun_chr_ioctl cmd 1074025692 [ 55.934019][ T2065] FAULT_INJECTION: forcing a failure. [ 55.934019][ T2065] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 55.986456][ T2065] CPU: 0 PID: 2065 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 55.997906][ T2065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 56.007796][ T2065] Call Trace: [ 56.010936][ T2065] dump_stack_lvl+0x1e2/0x24b [ 56.015446][ T2065] ? bfq_pos_tree_add_move+0x43b/0x43b [ 56.020733][ T2065] ? bpf_get_stack+0x31/0x40 [ 56.025163][ T2065] ? bpf_get_stack_raw_tp+0x1b2/0x220 [ 56.030371][ T2065] dump_stack+0x15/0x17 [ 56.034363][ T2065] should_fail+0x3c6/0x510 [ 56.038624][ T2065] should_fail_alloc_page+0x52/0x60 [ 56.043644][ T2065] __alloc_pages_nodemask+0x1b3/0xaf0 [ 56.048850][ T2065] ? __kasan_check_read+0x11/0x20 [ 56.053711][ T2065] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 56.059095][ T2065] ? __mod_node_page_state+0xac/0xf0 [ 56.064301][ T2065] ? lru_cache_add+0x15e/0x380 [ 56.068898][ T2065] ? __lru_cache_add_inactive_or_unevictable+0x37/0x160 [ 56.075669][ T2065] wp_page_copy+0x201/0x1940 [ 56.080098][ T2065] ? trace_spf_pte_lock+0x130/0x130 [ 56.085133][ T2065] do_wp_page+0x71b/0xca0 [ 56.089311][ T2065] handle_pte_fault+0xd59/0x3e30 [ 56.094071][ T2065] ? vmf_allows_speculation+0x6f0/0x6f0 [ 56.099453][ T2065] ? __this_cpu_preempt_check+0x13/0x20 [ 56.104919][ T2065] handle_mm_fault+0x11d6/0x1a10 [ 56.109871][ T2065] ? can_reuse_spf_vma+0xe0/0xe0 [ 56.114641][ T2065] ? down_read_trylock+0x179/0x1d0 [ 56.119587][ T2065] ? __init_rwsem+0x1c0/0x1c0 [ 56.124101][ T2065] ? find_vma+0x30/0x150 [ 56.128175][ T2065] exc_page_fault+0x2a6/0x5b0 [ 56.132711][ T2065] asm_exc_page_fault+0x1e/0x30 [ 56.137381][ T2065] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x40 [ 56.143898][ T2065] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 01 ca c3 0f 1f 80 00 00 00 00 0f 01 cb 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 01 ca c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 83 f8 [ 56.163422][ T2065] RSP: 0018:ffffc90003a776b8 EFLAGS: 00050206 [ 56.169324][ T2065] RAX: ffffffff82511501 RBX: 00000000000101d0 RCX: 00000000000085d0 [ 56.177245][ T2065] RDX: 00000000000101d0 RSI: ffff88811f6c7cc8 RDI: 0000000020008000 [ 56.185075][ T2065] RBP: ffffc90003a77820 R08: dffffc0000000000 R09: ffffed1023eda053 [ 56.192869][ T2065] R10: 0000000000000003 R11: dffffc0000000001 R12: ffff88811f6c00c8 [ 56.200689][ T2065] R13: 00007ffffffff000 R14: 0000000020000400 R15: ffffc90003a77e88 [ 56.208614][ T2065] ? _copy_to_iter+0x261/0xda0 [ 56.213316][ T2065] ? _copy_to_iter+0x2a4/0xda0 [ 56.217905][ T2065] ? _raw_spin_lock+0x1b0/0x1b0 [ 56.222667][ T2065] ? iov_iter_init+0x120/0x120 [ 56.227356][ T2065] ? __kasan_check_read+0x11/0x20 [ 56.232214][ T2065] ? __check_object_size+0x2e6/0x3c0 [ 56.237516][ T2065] simple_copy_to_iter+0x50/0x70 [ 56.242283][ T2065] __skb_datagram_iter+0xcd/0x780 [ 56.247140][ T2065] ? tipc_sk_anc_data_recv+0xbd/0x980 [ 56.252350][ T2065] ? tsk_importance+0x150/0x150 [ 56.257119][ T2065] ? skb_copy_datagram_iter+0x180/0x180 [ 56.262591][ T2065] skb_copy_datagram_iter+0x46/0x180 [ 56.267715][ T2065] tipc_recvstream+0x7a4/0xf70 [ 56.272314][ T2065] ? tipc_sendstream+0x70/0x70 [ 56.276914][ T2065] ? security_socket_recvmsg+0x87/0xb0 [ 56.282203][ T2065] ? tipc_sendstream+0x70/0x70 [ 56.286802][ T2065] ____sys_recvmsg+0x286/0x530 [ 56.291414][ T2065] ? __sys_recvmsg_sock+0x50/0x50 [ 56.296281][ T2065] ? import_iovec+0xe5/0x120 [ 56.300818][ T2065] ___sys_recvmsg+0x1ec/0x690 [ 56.305329][ T2065] ? __sys_recvmsg+0x270/0x270 [ 56.309932][ T2065] ? __fdget+0x1bc/0x240 [ 56.314006][ T2065] __x64_sys_recvmsg+0x1ee/0x2c0 [ 56.318776][ T2065] ? ___sys_recvmsg+0x690/0x690 [ 56.323475][ T2065] ? debug_smp_processor_id+0x17/0x20 [ 56.328674][ T2065] do_syscall_64+0x34/0x70 [ 56.332924][ T2065] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 56.338649][ T2065] RIP: 0033:0x7f842c34cea9 [ 56.342907][ T2065] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 56.362344][ T2065] RSP: 002b:00007f842b6c70c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 56.370675][ T2065] RAX: ffffffffffffffda RBX: 00007f842c483f80 RCX: 00007f842c34cea9 [ 56.378486][ T2065] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000006 [ 56.386299][ T2065] RBP: 00007f842b6c7120 R08: 0000000000000000 R09: 0000000000000000 [ 56.394111][ T2065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 56.401919][ T2065] R13: 000000000000000b R14: 00007f842c483f80 R15: 00007fff7a8cbf98 [ 56.826070][ T2082] device pim6reg1 entered promiscuous mode [ 56.832511][ T2087] bpf_get_probe_write_proto: 4 callbacks suppressed [ 56.832521][ T2087] syz-executor.2[2087] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.839003][ T2087] syz-executor.2[2087] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.882827][ T2087] syz-executor.2[2087] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.906489][ T2087] syz-executor.2[2087] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.017442][ T2104] device syzkaller0 entered promiscuous mode [ 57.179910][ T2120] device @ entered promiscuous mode [ 57.286621][ T2126] syzkaller0: refused to change device tx_queue_len [ 57.521558][ T2164] device syzkaller0 entered promiscuous mode [ 57.540630][ T2156] syzkaller0: refused to change device tx_queue_len [ 59.238926][ T2247] device syzkaller0 entered promiscuous mode [ 59.315141][ T2247] syz-executor.1[2247] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.793301][ T2305] syz-executor.1[2305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.847080][ T2313] syz-executor.1[2313] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.858662][ T2305] syz-executor.1[2305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.896315][ T2313] syz-executor.1[2313] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.120970][ T2343] device vxcan1 entered promiscuous mode [ 60.214424][ T2350] syz-executor.0[2350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.319664][ T2359] FAULT_INJECTION: forcing a failure. [ 60.319664][ T2359] name failslab, interval 1, probability 0, space 0, times 0 [ 60.388442][ T2359] CPU: 0 PID: 2359 Comm: syz-executor.2 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 60.399896][ T2359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 60.409797][ T2359] Call Trace: [ 60.412938][ T2359] dump_stack_lvl+0x1e2/0x24b [ 60.417525][ T2359] ? bfq_pos_tree_add_move+0x43b/0x43b [ 60.422990][ T2359] ? __kasan_slab_alloc+0xc3/0xe0 [ 60.428016][ T2359] ? __kernfs_new_node+0xdb/0x700 [ 60.432964][ T2359] ? kernfs_create_link+0xba/0x210 [ 60.437909][ T2359] ? sysfs_do_create_link_sd+0x89/0x110 [ 60.443292][ T2359] ? sysfs_create_link+0x68/0x80 [ 60.448061][ T2359] ? device_add+0x4b7/0xbc0 [ 60.452405][ T2359] dump_stack+0x15/0x17 [ 60.456396][ T2359] should_fail+0x3c6/0x510 [ 60.460645][ T2359] ? __kernfs_new_node+0xdb/0x700 [ 60.465510][ T2359] __should_failslab+0xa4/0xe0 [ 60.470111][ T2359] should_failslab+0x9/0x20 [ 60.474465][ T2359] kmem_cache_alloc+0x3d/0x2e0 [ 60.479047][ T2359] ? mutex_unlock+0x1c/0x40 [ 60.483389][ T2359] __kernfs_new_node+0xdb/0x700 [ 60.488076][ T2359] ? idr_alloc_cyclic+0x369/0x5d0 [ 60.492941][ T2359] ? selinux_path_notify+0x6d0/0x6d0 [ 60.498062][ T2359] ? kernfs_new_node+0x230/0x230 [ 60.502828][ T2359] ? idr_alloc+0x2f0/0x2f0 [ 60.507082][ T2359] ? __kasan_check_write+0x14/0x20 [ 60.512035][ T2359] ? make_kgid+0x1f2/0x6f0 [ 60.516299][ T2359] ? from_kuid_munged+0x7b0/0x7b0 [ 60.521145][ T2359] kernfs_new_node+0x130/0x230 [ 60.525747][ T2359] __kernfs_create_file+0x4a/0x270 [ 60.530694][ T2359] sysfs_add_file_mode_ns+0x273/0x320 [ 60.535903][ T2359] internal_create_group+0x573/0xf00 [ 60.541120][ T2359] ? sysfs_create_group+0x30/0x30 [ 60.545970][ T2359] sysfs_create_groups+0x5b/0x130 [ 60.550837][ T2359] device_add_attrs+0x8b/0x3e0 [ 60.555466][ T2359] ? device_add_class_symlinks+0x27c/0x2a0 [ 60.561068][ T2359] device_add+0x4da/0xbc0 [ 60.565240][ T2359] netdev_register_kobject+0x177/0x320 [ 60.570531][ T2359] ? raw_notifier_call_chain+0xdf/0xf0 [ 60.575826][ T2359] register_netdevice+0xe9b/0x13f0 [ 60.580863][ T2359] ? netif_stacked_transfer_operstate+0x240/0x240 [ 60.587103][ T2359] ? __ip_tunnel_create+0x27e/0x370 [ 60.592140][ T2359] ? memcpy+0x56/0x70 [ 60.595970][ T2359] __ip_tunnel_create+0x2b0/0x370 [ 60.600819][ T2359] ? _kstrtoull+0x3a0/0x4a0 [ 60.605246][ T2359] ? ip_tunnel_init_net+0x750/0x750 [ 60.610286][ T2359] ? ns_capable+0x89/0xe0 [ 60.614444][ T2359] ip_tunnel_ctl+0x10c1/0x19a0 [ 60.619046][ T2359] ipip_tunnel_ctl+0x13e/0x1c0 [ 60.623643][ T2359] ip_tunnel_ioctl+0x144/0x210 [ 60.628251][ T2359] ? ip_tunnel_update+0xcc0/0xcc0 [ 60.633110][ T2359] ? do_vfs_ioctl+0x798/0x1a30 [ 60.637706][ T2359] ? full_name_hash+0xa0/0xf0 [ 60.642218][ T2359] dev_ifsioc+0x6a1/0xae0 [ 60.646384][ T2359] ? dev_ioctl+0xb40/0xb40 [ 60.650637][ T2359] ? dev_get_by_name_rcu+0xc5/0xf0 [ 60.655583][ T2359] dev_ioctl+0x5cc/0xb40 [ 60.659668][ T2359] sock_ioctl+0x685/0x760 [ 60.663977][ T2359] ? sock_poll+0x340/0x340 [ 60.668228][ T2359] ? security_file_ioctl+0x84/0xb0 [ 60.673429][ T2359] ? sock_poll+0x340/0x340 [ 60.677686][ T2359] __se_sys_ioctl+0x114/0x190 [ 60.682197][ T2359] __x64_sys_ioctl+0x7b/0x90 [ 60.686623][ T2359] do_syscall_64+0x34/0x70 [ 60.690880][ T2359] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 60.696599][ T2359] RIP: 0033:0x7ff792ee8ea9 [ 60.700867][ T2359] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 60.721215][ T2359] RSP: 002b:00007ff7922630c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 60.729464][ T2359] RAX: ffffffffffffffda RBX: 00007ff79301ff80 RCX: 00007ff792ee8ea9 [ 60.737268][ T2359] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000004 [ 60.745080][ T2359] RBP: 00007ff792263120 R08: 0000000000000000 R09: 0000000000000000 [ 60.752888][ T2359] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 60.760695][ T2359] R13: 000000000000000b R14: 00007ff79301ff80 R15: 00007ffe320b0318 [ 60.910457][ T2390] FAULT_INJECTION: forcing a failure. [ 60.910457][ T2390] name failslab, interval 1, probability 