last executing test programs: 3.277310718s ago: executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x10000000ea) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x19, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x100}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000fc0)='syzkaller\x00', 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001240)={0xffffffffffffffff, 0x0}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x0, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000001080), 0xcc1, 0x0) 1.865164205s ago: executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x11, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0xe}, [@call={0x85, 0x0, 0x0, 0x41}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000020007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x40a}) 1.862578895s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/197) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r1, @ANYRES64, @ANYRESHEX=r1, @ANYRES8=r2, @ANYBLOB="d12c8f2b3ea5953238e3153cf38f7f1441d5004968a3d8b7391c2fb47a7a7e8bcf64ea3719f1e7713ff89ff48040e3a5b802471c1725c2d2320d966aee4cd3ad115def1f97d30ddbbff216ffb5b18b1fe78a5d899f18f87ca4809bd7d0d1f62f38dc34a9dbc79becb71dd07f1200a106c92ef3a0d285072b25de7f3535", @ANYRESDEC=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES16=r0], 0x1a000) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) write$cgroup_subtree(r2, &(0x7f0000000880)={[{0x2b, 'cpuacct'}, {0x2d, 'hugetlb'}, {0x3e25adb31a90ffeb, 'net_prio'}, {0x2d, 'net_cls'}, {0x2b, 'devices'}, {0x2d, 'devices'}, {0x0, 'rlimit'}, {0x71, 'cpuset'}]}, 0x47) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000f800b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='ext4_ext_rm_leaf\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1b, 0xf, &(0x7f00000004c0)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xd}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @alu={0x4, 0x1, 0x9, 0x0, 0xa, 0xfffffffffffffff8, 0x1}], &(0x7f0000000280)='GPL\x00', 0x7fff, 0xd8, &(0x7f0000000540)=""/216, 0x40f00, 0x1a, '\x00', 0x0, 0x31, r0, 0x8, &(0x7f0000000800)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0x7, 0x7f76, 0x1f}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000940)=[r3, r0, r2], &(0x7f00000009c0)=[{0x3, 0x2, 0xe, 0x3}, {0x4, 0x4, 0x8, 0x1}], 0x10, 0x7ff}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)=@generic={&(0x7f0000000cc0)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r9, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r8}, &(0x7f00000006c0), &(0x7f0000000700)=r7}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) recvmsg$unix(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000d40)=""/168, 0xa8}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000000780)=""/123, 0x7b}, {&(0x7f0000001e00)=""/153, 0x99}], 0x4, &(0x7f0000001ec0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd0}, 0x40000001) 1.819961321s ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)={0x1b, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc, 0x7, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r1}, &(0x7f0000001c00), &(0x7f0000001c40)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mb_release_inode_pa\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mb_release_inode_pa\x00', r5}, 0x10) write$cgroup_subtree(r4, 0x0, 0x32600) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r6}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", &(0x7f0000000380), 0x5, r7}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40, 0xc2, 0x1, 0x2000000}, 0x48) 1.759050791s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r2, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000340)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0], 0x0, 0xf3, &(0x7f0000000700)=[{}], 0x8, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0xd2, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x0, 0x500, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r5}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43451) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6, 0xffffffffffffffff}, &(0x7f0000000580), 0x0}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000006500000008"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)=0xdfff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r10}, 0x2e) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, 0x0, &(0x7f0000000480)='GPL\x00'}, 0x90) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d40)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000c40)=""/229, 0x26, 0xe5, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000000)={r11, 0x38, 0xfffffffffffffffe}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r12, &(0x7f0000000000), &(0x7f0000001540)=""/155}, 0x20) 1.465038506s ago: executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x10000000ea) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x19, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x100}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000fc0)='syzkaller\x00', 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001240)={0xffffffffffffffff, 0x0}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x0, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000001080), 0xcc1, 0x0) 1.420387523s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000080000000ba58d0081c2cfb50181100003aac0e7ce32dcbb9d49ea7ee67392882a15ef3dc3f6874308b32fd6151e20ebc123fc3f835ef724f78c7b0e2e0f16f6f677854ddf4d611e0c14a064f98bbf06a1f459081937ce365688ff7eaddccc53578d521c616e02103a391eedd0f04", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703001500000000b7040000000004f3850000005700000095c5d3a1617ba9d48cc852912cf3a419e763520f01a3091165d97e544f6e0d16d0de07260f79c2606abeb3c894507e12c96edd6e60918717c7ceba2ec0e5cd6001a4ad18c0d8401bbacc5ed93738686de17781db5c21bdfb3eec6dd6151752112472406fea64a66fc07715d6e8df34630bac22b57422aa42f7a8400010000000000000bb686bc148eceeb97903599e1619f65121466f8738dd1bc10dcd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x58, &(0x7f0000000180)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b7040000000000008500000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r9}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x152610}], 0x2}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1d, 0x6, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x0, &(0x7f00000004c0)=[{}, {}, {}, {}, {}]}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 884.301915ms ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x18, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x9, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="bf16000a00000000b707000000ff00004870000000000000400000000000000095000000000000002ba728041598fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f0711e6bd917487960717142fa9ea4318123f602000000000080de89e661168c1886d0d4d94f204e345c65c26e278ef5b915395b19284a1a4bc72f85304ef8d14f8bbc1626e3a2a2ad358061d0ae0209e62f51ee988e6ea604ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00ce00000000d3a02762c2951257b85802189d74005d2a1bcf9436e192e23fd275985bf31b714f000bcab6fcd610f25f5888000000003f11afc9bd08c6ebfbb89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd79837b3468e8c67a571d0a017c100344c52a6f387a1340bdc8889464f90cc4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae630afd014a337ac5d58bcb5e51723257c872c5255f20100000000000000f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d35452bb5d3682a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d6acabd38a817bcd222614d1f62734d679039a97d2b74f9e8e997ccd314000f7477137f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a065b03cfb65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434a97d09343d7f83079ccb02e69d384146056d125cfa788237874dd42dae334bda042819a2aa24dba1c25be2794448b4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc97a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3fc69e1565bba8dd56eee5798041358a8ca049f798abe646f738bebd69413afc9d8a5edd7aaa000000000000001e6c2f2a287c5278a218dbfaffffff00a14db5cca6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822c22cf2e9dde943d34c432e1001171792c65986146666a5490928441f47e0fe5eac41824ca1fd0eb71aa243c88d5480efd8329d9a733d8f9ffffff5f912ac4e34bf6ea8a86da707b03bddb491ba0cc98f6be92c50008a2b50025419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9b844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a3cffc99fc647d0b82ef26ab708c0b19ed154be51c3b398f0e6bb7a30006000000cba12953d58cff0f0378740fe6662f377b97d8e7cdb047acd083d3cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf0491245c0000007d932d7a64de4c4aa433fc0840aff7c47da3a4c6966d0000000000000000f6bfbae29e8a6e2a889f6ef6869d82d6bd73eb76b65c7a35a54a4a6b8ad4600e3a972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a9ae0187b4d750c4bd244cb0cbfd23b265f4d4da448a7a0d19c5e43eae50a31609dfa2dde267551467eb6475293dd7012cc449009981f22820e57a0eff234ccfe21d7a2302e000669753d3c3432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed1823cb7dde8212a8531bd9000000006a370e9eb56b3d790b98f2bd0db1e5de6a3040d2a39d7965d34df524b760ab92efcce7dd1574052c735935bf6a752c015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110f499f840a5c965443d725556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bbbebe6c74d71ec3b23e29895eff1d1017024fe3e8cc759b05785adc346b7ffd05963f92c1d0d7d90ba878ad89e490f3e29ac51d30632869a534418f916bf6fe8167827a8e6c8f8b391c822805cb0adf1b8bd6947ff208753eb0d208ce14f7b206b2e02c21e963abc5ceb735c1b3c46b0a843de52a903375dfb663a8d8ee9c2b2705c1a81d9d3b9656b219c8cd99c9cafcd0d0540884d97aecb19983fc6af29ab44a82aff9cba921192c665b877af6539bdb1b567f481ba07982e7ad758f4e1eac69e7e88a63960975f490e161e371ec8534791e3b61c685d900a9c0839208356b53750e76fcc3c2d1bddcbd83897921414d0c02e8188f3df79ea2a5c5444004830e6cb227ca1bdafb977c00000000003a417193b8c5d793687335a930867094fd6a78218218e04b705ec62f1608cb569b81914e68f175b392af6bc4fd2121d7fd276af2c97a441b56e7a0687d98b8e76d8d0d231e4fe00be1de76bd19cc12e2bd938eb681ed6bc951c1b4f7c51af59eea4d40c6000000000200778a677b72786311153271a3313da02645e11761699e4d04ac86dd14ff953a5b7706bf5d1faba4b18808d9cb0e9db696dec4e0820ee4028d7225a2c9c427cf64cbde6fba056b2006b7a37c1181d530fb865e235cd302f3b4071ee5237ada986b9e5e3144bf479f277f10656ad3744037ccc9c63685a6f1109d2ea73773d3635f61497f1fa1ea4a16f601800bf3e59141fbf05a96113320c445f9ba8596970d5254727e804fbd99ccefb7c09269dd2c5c25e56e169ac15980f3f85f7ca36dd5950ef5b64fd46f123311829534a82940994199b3cf7a8fabea9930952f5da9b909c1946e55289f668c423fcbb31ae91864c882313151741a67538c9689dc8ecc9903c7041e5c0704e2fa55a756487517a7445cbd9e3f5175e41c00000000000000000000000000bf98efd587fffe326f474b0b089c017b16c0062cbce96f5adebec52a79f9363909842f79c50a1520be46d87003137e4c5031f00123e812a5e37cd52c9eb7336281cb8c6ce993c51cd1eab8a26b232acf6bf0ab829c26dab637538b2eb1420d812d2b80c777710ba0f18e4661681aa218d9ba54023ab4305d77eb15611ae2545835e9d30e9f6d4fb43a291c69545a1eea0f8720431132d8549f99bf6c5cb060da70cbb59d0a000000000034d083fc37d2449f72de0cbea4bc1dc89c136cdbc504f849d5502d77a95c7bfff4cd9c03058d0d4d07ea64824f1acf2b39389f675f39d01719cdbab3f1ce10609c8d7b3e37cb99b41da5e485a441b6a103549f55ab09dc98767763d1f2fafd45bb7d2b40050d1f8292f4d9ec6d0000000000003932062290f4996fdd55b06023437e9e2072daf7f5d82f6f1b5b89a41134f4dc2e65bb11272fdf8c8141f41d6160b3d8b6ecd16d14267f61b4881adee7f07f3d6af5ae79e16fe2c3f55ac7a6392d2e1d9b4286b6c3e1f5a76b85ed6e1f0000c67e6c5fcdc8c39381be4799b8cb2d08b8262c807dd755e22b801162381aa9d1af2bbc9cfd497585337eac408b8475b47a392a10cae349160f128e5f873a58064eb400c36a90624f6aed398a215e9ce64522ab249f67c38a656d32ecff5cdb2b039c4abf349d2c0f88a42e9189bbfa7f5cf35b6e7ef8f9d33163b7ea87550fb1ba334c83e3aec4714c9c4ca3ecb04f2720237615a28bf310b58ffa2a103216fdcc8c2d8f5d55e5e7ebf147105272aaae56e86d856b3cf79a3f7306436362dd1a08ce873e07cebc7892ec6f9f696da38feed3dc0001500e34adae1ba89a32bad2af9030f840f1ba4664f35547cdadd5cbacc59352c290f55d971b65953533668c25f21d8d62d849e9058eaa97c63491568887548f668cdbca2abf01a361a0b64d8b523e669da350e3ec7445dfbf366b0b3bc5e76824a1e43eaaeca70db90f2fa39596443447671933079a24fe3681ad9ac361f71ac279a688f10a1cc4df1112105edebc5e3bbc394c8305ab129ca2dfb9b7c5e9d097bd01b495cccefddce569117f7f5d6a6270ff0f0f4c371029ca8489571b55841bf3dd003bc81460eee57ceb3c33f4e9300b0144fe040cf5fcfcbb616c2070237881afdb314cecd1623f3e55ab8b7627fa1be349145a8d6313cbc790eefe2020138e82fb9d351be4ddcbcc9bc048dd3db5828d16baec6e07a007f0030f34ea3cfd524d6fa1d45da5641d6c94e1d3ae7fba1c85035d2a60ef1696e0d96aa1c60019f73a20aa6113cd66ef26b5777337c26e1461405d86fdf091edd526f25cada439bb3609ed5c35ab60a539ade786bd6004d0ea3edbd6c4da0d8e8be8c771c8c8a0b07d9859e04adb18964dcce9bce546074c26dffbc2df372a016e8c845d4257000000000000000000000000000000000000f29657697d9c2b132b2dc2f5ea5122836582a7e85fe2bc166f17aefd9d861de0191f5277d4a3b5afb6f23d9eea2459f7844606e1202768d83c24cc791bde44a448022bbfa571fe029a7b2d5152639ee283894ab6168992ff0acc01b39a078f285ce615351f262019586eb9447bb3eaffd7b53d8f37ca6c5f1027dd5b7592996c8a7789ba108979cc9ad07ed86682843e2eaa855dd01443ee6ffde1811f10039d5d14458177096e15cc4d8f2582a1bea5cc98d992f3de7d1cdfb24384b9f10f615c87c441dc970ec896a5af6bf69b50a244bc138a1cae9868c3079bafe601fb695a9769000000000000000000e99b63029d219cd3545a8426b56554a9f265d3557eefb3602894507c256cb8ee9ebadfecb6afeb84ba757bfa8d00a5af0dd6aa1e8144ef8ef04410d52204c335408941b8eccc5c734cc6a05247142ed647f89bcb5c043acfb382b9cc918bc3cdc368983157851cdf678800aa7eb2a6cbc12c7ae23bc88b8f10000000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc0205512535", 0x97}, {&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4eb88cc49ceb9e39f7117eb0f62323dc9b80dea447b0c96a383f14281bb87b09de0a6153ceeaae2b50a2b0f0f41810f379f9c3a1f3938461829d716a4bda86ab11b41f754bc15d71b", 0xfed0}], 0x2}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r1}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000006c0)='percpu_free_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x0, 0x0, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 862.768728ms ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180042f8483600000000000005000000000000000000"], &(0x7f0000000580)='syzkaller\x00'}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0x85, 0xcf, &(0x7f0000000000)="fae68670fef1c45ff0634fe72a6253b4357c978887379648e34b8e43761f35000437ab851cde4821ce97abc68f6a1c3593e2a7a267f78fff0e9e1743899a7dc5c1d2ecae353bd4bcdb61c053b1d7b1223331d664596d93a54d408700062455bf71027a99387a4c190aa0098e4554990bc6fdfd4647aad6ed8951ff86c092399a8d11b76c5e", &(0x7f00000008c0)=""/206, 0x0, 0x0, 0x4c, 0x1e, 0xfffffffffffffffe, &(0x7f00000000c0)="d5231f25b5f85be12036902ce1a29123e3c1d41aa6d9c06ff230c473bf3c", 0x0, 0x8000}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r3, 0x40086607, 0x20001412) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2699cae258ff877b9feb01001800000000002000540000005400000007000000f3ffffffffff50dad2260f0b1511ff0b030000000b8212327ae2bbfb019e980800000000000300000000020000000100000002000000000000000000000300000000010000000400000000080000080000000000006df369a47df708c132a63f9153731db307b68abe4d950ad9cfd52c3a78251d2718cde24a15406cf6d3a2483fd394c3d3f077"], &(0x7f0000000680)=""/124, 0x73, 0x7c}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001b80)={{r2}, &(0x7f0000001b00), &(0x7f0000001b40)=r6}, 0x20) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd3a91af830f8a476ba1b51d4eb67103b000000000000000000000000000000640f9922d207e93470686f20ad"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r7, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r10}, 0x10) write$cgroup_int(r9, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r9, 0x4030582b, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 755.163825ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{r1}, &(0x7f0000000980), &(0x7f0000000b40)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000540)=0xe) 718.66677ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r2, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000055c0)=ANY=[], 0x2008}, 0xfffffffffffffdef) 708.672272ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/197) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r1, @ANYRES64, @ANYRESHEX=r1, @ANYRES8=r2, @ANYBLOB="d12c8f2b3ea5953238e3153cf38f7f1441d5004968a3d8b7391c2fb47a7a7e8bcf64ea3719f1e7713ff89ff48040e3a5b802471c1725c2d2320d966aee4cd3ad115def1f97d30ddbbff216ffb5b18b1fe78a5d899f18f87ca4809bd7d0d1f62f38dc34a9dbc79becb71dd07f1200a106c92ef3a0d285072b25de7f3535", @ANYRESDEC=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES16=r0], 