0, space 0, times 0 [ 60.925006][ T2390] CPU: 1 PID: 2390 Comm: syz-executor.3 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 60.936512][ T2390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 60.946344][ T2390] Call Trace: [ 60.949487][ T2390] dump_stack_lvl+0x1e2/0x24b [ 60.953986][ T2390] ? bfq_pos_tree_add_move+0x43b/0x43b [ 60.959376][ T2390] ? up_read+0x14/0x90 [ 60.963281][ T2390] ? get_user_pages_unlocked+0x593/0x7c0 [ 60.969210][ T2390] dump_stack+0x15/0x17 [ 60.973172][ T2390] should_fail+0x3c6/0x510 [ 60.977427][ T2390] ? create_task_io_context+0x2c/0x3c0 [ 60.982724][ T2390] __should_failslab+0xa4/0xe0 [ 60.987321][ T2390] should_failslab+0x9/0x20 [ 60.991657][ T2390] kmem_cache_alloc+0x3d/0x2e0 [ 60.996261][ T2390] ? internal_get_user_pages_fast+0x1373/0x1b50 [ 61.002335][ T2390] create_task_io_context+0x2c/0x3c0 [ 61.007451][ T2390] submit_bio_checks+0x1088/0x16d0 [ 61.012399][ T2390] ? submit_bio_noacct+0x1150/0x1150 [ 61.017522][ T2390] ? get_user_pages_fast_only+0x50/0x50 [ 61.022899][ T2390] ? iomap_apply+0x3c3/0x8a0 [ 61.027324][ T2390] ? iomap_dio_rw+0x35/0x80 [ 61.031676][ T2390] ? ext4_file_write_iter+0x10d2/0x1c80 [ 61.037047][ T2390] ? vfs_write+0xb55/0xe70 [ 61.041296][ T2390] ? __x64_sys_write+0x7b/0x90 [ 61.045899][ T2390] ? do_syscall_64+0x34/0x70 [ 61.050324][ T2390] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 61.056233][ T2390] ? iov_iter_advance+0x258/0xb20 [ 61.061093][ T2390] submit_bio_noacct+0x98/0x1150 [ 61.065864][ T2390] ? _copy_from_iter_full+0xa20/0xa20 [ 61.071068][ T2390] ? blk_put_request+0x20/0x20 [ 61.075769][ T2390] ? __bio_add_page+0x290/0x450 [ 61.080455][ T2390] ? bio_iov_iter_get_pages+0x14ba/0x15f0 [ 61.086013][ T2390] submit_bio+0x1fc/0x6f0 [ 61.090177][ T2390] ? submit_bio_checks+0x16d0/0x16d0 [ 61.095293][ T2390] ? hash_and_copy_to_iter+0x1f0/0x1f0 [ 61.100588][ T2390] iomap_dio_bio_actor+0xd5c/0x1310 [ 61.105626][ T2390] iomap_dio_actor+0x329/0x590 [ 61.110221][ T2390] iomap_apply+0x3c3/0x8a0 [ 61.114477][ T2390] ? trace_raw_output_iomap_apply+0x270/0x270 [ 61.120379][ T2390] ? filemap_check_errors+0xee/0x150 [ 61.125934][ T2390] __iomap_dio_rw+0x767/0x10f0 [ 61.130544][ T2390] ? __iomap_dio_rw+0x10f0/0x10f0 [ 61.135483][ T2390] ? __kasan_slab_free+0x11/0x20 [ 61.140269][ T2390] ? iomap_dio_complete+0x6c0/0x6c0 [ 61.145293][ T2390] ? jbd2_journal_start_reserved+0x400/0x400 [ 61.151107][ T2390] ? __ext4_read_dirblock+0x8a0/0x8a0 [ 61.156315][ T2390] iomap_dio_rw+0x35/0x80 [ 61.160474][ T2390] ? ext4_file_write_iter+0x891/0x1c80 [ 61.165861][ T2390] ? ext4_file_write_iter+0x891/0x1c80 [ 61.171151][ T2390] ext4_file_write_iter+0x10d2/0x1c80 [ 61.176359][ T2390] ? ext4_file_write_iter+0x891/0x1c80 [ 61.181659][ T2390] ? ext4_file_read_iter+0x4d0/0x4d0 [ 61.186775][ T2390] ? security_file_permission+0x86/0xb0 [ 61.192153][ T2390] ? iov_iter_init+0x3f/0x120 [ 61.196671][ T2390] vfs_write+0xb55/0xe70 [ 61.200750][ T2390] ? kernel_write+0x3d0/0x3d0 [ 61.205265][ T2390] ? mutex_trylock+0xa0/0xa0 [ 61.209686][ T2390] ? __fdget_pos+0x2e7/0x3a0 [ 61.214109][ T2390] ? ksys_write+0x77/0x2c0 [ 61.218367][ T2390] ksys_write+0x199/0x2c0 [ 61.222530][ T2390] ? __ia32_sys_read+0x90/0x90 [ 61.227130][ T2390] ? debug_smp_processor_id+0x17/0x20 [ 61.232432][ T2390] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 61.238416][ T2390] ? debug_smp_processor_id+0x17/0x20 [ 61.243622][ T2390] __x64_sys_write+0x7b/0x90 [ 61.248054][ T2390] do_syscall_64+0x34/0x70 [ 61.252303][ T2390] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 61.258029][ T2390] RIP: 0033:0x7f032e326ea9 [ 61.262284][ T2390] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 61.281720][ T2390] RSP: 002b:00007f032d6a10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 61.289966][ T2390] RAX: ffffffffffffffda RBX: 00007f032e45df80 RCX: 00007f032e326ea9 [ 61.297778][ T2390] RDX: 0000000000043400 RSI: 0000000020000200 RDI: 0000000000000007 [ 61.305696][ T2390] RBP: 00007f032d6a1120 R08: 0000000000000000 R09: 0000000000000000 [ 61.313508][ T2390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 61.321406][ T2390] R13: 000000000000000b R14: 00007f032e45df80 R15: 00007ffebc8abda8 [ 61.524652][ T2416] device dummy0 entered promiscuous mode [ 61.759834][ T2438] device syzkaller0 entered promiscuous mode [ 62.541620][ T24] audit: type=1400 audit(1718320442.470:130): avc: denied { create } for pid=2470 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 62.620511][ T2469] device syzkaller0 entered promiscuous mode [ 62.642507][ T24] audit: type=1400 audit(1718320442.580:131): avc: denied { read } for pid=75 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 62.779174][ T24] audit: type=1400 audit(1718320442.680:132): avc: denied { create } for pid=2476 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 62.859867][ T24] audit: type=1400 audit(1718320442.770:133): avc: denied { write } for pid=2474 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 62.914613][ T2487] bpf_get_probe_write_proto: 13 callbacks suppressed [ 62.914623][ T2487] syz-executor.0[2487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.921189][ T2487] syz-executor.0[2487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.955978][ T2487] syz-executor.0[2487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.976895][ T2487] syz-executor.0[2487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.089869][ T2504] device syzkaller0 entered promiscuous mode [ 63.108079][ T2508] syz-executor.0[2508] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.108136][ T2508] syz-executor.0[2508] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.535514][ T2534] device syzkaller0 entered promiscuous mode [ 63.740637][ T2543] device veth1_macvtap left promiscuous mode [ 63.994111][ T24] audit: type=1400 audit(1718320443.930:134): avc: denied { read } for pid=2570 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 64.022866][ T2564] device syzkaller0 entered promiscuous mode [ 64.050843][ T2573] device syzkaller0 entered promiscuous mode [ 64.130141][ T24] audit: type=1400 audit(1718320444.060:135): avc: denied { create } for pid=2583 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 64.211034][ T2593] syz-executor.3[2593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.211089][ T2593] syz-executor.3[2593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.229923][ T2593] syz-executor.3[2593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.268653][ T2593] syz-executor.3[2593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.351000][ T2605] device syzkaller0 entered promiscuous mode [ 64.730651][ T2639] geneve1: tun_chr_ioctl cmd 19271 [ 64.772937][ T24] audit: type=1400 audit(1718320444.710:136): avc: denied { setopt } for pid=2632 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 64.915668][ T2648] device syzkaller0 entered promiscuous mode [ 65.672437][ T2670] syzkaller0: refused to change device tx_queue_len [ 65.971793][ T2679] device syzkaller0 entered promiscuous mode [ 66.149525][ T2689] device pim6reg1 entered promiscuous mode [ 67.107059][ T2742] device syzkaller0 entered promiscuous mode [ 67.200208][ T2761] device pim6reg1 entered promiscuous mode [ 67.582800][ T2781] device syzkaller0 entered promiscuous mode [ 67.813445][ T2808] device pim6reg1 entered promiscuous mode [ 67.909953][ T2817] device macsec0 entered promiscuous mode [ 67.965024][ T2819] device syzkaller0 entered promiscuous mode [ 67.990515][ T2823] bpf_get_probe_write_proto: 6 callbacks suppressed [ 67.990526][ T2823] syz-executor.0[2823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.997377][ T2823] syz-executor.0[2823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.531884][ T2846] device vxcan1 entered promiscuous mode [ 68.551670][ T2846] FAULT_INJECTION: forcing a failure. [ 68.551670][ T2846] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 68.595088][ T2846] CPU: 1 PID: 2846 Comm: syz-executor.1 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 68.606689][ T2846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 68.616578][ T2846] Call Trace: [ 68.619715][ T2846] dump_stack_lvl+0x1e2/0x24b [ 68.624234][ T2846] ? bfq_pos_tree_add_move+0x43b/0x43b [ 68.629520][ T2846] dump_stack+0x15/0x17 [ 68.633606][ T2846] should_fail+0x3c6/0x510 [ 68.637958][ T2846] should_fail_alloc_page+0x52/0x60 [ 68.642989][ T2846] __alloc_pages_nodemask+0x1b3/0xaf0 [ 68.648287][ T2846] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 68.653669][ T2846] ? __kmalloc_track_caller+0x100/0x320 [ 68.659044][ T2846] ? __kasan_check_write+0x14/0x20 [ 68.663988][ T2846] ? __alloc_skb+0x37c/0x510 [ 68.668417][ T2846] alloc_skb_with_frags+0x1b3/0x570 [ 68.673450][ T2846] sock_alloc_send_pskb+0x915/0xa50 [ 68.678570][ T2846] ? sock_kzfree_s+0x60/0x60 [ 68.682995][ T2846] ? _copy_from_iter_full+0xa20/0xa20 [ 68.688203][ T2846] tun_get_user+0xe90/0x38f0 [ 68.692629][ T2846] ? __mod_node_page_state+0xac/0xf0 [ 68.697745][ T2846] ? _kstrtoull+0x3a0/0x4a0 [ 68.702091][ T2846] ? tun_do_read+0x1e90/0x1e90 [ 68.706774][ T2846] ? kstrtouint_from_user+0x20a/0x2a0 [ 68.711983][ T2846] ? _raw_spin_unlock+0x4d/0x70 [ 68.716666][ T2846] ? kstrtol_from_user+0x310/0x310 [ 68.721617][ T2846] ? avc_policy_seqno+0x1b/0x70 [ 68.726313][ T2846] ? selinux_file_permission+0x2bb/0x560 [ 68.731787][ T2846] ? fsnotify_perm+0x67/0x4e0 [ 68.736297][ T2846] tun_chr_write_iter+0x1a8/0x250 [ 68.741238][ T2846] vfs_write+0xb55/0xe70 [ 68.745309][ T2846] ? kernel_write+0x3d0/0x3d0 [ 68.749827][ T2846] ? __fdget_pos+0x209/0x3a0 [ 68.754245][ T2846] ? ksys_write+0x77/0x2c0 [ 68.758500][ T2846] ksys_write+0x199/0x2c0 [ 68.762668][ T2846] ? __ia32_sys_read+0x90/0x90 [ 68.767266][ T2846] ? debug_smp_processor_id+0x17/0x20 [ 68.772478][ T2846] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 68.778378][ T2846] ? debug_smp_processor_id+0x17/0x20 [ 68.783586][ T2846] __x64_sys_write+0x7b/0x90 [ 68.788148][ T2846] do_syscall_64+0x34/0x70 [ 68.792392][ T2846] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 68.798111][ T2846] RIP: 0033:0x7f5483fa0ea9 [ 68.802362][ T2846] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 68.821801][ T2846] RSP: 002b:00007f548331b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 68.830043][ T2846] RAX: ffffffffffffffda RBX: 00007f54840d7f80 RCX: 00007f5483fa0ea9 [ 68.837860][ T2846] RDX: 000000000000ffdd RSI: 0000000020000180 RDI: 0000000000000003 [ 68.845752][ T2846] RBP: 00007f548331b120 R08: 0000000000000000 R09: 0000000000000000 [ 68.853561][ T2846] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 68.861373][ T2846] R13: 000000000000000b R14: 00007f54840d7f80 R15: 00007ffd8c7e7298 [ 68.956809][ T2858] FAULT_INJECTION: forcing a failure. [ 68.956809][ T2858] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.970617][ T2858] CPU: 1 PID: 2858 Comm: syz-executor.3 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 68.982057][ T2858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 68.991944][ T2858] Call Trace: [ 68.995081][ T2858] dump_stack_lvl+0x1e2/0x24b [ 68.999587][ T2858] ? bfq_pos_tree_add_move+0x43b/0x43b [ 69.004881][ T2858] ? memset+0x35/0x40 [ 69.008701][ T2858] dump_stack+0x15/0x17 [ 69.012692][ T2858] should_fail+0x3c6/0x510 [ 69.016982][ T2858] should_fail_usercopy+0x1a/0x20 [ 69.021815][ T2858] _copy_from_user+0x20/0xd0 [ 69.026234][ T2858] ___sys_recvmsg+0x150/0x690 [ 69.030744][ T2858] ? __sys_recvmsg+0x270/0x270 [ 69.035354][ T2858] ? __fdget+0x1bc/0x240 [ 69.039424][ T2858] __x64_sys_recvmsg+0x1ee/0x2c0 [ 69.044541][ T2858] ? ___sys_recvmsg+0x690/0x690 [ 69.049234][ T2858] ? debug_smp_processor_id+0x17/0x20 [ 69.054439][ T2858] do_syscall_64+0x34/0x70 [ 69.058693][ T2858] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 69.064419][ T2858] RIP: 0033:0x7f032e326ea9 [ 69.068673][ T2858] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 69.088111][ T2858] RSP: 002b:00007f032d6a10c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 69.096360][ T2858] RAX: ffffffffffffffda RBX: 00007f032e45df80 RCX: 00007f032e326ea9 [ 69.104167][ T2858] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 69.112237][ T2858] RBP: 00007f032d6a1120 R08: 0000000000000000 R09: 0000000000000000 [ 69.120050][ T2858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.127863][ T2858] R13: 000000000000000b R14: 00007f032e45df80 R15: 00007ffebc8abda8 [ 69.277499][ T2881] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 71.372240][ T2959] syz-executor.0[2959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.372293][ T2959] syz-executor.0[2959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.610709][ T2972] device syzkaller0 entered promiscuous mode [ 71.809662][ T2987] device syzkaller0 entered promiscuous mode [ 72.215135][ T3010] syz-executor.4[3010] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.215191][ T3010] syz-executor.4[3010] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.574157][ T3028] syz-executor.0[3028] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.595722][ T3027] syz-executor.2[3027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.624503][ T3029] syz-executor.0[3029] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.653316][ T3028] syz-executor.0[3028] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.043214][ T3046] device pim6reg1 entered promiscuous mode [ 73.064134][ T24] audit: type=1400 audit(1718320453.000:137): avc: denied { create } for pid=3047 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 73.127987][ T3056] bpf_get_probe_write_proto: 6 callbacks suppressed [ 73.127997][ T3056] syz-executor.0[3056] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.142108][ T3056] syz-executor.0[3056] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.165584][ T24] audit: type=1400 audit(1718320453.100:138): avc: denied { create } for pid=3058 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 73.279904][ T3064] syz-executor.3[3064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.279960][ T3064] syz-executor.3[3064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.334570][ T3064] syz-executor.3[3064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.390587][ T3064] syz-executor.3[3064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.811319][ T24] audit: type=1400 audit(1718320453.740:139): avc: denied { tracepoint } for pid=3091 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 74.113231][ T3106] FAULT_INJECTION: forcing a failure. [ 74.113231][ T3106] name failslab, interval 1, probability 0, space 0, times 0 [ 74.159966][ T3106] CPU: 1 PID: 3106 Comm: syz-executor.2 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 74.171425][ T3106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 74.181316][ T3106] Call Trace: [ 74.184453][ T3106] dump_stack_lvl+0x1e2/0x24b [ 74.187865][ T3108] syz-executor.0[3108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.188963][ T3106] ? bfq_pos_tree_add_move+0x43b/0x43b [ 74.189001][ T3108] syz-executor.0[3108] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.200422][ T3106] ? selinux_kernfs_init_security+0x14a/0x720 [ 74.200437][ T3106] ? idr_alloc_cyclic+0x369/0x5d0 [ 74.200452][ T3106] dump_stack+0x15/0x17 [ 74.200463][ T3106] should_fail+0x3c6/0x510 [ 74.200475][ T3106] ? __kernfs_new_node+0xdb/0x700 [ 74.200488][ T3106] __should_failslab+0xa4/0xe0 [ 74.200501][ T3106] should_failslab+0x9/0x20 [ 74.200513][ T3106] kmem_cache_alloc+0x3d/0x2e0 [ 74.200526][ T3106] __kernfs_new_node+0xdb/0x700 [ 74.200540][ T3106] ? __kasan_check_write+0x14/0x20 [ 74.200562][ T3106] ? down_write+0xd7/0x150 [ 74.268906][ T3106] ? kernfs_new_node+0x230/0x230 [ 74.273672][ T3106] ? __kasan_check_write+0x14/0x20 [ 74.278615][ T3106] ? up_write+0x59/0x120 [ 74.282691][ T3106] ? kernfs_activate+0x356/0x370 [ 74.287465][ T3106] kernfs_new_node+0x130/0x230 [ 74.292070][ T3106] __kernfs_create_file+0x4a/0x270 [ 74.297013][ T3106] sysfs_add_file_mode_ns+0x273/0x320 [ 74.302226][ T3106] internal_create_group+0x573/0xf00 [ 74.307343][ T3106] ? sysfs_create_group+0x30/0x30 [ 74.312204][ T3106] sysfs_create_groups+0x5b/0x130 [ 74.317062][ T3106] device_add_attrs+0x8b/0x3e0 [ 74.321661][ T3106] ? device_add_class_symlinks+0x27c/0x2a0 [ 74.327301][ T3106] device_add+0x4da/0xbc0 [ 74.331472][ T3106] netdev_register_kobject+0x177/0x320 [ 74.336767][ T3106] ? raw_notifier_call_chain+0xdf/0xf0 [ 74.342063][ T3106] register_netdevice+0xe9b/0x13f0 [ 74.347010][ T3106] ? netif_stacked_transfer_operstate+0x240/0x240 [ 74.353255][ T3106] ? xdp_rxq_info_reg+0x193/0x300 [ 74.358117][ T3106] ip6_tnl_create2+0xc3/0x370 [ 74.362630][ T3106] ip6_tnl_locate+0x5e1/0x6c0 [ 74.367145][ T3106] ? ip6_tnl_link_config+0x980/0x980 [ 74.372269][ T3106] ? ip6_tnl_ioctl+0xaac/0x1760 [ 74.376949][ T3106] ? memcpy+0x56/0x70 [ 74.380769][ T3106] ip6_tnl_ioctl+0xad2/0x1760 [ 74.385289][ T3106] ? ip6_tnl_start_xmit+0x1690/0x1690 [ 74.390495][ T3106] ? full_name_hash+0xa0/0xf0 [ 74.395004][ T3106] dev_ifsioc+0x6a1/0xae0 [ 74.399168][ T3106] ? dev_ioctl+0xb40/0xb40 [ 74.403420][ T3106] ? dev_get_by_name_rcu+0xc5/0xf0 [ 74.408371][ T3106] dev_ioctl+0x5cc/0xb40 [ 74.412447][ T3106] sock_ioctl+0x685/0x760 [ 74.416613][ T3106] ? sock_poll+0x340/0x340 [ 74.420868][ T3106] ? security_file_ioctl+0x84/0xb0 [ 74.425815][ T3106] ? sock_poll+0x340/0x340 [ 74.430075][ T3106] __se_sys_ioctl+0x114/0x190 [ 74.434579][ T3106] __x64_sys_ioctl+0x7b/0x90 [ 74.439006][ T3106] do_syscall_64+0x34/0x70 [ 74.443261][ T3106] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 74.449072][ T3106] RIP: 0033:0x7ff792ee8ea9 [ 74.453326][ T3106] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 74.472762][ T3106] RSP: 002b:00007ff7922630c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 74.481008][ T3106] RAX: ffffffffffffffda RBX: 00007ff79301ff80 RCX: 00007ff792ee8ea9 [ 74.488821][ T3106] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000008 [ 74.496632][ T3106] RBP: 00007ff792263120 R08: 0000000000000000 R09: 0000000000000000 [ 74.504445][ T3106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 74.512257][ T3106] R13: 000000000000000b R14: 00007ff79301ff80 R15: 00007ffe320b0318 [ 74.564381][ T24] audit: type=1400 audit(1718320454.500:140): avc: denied { create } for pid=3117 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 74.904459][ T3143] device syzkaller0 entered promiscuous mode [ 74.972966][ T3156] FAULT_INJECTION: forcing a failure. [ 74.972966][ T3156] name failslab, interval 1, probability 0, space 0, times 0 [ 74.994323][ T3156] CPU: 0 PID: 3156 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 75.005859][ T3156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 75.015751][ T3156] Call Trace: [ 75.018885][ T3156] dump_stack_lvl+0x1e2/0x24b [ 75.023439][ T3156] ? bfq_pos_tree_add_move+0x43b/0x43b [ 75.028686][ T3156] ? selinux_kernfs_init_security+0x14a/0x720 [ 75.034585][ T3156] ? idr_alloc_cyclic+0x369/0x5d0 [ 75.039455][ T3156] dump_stack+0x15/0x17 [ 75.043438][ T3156] should_fail+0x3c6/0x510 [ 75.047694][ T3156] ? __kernfs_new_node+0xdb/0x700 [ 75.052553][ T3156] __should_failslab+0xa4/0xe0 [ 75.057167][ T3156] should_failslab+0x9/0x20 [ 75.061493][ T3156] kmem_cache_alloc+0x3d/0x2e0 [ 75.066094][ T3156] __kernfs_new_node+0xdb/0x700 [ 75.070782][ T3156] ? __kasan_check_write+0x14/0x20 [ 75.075726][ T3156] ? down_write+0xd7/0x150 [ 75.079979][ T3156] ? kernfs_new_node+0x230/0x230 [ 75.084753][ T3156] ? __kasan_check_write+0x14/0x20 [ 75.089788][ T3156] ? up_write+0x59/0x120 [ 75.093867][ T3156] ? kernfs_activate+0x356/0x370 [ 75.098638][ T3156] kernfs_new_node+0x130/0x230 [ 75.103243][ T3156] __kernfs_create_file+0x4a/0x270 [ 75.108191][ T3156] sysfs_add_file_mode_ns+0x273/0x320 [ 75.113397][ T3156] internal_create_group+0x573/0xf00 [ 75.118518][ T3156] ? sysfs_create_group+0x30/0x30 [ 75.123378][ T3156] sysfs_create_groups+0x5b/0x130 [ 75.128235][ T3156] device_add_attrs+0x8b/0x3e0 [ 75.132834][ T3156] ? device_add_class_symlinks+0x27c/0x2a0 [ 75.138481][ T3156] device_add+0x4da/0xbc0 [ 75.142642][ T3156] netdev_register_kobject+0x177/0x320 [ 75.147939][ T3156] ? raw_notifier_call_chain+0xdf/0xf0 [ 75.153234][ T3156] register_netdevice+0xe9b/0x13f0 [ 75.158191][ T3156] ? netif_stacked_transfer_operstate+0x240/0x240 [ 