0x1a000) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) write$cgroup_subtree(r2, &(0x7f0000000880)={[{0x2b, 'cpuacct'}, {0x2d, 'hugetlb'}, {0x3e25adb31a90ffeb, 'net_prio'}, {0x2d, 'net_cls'}, {0x2b, 'devices'}, {0x2d, 'devices'}, {0x0, 'rlimit'}, {0x71, 'cpuset'}]}, 0x47) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000f800b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='ext4_ext_rm_leaf\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1b, 0xf, &(0x7f00000004c0)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xd}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @alu={0x4, 0x1, 0x9, 0x0, 0xa, 0xfffffffffffffff8, 0x1}], &(0x7f0000000280)='GPL\x00', 0x7fff, 0xd8, &(0x7f0000000540)=""/216, 0x40f00, 0x1a, '\x00', 0x0, 0x31, r0, 0x8, &(0x7f0000000800)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000840)={0x3, 0x7, 0x7f76, 0x1f}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000940)=[r3, r0, r2], &(0x7f00000009c0)=[{0x3, 0x2, 0xe, 0x3}, {0x4, 0x4, 0x8, 0x1}], 0x10, 0x7ff}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)=@generic={&(0x7f0000000cc0)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r9, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r8}, &(0x7f00000006c0), &(0x7f0000000700)=r7}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) recvmsg$unix(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000d40)=""/168, 0xa8}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000000780)=""/123, 0x7b}, {&(0x7f0000001e00)=""/153, 0x99}], 0x4, &(0x7f0000001ec0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd0}, 0x40000001) 663.381919ms ago: executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6}, 0x48) bpf$MAP_CREATE(0x800000000200800, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x10000, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x4}, 0x48) sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000007c0)=r1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 645.376131ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x23, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) write$cgroup_type(r2, &(0x7f0000000000), 0x9) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, 0x0, 0x0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{}, &(0x7f0000000700), &(0x7f0000000740)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYRESOCT=r6, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mb_release_inode_pa\x00', r8}, 0x10) write$cgroup_subtree(r7, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='ext4_sync_file_exit\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 622.613925ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2ff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000400)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x96) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r7 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c40)={0x6, 0x0, 0x0, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0xe2, &(0x7f0000000a80)=""/226, 0x41000, 0x2a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x7, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4], &(0x7f0000000c00)=[{0x3, 0x5, 0xe}, {0x3, 0x5, 0x3, 0x8}], 0x10, 0x922}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x13, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="950000000000000018280000", @ANYRES32=r5, @ANYBLOB="0000000003000000d00c0c0000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x4e, &(0x7f0000000200)=""/78, 0x40f00, 0x40, '\x00', r6, 0x16, r7, 0x8, &(0x7f0000000400)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r8, 0x1, &(0x7f0000000d00)=[r4, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000d40)=[{0x1, 0x5, 0x6, 0x4}], 0x10, 0x8000}, 0x90) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x1, 0x4}, 0x48) close(r10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) 571.106813ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/13, @ANYRESHEX=r0, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x1f}, 0x90) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async, rerun: 32) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x9, 0x93, 0x1, 0x40, r0, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x1, 0x4}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f00000002c0), &(0x7f0000001540)=""/155}, 0x20) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) (async, rerun: 64) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00'}, 0x10) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32, @ANYBLOB='\x00'], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001080)=@bpf_lsm={0x1d, 0x23, &(0x7f0000000680)=ANY=[@ANYBLOB="180000002000000000000000904c000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200000000000085000000860000008520000003000000186000000c000000000000000700000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000800000000850000000c000000b70100000000000017f70000000000000000000008001859000010000000000000000054214000fcffffff181a00"/81, @ANYRES32=r5, @ANYBLOB="0000000000000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0xa90, 0x1f, &(0x7f0000000400)=""/31, 0x41000, 0x20, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000c80)={0x2, 0x0, 0x8, 0x79}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, r5, r5], 0x0, 0x10, 0x4}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0xfffffe01, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r8}, 0x10) (async) write$cgroup_pid(r6, &(0x7f0000000980), 0x12) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{}, &(0x7f0000000080), &(0x7f0000000200)='%-010d \x00'}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (rerun: 32) 565.156564ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020040007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x2e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x1640, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb702000008000000b703000000000083"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0}, 0x4) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='ext4_ext_rm_leaf\x00', r4}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)=@o_path={&(0x7f0000000280)='./file0\x00', r0, 0x4000, r5}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x23) 560.528175ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f00000000c0)='%d\xf1%\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') 553.803975ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x143fde, 0x80, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f00000000c0)={r2, &(0x7f0000000180), 0x0}, 0x20) 531.855429ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000280), &(0x7f0000000380)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)={0x3, 0x4, 0x4, 0xa, 0x0, r9, 0x56e, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000540)=[0x0], 0x0, 0xad, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x53, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x19, 0x6, 0x8, 0xff, 0x2074, r10, 0x100, '\x00', r11, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x48) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r4}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 526.69243ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3ac3209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b135ab6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6c30ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88372091cd397b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00000000000000000000007925d0f1256330b9e2aa9a18cea8e009116f63c6c7d8f7f95bf0f6731e5eb1dcdc534f357b9f08e7a9a3aebeca145d695053b5bef004ca24e6c57ed10f01488d38b8b0b68d93e3cf630837915d518fde2115e66615786fe7b9216de958119cf762cac77ac829a02f48e72c0d2841880b2c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='f2fs_shutdown\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x1e46, 0x0, 0x0, 0x0, 0x8e, &(0x7f0000000200)=""/142, 0x0, 0x0, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_request_inode\x00'}, 0x10) 447.681892ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x113bbc05768eb7d, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0xff00}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x4c) 431.867144ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001200)={{}, &(0x7f0000001180), 0x0}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, 0x2}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x30) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000780)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES64=r2], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000800)=ANY=[@ANYRES16, @ANYRESOCT=r4], &(0x7f0000000540)='syzkaller\x00', 0x80000667, 0xc0, &(0x7f0000000580)=""/192, 0x41000, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000007c0)={0x0, 0x7, 0x0, 0x20000}, 0x10, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x4a) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r8, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) recvmsg$unix(r6, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x22fe0}], 0x1}, 0x1000000) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$inet(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='jbd2_update_log_tail\x00', r12}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2e, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETOFFLOAD(r11, 0x4004662b, 0x20001412) openat$cgroup_ro(r10, &(0x7f0000000480)='memory.swap.current\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 412.786697ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) close(r1) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000001c0)={r0, 0x0, 0xec, 0x0, &(0x7f0000000480)="5eeb40ba06adba2097b72e672b922acfd0a4972c092beabad77e669ef5faf7582f2ad1d0886da157f350dd467e4a7699b2ce5464a6017ed5a7bf3776f60df93649d4cde1bbf8d46103186e8dc4df14680af4d013590b9f67ab5c2f6c3a63de196ceb3ff60f7c137e8a2656d6ba8df8c1ebf635be39e05eb7a91120928c7a50e3baf801406594d160181838d1b7a97ae0f9cd5b4b2a94a5e55ba669d3ba81ee20818435a1e088d6192d8549523afb12db622e0303dbd3a46bd4543c7c366d0216ad77889b4d263362111d411eb2e0e3ecbcd4a58434ea62e17fa0b71f969dfacf35a434a3285cc347298076c9", 0x0, 0x4, 0x0, 0x1000, 0x0, &(0x7f0000000a40)="ed210d6b2e6a428a399b4d705b245fe6e9c4cf32be57b1e3dc9c643113d34c45872972a9fa6fb79881943c3cc692a17984fe970af5e6dd0331438eaaffb9a290168b5c5fd155ebac10f502a6c2fe7006c32b95a945b615a4b0edabb38e5c3e5b81f6cae9eb6e113f6a78f27742967b2a18a7840e7df6e3546dde0af0fe229bb2f3b898f99aa8b0e22ab85dbba18023463d05e839889bc11765063eb6160e41a40301b9efd2cbdacaa6bfbbcf909c7857cbe5f95ccf574e4bdc22ec5da15960769de0b50c64b084487ae619f57a57a88dd3a1e3190890292e2ca2242d10dd37a34f4118c38d4d80221892a7303f47ec43b20f918824d43e4d7ed0cd01a21202d04f13f147ef57f528a4072606f30f2d206cd8773c0cc76b16c6905d8f95d5c8e9260e68313054e799dea6072484d7b6510f31dbbbc7347ac48d50665aa4b75d8f1cc68ee0be27dd9443f362fc0e12ae4fe54077a68166dd382d84013e66642c6ab9db8ca91a45742052e5ef98127a9cf9612eb0ea81a39c796bfda3c248e62ea73444923ee5fc5d814967d5621f29f36b3b605af0eceb86f760742ff66e70d587ed3f84bde148d3370d72ff7400eadc225ffbd61bf3eb39678e86d423d9856c8bb1d78560082b87ba86400005c98c99578619f434978b075a0308dedbe0708d66c6b4ff9ac319b0bcbba6f208e709de7708e31379dba58651dac20d87290ca3386d46b477e4cb3d1108ffbfed832748a4b0d7e90a7574a14862a0190168211231fc3f7de2106103e84c3392743d0d5e63374d42ca434d96054bbe8af3e0597d3b86f994bd3a67ec995a2b4a359049ec00b77989d60a3e9da61754b08410bc549c71f3aba511c3f017d47af45d62c54b152e890d4b01cc2850bdb716026b5ebf2423d4d8ab5a393b1e0da8396a55e960b3a6cb4e8725c3ff8fc5d812d51bc2ba0af798c02b45d79797ed621bf2f4df7699b282e8c974f7ec8325b9268ed03f465d182ae5c289042aa3df81fe16ba54af853335e50257eb80f4999030ff27653e8c101f138fdd486d311361c4805c03b6cb6caeed8836843016c2f95d091728ade179c2d2e544b56f2d1195919e23a1646f1d66a384cf32161a33f55c6047e39de58466e44ebaf9bd1b2e7c95935911aee6d2df5885723a90308a7160a35174b0ada55011cf18c36faf98f3eec93bcd9c2f4a1882b89279b56a6a282ded4893193b14a9c1792d006642ad3d5ba3933dddc174e92fb86c7dd9b6a732098a322aaf712497bb3da0e86507f7c5db9ada22b0cf56fe909fdfd4fdc96e7403de21b2787d7a34ac0dae0257438227d521e7c912a04a6e3e41922310c41befa18156214a30743e2c030ee8173f68145238086d38a88bc9156765267d96a1824346fde8fce3c9c574cbffb46dca5c6ef34f281bd079ec6a0f007a643fcea5425732f0318ba40af06cced009bc3e88c26e5df3f34a0ddd4fddc6d07e1dfeb3e6b86a24902d1546a3c6abb056ed9c5a34fb26ece03a24ff799b7bdac254c1230d577603e778759bd17a1c9f23f64bd67d7947ac30ebb891b8caed759f154971a67a18d6df050976ff8f6683cf8abe692a16b0159037ca12feb436eece48c9e2c73fc3c4a66ed901f1cb4019706526e93aa74697918ee6bf6662ff8a36edb1c582b9bbf3575d36c9eabcca06cb6e58f4b9a993270eb330f7040ab64c4ca96f9732ace6dd3c668393f5135005823be53f0f4c0347a13778ba82892dcf3739d5f67e17bd97c8925b7c637470a0a0448b3fdaec982f5e9ba2af184c998eff4332a36e440e12e225c711ac9655d812fb2c31c1344c1267cb3e26f2bae0c5bd8ce1f8af503e9c3a506338c31167cafb21fc7fb2fd72bed416604b2ca51d97314b862c8b33238b2a6d4a43120878c348f36722e88db37abab2e424885ab0a0cf39b944348690705a12647b649e0fa3e4cc27de03459eba3b4e236f19845e999aeabeb3c58a5d94b275bc31f64d6f30ace97746785a99d5738c41b859773e7ba9a0f0984adef9bb473f3337d0367bc3fae686a4b34cf4888f86a84e4ba24e43bc35d98021a7f2274149c8d9b87d37b6b38e57acf2d53f23bafdda6cc3ad80cddf38e218489a7f2ef7135b1076bf2915353f319ad219f1e04797e85a0c0254459d69b3ff42b90e4ba8dc16d65b25fb9be642c55a79902bd824826f3650ee2878e9d7161bd2438b6e5c983f7c53f6c9c9ddfdf5f64ae759acd5e2dc2d4d2a778d4892c27fc3f8fa5bbab8e025bff8a5d204fba7f41fda5b3e5ca45ab5521283dd031699aa7a1b7ee5055ebcd490572bba5c0ec27cb2917a84bb67f0b4592a6f8dc0e3800d976d6a2fe75195c636c534b5863645f2afec763eced77436cc722731846e0d849dee5e804de827123276166172f4776d11928a29a600d0ec01bdab1ad844582c1fcc22d48e99fda8ddb2261ece7b9e0396d2bc825e0c5bc68eee6c06ff7d701eecb69ae59293fecc3804c7f03205221dbf8f3210bdded2c272754a6003e704b3538e0d483e7d61d317d7091fb4f65e6ca9d6e11cfed9d31ae01272474555daf8075f6d673ea816654aa0f3aab4ce162668d68a2ca5d552c10680c50102b2f3740d087e213f305e40a2becb17d1d3d19d6c5b2859f75c67f8725987a415379f16382eec3d6324b5074ba7eb95d82f475adfc62de5b04385af8f711de8473e0771cdf12eb4d41f9fb3c6c0f56baebc63320a0a2b3e46489cc26c545c65000c63d025d277a1ab191a863e45357024ec90f51251681932320cb06de316e69b2b39abf4a203e43c0b7c358a106090e7ff235b72be865e23b108162c3c4bc0098c2f648ef4666ff71b3e5214fd1e18ef77c3e879858c0d72d34c5844767f7091229d6dfbb84b7a4ff015a3f8ed384447898cb8ff48179ccfe6cbad75661bc6558d7680139bfd2365c7b38b9718c925d69c02cdce468228651914d912ca6dd2e396e75fc1e704823f01e5c8813096fa40334dc58dffe9c5b9278b6b43f603698185d213577ba6d0350d33c31e6ef56de7db9218a6640711bfd25a06f57420d46def4b1a9d6a35897df0c0d9a5583afae53c345258269e0396b14cedde3d4d3dfd713c262b0565e6f7266d5cba11266161a80183ab8010d44506ce6c99c2223886be960a1190376e78ef079d08989e72f45da8ec3c6e27be4b2cc0d560f99d2173680cbac8dcee6dafb8783fdc61f1d1f64e7fde50053235466c510ac43c2ea386fdfc61d7d705d9f69ae67fce5ad8f1650890af0086e2f27b20dd1761a3081088a0b6ab84221ca535cd8fa95f9c84ea41f4910d52d01d5b30c18e417a041ec9a246bbee84692c15bc64e64ddedabba0d806b4a7eff3f7c16012c3573ecb9199e145e7a1539b4827431afaa2434d16b75fe0f27be93998a5aa082714d691b63ac2c1d4997714cc46b9d637a5a6e91fd4a28315b3f02897da5fd0b2c75a6b5a3dadd9b1425bd748dd34f5f1eeabaa551f11cf0fa882535e5d435e1fe0b542b63c9900be3ab297be73f8fb0d1a148458fb68ce1876d13e76e8b2fe9e960f2581e5b0fcce75de6b22fcddebe0879555644cddd79b16c4f41b34b54c7be49339c7f2dd5a1ea4b0c8a6de4e60f39050f9ac528f17f30eb340f0380c024a5362e540731d9fb38452036a1ffdf7556727c233f010abfb286a0a803f573ee4bce6ab5c8d7771581f01b83f15776e13a23e991c0e40662f347310769ee908bd2ac35d4a4cc37674b0603a6e47b275b6bc457610d8236dfde7e96a37180e0fc770085f146b45d6600616e75dfe6c5d94bf2c9fb68cd7c48fa2e0fa3c325fcdaf4a7014bc026b8ae2d79bf4aad6dc449933f7f0659a71fb9f3f42449d0105bf6035e5af13d7a4e3e267242924936a76223e4faab09d182c18659eb9a87e465302028e3459c5eab3e8b5e107c8f4d872d744ef4a206622e54e279c7d6eb9ad2ad8bfc4e39362be1afec61b2ada125a23a936f6ba9b299adeddc925c19cece41dcc8d52733233112622049eeaae692713a052ec005735d1c58cf0f379c1b64bbeccb561c5e3a7581d66c404587830f8cf7ec01ed87c53dcf64fa92433ed8581c879d7de6c3ca30b3dc7060c79ea6d39cf878c859c4fb05554257436422ce9688f8d18604e879878d919820906106de59eb8270c8d495660d6e3b2d634438dbffa9e0fc34b6959d392b3130b0c0ff997461b8e242bb494092031d2cb93b60ae99f9cd7ff888a47df589cf3da8a6be01c0062a482fc6673b7965fcca0bccece9c918af8cf05e5725fecc590796aff62547ef8a8ebad09fb490067d8de78e127c48b3a31af4987cd40d327a9ffe45aa2ae9f1984691a02a431cdc3801a7a871e717a045e78acf6342959189061e33595e8f137e111aa6e9a01299df44315d26167c6a9af786de60831a03b6b5b16769fa22c45620bc612c17ff3342ab91f8d2e7d74b311fae5ca5aaefa9b0072cb113ce57459cad18bbfccbaff4b7b47fdb2f6708323ea71c6106c4f08d87877a1622ae1bef7b5db943e98447402848c8a4667acc95a9fd2691bc0c7b9f6e46b1549bafcd39ddda8df59aabf02c7272382abf9015471dfeb6f78780a7ed0910c39da69809f5ce24e0f61aeb5dd3f865e12a37aefe3706b039667ab49179c76b3fdba3b2c3051b6988592bc37ee8fa68ab69d5f2f04c868bda7b075862bd702cd884fbe6c5ebe312215e4f9c9df1269ed9ce660620fd4fe337df2a7871434e7a93e0ef19493b85309284a0f6142beb7490a627ce8eaf4c5166a70594eeadf7efb0c09abd33e0a99f998d408ee80c7d8e8c9cf23c97beb0a459e29d0db7dba50559432e85226aaa9cc950e65398cc4c0c20fb8f659b201ab3d03bed0f2dd04ea65f566d90910d60febc9fbe132dcf9ccf23958ade8ae73587abe3c97b5aa3807dc05bb3f362b8a78774ebcf7b617621a17599acb8375aa7c49e58365e78709d3a00defe4c889e1f67b3a1fcdcc30f206d4392342f80db7bc31d5a8da88cf5f498d6e808818a80a7df84cecc8822cca73aaf68b7936cb3f140201df654eeb029bb29aaf34a64b92ed94723cba95b7fea3958393385d0835bebaac5cc45165d2ecf4597c0260c4b457fa9af0a93ee7e1d5a3780daa831e8b8759ee9baafc26d23822496cb6fae193e0731f66b959b6c2bdf6dd33cd360d6fb9e3816614db1529c6bd436c7ec3e2ff552548425a9e9efdd4cadcb2a36256852256c3ca38be521c25a4f8a4a0e790941356ac9ec0fa8fd147ff3856cd9fb3c04e7cd1d22d816e4754e268d8fada2e117f1f8d80bb8be9d5f1266a3438b3ea3d845e41a96af25117d4e629958040dc407c0709b13e64330250d053046068eb7352bc8ba76fd6a5a96aa736630500f0c392506f6ded4e8a53ecd4d3d52c527347dde6130db38178103688f4b1874dd3a8e8f45bab9f671612251e5e93b188172a7e5c0dea473865480adc70ec14d7baeb83ce1c5b12a191eb31ff97d46ce6d12fb7ed62453ac1db5d95d35db339dbd4d5240debabd3998bcd5cefbfa99cbac24a50882395ede531b89046469ba02bf53f92cfc77a2ff4ee7f1763a3a3ce8e98e133d217f0ca6fd386a713d8ce46361aa98f4ba1d22b7a7d09663006748d8adc56aa7ec605ecaad90ecc5308e42a0caa4dbae650d9c0ad49462f1eb28ca175c538561d485d5c3845392b865952865e5d9409196da7e2f6b612dae39e20ef3341877d80c5d9a41b681d6846362c0e703efa5e1cb86cd94bcf719ba3ffe44cb374483d518c072298879130f18f130c57ddeb", 