75.164426][ T3156] ? __ip_tunnel_create+0x27e/0x370 [ 75.169462][ T3156] ? memcpy+0x56/0x70 [ 75.173281][ T3156] __ip_tunnel_create+0x2b0/0x370 [ 75.178142][ T3156] ? ip_tunnel_init_net+0x750/0x750 [ 75.183174][ T3156] ? ns_capable+0x89/0xe0 [ 75.187337][ T3156] ip_tunnel_ctl+0x10c1/0x19a0 [ 75.191957][ T3156] ipip_tunnel_ctl+0x13e/0x1c0 [ 75.196541][ T3156] ip_tunnel_ioctl+0x144/0x210 [ 75.201138][ T3156] ? ip_tunnel_update+0xcc0/0xcc0 [ 75.205997][ T3156] ? do_vfs_ioctl+0x798/0x1a30 [ 75.210599][ T3156] ? full_name_hash+0xa0/0xf0 [ 75.215112][ T3156] dev_ifsioc+0x6a1/0xae0 [ 75.219275][ T3156] ? dev_ioctl+0xb40/0xb40 [ 75.223531][ T3156] ? dev_get_by_name_rcu+0xc5/0xf0 [ 75.228480][ T3156] dev_ioctl+0x5cc/0xb40 [ 75.232563][ T3156] sock_ioctl+0x685/0x760 [ 75.236727][ T3156] ? sock_poll+0x340/0x340 [ 75.240984][ T3156] ? security_file_ioctl+0x84/0xb0 [ 75.245921][ T3156] ? sock_poll+0x340/0x340 [ 75.250174][ T3156] __se_sys_ioctl+0x114/0x190 [ 75.254693][ T3156] __x64_sys_ioctl+0x7b/0x90 [ 75.259117][ T3156] do_syscall_64+0x34/0x70 [ 75.263464][ T3156] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 75.269181][ T3156] RIP: 0033:0x7f842c34cea9 [ 75.273442][ T3156] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 75.292876][ T3156] RSP: 002b:00007f842b6c70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 75.301118][ T3156] RAX: ffffffffffffffda RBX: 00007f842c483f80 RCX: 00007f842c34cea9 [ 75.308934][ T3156] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000004 [ 75.316741][ T3156] RBP: 00007f842b6c7120 R08: 0000000000000000 R09: 0000000000000000 [ 75.324555][ T3156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 75.332380][ T3156] R13: 000000000000000b R14: 00007f842c483f80 R15: 00007fff7a8cbf98 [ 75.692590][ T3178] FAULT_INJECTION: forcing a failure. [ 75.692590][ T3178] name failslab, interval 1, probability 0, space 0, times 0 [ 75.713526][ T3178] CPU: 1 PID: 3178 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 75.724982][ T3178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 75.734880][ T3178] Call Trace: [ 75.738003][ T3178] dump_stack_lvl+0x1e2/0x24b [ 75.743128][ T3178] ? bfq_pos_tree_add_move+0x43b/0x43b [ 75.748415][ T3178] dump_stack+0x15/0x17 [ 75.752401][ T3178] should_fail+0x3c6/0x510 [ 75.756740][ T3178] ? mempool_alloc_slab+0x1d/0x30 [ 75.761601][ T3178] __should_failslab+0xa4/0xe0 [ 75.766200][ T3178] should_failslab+0x9/0x20 [ 75.770826][ T3178] kmem_cache_alloc+0x3d/0x2e0 [ 75.775775][ T3178] ? mempool_free+0x310/0x310 [ 75.780307][ T3178] mempool_alloc_slab+0x1d/0x30 [ 75.784951][ T3178] mempool_alloc+0x11f/0x530 [ 75.789380][ T3178] ? stack_trace_snprint+0xf0/0xf0 [ 75.794324][ T3178] ? mempool_resize+0x840/0x840 [ 75.799011][ T3178] ? __kasan_slab_alloc+0xc3/0xe0 [ 75.803956][ T3178] ? slab_post_alloc_hook+0x61/0x2f0 [ 75.809076][ T3178] ? kmem_cache_alloc+0x168/0x2e0 [ 75.814545][ T3178] ? create_task_io_context+0x2c/0x3c0 [ 75.819959][ T3178] ? submit_bio_checks+0x1088/0x16d0 [ 75.825073][ T3178] bio_alloc_bioset+0x1e0/0x650 [ 75.829903][ T3178] ? ext4_file_write_iter+0x10d2/0x1c80 [ 75.835270][ T3178] ? vfs_write+0xb55/0xe70 [ 75.839527][ T3178] ? ksys_write+0x199/0x2c0 [ 75.843866][ T3178] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 75.849773][ T3178] ? bio_chain_endio+0x250/0x250 [ 75.854537][ T3178] bio_clone_fast+0x28/0x250 [ 75.858962][ T3178] bio_split+0xb4/0x210 [ 75.862951][ T3178] __blk_queue_split+0xfdd/0x1630 [ 75.867819][ T3178] ? blk_end_sync_rq+0x70/0x70 [ 75.872411][ T3178] ? ktime_get+0x10e/0x140 [ 75.876666][ T3178] blk_mq_submit_bio+0x221/0x1d30 [ 75.881528][ T3178] ? blk_mq_try_issue_list_directly+0x480/0x480 [ 75.887603][ T3178] ? get_user_pages_fast_only+0x50/0x50 [ 75.892982][ T3178] ? blk_cleanup_queue+0x200/0x200 [ 75.897938][ T3178] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 75.903831][ T3178] ? iov_iter_advance+0x258/0xb20 [ 75.908695][ T3178] submit_bio_noacct+0xd7b/0x1150 [ 75.913556][ T3178] ? _copy_from_iter_full+0xa20/0xa20 [ 75.918762][ T3178] ? blk_put_request+0x20/0x20 [ 75.923357][ T3178] ? __bio_add_page+0x290/0x450 [ 75.928051][ T3178] ? bio_iov_iter_get_pages+0x14ba/0x15f0 [ 75.933610][ T3178] submit_bio+0x1fc/0x6f0 [ 75.937770][ T3178] ? submit_bio_checks+0x16d0/0x16d0 [ 75.942892][ T3178] ? hash_and_copy_to_iter+0x1f0/0x1f0 [ 75.948184][ T3178] iomap_dio_bio_actor+0xd5c/0x1310 [ 75.953219][ T3178] iomap_dio_actor+0x329/0x590 [ 75.957815][ T3178] iomap_apply+0x3c3/0x8a0 [ 75.962070][ T3178] ? trace_raw_output_iomap_apply+0x270/0x270 [ 75.967975][ T3178] ? filemap_check_errors+0xee/0x150 [ 75.973091][ T3178] __iomap_dio_rw+0x767/0x10f0 [ 75.977699][ T3178] ? __iomap_dio_rw+0x10f0/0x10f0 [ 75.982550][ T3178] ? __kasan_slab_free+0x11/0x20 [ 75.987331][ T3178] ? iomap_dio_complete+0x6c0/0x6c0 [ 75.992363][ T3178] ? jbd2_journal_start_reserved+0x400/0x400 [ 75.998261][ T3178] ? __ext4_read_dirblock+0x8a0/0x8a0 [ 76.003472][ T3178] iomap_dio_rw+0x35/0x80 [ 76.007637][ T3178] ? ext4_file_write_iter+0x891/0x1c80 [ 76.012930][ T3178] ? ext4_file_write_iter+0x891/0x1c80 [ 76.018224][ T3178] ext4_file_write_iter+0x10d2/0x1c80 [ 76.023431][ T3178] ? ext4_file_write_iter+0x891/0x1c80 [ 76.028729][ T3178] ? ext4_file_read_iter+0x4d0/0x4d0 [ 76.033936][ T3178] ? security_file_permission+0x86/0xb0 [ 76.039317][ T3178] ? iov_iter_init+0x3f/0x120 [ 76.043828][ T3178] vfs_write+0xb55/0xe70 [ 76.047909][ T3178] ? kernel_write+0x3d0/0x3d0 [ 76.052422][ T3178] ? mutex_trylock+0xa0/0xa0 [ 76.056847][ T3178] ? __fdget_pos+0x2e7/0x3a0 [ 76.061270][ T3178] ? ksys_write+0x77/0x2c0 [ 76.065523][ T3178] ksys_write+0x199/0x2c0 [ 76.069692][ T3178] ? __ia32_sys_read+0x90/0x90 [ 76.074293][ T3178] ? debug_smp_processor_id+0x17/0x20 [ 76.079502][ T3178] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 76.085398][ T3178] ? debug_smp_processor_id+0x17/0x20 [ 76.090614][ T3178] __x64_sys_write+0x7b/0x90 [ 76.095046][ T3178] do_syscall_64+0x34/0x70 [ 76.099288][ T3178] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 76.105015][ T3178] RIP: 0033:0x7f842c34cea9 [ 76.109271][ T3178] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 76.128705][ T3178] RSP: 002b:00007f842b6c70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 76.136952][ T3178] RAX: ffffffffffffffda RBX: 00007f842c483f80 RCX: 00007f842c34cea9 [ 76.144761][ T3178] RDX: 0000000000043400 RSI: 0000000020000200 RDI: 0000000000000007 [ 76.152571][ T3178] RBP: 00007f842b6c7120 R08: 0000000000000000 R09: 0000000000000000 [ 76.160390][ T3178] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 76.168307][ T3178] R13: 000000000000000b R14: 00007f842c483f80 R15: 00007fff7a8cbf98 [ 76.218224][ T3190] FAULT_INJECTION: forcing a failure. [ 76.218224][ T3190] name failslab, interval 1, probability 0, space 0, times 0 [ 76.248105][ T3190] CPU: 1 PID: 3190 Comm: syz-executor.1 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 76.259557][ T3190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 76.269451][ T3190] Call Trace: [ 76.272594][ T3190] dump_stack_lvl+0x1e2/0x24b [ 76.277086][ T3190] ? bfq_pos_tree_add_move+0x43b/0x43b [ 76.282400][ T3190] dump_stack+0x15/0x17 [ 76.286370][ T3190] should_fail+0x3c6/0x510 [ 76.290624][ T3190] ? kobject_get_path+0xbc/0x1f0 [ 76.295405][ T3190] __should_failslab+0xa4/0xe0 [ 76.299995][ T3190] should_failslab+0x9/0x20 [ 76.304336][ T3190] __kmalloc+0x60/0x330 [ 76.308328][ T3190] kobject_get_path+0xbc/0x1f0 [ 76.312932][ T3190] kobject_uevent_env+0x27f/0x700 [ 76.317790][ T3190] kobject_uevent+0x1f/0x30 [ 76.322128][ T3190] __kobject_del+0xee/0x300 [ 76.326467][ T3190] kobject_put+0x1cc/0x260 [ 76.330722][ T3190] net_rx_queue_update_kobjects+0x3b6/0x430 [ 76.336450][ T3190] netif_set_real_num_rx_queues+0x105/0x1e0 [ 76.342178][ T3190] __tun_detach+0xbb4/0x1510 [ 76.346602][ T3190] ? mutex_trylock+0xa0/0xa0 [ 76.351031][ T3190] tun_chr_close+0x92/0x140 [ 76.355369][ T3190] ? tun_chr_open+0x530/0x530 [ 76.360350][ T3190] __fput+0x309/0x760 [ 76.364138][ T3190] ____fput+0x15/0x20 [ 76.367955][ T3190] task_work_run+0x129/0x190 [ 76.372381][ T3190] exit_to_user_mode_loop+0xbf/0xd0 [ 76.377414][ T3190] syscall_exit_to_user_mode+0xc5/0x1d0 [ 76.382793][ T3190] do_syscall_64+0x40/0x70 [ 76.387064][ T3190] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 76.392775][ T3190] RIP: 0033:0x7f5483fa0ea9 [ 76.397030][ T3190] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 76.416466][ T3190] RSP: 002b:00007f548331b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 76.424717][ T3190] RAX: 0000000000000000 RBX: 00007f54840d7f80 RCX: 00007f5483fa0ea9 [ 76.432525][ T3190] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000000a [ 76.440336][ T3190] RBP: 00007f548331b120 R08: 0000000000000000 R09: 0000000000000000 [ 76.448151][ T3190] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.455957][ T3190] R13: 000000000000000b R14: 00007f54840d7f80 R15: 00007ffd8c7e7298 [ 76.587879][ T3219] device pim6reg1 entered promiscuous mode [ 76.957087][ T3251] device syzkaller0 entered promiscuous mode [ 77.343846][ T3282] device pim6reg1 entered promiscuous mode [ 77.533503][ T3299] device pim6reg1 entered promiscuous mode [ 77.692722][ T3316] syz-executor.1[3316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.692782][ T3316] syz-executor.1[3316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.165343][ T3342] syz-executor.4[3342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.182101][ T3342] syz-executor.4[3342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.216545][ T3347] syz-executor.4[3347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.242117][ T3347] syz-executor.4[3347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.392685][ T3359] syz-executor.2[3359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.431551][ T3359] syz-executor.2[3359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.464712][ T3359] EXT4-fs warning (device sda1): ext4_group_extend:1812: need to use ext2online to resize further [ 78.514688][ T3372] syz-executor.3[3372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.514749][ T3372] syz-executor.3[3372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.529989][ T3372] syz-executor.3[3372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.542969][ T3372] syz-executor.3[3372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.288093][ T3448] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.307843][ T3448] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.345642][ T3448] device bridge_slave_0 entered promiscuous mode [ 79.372659][ T3448] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.390562][ T3448] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.420307][ T3448] device bridge_slave_1 entered promiscuous mode [ 79.592164][ T3448] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.599052][ T3448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.606165][ T3448] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.612921][ T3448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.731081][ T1621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.799421][ T1621] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.841787][ T1621] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.914511][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.933331][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.952223][ T651] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.959082][ T651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.994518][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.012966][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.021006][ T651] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.027878][ T651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.052121][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.066389][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.081585][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.092624][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.127292][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.136087][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.150132][ T3448] device veth0_vlan entered promiscuous mode [ 80.162282][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.170505][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.206727][ T337] device bridge_slave_1 left promiscuous mode [ 80.222307][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.229847][ T337] device bridge_slave_0 left promiscuous mode [ 80.242139][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.260752][ T337] device veth1_macvtap left promiscuous mode [ 80.278684][ T337] device veth0_vlan left promiscuous mode [ 80.399079][ T3495] FAULT_INJECTION: forcing a failure. [ 80.399079][ T3495] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.419738][ T3495] CPU: 1 PID: 3495 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 80.431181][ T3495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 80.441081][ T3495] Call Trace: [ 80.444218][ T3495] dump_stack_lvl+0x1e2/0x24b [ 80.448715][ T3495] ? bfq_pos_tree_add_move+0x43b/0x43b [ 80.454024][ T3495] dump_stack+0x15/0x17 [ 80.458000][ T3495] should_fail+0x3c6/0x510 [ 80.462252][ T3495] should_fail_usercopy+0x1a/0x20 [ 80.467115][ T3495] _copy_from_user+0x20/0xd0 [ 80.471541][ T3495] generic_map_update_batch+0x4e5/0x860 [ 80.476926][ T3495] ? generic_map_delete_batch+0x630/0x630 [ 80.482476][ T3495] ? generic_map_delete_batch+0x630/0x630 [ 80.488032][ T3495] bpf_map_do_batch+0x4c3/0x620 [ 80.492728][ T3495] __se_sys_bpf+0xc3c/0x11cb0 [ 80.497237][ T3495] ? terminate_walk+0x407/0x4f0 [ 80.501921][ T3495] ? __kasan_check_read+0x11/0x20 [ 80.506781][ T3495] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 80.512508][ T3495] ? rotate_reclaimable_page+0x530/0x530 [ 80.517975][ T3495] ? __mod_memcg_lruvec_state+0x131/0x310 [ 80.523528][ T3495] ? __x64_sys_bpf+0x90/0x90 [ 80.527956][ T3495] ? __mod_node_page_state+0xac/0xf0 [ 80.533078][ T3495] ? _kstrtoull+0x3a0/0x4a0 [ 80.537422][ T3495] ? kstrtouint_from_user+0x20a/0x2a0 [ 80.542623][ T3495] ? _raw_spin_unlock+0x4d/0x70 [ 80.547309][ T3495] ? kstrtol_from_user+0x310/0x310 [ 80.552257][ T3495] ? memset+0x35/0x40 [ 80.556188][ T3495] ? __fsnotify_parent+0x4b9/0x6c0 [ 80.562254][ T3495] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 80.568846][ T3495] ? proc_fail_nth_write+0x20b/0x290 [ 80.573967][ T3495] ? proc_fail_nth_read+0x210/0x210 [ 80.578999][ T3495] ? security_file_permission+0x86/0xb0 [ 80.584397][ T3495] ? rw_verify_area+0x1c3/0x360 [ 80.589075][ T3495] ? preempt_count_add+0x92/0x1a0 [ 80.593936][ T3495] ? vfs_write+0x854/0xe70 [ 80.598191][ T3495] ? kernel_write+0x3d0/0x3d0 [ 80.602702][ T3495] ? __kasan_check_write+0x14/0x20 [ 80.607649][ T3495] ? mutex_lock+0xa5/0x110 [ 80.611896][ T3495] ? mutex_trylock+0xa0/0xa0 [ 80.616326][ T3495] ? __kasan_check_write+0x14/0x20 [ 80.621285][ T3495] ? fput_many+0x160/0x1b0 [ 80.625525][ T3495] ? debug_smp_processor_id+0x17/0x20 [ 80.630753][ T3495] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 80.636656][ T3495] ? debug_smp_processor_id+0x17/0x20 [ 80.641843][ T3495] __x64_sys_bpf+0x7b/0x90 [ 80.646103][ T3495] do_syscall_64+0x34/0x70 [ 80.650351][ T3495] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 80.656074][ T3495] RIP: 0033:0x7f842c34cea9 [ 80.660333][ T3495] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 80.679880][ T3495] RSP: 002b:00007f842b6c70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 80.688238][ T3495] RAX: ffffffffffffffda RBX: 00007f842c483f80 RCX: 00007f842c34cea9 [ 80.696104][ T3495] RDX: 0000000000000038 RSI: 0000000020000200 RDI: 000000000000001a [ 80.703919][ T3495] RBP: 00007f842b6c7120 R08: 0000000000000000 R09: 0000000000000000 [ 80.711726][ T3495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 80.719544][ T3495] R13: 000000000000000b R14: 00007f842c483f80 R15: 00007fff7a8cbf98 [ 81.215870][ T3448] device veth1_macvtap entered promiscuous mode [ 81.241021][ T656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.253133][ T656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.260447][ T656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.269047][ T656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.278897][ T656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.300542][ T656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.310126][ T656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.324063][ T656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.341139][ T656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.368052][ T24] audit: type=1400 audit(1718320461.300:141): avc: denied { mounton } for pid=3448 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 81.488996][ T3539] device pim6reg1 entered promiscuous mode [ 82.043173][ T3572] device syzkaller0 entered promiscuous mode [ 82.517898][ T3582] device syzkaller0 entered promiscuous mode [ 82.615788][ T3595] device pim6reg1 entered promiscuous mode [ 83.150277][ T3623] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 925 (only 8 groups) [ 83.362139][ T3638] device pim6reg1 entered promiscuous mode [ 83.671114][ T3663] EXT4-fs warning (device sda1): ext4_group_extend:1812: need to use ext2online to resize further [ 85.207524][ T3732] device vxcan1 entered promiscuous mode [ 85.462747][ T3757] device veth1_macvtap left promiscuous mode [ 86.020352][ T24] audit: type=1400 audit(1718320465.950:142): avc: denied { create } for pid=3798 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 86.246967][ T3810] device pim6reg1 entered promiscuous mode [ 86.475768][ T3847] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 87.399148][ T3900] FAULT_INJECTION: forcing a failure. [ 87.399148][ T3900] name failslab, interval 1, probability 0, space 0, times 0 [ 87.417032][ T3900] CPU: 0 PID: 3900 Comm: syz-executor.4 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 87.428497][ T3900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 87.438460][ T3900] Call Trace: [ 87.441602][ T3900] dump_stack_lvl+0x1e2/0x24b [ 87.446128][ T3900] ? bfq_pos_tree_add_move+0x43b/0x43b [ 87.451410][ T3900] dump_stack+0x15/0x17 [ 87.455395][ T3900] should_fail+0x3c6/0x510 [ 87.459646][ T3900] ? ext4_mb_new_blocks+0xf3d/0x43f0 [ 87.464768][ T3900] __should_failslab+0xa4/0xe0 [ 87.469366][ T3900] should_failslab+0x9/0x20 [ 87.473709][ T3900] kmem_cache_alloc+0x3d/0x2e0 [ 87.478305][ T3900] ext4_mb_new_blocks+0xf3d/0x43f0 [ 87.483262][ T3900] ? __kasan_kmalloc+0x9/0x10 [ 87.487763][ T3900] ? __kmalloc+0x1aa/0x330 [ 87.492016][ T3900] ? ext4_mb_pa_callback+0xd0/0xd0 [ 87.496961][ T3900] ? ext4_ext_search_right+0x4f5/0x900 [ 87.502261][ T3900] ? ext4_inode_to_goal_block+0x2b2/0x3d0 [ 87.507812][ T3900] ? ext4_ext_find_goal+0x117/0x200 [ 87.512846][ T3900] ext4_ext_map_blocks+0x1a00/0x6ee0 [ 87.517976][ T3900] ? _raw_read_unlock+0x25/0x40 [ 87.522742][ T3900] ? start_this_handle+0x1e71/0x1ff0 [ 87.527861][ T3900] ? __kasan_slab_alloc+0xc3/0xe0 [ 87.532725][ T3900] ? ext4_ext_release+0x10/0x10 [ 87.537424][ T3900] ? _raw_read_unlock+0x25/0x40 [ 87.542102][ T3900] ? ext4_es_lookup_extent+0x33b/0x940 [ 87.547398][ T3900] ext4_map_blocks+0xa65/0x1d10 [ 87.552077][ T3900] ? slab_post_alloc_hook+0x80/0x2f0 [ 87.557209][ T3900] ? ext4_issue_zeroout+0x1b0/0x1b0 [ 87.562237][ T3900] ? __ext4_journal_start_sb+0x249/0x4a0 [ 87.567705][ T3900] ext4_iomap_begin+0x798/0xbb0 [ 87.572394][ T3900] ? ext4_alloc_da_blocks+0x1a0/0x1a0 [ 87.577595][ T3900] ? __iomap_dio_rw+0x206/0x10f0 [ 87.582368][ T3900] ? ext4_file_write_iter+0x10d2/0x1c80 [ 87.587758][ T3900] ? do_syscall_64+0x34/0x70 [ 87.592175][ T3900] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 87.598180][ T3900] iomap_apply+0x116/0x8a0 [ 87.602439][ T3900] ? trace_raw_output_iomap_apply+0x270/0x270 [ 87.608331][ T3900] ? filemap_check_errors+0xee/0x150 [ 87.613450][ T3900] __iomap_dio_rw+0x767/0x10f0 [ 87.618039][ T3900] ? __iomap_dio_rw+0x10f0/0x10f0 [ 87.622905][ T3900] ? __kasan_slab_free+0x11/0x20 [ 87.627682][ T3900] ? iomap_dio_complete+0x6c0/0x6c0 [ 87.632715][ T3900] ? jbd2_journal_start_reserved+0x400/0x400 [ 87.638527][ T3900] ? __ext4_read_dirblock+0x8a0/0x8a0 [ 87.643740][ T3900] iomap_dio_rw+0x35/0x80 [ 87.647899][ T3900] ? ext4_file_write_iter+0x891/0x1c80 [ 87.653284][ T3900] ? ext4_file_write_iter+0x891/0x1c80 [ 87.658598][ T3900] ext4_file_write_iter+0x10d2/0x1c80 [ 87.663782][ T3900] ? ext4_file_write_iter+0x891/0x1c80 [ 87.669091][ T3900] ? ext4_file_read_iter+0x4d0/0x4d0 [ 87.674202][ T3900] ? security_file_permission+0x86/0xb0 [ 87.679584][ T3900] ? iov_iter_init+0x3f/0x120 [ 87.684092][ T3900] vfs_write+0xb55/0xe70 [ 87.688183][ T3900] ? kernel_write+0x3d0/0x3d0 [ 87.692930][ T3900] ? mutex_trylock+0xa0/0xa0 [ 87.697354][ T3900] ? __fdget_pos+0x2e7/0x3a0 [ 87.701861][ T3900] ? ksys_write+0x77/0x2c0 [ 87.706117][ T3900] ksys_write+0x199/0x2c0 [ 87.710280][ T3900] ? __ia32_sys_read+0x90/0x90 [ 87.714897][ T3900] ? debug_smp_processor_id+0x17/0x20 [ 87.720181][ T3900] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 87.726166][ T3900] ? debug_smp_processor_id+0x17/0x20 [ 87.731462][ T3900] __x64_sys_write+0x7b/0x90 [ 87.736155][ T3900] do_syscall_64+0x34/0x70 [ 87.740930][ T3900] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 87.746654][ T3900] RIP: 0033:0x7f27564e5ea9 [ 87.750905][ T3900] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 87.770349][ T3900] RSP: 002b:00007f27558600c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 87.778689][ T3900] RAX: ffffffffffffffda RBX: 00007f275661cf80 RCX: 00007f27564e5ea9 [ 87.786490][ T3900] RDX: 0000000000043400 RSI: 0000000020000200 RDI: 0000000000000009 [ 87.794300][ T3900] RBP: 00007f2755860120 R08: 0000000000000000 R09: 0000000000000000 [ 87.802272][ T3900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.810079][ T3900] R13: 000000000000000b R14: 00007f275661cf80 R15: 00007fff79d1a6d8 [ 87.916331][ T3907] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 88.966632][ T3970] bpf_get_probe_write_proto: 12 callbacks suppressed [ 88.966644][ T3970] syz-executor.2[3970] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.976136][ T3964] device syzkaller0 entered promiscuous mode [ 89.012071][ T3970] syz-executor.2[3970] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.252704][ T4034] device veth1_to_team entered promiscuous mode [ 90.943346][ T4060] FAULT_INJECTION: forcing a failure. [ 90.943346][ T4060] name failslab, interval 1, probability 0, space 0, times 0 [ 91.061992][ T4060] CPU: 1 PID: 4060 Comm: syz-executor.2 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 91.073452][ T4060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 91.083339][ T4060] Call Trace: [ 91.086479][ T4060] dump_stack_lvl+0x1e2/0x24b [ 91.090989][ T4060] ? bfq_pos_tree_add_move+0x43b/0x43b [ 91.096287][ T4060] dump_stack+0x15/0x17 [ 91.100272][ T4060] should_fail+0x3c6/0x510 [ 91.104525][ T4060] ? mempool_alloc_slab+0x1d/0x30 [ 91.109388][ T4060] __should_failslab+0xa4/0xe0 [ 91.113992][ T4060] should_failslab+0x9/0x20 [ 91.118330][ T4060] kmem_cache_alloc+0x3d/0x2e0 [ 91.122920][ T4060] ? mempool_free+0x310/0x310 [ 91.127433][ T4060] mempool_alloc_slab+0x1d/0x30 [ 91.132123][ T4060] mempool_alloc+0x11f/0x530 [ 91.136562][ T4060] ? stack_trace_snprint+0xf0/0xf0 [ 91.141498][ T4060] ? mempool_resize+0x840/0x840 [ 91.146194][ T4060] ? __kasan_slab_alloc+0xc3/0xe0 [ 91.151045][ T4060] ? slab_post_alloc_hook+0x61/0x2f0 [ 91.156277][ T4060] ? kmem_cache_alloc+0x168/0x2e0 [ 91.161213][ T4060] ? create_task_io_context+0x2c/0x3c0 [ 91.166505][ T4060] ? submit_bio_checks+0x1088/0x16d0 [ 91.171616][ T4060] bio_alloc_bioset+0x1e0/0x650 [ 91.176354][ T4060] ? ext4_file_write_iter+0x10d2/0x1c80 [ 91.181681][ T4060] ? vfs_write+0xb55/0xe70 [ 91.185934][ T4060] ? ksys_write+0x199/0x2c0 [ 91.190281][ T4060] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 91.196182][ T4060] ? bio_chain_endio+0x250/0x250 [ 91.201050][ T4060] bio_clone_fast+0x28/0x250 [ 91.205463][ T4060] bio_split+0xb4/0x210 [ 91.209457][ T4060] __blk_queue_split+0xfdd/0x1630 [ 91.214322][ T4060] ? blk_end_sync_rq+0x70/0x70 [ 91.218954][ T4060] ? ktime_get+0x10e/0x140 [ 91.223185][ T4060] blk_mq_submit_bio+0x221/0x1d30 [ 91.228038][ T4060] ? blk_mq_try_issue_list_directly+0x480/0x480 [ 91.234108][ T4060] ? get_user_pages_fast_only+0x50/0x50 [ 91.239490][ T4060] ? blk_cleanup_queue+0x200/0x200 [ 91.244436][ T4060] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 91.250339][ T4060] ? iov_iter_advance+0x258/0xb20 [ 91.255200][ T4060] submit_bio_noacct+0xd7b/0x1150 [ 91.260152][ T4060] ? _copy_from_iter_full+0xa20/0xa20 [ 91.265442][ T4060] ? blk_put_request+0x20/0x20 [ 91.270034][ T4060] ? __bio_add_page+0x290/0x450 [ 91.274735][ T4060] ? bio_iov_iter_get_pages+0x14ba/0x15f0 [ 91.280286][ T4060] submit_bio+0x1fc/0x6f0 [ 91.284445][ T4060] ? submit_bio_checks+0x16d0/0x16d0 [ 91.289578][ T4060] ? hash_and_copy_to_iter+0x1f0/0x1f0 [ 91.294867][ T4060] iomap_dio_bio_actor+0xd5c/0x1310 [ 91.299899][ T4060] iomap_dio_actor+0x329/0x590 [ 91.304496][ T4060] iomap_apply+0x3c3/0x8a0 [ 91.308749][ T4060] ? trace_raw_output_iomap_apply+0x270/0x270 [ 91.314654][ T4060] ? filemap_check_errors+0xee/0x150 [ 91.319768][ T4060] __iomap_dio_rw+0x767/0x10f0 [ 91.324367][ T4060] ? __iomap_dio_rw+0x10f0/0x10f0 [ 91.329228][ T4060] ? __kasan_slab_free+0x11/0x20 [ 91.334023][ T4060] ? iomap_dio_complete+0x6c0/0x6c0 [ 91.339041][ T4060] ? jbd2_journal_start_reserved+0x400/0x400 [ 91.344854][ T4060] ? __ext4_read_dirblock+0x8a0/0x8a0 [ 91.350062][ T4060] iomap_dio_rw+0x35/0x80 [ 91.354227][ T4060] ? ext4_file_write_iter+0x891/0x1c80 [ 91.359518][ T4060] ? ext4_file_write_iter+0x891/0x1c80 [ 91.364812][ T4060] ext4_file_write_iter+0x10d2/0x1c80 [ 91.370022][ T4060] ? ext4_file_write_iter+0x891/0x1c80 [ 91.375322][ T4060] ? ext4_file_read_iter+0x4d0/0x4d0 [ 91.380438][ T4060] ? security_file_permission+0x86/0xb0 [ 91.385818][ T4060] ? iov_iter_init+0x3f/0x120 [ 91.390330][ T4060] vfs_write+0xb55/0xe70 [ 91.394415][ T4060] ? kernel_write+0x3d0/0x3d0 [ 91.398923][ T4060] ? mutex_trylock+0xa0/0xa0 [ 91.403352][ T4060] ? __fdget_pos+0x2e7/0x3a0 [ 91.407773][ T4060] ? ksys_write+0x77/0x2c0 [ 91.412031][ T4060] ksys_write+0x199/0x2c0 [ 91.416193][ T4060] ? __ia32_sys_read+0x90/0x90 [ 91.420793][ T4060] ? debug_smp_processor_id+0x17/0x20 [ 91.426004][ T4060] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 91.431908][ T4060] ? debug_smp_processor_id+0x17/0x20 [ 91.437113][ T4060] __x64_sys_write+0x7b/0x90 [ 91.441539][ T4060] do_syscall_64+0x34/0x70 [ 91.445797][ T4060] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 91.451515][ T4060] RIP: 0033:0x7ff792ee8ea9 [ 91.455773][ T4060] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 91.475209][ T4060] RSP: 002b:00007ff7922630c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 91.483456][ T4060] RAX: ffffffffffffffda RBX: 00007ff79301ff80 RCX: 00007ff792ee8ea9 [ 91.491267][ T4060] RDX: 0000000000043400 RSI: 0000000020000200 RDI: 0000000000000007 [ 91.499079][ T4060] RBP: 00007ff792263120 R08: 0000000000000000 R09: 0000000000000000 [ 91.506978][ T4060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 91.514790][ T4060] R13: 000000000000000b R14: 00007ff79301ff80 R15: 00007ffe320b0318 [ 91.628723][ T4084] device syzkaller0 entered promiscuous mode [ 91.713194][ T4098] device pim6reg1 entered promiscuous mode [ 92.017271][ T4129] syz-executor.4[4129] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.017327][ T4129] syz-executor.4[4129] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.281843][ T4184] device syzkaller0 entered promiscuous mode [ 94.257423][ T4246] device pim6reg1 entered promiscuous mode [ 94.404509][ T4266] syz-executor.0[4266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.404600][ T4266] syz-executor.0[4266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.433582][ T4266] syz-executor.0[4266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.463644][ T4266] syz-executor.0[4266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.586499][ T4343] device syzkaller0 entered promiscuous mode [ 95.852548][ T4359] device syzkaller0 entered promiscuous mode [ 96.066967][ T4376] syz-executor.0[4376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.067044][ T4376] syz-executor.0[4376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.080668][ T4376] syz-executor.0[4376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.092791][ T4376] syz-executor.0[4376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.433506][ T4415] Ÿ: renamed from syzkaller0 [ 96.915128][ T4429] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.944582][ T4429] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.969184][ T4429] device bridge_slave_0 entered promiscuous mode [ 96.994686][ T4429] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.012779][ T4429] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.033113][ T4429] device bridge_slave_1 entered promiscuous mode [ 97.231817][ T4429] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.238846][ T4429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.245924][ T4429] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.252690][ T4429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.302874][ T4453] syz-executor.1[4453] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.304791][ T4453] syz-executor.1[4453] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.415117][ T1618] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.434354][ T1618] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.442575][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.450135][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.475148][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.483694][ T1618] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.490541][ T1618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.497805][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.530990][ T1618] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.537969][ T1618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.545682][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.553551][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.589652][ T4429] device veth0_vlan entered promiscuous mode [ 