0x0, 0x2, 0x0, 0xde}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000140), 0x9) 349.265337ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000440), 0x0}, 0x20) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x0, 0xcd, 0x1}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x0, 0xcd, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000010000107b8af8ff00000000bfa200000000000007020000f8ffffff000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) 347.411107ms ago: executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000057"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_mballoc_alloc\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mballoc_alloc\x00', r2}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x1c000000) 280.201268ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x5}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000001600000000000000ae330018110000", @ANYRES64=r1], 0x0, 0x64af, 0x28, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.controllers\x00', 0x7a05, 0x1700) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='ext4_sync_file_exit\x00', r6}, 0x10) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000300)=0xfffffffffffffff7) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x8}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000240), 0x12) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x939}, 0xffffffffffffff77) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000005c0)='cachefiles_ondemand_copen\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r10}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000340)=0xddf, 0x16) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r2}, 0x10) openat$cgroup_ro(r9, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x200000000000000) 136.867519ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x3000000}, 0x1e) 7.2966ms ago: executing program 0: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x20}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="00ffff0000000000b7080000000100007b8af8ff000007020000f8ffffffb703000008000000b7040000000000008500000003000000950000000000000001ab9f6c5bd204e7fb23ba15ae862f55644d6bf56df30b11ad84587b344632b5744015f40aa3629fbb2b345bfa04562fc87aa676db9a4c981306f5e6438600acfc7189dcc8fa4954716482ef3fee1e5dfcc4f4426071f219e03fa3680b48b47c7e9eb111c638245fb81a93bf860bed8bb944980cb61724e83a3737d4ad28a0d9e5e182fd183000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000007c0)='fib6_table_lookup\x00'}, 0xffffff23) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000000), 0x400000) 0s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1f, 0x1f, &(0x7f0000000000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x10001}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @generic={0x80, 0x6, 0xa, 0x603b, 0x9}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0xdc, &(0x7f0000000140)=""/220, 0x41100, 0x20, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbf, &(0x7f0000000440)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0xf, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000007c0)={@map=0xffffffffffffffff, 0xb, 0x1, 0xa9ca, &(0x7f00000006c0)=[0x0], 0x1, 0x0, &(0x7f0000000700)=[0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000800)={@cgroup=r1, r0, 0x2c, 0x2010, 0x0, @prog_fd=r0, r3}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000840), 0x268c00, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000880)={'veth1\x00', 0x200}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000940)={{r2, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000900)='%pB \x00'}, 0x20) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000009c0)=@generic={&(0x7f0000000980)='./file0\x00', 0x0, 0x30}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={r6, 0x0, 0xeb, 0xde, &(0x7f0000000a00)="8d1f18962626da856fb7ff531613bc87bfd8ece04d83ae3352f4f2baf15b434e41b896bdbc0e754a66072f2d3b9ba9a35dc92de49caf15d525a27150951e885f15169038e1ae6ea8d16431de5ef922455f92977b9f212727d693cb9d4e7c4ff06ef537fd9ce20650e99a627e61a7ba16cef1825573ef51a85e3727882a810d43ebb6d74584f6865e9b705f2691beac65f0baa7419dc75a5fb82610ab0d2552030ee30d22595b4c54eb95abbf7cf7e03e61d23566512fa0c8f8847026443796ff322041272e67bbf69722cbb104f318811c44dec20160a989f64e7a715e04ee729b88ba16f0d41427c1ffcf", &(0x7f0000000b00)=""/222, 0x1, 0x0, 0xf2, 0x7f, &(0x7f0000000c00)="c52afad9153c7b9fd17ad9c318ddeb246dc28c56c624dd63daf4c2254fb1e312137a5cddab0fd590c3644769e57091194ae6558d83164533850ca49e811a6ac49790529f0c169187d654a8d69dd3810c1f91b431acede8ebf9db3626ac32d012e8e5486d5f21c4ae16f34dfda51a0412ae309cb255db3988c3e35bc306da79dd00b1787112e6cedabf649e64e7aea635c226361a5285946804858320d39b741a82229cc7f8311b295d5de8912f12fe82742e9cc99238d079262100a966cd1d45666b88417e878f54a0888a53b8757d376fe133e307c48d5a82b4a9ab17e37c99d48e13e35d258ecb76c6893b227c494180ec", &(0x7f0000000d00)="d2b3a4c275078c46fe2a99693a82c758d482c6f12177427ce49c922d2a4cfa2ea7e29f4b8027658e8a4b620a2d40344ad88cbb32cd5c01788fa872ce2ef1a4ff885524b0d4dffe61f4decccd4547c1d52486a37eefdc4bb40c4eca0ffe49219f878fc06993ee0e98ed3fc672f41569f5ea4fdebde468553e4259f7ec6d5500", 0x3, 0x0, 0x1}, 0x50) r7 = openat$cgroup_procs(r1, &(0x7f0000000e00)='cgroup.procs\x00', 0x2, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001140)={r0, 0xe0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000e80)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000ec0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000f00)=[0x0], 0x0, 0xea, &(0x7f0000000f40)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000f80), &(0x7f0000000fc0), 0x8, 0xe8, 0x8, 0x8, &(0x7f0000001000)}}, 0x10) r10 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001180)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000011c0)={@ifindex=r9, r6, 0x27, 0x1000, r6, @link_fd=r10, r3}, 0x20) write$cgroup_subtree(r7, &(0x7f0000001200)={[{0x2d, 'devices'}, {0x2d, 'hugetlb'}]}, 0x12) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001240)={r2, 0xffffffffffffffff}, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001280)='./cgroup.net/syz1\x00', 0x1ff) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001340)={{r8, 0xffffffffffffffff}, &(0x7f00000012c0), &(0x7f0000001300)=r0}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000001380), 0x2000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000017c0)={r0, 0xe0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001500)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000001540)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001580)=[0x0, 0x0], 0x0, 0xc, &(0x7f00000015c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001600), &(0x7f0000001640), 0x8, 0x96, 0x8, 0x8, &(0x7f0000001680)}}, 0x10) r14 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001900)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x9, [@var={0x10, 0x0, 0x0, 0xe, 0x1}, @restrict={0x6, 0x0, 0x0, 0xb, 0x3}, @typedef={0xc, 0x0, 0x0, 0x8, 0x1}, @fwd={0x10}, @union={0xb, 0x1, 0x0, 0x5, 0x1, 0x400, [{0x0, 0x5, 0xfffffff8}]}, @restrict={0xb, 0x0, 0x0, 0xb, 0x5}]}, {0x0, [0x30, 0x2e, 0x0, 0x30, 0x61, 0x0, 0x30]}}, &(0x7f0000001880)=""/125, 0x79, 0x7d, 0x0, 0x4}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001a00)={{r12, 0xffffffffffffffff}, &(0x7f0000001980), &(0x7f00000019c0)=r6}, 0x20) r16 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001a40)={0x0, 0xffffff62, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x11, 0x6, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x0, 0x0, 0x6, 0x4, 0x2, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x10}]}, &(0x7f0000001400)='GPL\x00', 0x7c, 0xac, &(0x7f0000001440)=""/172, 0x41100, 0x2, '\x00', r13, 0x0, r14, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001940)={0x2, 0x2, 0x7, 0xffffffff}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000001a80)=[r15, r16, r11, r12, r5, r12, r12], &(0x7f0000001ac0)=[{0x5, 0x4, 0x9, 0xc}, {0x4, 0x1, 0x3}, {0x1, 0x2, 0x3, 0x1}, {0x1, 0x3, 0x6, 0x6}, {0x1, 0x4, 0x9, 0x4}], 0x10, 0xc000}, 0x90) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff}) recvmsg$unix(r17, &(0x7f0000004040)={&(0x7f0000001c40)=@abs, 0x6e, &(0x7f0000003f40)=[{&(0x7f0000001cc0)=""/185, 0xb9}, {&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000003d80)=""/17, 0x11}, {&(0x7f0000003dc0)=""/83, 0x53}, {&(0x7f0000003e40)=""/222, 0xde}], 0x6, &(0x7f0000003fc0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x68}, 0x2000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000041c0)={&(0x7f0000004080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x7, [@restrict={0x4, 0x0, 0x0, 0xb, 0x1}, @enum={0x4, 0x2, 0x0, 0x6, 0x4, [{0x2, 0xd09}, {0xb, 0x8000}]}, @int={0xe, 0x0, 0x0, 0x1, 0x0, 0x4e, 0x0, 0x56, 0x7}, @union={0x6, 0x2, 0x0, 0x5, 0x1, 0xfdf0, [{0xc, 0x3, 0x5}, {0xc, 0x2, 0x8}]}, @volatile={0xa, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x61, 0x61, 0x0, 0x10, 0x0]}}, &(0x7f0000004140)=""/108, 0x87, 0x6c, 0x1, 0x8}, 0x20) openat$cgroup_ro(r18, &(0x7f0000004200)='blkio.bfq.idle_time\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): 677690][ T335] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.684570][ T335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.719492][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.744778][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.786684][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.821608][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.830301][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.838162][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.847738][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.860329][ T2516] device veth0_vlan entered promiscuous mode [ 58.889898][ T964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.909775][ T2516] device veth1_macvtap entered promiscuous mode [ 58.922095][ T964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.939266][ T964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.939531][ T28] audit: type=1400 audit(1719169823.549:135): avc: denied { mounton } for pid=2516 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 59.062122][ T2624] syz-executor.1[2624] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.185930][ T2648] device pim6reg1 entered promiscuous mode [ 59.231091][ T2659] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 100663296 (only 8 groups) [ 59.480714][ T2693] FAULT_INJECTION: forcing a failure. [ 59.480714][ T2693] name failslab, interval 1, probability 0, space 0, times 0 [ 59.516288][ T2693] CPU: 0 PID: 2693 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 59.526278][ T2693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 59.536166][ T2693] Call Trace: [ 59.539290][ T2693] [ 59.542069][ T2693] dump_stack_lvl+0x151/0x1b7 [ 59.546669][ T2693] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 59.551966][ T2693] ? kvm_sched_clock_read+0x18/0x40 [ 59.557002][ T2693] ? sched_clock+0x9/0x10 [ 59.561163][ T2693] ? sched_clock_cpu+0x71/0x2b0 [ 59.565850][ T2693] ? stack_depot_save+0x13/0x20 [ 59.570543][ T2693] ? save_stack+0x11a/0x1e0 [ 59.574965][ T2693] dump_stack+0x15/0x1b [ 59.578955][ T2693] should_fail_ex+0x3d0/0x520 [ 59.583480][ T2693] ? __get_vm_area_node+0x129/0x370 [ 59.588513][ T2693] __should_failslab+0xaf/0xf0 [ 59.593102][ T2693] should_failslab+0x9/0x20 [ 59.597446][ T2693] __kmem_cache_alloc_node+0x3d/0x250 [ 59.602653][ T2693] ? __get_vm_area_node+0x129/0x370 [ 59.607683][ T2693] kmalloc_node_trace+0x26/0xb0 [ 59.612375][ T2693] __get_vm_area_node+0x129/0x370 [ 59.617232][ T2693] __vmalloc_node_range+0x36e/0x1540 [ 59.622353][ T2693] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 59.627736][ T2693] ? avc_denied+0x1b0/0x1b0 [ 59.632076][ T2693] ? selinux_capable+0x2f1/0x430 [ 59.636847][ T2693] ? vmap+0x2b0/0x2b0 [ 59.640665][ T2693] ? selinux_capset+0xf0/0xf0 [ 59.645181][ T2693] ? avc_has_perm_noaudit+0x348/0x430 [ 59.650389][ T2693] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 59.655771][ T2693] __vmalloc+0x7a/0x90 [ 59.659675][ T2693] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 59.665059][ T2693] bpf_prog_alloc_no_stats+0x3e/0x400 [ 59.670264][ T2693] ? security_capable+0x87/0xb0 [ 59.674950][ T2693] bpf_prog_alloc+0x22/0x1c0 [ 59.679383][ T2693] bpf_prog_load+0x84a/0x1bf0 [ 59.683893][ T2693] ? map_freeze+0x3a0/0x3a0 [ 59.688232][ T2693] ? selinux_bpf+0xcb/0x100 [ 59.692566][ T2693] ? security_bpf+0x82/0xb0 [ 59.696910][ T2693] __sys_bpf+0x52c/0x7f0 [ 59.700983][ T2693] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 59.706195][ T2693] ? debug_smp_processor_id+0x17/0x20 [ 59.711401][ T2693] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 59.717304][ T2693] __x64_sys_bpf+0x7c/0x90 [ 59.721555][ T2693] do_syscall_64+0x3d/0xb0 [ 59.725809][ T2693] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 59.731539][ T2693] RIP: 0033:0x7fa2fb67d0a9 [ 59.735789][ T2693] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 59.755231][ T2693] RSP: 002b:00007fa2fc4000c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 59.763480][ T2693] RAX: ffffffffffffffda RBX: 00007fa2fb7b3f80 RCX: 00007fa2fb67d0a9 [ 59.771288][ T2693] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 59.779098][ T2693] RBP: 00007fa2fc400120 R08: 0000000000000000 R09: 0000000000000000 [ 59.786998][ T2693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.794810][ T2693] R13: 000000000000000b R14: 00007fa2fb7b3f80 R15: 00007ffd18057878 [ 59.802644][ T2693] [ 59.833058][ T2693] syz-executor.3: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 59.849679][ T2693] CPU: 0 PID: 2693 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 59.859555][ T2693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 59.869449][ T2693] Call Trace: [ 59.872569][ T2693] [ 59.875348][ T2693] dump_stack_lvl+0x151/0x1b7 [ 59.879862][ T2693] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 59.885159][ T2693] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 59.890802][ T2693] dump_stack+0x15/0x1b [ 59.894790][ T2693] warn_alloc+0x21a/0x3a0 [ 59.898956][ T2693] ? should_failslab+0x9/0x20 [ 59.903474][ T2693] ? zone_watermark_ok_safe+0x270/0x270 [ 59.908862][ T2693] ? kmalloc_node_trace+0x3d/0xb0 [ 59.913713][ T2693] ? __get_vm_area_node+0x361/0x370 [ 59.918757][ T2693] __vmalloc_node_range+0x392/0x1540 [ 59.923876][ T2693] ? avc_denied+0x1b0/0x1b0 [ 59.928212][ T2693] ? selinux_capable+0x2f1/0x430 [ 59.932980][ T2693] ? vmap+0x2b0/0x2b0 [ 59.936800][ T2693] ? selinux_capset+0xf0/0xf0 [ 59.941316][ T2693] ? avc_has_perm_noaudit+0x348/0x430 [ 59.946523][ T2693] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 59.951902][ T2693] __vmalloc+0x7a/0x90 [ 59.955807][ T2693] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 59.961190][ T2693] bpf_prog_alloc_no_stats+0x3e/0x400 [ 59.966394][ T2693] ? security_capable+0x87/0xb0 [ 59.971083][ T2693] bpf_prog_alloc+0x22/0x1c0 [ 59.975508][ T2693] bpf_prog_load+0x84a/0x1bf0 [ 59.980026][ T2693] ? map_freeze+0x3a0/0x3a0 [ 59.984373][ T2693] ? selinux_bpf+0xcb/0x100 [ 59.988702][ T2693] ? security_bpf+0x82/0xb0 [ 59.993132][ T2693] __sys_bpf+0x52c/0x7f0 [ 59.997210][ T2693] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 60.002424][ T2693] ? debug_smp_processor_id+0x17/0x20 [ 60.007623][ T2693] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 60.013525][ T2693] __x64_sys_bpf+0x7c/0x90 [ 60.017778][ T2693] do_syscall_64+0x3d/0xb0 [ 60.022031][ T2693] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 60.027756][ T2693] RIP: 0033:0x7fa2fb67d0a9 [ 60.032009][ T2693] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 60.051545][ T2693] RSP: 002b:00007fa2fc4000c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 60.059782][ T2693] RAX: ffffffffffffffda RBX: 00007fa2fb7b3f80 RCX: 00007fa2fb67d0a9 [ 60.067593][ T2693] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 60.075405][ T2693] RBP: 00007fa2fc400120 R08: 0000000000000000 R09: 0000000000000000 [ 60.083221][ T2693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.091029][ T2693] R13: 000000000000000b R14: 00007fa2fb7b3f80 R15: 00007ffd18057878 [ 60.098844][ T2693] [ 60.102543][ T2693] Mem-Info: [ 60.105504][ T2693] active_anon:20301 inactive_anon:0 isolated_anon:0 [ 60.105504][ T2693] active_file:3505 inactive_file:10245 isolated_file:0 [ 60.105504][ T2693] unevictable:0 dirty:105 writeback:2 [ 60.105504][ T2693] slab_reclaimable:10359 slab_unreclaimable:69507 [ 60.105504][ T2693] mapped:18294 shmem:378 pagetables:439 [ 60.105504][ T2693] sec_pagetables:0 bounce:0 [ 60.105504][ T2693] kernel_misc_reclaimable:0 [ 60.105504][ T2693] free:1537308 free_pcp:12015 free_cma:0 [ 60.153874][ T2693] Node 0 active_anon:81152kB inactive_anon:0kB active_file:14020kB inactive_file:40892kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:73176kB dirty:324kB writeback:0kB shmem:1512kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:6096kB pagetables:1740kB sec_pagetables:0kB all_unreclaimable? no [ 60.192860][ T2693] DMA32 free:2970580kB boost:0kB min:62596kB low:78244kB high:93892kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2976116kB mlocked:0kB bounce:0kB free_pcp:5536kB local_pcp:3620kB free_cma:0kB [ 60.225290][ T2707] EXT4-fs warning (device sda1): ext4_group_extend:1877: need to use ext2online to resize further [ 60.236709][ T2693] lowmem_reserve[]: 0 3932 3932 3932 [ 60.242447][ T2693] Normal free:3178524kB boost:0kB min:84856kB low:106068kB high:127280kB reserved_highatomic:0KB active_anon:81152kB inactive_anon:0kB active_file:14020kB inactive_file:40892kB unevictable:0kB writepending:324kB present:5242880kB managed:4026920kB mlocked:0kB bounce:0kB free_pcp:42588kB local_pcp:8180kB free_cma:0kB [ 60.407380][ T2693] lowmem_reserve[]: 0 0 0 0 [ 60.411754][ T2693] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 722*4096kB (M) = 2970580kB [ 60.467313][ T2727] FAULT_INJECTION: forcing a failure. [ 60.467313][ T2727] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 60.531134][ T2693] Normal: 2030*4kB (UME) 1110*8kB (UME) 434*16kB (UM) 713*32kB (UM) 352*64kB (UM) 115*128kB (UME) 66*256kB (UME) 31*512kB (UME) 11*1024kB (UM) 3*2048kB (UME) 743*4096kB (UM) = 3177512kB [ 60.629216][ T2727] CPU: 0 PID: 2727 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 60.639111][ T2727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 60.649005][ T2727] Call Trace: [ 60.652127][ T2727] [ 60.654912][ T2727] dump_stack_lvl+0x151/0x1b7 [ 60.659420][ T2727] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 60.664717][ T2727] dump_stack+0x15/0x1b [ 60.668706][ T2727] should_fail_ex+0x3d0/0x520 [ 60.673220][ T2727] should_fail_alloc_page+0x68/0x90 [ 60.678255][ T2727] __alloc_pages+0x1f4/0x780 [ 60.682687][ T2727] ? prep_new_page+0x110/0x110 [ 60.687281][ T2727] ? xas_start+0x333/0x3f0 [ 60.691533][ T2727] ? xas_load+0x38f/0x3b0 [ 60.695698][ T2727] __folio_alloc+0x15/0x40 [ 60.699952][ T2727] __filemap_get_folio+0x827/0xae0 [ 60.704900][ T2727] ? page_cache_prev_miss+0x410/0x410 [ 60.710109][ T2727] ? asm_exc_page_fault+0x27/0x30 [ 60.714969][ T2727] pagecache_get_page+0x2f/0x110 [ 60.719743][ T2727] grab_cache_page_write_begin+0x42/0x60 [ 60.725211][ T2727] ext4_da_write_begin+0x4f3/0x920 [ 60.730157][ T2727] ? ext4_dirty_folio+0xf0/0xf0 [ 60.734849][ T2727] generic_perform_write+0x2f9/0x5c0 [ 60.739969][ T2727] ? generic_file_direct_write+0x6b0/0x6b0 [ 60.745612][ T2727] ? generic_write_checks_count+0x490/0x490 [ 60.747894][ T2693] 14095 total pagecache pages [ 60.751332][ T2727] ? kstrtouint+0xf6/0x180 [ 60.755855][ T2693] 0 pages in swap cache [ 60.760098][ T2727] ext4_buffered_write_iter+0x360/0x640 [ 60.760115][ T2727] ext4_file_write_iter+0x194/0x1570 [ 60.760143][ T2727] ? cgroup_rstat_updated+0xe5/0x370 [ 60.760162][ T2727] ? __alloc_pages+0x3a1/0x780 [ 60.760179][ T2727] ? avc_policy_seqno+0x1b/0x70 [ 60.767735][ T2693] Free swap = 124996kB [ 60.769471][ T2727] ? ext4_file_read_iter+0x470/0x470 [ 60.774636][ T2693] Total swap = 124996kB [ 60.779713][ T2727] ? fsnotify_perm+0x6a/0x5d0 [ 60.779730][ T2727] vfs_write+0x902/0xeb0 [ 60.779753][ T2727] ? file_end_write+0x1c0/0x1c0 [ 60.784356][ T2693] 2097051 pages RAM [ 60.789084][ T2727] ? mutex_lock+0xb1/0x1e0 [ 60.789105][ T2727] ? bit_wait_io_timeout+0x120/0x120 [ 60.789141][ T2727] ? __fdget_pos+0x2e2/0x390 [ 60.795672][ T2693] 0 pages HighMem/MovableOnly [ 60.798207][ T2727] ? ksys_write+0x77/0x2c0 [ 60.798236][ T2727] ksys_write+0x199/0x2c0 [ 60.798254][ T2727] ? __ia32_sys_read+0x90/0x90 [ 60.798274][ T2727] ? debug_smp_processor_id+0x17/0x20 [ 60.802221][ T2693] 346292 pages reserved [ 60.806708][ T2727] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 60.806740][ T2727] __x64_sys_write+0x7b/0x90 [ 60.806760][ T2727] do_syscall_64+0x3d/0xb0 [ 60.806776][ T2727] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 60.810886][ T2693] 0 pages cma reserved [ 60.815470][ T2727] RIP: 0033:0x7fa07ba7d0a9 [ 60.815486][ T2727] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 60.907565][ T2727] RSP: 002b:00007fa07c8140c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 60.915816][ T2727] RAX: ffffffffffffffda RBX: 00007fa07bbb3f80 RCX: 00007fa07ba7d0a9 [ 60.923620][ T2727] RDX: 0000000000002009 RSI: 0000000020000180 RDI: 0000000000000007 [ 60.931430][ T2727] RBP: 00007fa07c814120 R08: 0000000000000000 R09: 0000000000000000 [ 60.939241][ T2727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.947052][ T2727] R13: 000000000000000b R14: 00007fa07bbb3f80 R15: 00007ffee91ae458 [ 60.954868][ T2727] [ 61.141377][ T2768] syz-executor.3[2768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.141450][ T2768] syz-executor.3[2768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.429043][ T2793] FAULT_INJECTION: forcing a failure. [ 61.429043][ T2793] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.453375][ T2793] CPU: 0 PID: 2793 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 61.463250][ T2793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 61.473148][ T2793] Call Trace: [ 61.476269][ T2793] [ 61.479047][ T2793] dump_stack_lvl+0x151/0x1b7 [ 61.483560][ T2793] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 61.488855][ T2793] dump_stack+0x15/0x1b [ 61.492847][ T2793] should_fail_ex+0x3d0/0x520 [ 61.497359][ T2793] should_fail+0xb/0x10 [ 61.501350][ T2793] should_fail_usercopy+0x1a/0x20 [ 61.506210][ T2793] copy_page_from_iter_atomic+0x349/0x10b0 [ 61.511854][ T2793] ? folio_wait_stable+0x70/0x90 [ 61.516627][ T2793] ? ext4_da_write_begin+0x71b/0x920 [ 61.521748][ T2793] ? pipe_zero+0x220/0x220 [ 61.526003][ T2793] ? ext4_dirty_folio+0xf0/0xf0 [ 61.530695][ T2793] generic_perform_write+0x369/0x5c0 [ 61.535818][ T2793] ? generic_file_direct_write+0x6b0/0x6b0 [ 61.541452][ T2793] ? generic_write_checks_count+0x490/0x490 [ 61.547183][ T2793] ? kstrtouint+0xf6/0x180 [ 61.551436][ T2793] ext4_buffered_write_iter+0x360/0x640 [ 61.556816][ T2793] ext4_file_write_iter+0x194/0x1570 [ 61.561941][ T2793] ? avc_policy_seqno+0x1b/0x70 [ 61.566624][ T2793] ? ext4_file_read_iter+0x470/0x470 [ 61.571750][ T2793] ? fsnotify_perm+0x6a/0x5d0 [ 61.576256][ T2793] vfs_write+0x902/0xeb0 [ 61.580337][ T2793] ? file_end_write+0x1c0/0x1c0 [ 61.585019][ T2793] ? mutex_lock+0xb1/0x1e0 [ 61.589279][ T2793] ? bit_wait_io_timeout+0x120/0x120 [ 61.594398][ T2793] ? __fdget_pos+0x2e2/0x390 [ 61.598823][ T2793] ? ksys_write+0x77/0x2c0 [ 61.603077][ T2793] ksys_write+0x199/0x2c0 [ 61.607244][ T2793] ? __ia32_sys_read+0x90/0x90 [ 61.611851][ T2793] ? debug_smp_processor_id+0x17/0x20 [ 61.617050][ T2793] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 61.622953][ T2793] __x64_sys_write+0x7b/0x90 [ 61.627375][ T2793] do_syscall_64+0x3d/0xb0 [ 61.631631][ T2793] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.637362][ T2793] RIP: 0033:0x7f097667d0a9 [ 61.641621][ T2793] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 61.661065][ T2793] RSP: 002b:00007f09773600c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 61.669299][ T2793] RAX: ffffffffffffffda RBX: 00007f09767b3f80 RCX: 00007f097667d0a9 [ 61.677111][ T2793] RDX: 0000000000040001 RSI: 0000000020000180 RDI: 0000000000000007 [ 61.684921][ T2793] RBP: 00007f0977360120 R08: 0000000000000000 R09: 0000000000000000 [ 61.692732][ T2793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 61.700551][ T2793] R13: 000000000000000b R14: 00007f09767b3f80 R15: 00007fffa581b0e8 [ 61.708362][ T2793] [ 61.954399][ T2822] device wg2 entered promiscuous mode [ 62.195923][ T2853] bridge0: port 3(team_slave_1) entered blocking state [ 62.208871][ T2853] bridge0: port 3(team_slave_1) entered disabled state [ 62.215993][ T2853] device team_slave_1 entered promiscuous mode [ 62.305976][ T2870] syz-executor.2[2870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.306042][ T2870] syz-executor.2[2870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.530106][ T2895] bond_slave_1: mtu less than device minimum [ 62.564003][ T2902] syz-executor.0[2902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.564062][ T2902] syz-executor.0[2902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.579267][ T2902] syz-executor.0[2902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.590943][ T2902] syz-executor.0[2902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.828003][ T2933] syz-executor.3[2933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.844818][ T2929] device syzkaller0 entered promiscuous mode [ 63.796777][ T3015] device pim6reg1 entered promiscuous mode [ 63.827237][ T3015] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 35595 (only 8 groups) [ 64.168588][ T28] audit: type=1400 audit(1719169828.779:136): avc: denied { tracepoint } for pid=3059 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 64.188859][ T3063] bpf_get_probe_write_proto: 15 callbacks suppressed [ 64.188876][ T3063] syz-executor.2[3063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.236477][ T3063] syz-executor.2[3063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.309965][ T3086] syzkaller0: refused to change device tx_queue_len [ 64.352633][ T3094] FAULT_INJECTION: forcing a failure. [ 64.352633][ T3094] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.388630][ T3094] CPU: 1 PID: 3094 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 64.398525][ T3094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 64.408506][ T3094] Call Trace: [ 64.411628][ T3094] [ 64.414404][ T3094] dump_stack_lvl+0x151/0x1b7 [ 64.418970][ T3094] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 64.424212][ T3094] dump_stack+0x15/0x1b [ 64.428206][ T3094] should_fail_ex+0x3d0/0x520 [ 64.432719][ T3094] should_fail+0xb/0x10 [ 64.436714][ T3094] should_fail_usercopy+0x1a/0x20 [ 64.437908][ T3096] bond_slave_1: mtu less than device minimum [ 64.441576][ T3094] _copy_to_user+0x1e/0x90 [ 64.451730][ T3094] simple_read_from_buffer+0xc7/0x150 [ 64.456934][ T3094] proc_fail_nth_read+0x1a3/0x210 [ 64.461797][ T3094] ? proc_fault_inject_write+0x390/0x390 [ 64.467273][ T3094] ? fsnotify_perm+0x470/0x5d0 [ 64.471870][ T3094] ? security_file_permission+0x86/0xb0 [ 64.477314][ T3094] ? proc_fault_inject_write+0x390/0x390 [ 64.482714][ T3094] vfs_read+0x26c/0xad0 [ 64.486709][ T3094] ? kernel_read+0x1f0/0x1f0 [ 64.491134][ T3094] ? mutex_lock+0xb1/0x1e0 [ 64.495389][ T3094] ? bit_wait_io_timeout+0x120/0x120 [ 64.500507][ T3094] ? __fdget_pos+0x2e2/0x390 [ 64.504930][ T3094] ? ksys_read+0x77/0x2c0 [ 64.509098][ T3094] ksys_read+0x199/0x2c0 [ 64.513179][ T3094] ? vfs_write+0xeb0/0xeb0 [ 64.517517][ T3094] ? debug_smp_processor_id+0x17/0x20 [ 64.522725][ T3094] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 64.528625][ T3094] __x64_sys_read+0x7b/0x90 [ 64.532964][ T3094] do_syscall_64+0x3d/0xb0 [ 64.537219][ T3094] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 64.542946][ T3094] RIP: 0033:0x7fa07ba7bd4c [ 64.547200][ T3094] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 59 81 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 af 81 02 00 48 [ 64.566649][ T3094] RSP: 002b:00007fa07c8140c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 64.574887][ T3094] RAX: ffffffffffffffda RBX: 00007fa07bbb3f80 RCX: 00007fa07ba7bd4c [ 64.582705][ T3094] RDX: 000000000000000f RSI: 00007fa07c814130 RDI: 0000000000000007 [ 64.590514][ T3094] RBP: 00007fa07c814120 R08: 0000000000000000 R09: 0000000000000000 [ 64.598329][ T3094] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 64.606132][ T3094] R13: 000000000000000b R14: 00007fa07bbb3f80 R15: 00007ffee91ae458 [ 64.613947][ T3094] [ 64.756987][ T3125] FAULT_INJECTION: forcing a failure. [ 64.756987][ T3125] name failslab, interval 1, probability 0, space 0, times 0 [ 64.781770][ T3125] CPU: 0 PID: 3125 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 64.791673][ T3125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 64.801653][ T3125] Call Trace: [ 64.804767][ T3125] [ 64.807545][ T3125] dump_stack_lvl+0x151/0x1b7 [ 64.812060][ T3125] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 64.817359][ T3125] ? xas_start+0x333/0x3f0 [ 64.821608][ T3125] dump_stack+0x15/0x1b [ 64.825597][ T3125] should_fail_ex+0x3d0/0x520 [ 64.830118][ T3125] ? jbd2__journal_start+0x150/0x720 [ 64.835239][ T3125] __should_failslab+0xaf/0xf0 [ 64.839833][ T3125] should_failslab+0x9/0x20 [ 64.844174][ T3125] kmem_cache_alloc+0x3b/0x2c0 [ 64.848769][ T3125] ? _raw_spin_trylock_bh+0x190/0x190 [ 64.853976][ T3125] ? __msecs_to_jiffies+0x1e/0x50 [ 64.858837][ T3125] jbd2__journal_start+0x150/0x720 [ 64.863786][ T3125] __ext4_journal_start_sb+0x24d/0x4b0 [ 64.869082][ T3125] ext4_dirty_inode+0x8f/0x100 [ 64.873678][ T3125] ? __ext4_expand_extra_isize+0x420/0x420 [ 64.879407][ T3125] __mark_inode_dirty+0x200/0xa60 [ 64.884281][ T3125] ? folio_unlock+0x5c/0x70 [ 64.888609][ T3125] generic_write_end+0x202/0x300 [ 64.893385][ T3125] ext4_da_write_end+0x707/0x9a0 [ 64.898165][ T3125] ? ext4_da_write_begin+0x920/0x920 [ 64.903276][ T3125] generic_perform_write+0x3e6/0x5c0 [ 64.908399][ T3125] ? generic_file_direct_write+0x6b0/0x6b0 [ 64.914038][ T3125] ? generic_write_checks_count+0x490/0x490 [ 64.919778][ T3125] ? kstrtouint+0xf6/0x180 [ 64.924020][ T3125] ext4_buffered_write_iter+0x360/0x640 [ 64.929402][ T3125] ext4_file_write_iter+0x194/0x1570 [ 64.934523][ T3125] ? cgroup_rstat_updated+0xe5/0x370 [ 64.939642][ T3125] ? __alloc_pages+0x727/0x780 [ 64.944244][ T3125] ? avc_policy_seqno+0x1b/0x70 [ 64.948928][ T3125] ? ext4_file_read_iter+0x470/0x470 [ 64.954049][ T3125] ? fsnotify_perm+0x6a/0x5d0 [ 64.958573][ T3125] vfs_write+0x902/0xeb0 [ 64.962644][ T3125] ? file_end_write+0x1c0/0x1c0 [ 64.967328][ T3125] ? mutex_lock+0xb1/0x1e0 [ 64.971582][ T3125] ? bit_wait_io_timeout+0x120/0x120 [ 64.976705][ T3125] ? __fdget_pos+0x2e2/0x390 [ 64.981130][ T3125] ? ksys_write+0x77/0x2c0 [ 64.985382][ T3125] ksys_write+0x199/0x2c0 [ 64.989550][ T3125] ? __ia32_sys_read+0x90/0x90 [ 64.994149][ T3125] ? debug_smp_processor_id+0x17/0x20 [ 64.999376][ T3125] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 65.005346][ T3125] __x64_sys_write+0x7b/0x90 [ 65.009772][ T3125] do_syscall_64+0x3d/0xb0 [ 65.014027][ T3125] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 65.019754][ T3125] RIP: 0033:0x7f767b67d0a9 [ 65.024007][ T3125] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 65.043536][ T3125] RSP: 002b:00007f767c35b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 65.051778][ T3125] RAX: ffffffffffffffda RBX: 00007f767b7b3f80 RCX: 00007f767b67d0a9 [ 65.059592][ T3125] RDX: 0000000000002000 RSI: 0000000020000180 RDI: 0000000000000006 [ 65.067403][ T3125] RBP: 00007f767c35b120 R08: 0000000000000000 R09: 0000000000000000 [ 65.075214][ T3125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.083024][ T3125] R13: 000000000000000b R14: 00007f767b7b3f80 R15: 00007ffc73c77a98 [ 65.090842][ T3125] [ 65.095223][ T3128] syz-executor.1[3128] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.095292][ T3128] syz-executor.1[3128] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.107113][ T3129] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 65.188466][ T3144] device wg2 left promiscuous mode [ 65.252460][ T3151] device wg2 entered promiscuous mode [ 65.635767][ T3194] ÿÿÿÿX: tun_chr_ioctl cmd 1074025677 [ 65.673914][ T3194] ÿÿÿÿX: linktype set to 270 [ 65.686651][ T28] audit: type=1400 audit(1719169830.299:137): avc: denied { create } for pid=3191 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 66.120257][ T3209] FAULT_INJECTION: forcing a failure. [ 66.120257][ T3209] name failslab, interval 1, probability 0, space 0, times 0 [ 66.133272][ T3209] CPU: 0 PID: 3209 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 66.143159][ T3209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 66.153053][ T3209] Call Trace: [ 66.156175][ T3209] [ 66.158960][ T3209] dump_stack_lvl+0x151/0x1b7 [ 66.163465][ T3209] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 66.168766][ T3209] dump_stack+0x15/0x1b [ 66.172751][ T3209] should_fail_ex+0x3d0/0x520 [ 66.177266][ T3209] ? alloc_perf_context+0x5a/0x300 [ 66.182210][ T3209] __should_failslab+0xaf/0xf0 [ 66.186811][ T3209] should_failslab+0x9/0x20 [ 66.191156][ T3209] __kmem_cache_alloc_node+0x3d/0x250 [ 66.196359][ T3209] ? alloc_perf_context+0x5a/0x300 [ 66.201307][ T3209] kmalloc_trace+0x2a/0xa0 [ 66.205558][ T3209] alloc_perf_context+0x5a/0x300 [ 66.210336][ T3209] find_get_context+0x267/0x9c0 [ 66.215020][ T3209] ? perf_event_alloc+0x1840/0x1840 [ 66.220055][ T3209] __se_sys_perf_event_open+0xcd9/0x3d60 [ 66.225523][ T3209] ? bit_wait_io_timeout+0x91/0x120 [ 66.230561][ T3209] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 66.236027][ T3209] ? debug_smp_processor_id+0x17/0x20 [ 66.241231][ T3209] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 66.247134][ T3209] __x64_sys_perf_event_open+0xbf/0xd0 [ 66.252429][ T3209] do_syscall_64+0x3d/0xb0 [ 66.256681][ T3209] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 66.262408][ T3209] RIP: 0033:0x7f029e67d0a9 [ 66.266661][ T3209] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 66.286102][ T3209] RSP: 002b:00007f029f4680c8 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 66.294360][ T3209] RAX: ffffffffffffffda RBX: 00007f029e7b3f80 RCX: 00007f029e67d0a9 [ 66.302161][ T3209] RDX: afffffffffffffff RSI: 0000000000000000 RDI: 0000000020000340 [ 66.309972][ T3209] RBP: 00007f029f468120 R08: 0000000000000000 R09: 0000000000000000 [ 66.317782][ T3209] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 66.325593][ T3209] R13: 000000000000000b R14: 00007f029e7b3f80 R15: 00007ffd4a35a888 [ 66.333409][ T3209] [ 66.459109][ T3227] device syzkaller0 entered promiscuous mode [ 66.719713][ T3257] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 14 (only 8 groups) [ 66.732432][ T3253] syz-executor.0[3253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.732486][ T3253] syz-executor.0[3253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.003483][ T3298] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 67.138316][ T3310] device pim6reg1 entered promiscuous mode [ 67.158011][ T28] audit: type=1400 audit(1719169831.769:138): avc: denied { create } for pid=3312 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 67.657352][ T3327] device syzkaller0 entered promiscuous mode [ 68.353218][ T3360] FAULT_INJECTION: forcing a failure. [ 68.353218][ T3360] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.367060][ T3360] CPU: 1 PID: 3360 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 68.376945][ T3360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 68.386842][ T3360] Call Trace: [ 68.389962][ T3360] [ 68.392743][ T3360] dump_stack_lvl+0x151/0x1b7 [ 68.397259][ T3360] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 68.402561][ T3360] dump_stack+0x15/0x1b [ 68.406541][ T3360] should_fail_ex+0x3d0/0x520 [ 68.411146][ T3360] should_fail+0xb/0x10 [ 68.415137][ T3360] should_fail_usercopy+0x1a/0x20 [ 68.419995][ T3360] _copy_to_user+0x1e/0x90 [ 68.424254][ T3360] simple_read_from_buffer+0xc7/0x150 [ 68.429514][ T3360] proc_fail_nth_read+0x1a3/0x210 [ 68.434319][ T3360] ? proc_fault_inject_write+0x390/0x390 [ 68.439787][ T3360] ? fsnotify_perm+0x470/0x5d0 [ 68.444387][ T3360] ? security_file_permission+0x86/0xb0 [ 68.449853][ T3360] ? proc_fault_inject_write+0x390/0x390 [ 68.455321][ T3360] vfs_read+0x26c/0xad0 [ 68.459315][ T3360] ? kernel_read+0x1f0/0x1f0 [ 68.463737][ T3360] ? mutex_lock+0xb1/0x1e0 [ 68.467995][ T3360] ? bit_wait_io_timeout+0x120/0x120 [ 68.473115][ T3360] ? __fdget_pos+0x2e2/0x390 [ 68.477539][ T3360] ? ksys_read+0x77/0x2c0 [ 68.481706][ T3360] ksys_read+0x199/0x2c0 [ 68.485786][ T3360] ? vfs_write+0xeb0/0xeb0 [ 68.490041][ T3360] ? debug_smp_processor_id+0x17/0x20 [ 68.495245][ T3360] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 68.501149][ T3360] __x64_sys_read+0x7b/0x90 [ 68.505490][ T3360] do_syscall_64+0x3d/0xb0 [ 68.509739][ T3360] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 68.515468][ T3360] RIP: 0033:0x7f767b67bd4c [ 68.519722][ T3360] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 59 81 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 af 81 02 00 48 [ 68.539213][ T3360] RSP: 002b:00007f767c35b0c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 68.547407][ T3360] RAX: ffffffffffffffda RBX: 00007f767b7b3f80 RCX: 00007f767b67bd4c [ 68.555227][ T3360] RDX: 000000000000000f RSI: 00007f767c35b130 RDI: 0000000000000005 [ 68.563035][ T3360] RBP: 00007f767c35b120 R08: 0000000000000000 R09: 0000000000000000 [ 68.570843][ T3360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.578658][ T3360] R13: 000000000000000b R14: 00007f767b7b3f80 R15: 00007ffc73c77a98 [ 68.586472][ T3360] [ 69.090816][ T3388] bridge0: port 3(syz_tun) entered blocking state [ 69.114202][ T3388] bridge0: port 3(syz_tun) entered disabled state [ 69.121019][ T3388] device syz_tun entered promiscuous mode [ 69.126960][ T3388] bridge0: port 3(syz_tun) entered blocking state [ 69.133220][ T3388] bridge0: port 3(syz_tun) entered forwarding state [ 69.145850][ T3390] device veth0_vlan left promiscuous mode [ 69.169369][ T3390] device veth0_vlan entered promiscuous mode [ 69.205604][ T964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.220189][ T964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.246920][ T964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.701643][ T3431] device veth0_vlan left promiscuous mode [ 69.757298][ T3431] device veth0_vlan entered promiscuous mode [ 69.830203][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.848406][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.892734][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.573763][ T3567] FAULT_INJECTION: forcing a failure. [ 74.573763][ T3567] name failslab, interval 1, probability 0, space 0, times 0 [ 74.620793][ T3567] CPU: 1 PID: 3567 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 74.630816][ T3567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 74.640709][ T3567] Call Trace: [ 74.643830][ T3567] [ 74.646612][ T3567] dump_stack_lvl+0x151/0x1b7 [ 74.651122][ T3567] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 74.656414][ T3567] ? selinux_kernfs_init_security+0x14a/0x720 [ 74.662321][ T3567] ? idr_alloc_cyclic+0x369/0x5d0 [ 74.667179][ T3567] dump_stack+0x15/0x1b [ 74.671173][ T3567] should_fail_ex+0x3d0/0x520 [ 74.675685][ T3567] ? __kernfs_new_node+0xdb/0x700 [ 74.680544][ T3567] __should_failslab+0xaf/0xf0 [ 74.685144][ T3567] should_failslab+0x9/0x20 [ 74.689485][ T3567] kmem_cache_alloc+0x3b/0x2c0 [ 74.694086][ T3567] __kernfs_new_node+0xdb/0x700 [ 74.698777][ T3567] ? kernfs_new_node+0x230/0x230 [ 74.703548][ T3567] ? rwsem_write_trylock+0x15b/0x290 [ 74.709014][ T3567] ? up_write+0x79/0x1f0 [ 74.713092][ T3567] ? kernfs_activate+0x1e6/0x200 [ 74.717868][ T3567] kernfs_new_node+0x130/0x230 [ 74.722475][ T3567] __kernfs_create_file+0x4a/0x270 [ 74.727415][ T3567] sysfs_add_file_mode_ns+0x1c8/0x270 [ 74.732622][ T3567] internal_create_group+0x545/0xed0 [ 74.737744][ T3567] ? sysfs_create_group+0x30/0x30 [ 74.742601][ T3567] ? up_write+0x79/0x1f0 [ 74.746683][ T3567] ? kernfs_activate+0x1e6/0x200 [ 74.751460][ T3567] sysfs_create_groups+0x5b/0x130 [ 74.756319][ T3567] device_add_attrs+0x195/0x5f0 [ 74.761001][ T3567] ? kernfs_put+0x4e5/0x520 [ 74.765353][ T3567] ? get_device_parent+0x410/0x410 [ 74.770338][ T3567] ? sysfs_do_create_link_sd+0xe2/0x110 [ 74.775674][ T3567] device_add+0x5f7/0xf10 [ 74.779844][ T3567] netdev_register_kobject+0x177/0x320 [ 74.785231][ T3567] ? raw_notifier_call_chain+0xdf/0xf0 [ 74.790521][ T3567] register_netdevice+0xe43/0x1490 [ 74.795728][ T3567] ? netif_stacked_transfer_operstate+0x240/0x240 [ 74.801976][ T3567] ? ip6gre_tunnel_locate+0x290/0x880 [ 74.807177][ T3567] ? memcpy+0x56/0x70 [ 74.811025][ T3567] ip6gre_tunnel_locate+0x313/0x880 [ 74.816033][ T3567] ? cap_capable+0x1d2/0x270 [ 74.820459][ T3567] ? ip6gre_tnl_parm_from_user+0x31f/0x530 [ 74.826100][ T3567] ? ip6gre_tnl_change+0xa80/0xa80 [ 74.831047][ T3567] ? ip6gre_tnl_parm_from_user+0x31f/0x530 [ 74.836774][ T3567] ip6gre_tunnel_siocdevprivate+0x637/0x800 [ 74.842504][ T3567] ? ip6gre_tunnel_init+0x170/0x170 [ 74.847539][ T3567] ? kstrtol_from_user+0x180/0x180 [ 74.852487][ T3567] ? full_name_hash+0x9d/0xf0 [ 74.857000][ T3567] dev_ifsioc+0xd40/0x1150 [ 74.861249][ T3567] ? ioctl_has_perm+0x3f0/0x560 [ 74.865936][ T3567] ? dev_ioctl+0xe60/0xe60 [ 74.870193][ T3567] ? __kasan_check_write+0x14/0x20 [ 74.875138][ T3567] ? mutex_lock+0xb1/0x1e0 [ 74.879389][ T3567] ? bit_wait_io_timeout+0x120/0x120 [ 74.884512][ T3567] dev_ioctl+0x5e9/0xe60 [ 74.888590][ T3567] sock_ioctl+0x665/0x740 [ 74.892756][ T3567] ? sock_poll+0x400/0x400 [ 74.897016][ T3567] ? security_file_ioctl+0x84/0xb0 [ 74.901957][ T3567] ? sock_poll+0x400/0x400 [ 74.906209][ T3567] __se_sys_ioctl+0x114/0x190 [ 74.910723][ T3567] __x64_sys_ioctl+0x7b/0x90 [ 74.915147][ T3567] do_syscall_64+0x3d/0xb0 [ 74.919402][ T3567] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 74.925128][ T3567] RIP: 0033:0x7fa07ba7d0a9 [ 74.929382][ T3567] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 74.948825][ T3567] RSP: 002b:00007fa07c8140c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 74.957070][ T3567] RAX: ffffffffffffffda RBX: 00007fa07bbb3f80 RCX: 00007fa07ba7d0a9 [ 74.964883][ T3567] RDX: 0000000020000900 RSI: 00000000000089f1 RDI: 0000000000000008 [ 74.972692][ T3567] RBP: 00007fa07c814120 R08: 0000000000000000 R09: 0000000000000000 [ 74.980498][ T3567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 74.988400][ T3567] R13: 000000000000000b R14: 00007fa07bbb3f80 R15: 00007ffee91ae458 [ 74.996222][ T3567] [ 76.157540][ T3674] FAULT_INJECTION: forcing a failure. [ 76.157540][ T3674] name failslab, interval 1, probability 0, space 0, times 0 [ 76.169984][ T3674] CPU: 0 PID: 3674 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 76.179854][ T3674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 76.189749][ T3674] Call Trace: [ 76.192964][ T3674] [ 76.195740][ T3674] dump_stack_lvl+0x151/0x1b7 [ 76.200340][ T3674] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 76.205725][ T3674] dump_stack+0x15/0x1b [ 76.209841][ T3674] should_fail_ex+0x3d0/0x520 [ 76.214321][ T3674] ? __alloc_skb+0xcc/0x2d0 [ 76.218648][ T3674] __should_failslab+0xaf/0xf0 [ 76.223262][ T3674] should_failslab+0x9/0x20 [ 76.227703][ T3674] kmem_cache_alloc_node+0x3e/0x2d0 [ 76.232731][ T3674] __alloc_skb+0xcc/0x2d0 [ 76.236900][ T3674] ? __kasan_check_read+0x11/0x20 [ 76.241753][ T3674] fdb_notify+0x77/0x130 [ 76.245832][ T3674] fdb_add_local+0x16f/0x270 [ 76.250263][ T3674] br_fdb_changeaddr+0x18f/0x1c0 [ 76.255033][ T3674] br_device_event+0x3c4/0x7d0 [ 76.259633][ T3674] ? br_boolopt_multi_get+0x130/0x130 [ 76.264837][ T3674] ? packet_notifier+0x8c0/0x8e0 [ 76.269612][ T3674] ? ip6mr_device_event+0x1e3/0x210 [ 76.274645][ T3674] ? ipv6_mc_netdev_event+0xa4/0x480 [ 76.279769][ T3674] raw_notifier_call_chain+0x8c/0xf0 [ 76.284890][ T3674] dev_set_mac_address+0x325/0x470 [ 76.289837][ T3674] ? dev_pre_changeaddr_notify+0x220/0x220 [ 76.295482][ T3674] dev_set_mac_address_user+0x31/0x50 [ 76.300776][ T3674] dev_ifsioc+0x843/0x1150 [ 76.305026][ T3674] ? dev_ioctl+0xe60/0xe60 [ 76.309389][ T3674] ? __kasan_check_write+0x14/0x20 [ 76.314327][ T3674] ? mutex_lock+0xb1/0x1e0 [ 76.318579][ T3674] ? bit_wait_io_timeout+0x120/0x120 [ 76.323711][ T3674] dev_ioctl+0x543/0xe60 [ 76.327786][ T3674] sock_do_ioctl+0x26b/0x450 [ 76.332256][ T3674] ? has_cap_mac_admin+0x3c0/0x3c0 [ 76.337156][ T3674] ? sock_show_fdinfo+0xa0/0xa0 [ 76.341846][ T3674] ? selinux_file_ioctl+0x3cc/0x540 [ 76.346877][ T3674] sock_ioctl+0x455/0x740 [ 76.351045][ T3674] ? sock_poll+0x400/0x400 [ 76.355388][ T3674] ? __fget_files+0x2cb/0x330 [ 76.359894][ T3674] ? security_file_ioctl+0x84/0xb0 [ 76.364840][ T3674] ? sock_poll+0x400/0x400 [ 76.369093][ T3674] __se_sys_ioctl+0x114/0x190 [ 76.373607][ T3674] __x64_sys_ioctl+0x7b/0x90 [ 76.378035][ T3674] do_syscall_64+0x3d/0xb0 [ 76.382288][ T3674] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 76.388019][ T3674] RIP: 0033:0x7f029e67d0a9 [ 76.392275][ T3674] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 76.411716][ T3674] RSP: 002b:00007f029f4680c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 76.420044][ T3674] RAX: ffffffffffffffda RBX: 00007f029e7b3f80 RCX: 00007f029e67d0a9 [ 76.427852][ T3674] RDX: 0000000020000000 RSI: 0000000000008924 RDI: 0000000000000009 [ 76.435666][ T3674] RBP: 00007f029f468120 R08: 0000000000000000 R09: 0000000000000000 [ 76.443539][ T3674] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.451290][ T3674] R13: 000000000000000b R14: 00007f029e7b3f80 R15: 00007ffd4a35a888 [ 76.459106][ T3674] [ 76.484053][ T3679] device pim6reg1 entered promiscuous mode [ 77.244435][ T3754] FAULT_INJECTION: forcing a failure. [ 77.244435][ T3754] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.381093][ T3754] CPU: 1 PID: 3754 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 77.391003][ T3754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 77.400900][ T3754] Call Trace: [ 77.404214][ T3754] [ 77.406970][ T3754] dump_stack_lvl+0x151/0x1b7 [ 77.411482][ T3754] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 77.416779][ T3754] dump_stack+0x15/0x1b [ 77.420767][ T3754] should_fail_ex+0x3d0/0x520 [ 77.425288][ T3754] should_fail+0xb/0x10 [ 77.429277][ T3754] should_fail_usercopy+0x1a/0x20 [ 77.434137][ T3754] _copy_from_user+0x1e/0xc0 [ 77.438560][ T3754] kstrtouint_from_user+0xc2/0x180 [ 77.443503][ T3754] ? kstrtol_from_user+0x180/0x180 [ 77.448453][ T3754] ? __kasan_check_read+0x11/0x20 [ 77.453314][ T3754] proc_fail_nth_write+0xa6/0x290 [ 77.458172][ T3754] ? selinux_file_permission+0x2bb/0x560 [ 77.463637][ T3754] ? proc_fail_nth_read+0x210/0x210 [ 77.468673][ T3754] ? fsnotify_perm+0x6a/0x5d0 [ 77.473189][ T3754] ? security_file_permission+0x86/0xb0 [ 77.478573][ T3754] ? proc_fail_nth_read+0x210/0x210 [ 77.483601][ T3754] vfs_write+0x41d/0xeb0 [ 77.487681][ T3754] ? __kasan_check_read+0x11/0x20 [ 77.492542][ T3754] ? file_end_write+0x1c0/0x1c0 [ 77.497228][ T3754] ? mutex_lock+0xb1/0x1e0 [ 77.501482][ T3754] ? bit_wait_io_timeout+0x120/0x120 [ 77.506611][ T3754] ? __fdget_pos+0x2e2/0x390 [ 77.511037][ T3754] ? ksys_write+0x77/0x2c0 [ 77.515282][ T3754] ksys_write+0x199/0x2c0 [ 77.519453][ T3754] ? __ia32_sys_read+0x90/0x90 [ 77.524060][ T3754] ? debug_smp_processor_id+0x17/0x20 [ 77.529272][ T3754] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 77.535163][ T3754] __x64_sys_write+0x7b/0x90 [ 77.539589][ T3754] do_syscall_64+0x3d/0xb0 [ 77.543836][ T3754] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 77.549565][ T3754] RIP: 0033:0x7fa07ba7bdef [ 77.553822][ T3754] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 b9 80 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 0c 81 02 00 48 [ 77.573482][ T3754] RSP: 002b:00007fa07c8140c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 77.581691][ T3754] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fa07ba7bdef [ 77.589517][ T3754] RDX: 0000000000000001 RSI: 00007fa07c814130 RDI: 0000000000000004 [ 77.597317][ T3754] RBP: 00007fa07c814120 R08: 0000000000000000 R09: 0000000000000000 [ 77.605121][ T3754] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 77.612933][ T3754] R13: 000000000000000b R14: 00007fa07bbb3f80 R15: 00007ffee91ae458 [ 77.620750][ T3754] [ 77.795127][ T3775] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 78.259341][ T3789] FAULT_INJECTION: forcing a failure. [ 78.259341][ T3789] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.450555][ T3789] CPU: 1 PID: 3789 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 78.460452][ T3789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 78.470349][ T3789] Call Trace: [ 78.473470][ T3789] [ 78.476355][ T3789] dump_stack_lvl+0x151/0x1b7 [ 78.480847][ T3789] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 78.486150][ T3789] ? task_rq_lock+0xd2/0x2b0 [ 78.490572][ T3789] dump_stack+0x15/0x1b [ 78.494559][ T3789] should_fail_ex+0x3d0/0x520 [ 78.499074][ T3789] should_fail+0xb/0x10 [ 78.503065][ T3789] should_fail_usercopy+0x1a/0x20 [ 78.507939][ T3789] _copy_to_user+0x1e/0x90 [ 78.512186][ T3789] __htab_map_lookup_and_delete_batch+0x1eb4/0x2220 [ 78.518608][ T3789] ? avc_denied+0x1b0/0x1b0 [ 78.522951][ T3789] ? lookup_nulls_elem_raw+0x170/0x170 [ 78.528237][ T3789] ? __fget_files+0x2cb/0x330 [ 78.532841][ T3789] htab_percpu_map_lookup_batch+0x30/0x40 [ 78.538390][ T3789] ? __htab_percpu_map_update_elem+0x790/0x790 [ 78.544378][ T3789] bpf_map_do_batch+0x2e2/0x630 [ 78.549068][ T3789] __sys_bpf+0x66b/0x7f0 [ 78.553145][ T3789] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 78.558356][ T3789] ? debug_smp_processor_id+0x17/0x20 [ 78.563558][ T3789] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 78.569462][ T3789] __x64_sys_bpf+0x7c/0x90 [ 78.573719][ T3789] do_syscall_64+0x3d/0xb0 [ 78.577966][ T3789] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 78.583696][ T3789] RIP: 0033:0x7fa2fb67d0a9 [ 78.587953][ T3789] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 78.607391][ T3789] RSP: 002b:00007fa2fc3df0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 78.615635][ T3789] RAX: ffffffffffffffda RBX: 00007fa2fb7b4050 RCX: 00007fa2fb67d0a9 [ 78.623447][ T3789] RDX: 0000000000000038 RSI: 0000000020000080 RDI: 0000000000000018 [ 78.631257][ T3789] RBP: 00007fa2fc3df120 R08: 0000000000000000 R09: 0000000000000000 [ 78.639069][ T3789] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.646881][ T3789] R13: 000000000000006e R14: 00007fa2fb7b4050 R15: 00007ffd18057878 [ 78.654787][ T3789] [ 79.765115][ T3868] device pim6reg1 entered promiscuous mode [ 80.172832][ T3895] FAULT_INJECTION: forcing a failure. [ 80.172832][ T3895] name failslab, interval 1, probability 0, space 0, times 0 [ 80.195906][ T3895] CPU: 1 PID: 3895 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 80.205806][ T3895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 80.215697][ T3895] Call Trace: [ 80.218819][ T3895] [ 80.221602][ T3895] dump_stack_lvl+0x151/0x1b7 [ 80.226110][ T3895] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 80.231407][ T3895] dump_stack+0x15/0x1b [ 80.235399][ T3895] should_fail_ex+0x3d0/0x520 [ 80.240007][ T3895] ? alloc_vmap_area+0x1a5/0x1aa0 [ 80.244869][ T3895] __should_failslab+0xaf/0xf0 [ 80.249469][ T3895] should_failslab+0x9/0x20 [ 80.253806][ T3895] kmem_cache_alloc_node+0x3e/0x2d0 [ 80.258843][ T3895] alloc_vmap_area+0x1a5/0x1aa0 [ 80.263531][ T3895] ? vm_map_ram+0x940/0x940 [ 80.267868][ T3895] ? __kasan_kmalloc+0x9c/0xb0 [ 80.272468][ T3895] ? kmalloc_node_trace+0x3d/0xb0 [ 80.277327][ T3895] __get_vm_area_node+0x171/0x370 [ 80.282199][ T3895] __vmalloc_node_range+0x36e/0x1540 [ 80.287309][ T3895] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 80.292696][ T3895] ? avc_denied+0x1b0/0x1b0 [ 80.297036][ T3895] ? selinux_capable+0x2f1/0x430 [ 80.301803][ T3895] ? vmap+0x2b0/0x2b0 [ 80.305624][ T3895] ? selinux_capset+0xf0/0xf0 [ 80.310136][ T3895] ? avc_has_perm_noaudit+0x348/0x430 [ 80.315345][ T3895] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 80.320727][ T3895] __vmalloc+0x7a/0x90 [ 80.324720][ T3895] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 80.330100][ T3895] bpf_prog_alloc_no_stats+0x3e/0x400 [ 80.335309][ T3895] bpf_prog_alloc+0x22/0x1c0 [ 80.339733][ T3895] bpf_prog_load+0x84a/0x1bf0 [ 80.344250][ T3895] ? map_freeze+0x3a0/0x3a0 [ 80.348589][ T3895] ? selinux_bpf+0xcb/0x100 [ 80.352925][ T3895] ? security_bpf+0x82/0xb0 [ 80.357266][ T3895] __sys_bpf+0x52c/0x7f0 [ 80.361345][ T3895] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 80.366644][ T3895] ? debug_smp_processor_id+0x17/0x20 [ 80.371847][ T3895] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 80.377753][ T3895] __x64_sys_bpf+0x7c/0x90 [ 80.382017][ T3895] do_syscall_64+0x3d/0xb0 [ 80.386266][ T3895] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.391988][ T3895] RIP: 0033:0x7fa07ba7d0a9 [ 80.396238][ T3895] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 80.415678][ T3895] RSP: 002b:00007fa07c8140c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 80.423939][ T3895] RAX: ffffffffffffffda RBX: 00007fa07bbb3f80 RCX: 00007fa07ba7d0a9 [ 80.431736][ T3895] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 80.439546][ T3895] RBP: 00007fa07c814120 R08: 0000000000000000 R09: 0000000000000000 [ 80.447359][ T3895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.455169][ T3895] R13: 000000000000000b R14: 00007fa07bbb3f80 R15: 00007ffee91ae458 [ 80.462988][ T3895] [ 80.496485][ T3895] syz-executor.2: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz2,mems_allowed=0 [ 80.526425][ T3895] CPU: 0 PID: 3895 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 80.536418][ T3895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 80.546311][ T3895] Call Trace: [ 80.549432][ T3895] [ 80.552212][ T3895] dump_stack_lvl+0x151/0x1b7 [ 80.556727][ T3895] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 80.562021][ T3895] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 80.567661][ T3895] dump_stack+0x15/0x1b [ 80.571654][ T3895] warn_alloc+0x21a/0x3a0 [ 80.575823][ T3895] ? zone_watermark_ok_safe+0x270/0x270 [ 80.581199][ T3895] ? __get_vm_area_node+0x186/0x370 [ 80.586236][ T3895] ? __get_vm_area_node+0x186/0x370 [ 80.591271][ T3895] __vmalloc_node_range+0x392/0x1540 [ 80.596393][ T3895] ? avc_denied+0x1b0/0x1b0 [ 80.600733][ T3895] ? selinux_capable+0x2f1/0x430 [ 80.605510][ T3895] ? vmap+0x2b0/0x2b0 [ 80.609324][ T3895] ? selinux_capset+0xf0/0xf0 [ 80.613836][ T3895] ? avc_has_perm_noaudit+0x348/0x430 [ 80.619044][ T3895] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 80.624424][ T3895] __vmalloc+0x7a/0x90 [ 80.628331][ T3895] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 80.633710][ T3895] bpf_prog_alloc_no_stats+0x3e/0x400 [ 80.638920][ T3895] bpf_prog_alloc+0x22/0x1c0 [ 80.643347][ T3895] bpf_prog_load+0x84a/0x1bf0 [ 80.647871][ T3895] ? map_freeze+0x3a0/0x3a0 [ 80.652205][ T3895] ? selinux_bpf+0xcb/0x100 [ 80.656539][ T3895] ? security_bpf+0x82/0xb0 [ 80.660880][ T3895] __sys_bpf+0x52c/0x7f0 [ 80.664959][ T3895] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 80.670169][ T3895] ? debug_smp_processor_id+0x17/0x20 [ 80.675374][ T3895] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 80.681275][ T3895] __x64_sys_bpf+0x7c/0x90 [ 80.685524][ T3895] do_syscall_64+0x3d/0xb0 [ 80.689776][ T3895] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.695505][ T3895] RIP: 0033:0x7fa07ba7d0a9 [ 80.699759][ T3895] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 80.719198][ T3895] RSP: 002b:00007fa07c8140c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 80.727443][ T3895] RAX: ffffffffffffffda RBX: 00007fa07bbb3f80 RCX: 00007fa07ba7d0a9 [ 80.735254][ T3895] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 80.743068][ T3895] RBP: 00007fa07c814120 R08: 0000000000000000 R09: 0000000000000000 [ 80.750879][ T3895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.758690][ T3895] R13: 000000000000000b R14: 00007fa07bbb3f80 R15: 00007ffee91ae458 [ 80.766504][ T3895] [ 80.773816][ T3895] Mem-Info: [ 80.787538][ T3895] active_anon:22935 inactive_anon:0 isolated_anon:0 [ 80.787538][ T3895] active_file:3505 inactive_file:10324 isolated_file:0 [ 80.787538][ T3895] unevictable:0 dirty:39 writeback:9 [ 80.787538][ T3895] slab_reclaimable:9757 slab_unreclaimable:72451 [ 80.787538][ T3895] mapped:18305 shmem:389 pagetables:440 [ 80.787538][ T3895] sec_pagetables:0 bounce:0 [ 80.787538][ T3895] kernel_misc_reclaimable:0 [ 80.787538][ T3895] free:1524242 free_pcp:21175 free_cma:0 [ 80.837027][ T3895] Node 0 active_anon:91840kB inactive_anon:0kB active_file:14020kB inactive_file:41296kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:73220kB dirty:156kB writeback:36kB shmem:1556kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:6216kB pagetables:1760kB sec_pagetables:0kB all_unreclaimable? no [ 80.872603][ T3895] DMA32 free:2970580kB boost:0kB min:62596kB low:78244kB high:93892kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2976116kB mlocked:0kB bounce:0kB free_pcp:5536kB local_pcp:1916kB free_cma:0kB [ 80.904352][ T3895] lowmem_reserve[]: 0 3932 3932 3932 [ 80.929601][ T3895] Normal free:3126196kB boost:0kB min:84856kB low:106068kB high:127280kB reserved_highatomic:0KB active_anon:94496kB inactive_anon:0kB active_file:14020kB inactive_file:41288kB unevictable:0kB writepending:216kB present:5242880kB managed:4026920kB mlocked:0kB bounce:0kB free_pcp:78216kB local_pcp:33952kB free_cma:0kB [ 80.961460][ T3895] lowmem_reserve[]: 0 0 0 0 [ 80.972342][ T3895] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 722*4096kB (M) = 2970580kB [ 80.987950][ T3895] Normal: 925*4kB (UE) 10*8kB (E) 39*16kB (UE) 2*32kB (UM) 1*64kB (U) 44*128kB (UM) 70*256kB (UME) 33*512kB (UM) 18*1024kB (UME) 3*2048kB (UM) 746*4096kB (UM) = 3125172kB [ 81.015213][ T3895] 14224 total pagecache pages [ 81.025617][ T3895] 0 pages in swap cache [ 81.056614][ T3895] Free swap = 124996kB [ 81.060598][ T3895] Total swap = 124996kB [ 81.064597][ T3895] 2097051 pages RAM [ 81.159328][ T3895] 0 pages HighMem/MovableOnly [ 81.163833][ T3895] 346292 pages reserved [ 81.262701][ T3895] 0 pages cma reserved [ 81.919440][ T3953] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 82.048882][ T3960] syz-executor.3[3960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.048953][ T3960] syz-executor.3[3960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.236870][ T3972] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 82.430728][ T3976] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 82.539041][ T3979] device pim6reg1 entered promiscuous mode [ 82.647427][ T3996] FAULT_INJECTION: forcing a failure. [ 82.647427][ T3996] name failslab, interval 1, probability 0, space 0, times 0 [ 82.676122][ T3996] CPU: 1 PID: 3996 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 82.686028][ T3996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 82.695921][ T3996] Call Trace: [ 82.699046][ T3996] [ 82.701825][ T3996] dump_stack_lvl+0x151/0x1b7 [ 82.706333][ T3996] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 82.711629][ T3996] ? avc_has_perm_noaudit+0x2dd/0x430 [ 82.716838][ T3996] dump_stack+0x15/0x1b [ 82.720831][ T3996] should_fail_ex+0x3d0/0x520 [ 82.725343][ T3996] __should_failslab+0xaf/0xf0 [ 82.729946][ T3996] should_failslab+0x9/0x20 [ 82.734282][ T3996] slab_pre_alloc_hook+0x2e/0x1b0 [ 82.739149][ T3996] ? avc_has_perm+0x16f/0x260 [ 82.743656][ T3996] kmem_cache_alloc_lru+0x49/0x220 [ 82.748605][ T3996] ? __d_alloc+0x34/0x700 [ 82.752777][ T3996] __d_alloc+0x34/0x700 [ 82.756930][ T3996] ? _raw_spin_lock+0x1b0/0x1b0 [ 82.761615][ T3996] d_alloc_pseudo+0x1d/0x70 [ 82.765952][ T3996] alloc_file_pseudo+0x131/0x2f0 [ 82.770727][ T3996] ? alloc_empty_file_noaccount+0x80/0x80 [ 82.776284][ T3996] ? perf_event_alloc+0x1586/0x1840 [ 82.781312][ T3996] anon_inode_getfile+0xa7/0x180 [ 82.786088][ T3996] __se_sys_perf_event_open+0x1006/0x3d60 [ 82.791643][ T3996] ? trace_raw_output_bpf_trace_printk+0x50/0xd0 [ 82.797890][ T3996] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 82.803359][ T3996] ? debug_smp_processor_id+0x17/0x20 [ 82.808565][ T3996] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 82.814467][ T3996] __x64_sys_perf_event_open+0xbf/0xd0 [ 82.819762][ T3996] do_syscall_64+0x3d/0xb0 [ 82.824017][ T3996] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 82.829742][ T3996] RIP: 0033:0x7f767b67d0a9 [ 82.833996][ T3996] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 82.853438][ T3996] RSP: 002b:00007f767c35b0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 82.861681][ T3996] RAX: ffffffffffffffda RBX: 00007f767b7b3f80 RCX: 00007f767b67d0a9 [ 82.869493][ T3996] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000180 [ 82.877303][ T3996] RBP: 00007f767c35b120 R08: 0000000000000000 R09: 0000000000000000 [ 82.885117][ T3996] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 82.892931][ T3996] R13: 000000000000000b R14: 00007f767b7b3f80 R15: 00007ffc73c77a98 [ 82.900746][ T3996] [ 82.935237][ T4008] device pim6reg1 entered promiscuous mode [ 83.520001][ T4021] bridge0: port 4(team_slave_1) entered blocking state [ 83.529265][ T4021] bridge0: port 4(team_slave_1) entered disabled state [ 83.538194][ T4021] device team_slave_1 entered promiscuous mode [ 83.748220][ T4061] bond_slave_1: mtu less than device minimum [ 83.774458][ T4066] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 85.289931][ T4165] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 85.989167][ T4200] device veth0_vlan left promiscuous mode [ 85.995499][ T4200] device veth0_vlan entered promiscuous mode [ 86.018974][ T4205] FAULT_INJECTION: forcing a failure. [ 86.018974][ T4205] name failslab, interval 1, probability 0, space 0, times 0 [ 86.031536][ T4205] CPU: 0 PID: 4205 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 86.041414][ T4205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 86.051308][ T4205] Call Trace: [ 86.054431][ T4205] [ 86.057211][ T4205] dump_stack_lvl+0x151/0x1b7 [ 86.061722][ T4205] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 86.067016][ T4205] ? memset+0x35/0x40 [ 86.070835][ T4205] ? __es_remove_extent+0xe4b/0x1f60 [ 86.075956][ T4205] ? ext4_ext_map_blocks+0x259b/0x71e0 [ 86.081256][ T4205] dump_stack+0x15/0x1b [ 86.085244][ T4205] should_fail_ex+0x3d0/0x520 [ 86.089760][ T4205] ? __es_insert_extent+0x72a/0x17c0 [ 86.094879][ T4205] __should_failslab+0xaf/0xf0 [ 86.099482][ T4205] should_failslab+0x9/0x20 [ 86.103816][ T4205] kmem_cache_alloc+0x3b/0x2c0 [ 86.108419][ T4205] __es_insert_extent+0x72a/0x17c0 [ 86.113364][ T4205] ? _raw_write_lock+0xa4/0x170 [ 