97.628288][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.919376][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.927343][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.934754][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.957700][ T4429] device veth1_macvtap entered promiscuous mode [ 97.964482][ T1620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.973658][ T1620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.981678][ T1620] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.000329][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.008988][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.017483][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.025894][ T1618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.040408][ T337] device bridge_slave_1 left promiscuous mode [ 98.049736][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.086072][ T337] device bridge_slave_0 left promiscuous mode [ 98.109076][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.117065][ T337] device veth1_macvtap left promiscuous mode [ 98.124284][ T337] device veth0_vlan left promiscuous mode [ 99.318598][ T4550] device syzkaller0 entered promiscuous mode [ 99.450616][ T4558] device vxcan1 entered promiscuous mode [ 99.471747][ T4559] bpf_get_probe_write_proto: 2 callbacks suppressed [ 99.471879][ T4559] syz-executor.0[4559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.493207][ T4558] FAULT_INJECTION: forcing a failure. [ 99.493207][ T4558] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 99.518611][ T4559] syz-executor.0[4559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.527072][ T4562] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.545624][ T4562] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.565971][ T4562] device bridge_slave_1 left promiscuous mode [ 99.580253][ T4562] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.588642][ T4558] CPU: 0 PID: 4558 Comm: syz-executor.3 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 99.600083][ T4558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 99.609973][ T4558] Call Trace: [ 99.613114][ T4558] dump_stack_lvl+0x1e2/0x24b [ 99.617671][ T4558] ? bfq_pos_tree_add_move+0x43b/0x43b [ 99.622923][ T4558] dump_stack+0x15/0x17 [ 99.626900][ T4558] should_fail+0x3c6/0x510 [ 99.631154][ T4558] should_fail_alloc_page+0x52/0x60 [ 99.636276][ T4558] __alloc_pages_nodemask+0x1b3/0xaf0 [ 99.641481][ T4558] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 99.646868][ T4558] ? __kmalloc_track_caller+0x100/0x320 [ 99.652240][ T4558] ? __kasan_check_write+0x14/0x20 [ 99.657189][ T4558] ? __alloc_skb+0x37c/0x510 [ 99.661615][ T4558] alloc_skb_with_frags+0x1b3/0x570 [ 99.666908][ T4558] sock_alloc_send_pskb+0x915/0xa50 [ 99.671948][ T4558] ? sock_kzfree_s+0x60/0x60 [ 99.676367][ T4558] ? _copy_from_iter_full+0xa20/0xa20 [ 99.681581][ T4558] tun_get_user+0xe90/0x38f0 [ 99.686003][ T4558] ? __mod_node_page_state+0xac/0xf0 [ 99.691120][ T4558] ? _kstrtoull+0x3a0/0x4a0 [ 99.695462][ T4558] ? tun_do_read+0x1e90/0x1e90 [ 99.700063][ T4558] ? kstrtouint_from_user+0x20a/0x2a0 [ 99.705364][ T4558] ? _raw_spin_unlock+0x4d/0x70 [ 99.710042][ T4558] ? kstrtol_from_user+0x310/0x310 [ 99.715002][ T4558] ? avc_policy_seqno+0x1b/0x70 [ 99.719686][ T4558] ? selinux_file_permission+0x2bb/0x560 [ 99.725144][ T4558] ? fsnotify_perm+0x67/0x4e0 [ 99.729656][ T4558] tun_chr_write_iter+0x1a8/0x250 [ 99.734516][ T4558] vfs_write+0xb55/0xe70 [ 99.738601][ T4558] ? kernel_write+0x3d0/0x3d0 [ 99.743122][ T4558] ? __fdget_pos+0x209/0x3a0 [ 99.747539][ T4558] ? ksys_write+0x77/0x2c0 [ 99.751789][ T4558] ksys_write+0x199/0x2c0 [ 99.755956][ T4558] ? __ia32_sys_read+0x90/0x90 [ 99.760641][ T4558] ? debug_smp_processor_id+0x17/0x20 [ 99.765853][ T4558] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 99.771789][ T4558] ? debug_smp_processor_id+0x17/0x20 [ 99.776961][ T4558] __x64_sys_write+0x7b/0x90 [ 99.781383][ T4558] do_syscall_64+0x34/0x70 [ 99.785639][ T4558] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 99.791364][ T4558] RIP: 0033:0x7f032e326ea9 [ 99.795622][ T4558] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 99.815057][ T4558] RSP: 002b:00007f032d6a10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 99.823302][ T4558] RAX: ffffffffffffffda RBX: 00007f032e45df80 RCX: 00007f032e326ea9 [ 99.831795][ T4558] RDX: 000000000000ffdd RSI: 0000000020000180 RDI: 0000000000000003 [ 99.839593][ T4558] RBP: 00007f032d6a1120 R08: 0000000000000000 R09: 0000000000000000 [ 99.847417][ T4558] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 99.855213][ T4558] R13: 000000000000000b R14: 00007f032e45df80 R15: 00007ffebc8abda8 [ 99.863872][ T4562] device bridge_slave_0 left promiscuous mode [ 99.869854][ T4562] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.802203][ T4627] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 101.883029][ T4715] syz-executor.2[4715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.883091][ T4715] syz-executor.2[4715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.051297][ T4728] syz-executor.2[4728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.063354][ T4728] syz-executor.2[4728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.970479][ T4798] device pim6reg1 entered promiscuous mode [ 102.987978][ T4796] syz-executor.4[4796] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.988031][ T4796] syz-executor.4[4796] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.727093][ T4893] syz-executor.0[4893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.750230][ T4893] syz-executor.0[4893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.194252][ T4968] ªªªªªª: renamed from vlan0 [ 104.507631][ T5022] device sit0 entered promiscuous mode [ 104.748627][ T5034] device vxcan1 entered promiscuous mode [ 104.927101][ T5038] syz-executor.4[5038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.927163][ T5038] syz-executor.4[5038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.343045][ T5079] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 105.557248][ T5106] syz-executor.3[5106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.557299][ T5106] syz-executor.3[5106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.598197][ T5109] device xfrm0 entered promiscuous mode [ 105.634456][ T5106] syz-executor.3[5106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.634510][ T5106] syz-executor.3[5106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.438586][ T5181] device veth1_macvtap entered promiscuous mode [ 106.512193][ T5181] device macsec0 entered promiscuous mode [ 106.521628][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.573834][ T5184] syz-executor.2[5184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.573887][ T5184] syz-executor.2[5184] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.450863][ T5236] device syzkaller0 entered promiscuous mode [ 108.576993][ T5301] syz-executor.4[5301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.577049][ T5301] syz-executor.4[5301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.124371][ T5342] device syzkaller0 entered promiscuous mode [ 109.448146][ T5361] FAULT_INJECTION: forcing a failure. [ 109.448146][ T5361] name failslab, interval 1, probability 0, space 0, times 0 [ 109.477889][ T5361] CPU: 0 PID: 5361 Comm: syz-executor.1 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 109.489337][ T5361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 109.499238][ T5361] Call Trace: [ 109.502373][ T5361] dump_stack_lvl+0x1e2/0x24b [ 109.506888][ T5361] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 109.512863][ T5361] ? bfq_pos_tree_add_move+0x43b/0x43b [ 109.518160][ T5361] dump_stack+0x15/0x17 [ 109.522148][ T5361] should_fail+0x3c6/0x510 [ 109.526401][ T5361] ? jbd2__journal_start+0x150/0x710 [ 109.531526][ T5361] __should_failslab+0xa4/0xe0 [ 109.536368][ T5361] should_failslab+0x9/0x20 [ 109.540704][ T5361] kmem_cache_alloc+0x3d/0x2e0 [ 109.545389][ T5361] ? debug_smp_processor_id+0x17/0x20 [ 109.550596][ T5361] jbd2__journal_start+0x150/0x710 [ 109.555555][ T5361] __ext4_journal_start_sb+0x249/0x4a0 [ 109.560840][ T5361] ext4_da_write_begin+0x708/0xf60 [ 109.565788][ T5361] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 109.570909][ T5361] ? asm_exc_page_fault+0x1e/0x30 [ 109.575762][ T5361] ? iov_iter_advance+0xb6/0xb20 [ 109.580538][ T5361] ? iov_iter_fault_in_readable+0x270/0x4f0 [ 109.586264][ T5361] ? __get_user_nocheck_1+0x6/0x10 [ 109.591208][ T5361] ? iov_iter_fault_in_readable+0x31f/0x4f0 [ 109.596939][ T5361] ? uuid_parse+0x470/0x470 [ 109.601282][ T5361] generic_perform_write+0x2cd/0x570 [ 109.606402][ T5361] ? grab_cache_page_write_begin+0xa0/0xa0 [ 109.612038][ T5361] ? down_write+0xd7/0x150 [ 109.616345][ T5361] ? down_read_killable+0x220/0x220 [ 109.621335][ T5361] ? generic_write_checks+0x3b9/0x470 [ 109.626537][ T5361] ext4_buffered_write_iter+0x482/0x610 [ 109.631915][ T5361] ext4_file_write_iter+0x193/0x1c80 [ 109.637042][ T5361] ? kvm_sched_clock_read+0x18/0x40 [ 109.642069][ T5361] ? sched_clock+0x3a/0x40 [ 109.646322][ T5361] ? avc_policy_seqno+0x1b/0x70 [ 109.651010][ T5361] ? selinux_file_permission+0x2bb/0x560 [ 109.656480][ T5361] ? fsnotify_perm+0x67/0x4e0 [ 109.660987][ T5361] ? ext4_file_read_iter+0x4d0/0x4d0 [ 109.666109][ T5361] ? security_file_permission+0x86/0xb0 [ 109.671505][ T5361] ? iov_iter_init+0x3f/0x120 [ 109.676011][ T5361] vfs_write+0xb55/0xe70 [ 109.680093][ T5361] ? kernel_write+0x3d0/0x3d0 [ 109.684621][ T5361] ? mutex_trylock+0xa0/0xa0 [ 109.689028][ T5361] ? __fdget_pos+0x2e7/0x3a0 [ 109.693447][ T5361] ? ksys_write+0x77/0x2c0 [ 109.697705][ T5361] ksys_write+0x199/0x2c0 [ 109.701873][ T5361] ? kvm_sched_clock_read+0x18/0x40 [ 109.706911][ T5361] ? __ia32_sys_read+0x90/0x90 [ 109.711508][ T5361] ? debug_smp_processor_id+0x17/0x20 [ 109.716710][ T5361] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 109.722615][ T5361] __x64_sys_write+0x7b/0x90 [ 109.727037][ T5361] do_syscall_64+0x34/0x70 [ 109.731300][ T5361] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 109.737018][ T5361] RIP: 0033:0x7f57ebbbaea9 [ 109.741273][ T5361] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 109.760716][ T5361] RSP: 002b:00007f57eaf350c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 109.769055][ T5361] RAX: ffffffffffffffda RBX: 00007f57ebcf1f80 RCX: 00007f57ebbbaea9 [ 109.776865][ T5361] RDX: 0000000000043451 RSI: 0000000020000200 RDI: 0000000000000008 [ 109.784674][ T5361] RBP: 00007f57eaf35120 R08: 0000000000000000 R09: 0000000000000000 [ 109.792481][ T5361] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 109.800289][ T5361] R13: 000000000000000b R14: 00007f57ebcf1f80 R15: 00007ffc31db3718 [ 110.403250][ T5402] syz-executor.0[5402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.403308][ T5402] syz-executor.0[5402] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.478427][ T5405] syz-executor.1[5405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.490395][ T5405] syz-executor.1[5405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.571395][ T5411] device syzkaller0 entered promiscuous mode [ 110.877499][ T5435] device syzkaller0 entered promiscuous mode [ 110.946277][ T5437] syzkaller0: refused to change device tx_queue_len [ 111.673275][ T5480] syz-executor.1[5480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.673331][ T5480] syz-executor.1[5480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.847706][ T5480] syz-executor.1[5480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.939989][ T5480] syz-executor.1[5480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.058422][ T5502] device syzkaller0 entered promiscuous mode [ 112.479052][ T5548] syz-executor.2[5548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.479109][ T5548] syz-executor.2[5548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.536248][ T5547] device syzkaller0 entered promiscuous mode [ 112.918725][ T24] audit: type=1400 audit(1718320492.850:143): avc: denied { create } for pid=5592 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 113.714005][ T5663] device syzkaller0 entered promiscuous mode [ 113.730809][ T5665] FAULT_INJECTION: forcing a failure. [ 113.730809][ T5665] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.787926][ T5665] CPU: 0 PID: 5665 Comm: syz-executor.0 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 113.799390][ T5665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 113.809267][ T5665] Call Trace: [ 113.812404][ T5665] dump_stack_lvl+0x1e2/0x24b [ 113.816914][ T5665] ? bfq_pos_tree_add_move+0x43b/0x43b [ 113.822209][ T5665] ? debug_smp_processor_id+0x17/0x20 [ 113.827415][ T5665] dump_stack+0x15/0x17 [ 113.831406][ T5665] should_fail+0x3c6/0x510 [ 113.835665][ T5665] should_fail_usercopy+0x1a/0x20 [ 113.840525][ T5665] _copy_to_iter+0x230/0xda0 [ 113.845042][ T5665] ? htab_map_hash+0x356/0x7e0 [ 113.849635][ T5665] ? iov_iter_init+0x120/0x120 [ 113.854230][ T5665] ? htab_map_delete_elem+0x1e6/0x4f0 [ 113.859548][ T5665] ? __kasan_check_read+0x11/0x20 [ 113.864406][ T5665] ? __check_object_size+0x2e6/0x3c0 [ 113.869524][ T5665] simple_copy_to_iter+0x50/0x70 [ 113.874300][ T5665] __skb_datagram_iter+0xcd/0x780 [ 113.879160][ T5665] ? tipc_sk_anc_data_recv+0xbd/0x980 [ 113.884368][ T5665] ? tsk_importance+0x150/0x150 [ 113.889141][ T5665] ? skb_copy_datagram_iter+0x180/0x180 [ 113.894536][ T5665] skb_copy_datagram_iter+0x46/0x180 [ 113.899644][ T5665] tipc_recvstream+0x7a4/0xf70 [ 113.904420][ T5665] ? tipc_sendstream+0x70/0x70 [ 113.909024][ T5665] ? security_socket_recvmsg+0x87/0xb0 [ 113.914308][ T5665] ? tipc_sendstream+0x70/0x70 [ 113.918903][ T5665] ____sys_recvmsg+0x286/0x530 [ 113.923507][ T5665] ? __sys_recvmsg_sock+0x50/0x50 [ 113.928374][ T5665] ? import_iovec+0xe5/0x120 [ 113.932796][ T5665] ___sys_recvmsg+0x1ec/0x690 [ 113.937321][ T5665] ? __sys_recvmsg+0x270/0x270 [ 113.941913][ T5665] ? longest_prefix_match+0x4aa/0x650 [ 113.947207][ T5665] ? __fdget+0x1bc/0x240 [ 113.951284][ T5665] __x64_sys_recvmsg+0x1ee/0x2c0 [ 113.956146][ T5665] ? bpf_trace_run1+0x210/0x210 [ 113.960826][ T5665] ? ___sys_recvmsg+0x690/0x690 [ 113.965519][ T5665] ? __bpf_trace_sys_enter+0x62/0x70 [ 113.970636][ T5665] ? syscall_enter_from_user_mode+0x144/0x1a0 [ 113.976538][ T5665] do_syscall_64+0x34/0x70 [ 113.980791][ T5665] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 113.986616][ T5665] RIP: 0033:0x7f842c34cea9 [ 113.990960][ T5665] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 114.010493][ T5665] RSP: 002b:00007f842b6c70c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 114.018736][ T5665] RAX: ffffffffffffffda RBX: 00007f842c483f80 RCX: 00007f842c34cea9 [ 114.026549][ T5665] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000003 [ 114.034534][ T5665] RBP: 00007f842b6c7120 R08: 0000000000000000 R09: 0000000000000000 [ 114.042431][ T5665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.050244][ T5665] R13: 000000000000000b R14: 00007f842c483f80 R15: 00007fff7a8cbf98 [ 114.074451][ T5673] general protection fault, probably for non-canonical address 0xdffffc0000000011: 0000 [#1] PREEMPT SMP KASAN [ 114.085995][ T5673] KASAN: null-ptr-deref in range [0x0000000000000088-0x000000000000008f] [ 114.094246][ T5673] CPU: 0 PID: 5673 Comm: syz-executor.2 Tainted: G W 5.10.214-syzkaller-00114-gd3c4d815bf09 #0 [ 114.105691][ T5673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 114.115596][ T5673] RIP: 0010:inherit_task_group+0x573/0x670 [ 114.121219][ T5673] Code: 81 c3 8c 00 00 00 48 89 d8 48 c1 e8 03 42 0f b6 04 28 84 c0 0f 85 a8 00 00 00 8b 1b 49 81 c7 8c 00 00 00 4c 89 f8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 0f 85 a8 00 00 00 41 89 1f 45 31 ff 44 89 f8 [ 114.140658][ T5673] RSP: 0018:ffffc9000218f908 EFLAGS: 00010207 [ 114.146560][ T5673] RAX: 0000000000000011 RBX: 0000000000000000 RCX: ffff888112132780 [ 114.154369][ T5673] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff888119077890 [ 114.162181][ T5673] RBP: ffffc9000218f970 R08: dffffc0000000000 R09: ffffed103ee0ae72 [ 114.169994][ T5673] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc9000218fa20 [ 114.177804][ T5673] R13: dffffc0000000000 R14: ffff888119077810 R15: 000000000000008c [ 114.185617][ T5673] FS: 00005555555f8480(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 114.194728][ T5673] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 114.201150][ T5673] CR2: 0000000000000000 CR3: 00000001184ca000 CR4: 00000000003506b0 [ 114.208964][ T5673] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 114.216777][ T5673] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 114.224589][ T5673] Call Trace: [ 114.227722][ T5673] ? __die_body+0x62/0xb0 [ 114.231959][ T5673] ? die_addr+0x9f/0xd0 [ 114.235895][ T5673] ? exc_general_protection+0x3ff/0x490 [ 114.241266][ T5673] ? asm_exc_general_protection+0x1e/0x30 [ 114.246837][ T5673] ? inherit_task_group+0x573/0x670 [ 114.251845][ T5673] ? inherit_task_group+0x52c/0x670 [ 114.256903][ T5673] perf_event_init_task+0x331/0x770 [ 114.261912][ T5673] ? memset+0x35/0x40 [ 114.265749][ T5673] ? perf_event_attrs+0x30/0x30 [ 114.270418][ T5673] ? sched_fork+0x162/0x7a0 [ 114.274850][ T5673] copy_process+0x1015/0x3340 [ 114.279371][ T5673] ? lru_cache_add+0x15e/0x380 [ 114.284052][ T5673] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 114.288994][ T5673] ? copy_clone_args_from_user+0x744/0x830 [ 114.294630][ T5673] kernel_clone+0x21e/0x9e0 [ 114.298968][ T5673] ? __delayed_free_task+0x20/0x20 [ 114.303917][ T5673] ? create_io_thread+0x1e0/0x1e0 [ 114.308780][ T5673] __x64_sys_clone3+0x376/0x3a0 [ 114.313464][ T5673] ? __ia32_sys_clone+0x290/0x290 [ 114.318330][ T5673] ? __bpf_trace_sys_enter+0x62/0x70 [ 114.323448][ T5673] ? syscall_enter_from_user_mode+0x144/0x1a0 [ 114.329355][ T5673] do_syscall_64+0x34/0x70 [ 114.333600][ T5673] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 114.339412][ T5673] RIP: 0033:0x7f73001b2c99 [ 114.343678][ T5673] Code: ff ff eb d2 e8 f8 62 fd ff 0f 1f 84 00 00 00 00 00 b8 ea ff ff ff 48 85 ff 74 2c 48 85 d2 74 27 49 89 c8 b8 b3 01 00 00 0f 05 <48> 85 c0 7c 18 74 01 c3 31 ed 48 83 e4 f0 4c 89 c7 ff d2 48 89 c7 [ 114.363106][ T5673] RSP: 002b:00007fff890e0f58 EFLAGS: 00000202 ORIG_RAX: 00000000000001b3 [ 114.371351][ T5673] RAX: ffffffffffffffda RBX: 00007f730015b380 RCX: 00007f73001b2c99 [ 114.379162][ T5673] RDX: 00007f730015b380 RSI: 0000000000000058 RDI: 00007fff890e0fa0 2024/06/13 23:14:54 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 114.386977][ T5673] RBP: 00007f72ff29c6c0 R08: 00007f72ff29c6c0 R09: 00007fff890e1087 [ 114.394785][ T5673] R10: 0000000000000008 R11: 0000000000000202 R12: ffffffffffffffb0 [ 114.402597][ T5673] R13: 000000000000006e R14: 00007fff890e0fa0 R15: 00007fff890e1088 [ 114.410410][ T5673] Modules linked in: [ 114.440385][ T5673] ---[ end trace 640796663dbb5845 ]--- [ 114.446429][ T5673] RIP: 0010:inherit_task_group+0x573/0x670 [ 114.459929][ T5673] Code: 81 c3 8c 00 00 00 48 89 d8 48 c1 e8 03 42 0f b6 04 28 84 c0 0f 85 a8 00 00 00 8b 1b 49 81 c7 8c 00 00 00 4c 89 f8 48 c1 e8 03 <42> 0f b6 04 28 84 c0 0f 85 a8 00 00 00 41 89 1f 45 31 ff 44 89 f8 [ 114.479417][ T5673] RSP: 0018:ffffc9000218f908 EFLAGS: 00010207 [ 114.485762][ T5673] RAX: 0000000000000011 RBX: 0000000000000000 RCX: ffff888112132780 [ 114.502107][ T5673] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff888119077890 [ 114.509918][ T5673] RBP: ffffc9000218f970 R08: dffffc0000000000 R09: ffffed103ee0ae72 [ 114.521033][ T5673] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc9000218fa20 [ 114.529398][ T5673] R13: dffffc0000000000 R14: ffff888119077810 R15: 000000000000008c [ 114.537529][ T5673] FS: 00005555555f8480(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 114.546498][ T5673] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 114.553245][ T5673] CR2: 0000786c6c257830 CR3: 00000001184ca000 CR4: 00000000003506a0 [ 114.561296][ T5673] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 114.569333][ T5673] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 114.578581][ T5673] Kernel panic - not syncing: Fatal exception [ 114.584727][ T5673] Kernel Offset: disabled [ 114.588861][ T5673] Rebooting in 86400 seconds..