86.118053][ T4205] ext4_es_insert_delayed_block+0x349/0x940 [ 86.123782][ T4205] ? ext4_is_pending+0x1f0/0x1f0 [ 86.128553][ T4205] ? _raw_spin_unlock+0x4c/0x70 [ 86.133241][ T4205] ext4_da_get_block_prep+0x9b3/0x13e0 [ 86.138534][ T4205] ? folio_add_lru+0x280/0x3f0 [ 86.143137][ T4205] ? ext4_da_release_space+0x480/0x480 [ 86.148428][ T4205] ? _raw_spin_lock+0xa4/0x1b0 [ 86.153032][ T4205] ? _raw_spin_unlock+0x4c/0x70 [ 86.157717][ T4205] ext4_block_write_begin+0x55e/0x1200 [ 86.163013][ T4205] ? ext4_da_release_space+0x480/0x480 [ 86.168306][ T4205] ? ext4_print_free_blocks+0x360/0x360 [ 86.173690][ T4205] ? folio_wait_stable+0x70/0x90 [ 86.178461][ T4205] ext4_da_write_begin+0x51f/0x920 [ 86.183403][ T4205] ? ext4_dirty_folio+0xf0/0xf0 [ 86.188095][ T4205] generic_perform_write+0x2f9/0x5c0 [ 86.193214][ T4205] ? generic_file_direct_write+0x6b0/0x6b0 [ 86.198853][ T4205] ? generic_write_checks_count+0x490/0x490 [ 86.204586][ T4205] ? kstrtouint+0xf6/0x180 [ 86.208848][ T4205] ext4_buffered_write_iter+0x360/0x640 [ 86.214221][ T4205] ext4_file_write_iter+0x194/0x1570 [ 86.219338][ T4205] ? cgroup_rstat_updated+0xe5/0x370 [ 86.224456][ T4205] ? __alloc_pages+0x3a1/0x780 [ 86.229072][ T4205] ? avc_policy_seqno+0x1b/0x70 [ 86.233755][ T4205] ? ext4_file_read_iter+0x470/0x470 [ 86.238867][ T4205] ? fsnotify_perm+0x6a/0x5d0 [ 86.243380][ T4205] vfs_write+0x902/0xeb0 [ 86.247462][ T4205] ? file_end_write+0x1c0/0x1c0 [ 86.252143][ T4205] ? mutex_lock+0xb1/0x1e0 [ 86.256572][ T4205] ? bit_wait_io_timeout+0x120/0x120 [ 86.261693][ T4205] ? __fdget_pos+0x2e2/0x390 [ 86.266116][ T4205] ? ksys_write+0x77/0x2c0 [ 86.270371][ T4205] ksys_write+0x199/0x2c0 [ 86.274554][ T4205] ? __ia32_sys_read+0x90/0x90 [ 86.279138][ T4205] ? debug_smp_processor_id+0x17/0x20 [ 86.284346][ T4205] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 86.290250][ T4205] __x64_sys_write+0x7b/0x90 [ 86.294676][ T4205] do_syscall_64+0x3d/0xb0 [ 86.298928][ T4205] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 86.304655][ T4205] RIP: 0033:0x7f097667d0a9 [ 86.308908][ T4205] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 86.328349][ T4205] RSP: 002b:00007f09773600c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 86.336595][ T4205] RAX: ffffffffffffffda RBX: 00007f09767b3f80 RCX: 00007f097667d0a9 [ 86.344412][ T4205] RDX: 0000000000000009 RSI: 0000000020000000 RDI: 0000000000000004 [ 86.352219][ T4205] RBP: 00007f0977360120 R08: 0000000000000000 R09: 0000000000000000 [ 86.360029][ T4205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.367841][ T4205] R13: 000000000000000b R14: 00007f09767b3f80 R15: 00007fffa581b0e8 [ 86.375657][ T4205] [ 90.080202][ T4400] device syzkaller0 entered promiscuous mode [ 92.155708][ T4437] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 1862270976 (only 8 groups) [ 92.200186][ T4442] syz-executor.2[4442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.200249][ T4442] syz-executor.2[4442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.365579][ T4470] device pim6reg1 entered promiscuous mode [ 96.688287][ T4553] device syzkaller0 entered promiscuous mode [ 97.032556][ T28] audit: type=1400 audit(1719169861.639:139): avc: denied { create } for pid=4592 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 97.189584][ T4610] device pim6reg1 entered promiscuous mode [ 97.341611][ T4621] bridge0: port 4(erspan0) entered blocking state [ 97.348063][ T4621] bridge0: port 4(erspan0) entered disabled state [ 97.357794][ T4621] device erspan0 entered promiscuous mode [ 97.364101][ T4621] bridge0: port 4(erspan0) entered blocking state [ 97.370511][ T4621] bridge0: port 4(erspan0) entered forwarding state [ 98.438679][ T4678] : renamed from ipvlan1 [ 99.095168][ T28] audit: type=1400 audit(1719169863.699:140): avc: denied { create } for pid=4711 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 99.379555][ T4725] syz-executor.2[4725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.379638][ T4725] syz-executor.2[4725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.606987][ T28] audit: type=1400 audit(1719169864.219:141): avc: denied { create } for pid=4754 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 99.619517][ T4749] syz-executor.0[4749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.677969][ T4749] syz-executor.0[4749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.945852][ T4768] device lo entered promiscuous mode [ 100.021865][ T4774] bridge0: port 3(veth1_macvtap) entered blocking state [ 100.060615][ T4774] bridge0: port 3(veth1_macvtap) entered disabled state [ 100.082837][ T4774] FAULT_INJECTION: forcing a failure. [ 100.082837][ T4774] name failslab, interval 1, probability 0, space 0, times 0 [ 100.124046][ T4774] CPU: 0 PID: 4774 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 100.133947][ T4774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 100.143841][ T4774] Call Trace: [ 100.146961][ T4774] [ 100.149742][ T4774] dump_stack_lvl+0x151/0x1b7 [ 100.154254][ T4774] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 100.159550][ T4774] ? rwsem_write_trylock+0x15b/0x290 [ 100.164671][ T4774] dump_stack+0x15/0x1b [ 100.168668][ T4774] should_fail_ex+0x3d0/0x520 [ 100.173177][ T4774] ? __kernfs_new_node+0xdb/0x700 [ 100.178036][ T4774] __should_failslab+0xaf/0xf0 [ 100.182637][ T4774] should_failslab+0x9/0x20 [ 100.186976][ T4774] kmem_cache_alloc+0x3b/0x2c0 [ 100.191593][ T4774] ? kernfs_add_one+0x2b4/0x3a0 [ 100.196263][ T4774] __kernfs_new_node+0xdb/0x700 [ 100.200948][ T4774] ? kernfs_create_dir_ns+0x110/0x130 [ 100.206181][ T4774] ? sysfs_create_dir_ns+0x1cb/0x390 [ 100.211276][ T4774] ? kernfs_new_node+0x230/0x230 [ 100.216056][ T4774] ? sysfs_warn_dup+0xa0/0xa0 [ 100.220566][ T4774] ? kfree_const+0x39/0x40 [ 100.224818][ T4774] ? __kasan_check_write+0x14/0x20 [ 100.229768][ T4774] kernfs_new_node+0x130/0x230 [ 100.234364][ T4774] kernfs_create_link+0xba/0x210 [ 100.239139][ T4774] sysfs_do_create_link_sd+0x89/0x110 [ 100.244346][ T4774] sysfs_create_link+0x68/0x80 [ 100.248947][ T4774] br_sysfs_addif+0x79/0x220 [ 100.253371][ T4774] br_add_if+0x3c4/0xe60 [ 100.257455][ T4774] br_dev_siocdevprivate+0x8b5/0x1a20 [ 100.262660][ T4774] ? br_handle_local_finish+0x250/0x250 [ 100.268041][ T4774] ? do_vfs_ioctl+0xba7/0x29a0 [ 100.272650][ T4774] ? kstrtouint_from_user+0x124/0x180 [ 100.277847][ T4774] ? __x64_compat_sys_ioctl+0x90/0x90 [ 100.283056][ T4774] ? kstrtol_from_user+0x180/0x180 [ 100.288004][ T4774] ? cgroup_rstat_updated+0xe5/0x370 [ 100.293123][ T4774] ? __alloc_pages+0x3a1/0x780 [ 100.297725][ T4774] ? full_name_hash+0x9d/0xf0 [ 100.302239][ T4774] dev_ifsioc+0xd40/0x1150 [ 100.306491][ T4774] ? ioctl_has_perm+0x3f0/0x560 [ 100.311191][ T4774] ? dev_ioctl+0xe60/0xe60 [ 100.315427][ T4774] ? __kasan_check_write+0x14/0x20 [ 100.320382][ T4774] ? mutex_lock+0xb1/0x1e0 [ 100.324637][ T4774] ? bit_wait_io_timeout+0x120/0x120 [ 100.329758][ T4774] dev_ioctl+0x5e9/0xe60 [ 100.333832][ T4774] sock_ioctl+0x665/0x740 [ 100.337997][ T4774] ? sock_poll+0x400/0x400 [ 100.342251][ T4774] ? security_file_ioctl+0x84/0xb0 [ 100.347199][ T4774] ? sock_poll+0x400/0x400 [ 100.351450][ T4774] __se_sys_ioctl+0x114/0x190 [ 100.355967][ T4774] __x64_sys_ioctl+0x7b/0x90 [ 100.360390][ T4774] do_syscall_64+0x3d/0xb0 [ 100.364643][ T4774] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 100.370370][ T4774] RIP: 0033:0x7f767b67d0a9 [ 100.374623][ T4774] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 100.394066][ T4774] RSP: 002b:00007f767c35b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 100.402309][ T4774] RAX: ffffffffffffffda RBX: 00007f767b7b3f80 RCX: 00007f767b67d0a9 [ 100.410126][ T4774] RDX: 0000000020000900 RSI: 00000000000089f0 RDI: 0000000000000007 [ 100.417935][ T4774] RBP: 00007f767c35b120 R08: 0000000000000000 R09: 0000000000000000 [ 100.425747][ T4774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.433557][ T4774] R13: 000000000000000b R14: 00007f767b7b3f80 R15: 00007ffc73c77a98 [ 100.441374][ T4774] [ 100.512922][ T4795] FAULT_INJECTION: forcing a failure. [ 100.512922][ T4795] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 100.526400][ T4792] device pim6reg1 entered promiscuous mode [ 100.536074][ T4795] CPU: 1 PID: 4795 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 100.545992][ T4795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 100.555871][ T4795] Call Trace: [ 100.558991][ T4795] [ 100.561767][ T4795] dump_stack_lvl+0x151/0x1b7 [ 100.566280][ T4795] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 100.571576][ T4795] dump_stack+0x15/0x1b [ 100.575568][ T4795] should_fail_ex+0x3d0/0x520 [ 100.580082][ T4795] should_fail+0xb/0x10 [ 100.584076][ T4795] should_fail_usercopy+0x1a/0x20 [ 100.588936][ T4795] strncpy_from_user+0x24/0x2b0 [ 100.593622][ T4795] ? getname_flags+0xba/0x520 [ 100.598136][ T4795] getname_flags+0xf2/0x520 [ 100.602474][ T4795] __x64_sys_unlink+0x3c/0x50 [ 100.607005][ T4795] do_syscall_64+0x3d/0xb0 [ 100.611414][ T4795] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 100.617129][ T4795] RIP: 0033:0x7f097667d0a9 [ 100.621380][ T4795] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 100.640822][ T4795] RSP: 002b:00007f09773600c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 100.649068][ T4795] RAX: ffffffffffffffda RBX: 00007f09767b3f80 RCX: 00007f097667d0a9 [ 100.656878][ T4795] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 100.664689][ T4795] RBP: 00007f0977360120 R08: 0000000000000000 R09: 0000000000000000 [ 100.672501][ T4795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.680313][ T4795] R13: 000000000000000b R14: 00007f09767b3f80 R15: 00007fffa581b0e8 [ 100.688127][ T4795] [ 100.719521][ T4812] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 100.730791][ T4809] syz-executor.1[4809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.730871][ T4809] syz-executor.1[4809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.888143][ T4838] FAULT_INJECTION: forcing a failure. [ 100.888143][ T4838] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 100.953707][ T4842] device pim6reg1 entered promiscuous mode [ 100.969237][ T4838] CPU: 0 PID: 4838 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 100.979132][ T4838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 100.989026][ T4838] Call Trace: [ 100.992149][ T4838] [ 100.994933][ T4838] dump_stack_lvl+0x151/0x1b7 [ 100.999442][ T4838] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 101.004738][ T4838] dump_stack+0x15/0x1b [ 101.008731][ T4838] should_fail_ex+0x3d0/0x520 [ 101.013241][ T4838] should_fail_alloc_page+0x68/0x90 [ 101.018276][ T4838] __alloc_pages+0x1f4/0x780 [ 101.022701][ T4838] ? prep_new_page+0x110/0x110 [ 101.027305][ T4838] ? xas_start+0x2bd/0x3f0 [ 101.031556][ T4838] ? xas_load+0x38f/0x3b0 [ 101.035721][ T4838] __folio_alloc+0x15/0x40 [ 101.039974][ T4838] __filemap_get_folio+0x827/0xae0 [ 101.044923][ T4838] ? page_cache_prev_miss+0x410/0x410 [ 101.050129][ T4838] ? asm_exc_page_fault+0x27/0x30 [ 101.054989][ T4838] pagecache_get_page+0x2f/0x110 [ 101.059761][ T4838] grab_cache_page_write_begin+0x42/0x60 [ 101.065230][ T4838] ext4_da_write_begin+0x4f3/0x920 [ 101.070181][ T4838] ? ext4_dirty_folio+0xf0/0xf0 [ 101.074865][ T4838] generic_perform_write+0x2f9/0x5c0 [ 101.079987][ T4838] ? generic_file_direct_write+0x6b0/0x6b0 [ 101.085626][ T4838] ? generic_write_checks_count+0x490/0x490 [ 101.091354][ T4838] ? kstrtouint+0xf6/0x180 [ 101.095610][ T4838] ext4_buffered_write_iter+0x360/0x640 [ 101.100991][ T4838] ext4_file_write_iter+0x194/0x1570 [ 101.106110][ T4838] ? cgroup_rstat_updated+0xe5/0x370 [ 101.111232][ T4838] ? __alloc_pages+0x3a1/0x780 [ 101.115839][ T4838] ? avc_policy_seqno+0x1b/0x70 [ 101.120522][ T4838] ? ext4_file_read_iter+0x470/0x470 [ 101.125739][ T4838] ? fsnotify_perm+0x6a/0x5d0 [ 101.130243][ T4838] vfs_write+0x902/0xeb0 [ 101.134323][ T4838] ? file_end_write+0x1c0/0x1c0 [ 101.139006][ T4838] ? mutex_lock+0xb1/0x1e0 [ 101.143259][ T4838] ? bit_wait_io_timeout+0x120/0x120 [ 101.148381][ T4838] ? __fdget_pos+0x2e2/0x390 [ 101.152804][ T4838] ? ksys_write+0x77/0x2c0 [ 101.157059][ T4838] ksys_write+0x199/0x2c0 [ 101.161225][ T4838] ? __ia32_sys_read+0x90/0x90 [ 101.165826][ T4838] ? debug_smp_processor_id+0x17/0x20 [ 101.171030][ T4838] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 101.176936][ T4838] __x64_sys_write+0x7b/0x90 [ 101.181360][ T4838] do_syscall_64+0x3d/0xb0 [ 101.185612][ T4838] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 101.191343][ T4838] RIP: 0033:0x7f097667d0a9 [ 101.195595][ T4838] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 101.215040][ T4838] RSP: 002b:00007f09773600c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 101.223293][ T4838] RAX: ffffffffffffffda RBX: 00007f09767b3f80 RCX: 00007f097667d0a9 [ 101.231113][ T4838] RDX: 000000000000ffe6 RSI: 0000000020000040 RDI: 0000000000000005 [ 101.238904][ T4838] RBP: 00007f0977360120 R08: 0000000000000000 R09: 0000000000000000 [ 101.246716][ T4838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.254526][ T4838] R13: 000000000000000b R14: 00007f09767b3f80 R15: 00007fffa581b0e8 [ 101.262344][ T4838] [ 101.799745][ T4883] syz-executor.1[4883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.799815][ T4883] syz-executor.1[4883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.831514][ T4883] syz-executor.1[4883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.845835][ T4883] syz-executor.1[4883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.060722][ T4913] gretap0: mtu less than device minimum [ 103.149959][ T4964] device syzkaller0 entered promiscuous mode [ 103.176562][ T4967] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 103.250198][ T4973] bridge0: port 4(erspan0) entered disabled state [ 103.256527][ T4973] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.263439][ T4973] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.372683][ T4974] device erspan0 left promiscuous mode [ 103.390070][ T4974] bridge0: port 4(erspan0) entered disabled state [ 103.423702][ T4974] device team_slave_1 left promiscuous mode [ 103.436530][ T4974] bridge0: port 3(team_slave_1) entered disabled state [ 103.453574][ T4974] device bridge_slave_1 left promiscuous mode [ 103.474886][ T4974] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.486980][ T4974] device bridge_slave_0 left promiscuous mode [ 103.503097][ T4974] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.577811][ T4988] device sit0 entered promiscuous mode [ 103.632330][ T28] audit: type=1400 audit(1719169868.239:142): avc: denied { create } for pid=4999 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 103.739053][ T28] audit: type=1400 audit(1719169868.349:143): avc: denied { create } for pid=5013 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 103.787102][ T5022] FAULT_INJECTION: forcing a failure. [ 103.787102][ T5022] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.800180][ T5022] CPU: 0 PID: 5022 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 103.810057][ T5022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 103.819953][ T5022] Call Trace: [ 103.823073][ T5022] [ 103.825851][ T5022] dump_stack_lvl+0x151/0x1b7 [ 103.830363][ T5022] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 103.835658][ T5022] ? jbd2_journal_stop+0x82c/0xc70 [ 103.840604][ T5022] dump_stack+0x15/0x1b [ 103.844597][ T5022] should_fail_ex+0x3d0/0x520 [ 103.849113][ T5022] should_fail+0xb/0x10 [ 103.853102][ T5022] should_fail_usercopy+0x1a/0x20 [ 103.857965][ T5022] strncpy_from_user+0x24/0x2b0 [ 103.862654][ T5022] strncpy_from_user_nofault+0x73/0x150 [ 103.868033][ T5022] bpf_probe_read_compat_str+0xec/0x180 [ 103.873412][ T5022] bpf_prog_bfd16910b8af8615+0x38/0x3a [ 103.878706][ T5022] bpf_trace_run2+0x133/0x290 [ 103.883218][ T5022] ? bpf_trace_run1+0x240/0x240 [ 103.887906][ T5022] ? rwsem_mark_wake+0x6b0/0x6b0 [ 103.892679][ T5022] __bpf_trace_ext4_unlink_exit+0x23/0x30 [ 103.898234][ T5022] ext4_unlink+0x349/0x3f0 [ 103.902487][ T5022] vfs_unlink+0x38c/0x630 [ 103.906655][ T5022] do_unlinkat+0x483/0x920 [ 103.910905][ T5022] ? getname_flags+0xba/0x520 [ 103.915420][ T5022] ? fsnotify_link_count+0x100/0x100 [ 103.920542][ T5022] ? getname_flags+0x1fd/0x520 [ 103.925140][ T5022] __x64_sys_unlink+0x49/0x50 [ 103.929654][ T5022] do_syscall_64+0x3d/0xb0 [ 103.933906][ T5022] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 103.939636][ T5022] RIP: 0033:0x7f767b67d0a9 [ 103.943887][ T5022] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 103.963329][ T5022] RSP: 002b:00007f767c35b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 103.971573][ T5022] RAX: ffffffffffffffda RBX: 00007f767b7b3f80 RCX: 00007f767b67d0a9 [ 103.979385][ T5022] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 103.987291][ T5022] RBP: 00007f767c35b120 R08: 0000000000000000 R09: 0000000000000000 [ 103.995103][ T5022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.002915][ T5022] R13: 000000000000000b R14: 00007f767b7b3f80 R15: 00007ffc73c77a98 [ 104.010731][ T5022] [ 104.083605][ T5051] device syzkaller0 entered promiscuous mode [ 104.157188][ T5069] FAULT_INJECTION: forcing a failure. [ 104.157188][ T5069] name failslab, interval 1, probability 0, space 0, times 0 [ 104.169747][ T5069] CPU: 1 PID: 5069 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 104.179714][ T5069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 104.189607][ T5069] Call Trace: [ 104.192729][ T5069] [ 104.195509][ T5069] dump_stack_lvl+0x151/0x1b7 [ 104.200020][ T5069] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 104.205316][ T5069] dump_stack+0x15/0x1b [ 104.209311][ T5069] should_fail_ex+0x3d0/0x520 [ 104.213820][ T5069] ? security_file_alloc+0x29/0x120 [ 104.218854][ T5069] __should_failslab+0xaf/0xf0 [ 104.223453][ T5069] should_failslab+0x9/0x20 [ 104.227794][ T5069] kmem_cache_alloc+0x3b/0x2c0 [ 104.232394][ T5069] ? __alloc_file+0x29/0x2a0 [ 104.236820][ T5069] security_file_alloc+0x29/0x120 [ 104.241681][ T5069] __alloc_file+0xb2/0x2a0 [ 104.245934][ T5069] alloc_empty_file+0x95/0x180 [ 104.250536][ T5069] alloc_file+0x5a/0x5e0 [ 104.254618][ T5069] alloc_file_pseudo+0x259/0x2f0 [ 104.259389][ T5069] ? alloc_empty_file_noaccount+0x80/0x80 [ 104.264943][ T5069] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 104.269809][ T5069] anon_inode_getfile+0xa7/0x180 [ 104.274579][ T5069] bpf_link_prime+0xed/0x250 [ 104.279002][ T5069] bpf_tracing_prog_attach+0x7c6/0xff0 [ 104.284296][ T5069] ? debug_smp_processor_id+0x17/0x20 [ 104.289507][ T5069] ? bpf_raw_tp_link_attach+0x6b0/0x6b0 [ 104.294885][ T5069] ? _kstrtol+0x150/0x150 [ 104.299052][ T5069] ? memcpy+0x56/0x70 [ 104.302871][ T5069] ? avc_has_perm_noaudit+0x2dd/0x430 [ 104.308082][ T5069] bpf_raw_tp_link_attach+0x428/0x6b0 [ 104.313292][ T5069] ? bpf_insn_prepare_dump+0x950/0x950 [ 104.318585][ T5069] ? __kasan_check_write+0x14/0x20 [ 104.323527][ T5069] ? fput+0x15b/0x1b0 [ 104.327347][ T5069] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 104.332640][ T5069] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 104.338202][ T5069] ? selinux_bpf+0xd2/0x100 [ 104.342535][ T5069] ? security_bpf+0x82/0xb0 [ 104.346877][ T5069] __sys_bpf+0x4f5/0x7f0 [ 104.350955][ T5069] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 104.356164][ T5069] ? debug_smp_processor_id+0x17/0x20 [ 104.361368][ T5069] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 104.367271][ T5069] __x64_sys_bpf+0x7c/0x90 [ 104.371525][ T5069] do_syscall_64+0x3d/0xb0 [ 104.375777][ T5069] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 104.381505][ T5069] RIP: 0033:0x7f097667d0a9 [ 104.385760][ T5069] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 104.405200][ T5069] RSP: 002b:00007f09773600c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 104.413446][ T5069] RAX: ffffffffffffffda RBX: 00007f09767b3f80 RCX: 00007f097667d0a9 [ 104.421257][ T5069] RDX: 0000000000000010 RSI: 0000000020000440 RDI: 0000000000000011 [ 104.429070][ T5069] RBP: 00007f0977360120 R08: 0000000000000000 R09: 0000000000000000 [ 104.436879][ T5069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.444690][ T5069] R13: 000000000000000b R14: 00007f09767b3f80 R15: 00007fffa581b0e8 [ 104.452509][ T5069] [ 104.517160][ T5085] device sit0 left promiscuous mode [ 104.561520][ T5085] device sit0 entered promiscuous mode [ 104.721596][ T5108] FAULT_INJECTION: forcing a failure. [ 104.721596][ T5108] name failslab, interval 1, probability 0, space 0, times 0 [ 104.734202][ T5108] CPU: 0 PID: 5108 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 104.734497][ T5113] FAULT_INJECTION: forcing a failure. [ 104.734497][ T5113] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 104.744080][ T5108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 104.744090][ T5108] Call Trace: [ 104.744095][ T5108] [ 104.744102][ T5108] dump_stack_lvl+0x151/0x1b7 [ 104.744124][ T5108] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 104.744150][ T5108] dump_stack+0x15/0x1b [ 104.744164][ T5108] should_fail_ex+0x3d0/0x520 [ 104.744187][ T5108] ? jbd2__journal_start+0x1e8/0x720 [ 104.796162][ T5108] __should_failslab+0xaf/0xf0 [ 104.800761][ T5108] should_failslab+0x9/0x20 [ 104.805097][ T5108] kmem_cache_alloc+0x3b/0x2c0 [ 104.809698][ T5108] ? jbd2__journal_start+0x150/0x720 [ 104.814819][ T5108] jbd2__journal_start+0x1e8/0x720 [ 104.819766][ T5108] __ext4_journal_start_sb+0x24d/0x4b0 [ 104.825063][ T5108] ext4_writepages+0x11eb/0x3fd0 [ 104.829839][ T5108] ? __kasan_slab_free+0x11/0x20 [ 104.834608][ T5108] ? generic_write_end+0x202/0x300 [ 104.839556][ T5108] ? ksys_write+0x199/0x2c0 [ 104.843895][ T5108] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 104.849800][ T5108] ? ext4_read_folio+0x240/0x240 [ 104.854580][ T5108] ? jbd2_journal_stop+0x82c/0xc70 [ 104.859530][ T5108] ? ext4_read_folio+0x240/0x240 [ 104.864294][ T5108] do_writepages+0x385/0x620 [ 104.868719][ T5108] ? __writepage+0x130/0x130 [ 104.873148][ T5108] ? __kasan_check_write+0x14/0x20 [ 104.878092][ T5108] ? _raw_spin_lock+0xa4/0x1b0 [ 104.882691][ T5108] ? _raw_spin_unlock+0x4c/0x70 [ 104.887388][ T5108] ? __mark_inode_dirty+0x26b/0xa60 [ 104.892420][ T5108] filemap_fdatawrite_wbc+0x153/0x1b0 [ 104.897623][ T5108] file_write_and_wait_range+0x1ca/0x2b0 [ 104.903095][ T5108] ? __filemap_set_wb_err+0x130/0x130 [ 104.908296][ T5108] ? generic_perform_write+0x520/0x5c0 [ 104.913594][ T5108] ext4_sync_file+0x1a2/0xa50 [ 104.918106][ T5108] vfs_fsync_range+0x17b/0x190 [ 104.922714][ T5108] ext4_buffered_write_iter+0x587/0x640 [ 104.928089][ T5108] ext4_file_write_iter+0x194/0x1570 [ 104.933210][ T5108] ? cgroup_rstat_updated+0xe5/0x370 [ 104.938331][ T5108] ? __alloc_pages+0x3a1/0x780 [ 104.942930][ T5108] ? avc_policy_seqno+0x1b/0x70 [ 104.947616][ T5108] ? ext4_file_read_iter+0x470/0x470 [ 104.952737][ T5108] ? fsnotify_perm+0x6a/0x5d0 [ 104.957251][ T5108] vfs_write+0x902/0xeb0 [ 104.961332][ T5108] ? file_end_write+0x1c0/0x1c0 [ 104.966014][ T5108] ? mutex_lock+0xb1/0x1e0 [ 104.970282][ T5108] ? bit_wait_io_timeout+0x120/0x120 [ 104.975396][ T5108] ? __fdget_pos+0x2e2/0x390 [ 104.979818][ T5108] ? ksys_write+0x77/0x2c0 [ 104.984068][ T5108] ksys_write+0x199/0x2c0 [ 104.988235][ T5108] ? __ia32_sys_read+0x90/0x90 [ 104.992832][ T5108] ? debug_smp_processor_id+0x17/0x20 [ 104.998041][ T5108] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 105.003943][ T5108] __x64_sys_write+0x7b/0x90 [ 105.008369][ T5108] do_syscall_64+0x3d/0xb0 [ 105.012624][ T5108] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 105.018352][ T5108] RIP: 0033:0x7f029e67d0a9 [ 105.022606][ T5108] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 105.042050][ T5108] RSP: 002b:00007f029f4680c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 105.050292][ T5108] RAX: ffffffffffffffda RBX: 00007f029e7b3f80 RCX: 00007f029e67d0a9 [ 105.058102][ T5108] RDX: 000000000000f000 RSI: 0000000020000180 RDI: 0000000000000009 [ 105.065912][ T5108] RBP: 00007f029f468120 R08: 0000000000000000 R09: 0000000000000000 [ 105.073724][ T5108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 105.081536][ T5108] R13: 000000000000000b R14: 00007f029e7b3f80 R15: 00007ffd4a35a888 [ 105.089352][ T5108] [ 105.092541][ T5113] CPU: 0 PID: 5113 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 105.102423][ T5113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 105.112313][ T5113] Call Trace: [ 105.115438][ T5113] [ 105.118216][ T5113] dump_stack_lvl+0x151/0x1b7 [ 105.122728][ T5113] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 105.128027][ T5113] dump_stack+0x15/0x1b [ 105.132014][ T5113] should_fail_ex+0x3d0/0x520 [ 105.136529][ T5113] should_fail+0xb/0x10 [ 105.140520][ T5113] should_fail_usercopy+0x1a/0x20 [ 105.145380][ T5113] _copy_from_user+0x1e/0xc0 [ 105.149810][ T5113] ___bpf_copy_key+0x93/0x120 [ 105.154321][ T5113] map_delete_elem+0x20c/0x4c0 [ 105.158922][ T5113] __sys_bpf+0x492/0x7f0 [ 105.163003][ T5113] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 105.168211][ T5113] ? debug_smp_processor_id+0x17/0x20 [ 105.173415][ T5113] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 105.179405][ T5113] __x64_sys_bpf+0x7c/0x90 [ 105.183658][ T5113] do_syscall_64+0x3d/0xb0 [ 105.187910][ T5113] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 105.193640][ T5113] RIP: 0033:0x7fa2fb67d0a9 [ 105.197897][ T5113] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 105.217428][ T5113] RSP: 002b:00007fa2fc4000c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 105.225675][ T5113] RAX: ffffffffffffffda RBX: 00007fa2fb7b3f80 RCX: 00007fa2fb67d0a9 [ 105.233486][ T5113] RDX: 0000000000000020 RSI: 0000000020000580 RDI: 0000000000000003 [ 105.241290][ T5113] RBP: 00007fa2fc400120 R08: 0000000000000000 R09: 0000000000000000 [ 105.249109][ T5113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.256910][ T5113] R13: 000000000000000b R14: 00007fa2fb7b3f80 R15: 00007ffd18057878 [ 105.264727][ T5113] [ 105.267894][ T5108] EXT4-fs (sda1): ext4_writepages: jbd2_start: 9223372036854775807 pages, ino 1958; err -12 [ 105.410676][ T5144] bpf_get_probe_write_proto: 4 callbacks suppressed [ 105.410692][ T5144] syz-executor.3[5144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.417357][ T5144] syz-executor.3[5144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.559078][ T5176] tun0: tun_chr_ioctl cmd 35108 [ 105.594698][ T5173] tun0: tun_chr_ioctl cmd 1074025673 [ 106.448218][ T5231] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 9 (only 8 groups) [ 106.598996][ T5247] syz-executor.4[5247] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.599074][ T5247] syz-executor.4[5247] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.648266][ T5251] FAULT_INJECTION: forcing a failure. [ 106.648266][ T5251] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 106.675584][ T5251] CPU: 1 PID: 5251 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 106.685471][ T5251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 106.695368][ T5251] Call Trace: [ 106.698492][ T5251] [ 106.701268][ T5251] dump_stack_lvl+0x151/0x1b7 [ 106.705954][ T5251] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 106.711255][ T5251] ? __alloc_pages+0x780/0x780 [ 106.715852][ T5251] dump_stack+0x15/0x1b [ 106.719860][ T5251] should_fail_ex+0x3d0/0x520 [ 106.724359][ T5251] should_fail_alloc_page+0x68/0x90 [ 106.729392][ T5251] __alloc_pages+0x1f4/0x780 [ 106.733820][ T5251] ? prep_new_page+0x110/0x110 [ 106.738421][ T5251] ? _raw_spin_trylock_bh+0x190/0x190 [ 106.743625][ T5251] ? kasan_check_range+0x17a/0x2a0 [ 106.748573][ T5251] __get_free_pages+0xe/0x30 [ 106.752996][ T5251] kasan_populate_vmalloc_pte+0x39/0x130 [ 106.758464][ T5251] ? __apply_to_page_range+0x8ca/0xbe0 [ 106.763760][ T5251] __apply_to_page_range+0x8dd/0xbe0 [ 106.768883][ T5251] ? kasan_populate_vmalloc+0x70/0x70 [ 106.774096][ T5251] ? kasan_populate_vmalloc+0x70/0x70 [ 106.779299][ T5251] apply_to_page_range+0x3b/0x50 [ 106.784072][ T5251] kasan_populate_vmalloc+0x65/0x70 [ 106.789105][ T5251] alloc_vmap_area+0x1961/0x1aa0 [ 106.793883][ T5251] ? vm_map_ram+0x940/0x940 [ 106.798223][ T5251] ? __kasan_kmalloc+0x9c/0xb0 [ 106.802817][ T5251] ? kmalloc_node_trace+0x3d/0xb0 [ 106.807680][ T5251] __get_vm_area_node+0x171/0x370 [ 106.812538][ T5251] __vmalloc_node_range+0x36e/0x1540 [ 106.817659][ T5251] ? htab_map_alloc+0xc31/0x17b0 [ 106.822433][ T5251] ? __kasan_check_write+0x14/0x20 [ 106.827381][ T5251] ? trace_raw_output_percpu_destroy_chunk+0xc0/0xc0 [ 106.833895][ T5251] ? debug_smp_processor_id+0x17/0x20 [ 106.839099][ T5251] ? vmap+0x2b0/0x2b0 [ 106.842920][ T5251] ? __alloc_percpu_gfp+0x27/0x30 [ 106.847777][ T5251] bpf_map_area_alloc+0xdc/0xf0 [ 106.852465][ T5251] ? htab_map_alloc+0xc31/0x17b0 [ 106.857237][ T5251] htab_map_alloc+0xc31/0x17b0 [ 106.861843][ T5251] map_create+0x44a/0xcf0 [ 106.866007][ T5251] __sys_bpf+0x2e6/0x7f0 [ 106.870082][ T5251] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 106.875296][ T5251] ? debug_smp_processor_id+0x17/0x20 [ 106.880496][ T5251] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 106.886401][ T5251] __x64_sys_bpf+0x7c/0x90 [ 106.890654][ T5251] do_syscall_64+0x3d/0xb0 [ 106.894912][ T5251] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 106.900548][ T5251] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 106.906274][ T5251] RIP: 0033:0x7f029e67d0a9 [ 106.910529][ T5251] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 106.929971][ T5251] RSP: 002b:00007f029f4680c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 106.938220][ T5251] RAX: ffffffffffffffda RBX: 00007f029e7b3f80 RCX: 00007f029e67d0a9 [ 106.946025][ T5251] RDX: 0000000000000048 RSI: 0000000020000100 RDI: 0000000000000000 [ 106.953838][ T5251] RBP: 00007f029f468120 R08: 0000000000000000 R09: 0000000000000000 [ 106.961648][ T5251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.969459][ T5251] R13: 000000000000000b R14: 00007f029e7b3f80 R15: 00007ffd4a35a888 [ 106.977278][ T5251] [ 108.079049][ T5332] FAULT_INJECTION: forcing a failure. [ 108.079049][ T5332] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 108.152230][ T5332] CPU: 0 PID: 5332 Comm: syz-executor.3 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 108.162129][ T5332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 108.172024][ T5332] Call Trace: [ 108.175146][ T5332] [ 108.177924][ T5332] dump_stack_lvl+0x151/0x1b7 [ 108.182439][ T5332] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 108.187734][ T5332] ? stack_trace_save+0x113/0x1c0 [ 108.192597][ T5332] dump_stack+0x15/0x1b [ 108.196584][ T5332] should_fail_ex+0x3d0/0x520 [ 108.201099][ T5332] should_fail_alloc_page+0x68/0x90 [ 108.206131][ T5332] __alloc_pages+0x1f4/0x780 [ 108.210559][ T5332] ? kasan_set_track+0x60/0x70 [ 108.215163][ T5332] ? kvmalloc_node+0x221/0x640 [ 108.219757][ T5332] ? vti6_siocdevprivate+0xa02/0x17e0 [ 108.224965][ T5332] ? prep_new_page+0x110/0x110 [ 108.229565][ T5332] ? do_syscall_64+0x3d/0xb0 [ 108.233997][ T5332] get_zeroed_page+0x19/0x40 [ 108.238418][ T5332] __dev_alloc_name+0x2db/0x860 [ 108.243107][ T5332] ? __netdev_printk+0x3f0/0x3f0 [ 108.247883][ T5332] dev_prep_valid_name+0x4c/0x180 [ 108.252740][ T5332] register_netdevice+0x1f5/0x1490 [ 108.257689][ T5332] ? netif_stacked_transfer_operstate+0x240/0x240 [ 108.263941][ T5332] ? alloc_netdev_mqs+0xb75/0xf90 [ 108.268798][ T5332] vti6_tnl_create2+0xbd/0x360 [ 108.273395][ T5332] ? memcpy+0x56/0x70 [ 108.277215][ T5332] vti6_locate+0x5c3/0x6a0 [ 108.281471][ T5332] ? vti6_link_config+0x570/0x570 [ 108.286330][ T5332] ? vti6_siocdevprivate+0x9de/0x17e0 [ 108.291537][ T5332] ? memcpy+0x56/0x70 [ 108.295357][ T5332] vti6_siocdevprivate+0xa02/0x17e0 [ 108.300393][ T5332] ? vti6_tnl_xmit+0x1a80/0x1a80 [ 108.305170][ T5332] ? kstrtol_from_user+0x180/0x180 [ 108.310115][ T5332] ? full_name_hash+0xba/0xf0 [ 108.314625][ T5332] dev_ifsioc+0xd40/0x1150 [ 108.318879][ T5332] ? ioctl_has_perm+0x3f0/0x560 [ 108.323564][ T5332] ? dev_ioctl+0xe60/0xe60 [ 108.327816][ T5332] ? __kasan_check_write+0x14/0x20 [ 108.332763][ T5332] ? mutex_lock+0xb1/0x1e0 [ 108.337017][ T5332] ? bit_wait_io_timeout+0x120/0x120 [ 108.342140][ T5332] dev_ioctl+0x5e9/0xe60 [ 108.346217][ T5332] sock_ioctl+0x665/0x740 [ 108.350384][ T5332] ? sock_poll+0x400/0x400 [ 108.354639][ T5332] ? security_file_ioctl+0x84/0xb0 [ 108.359586][ T5332] ? sock_poll+0x400/0x400 [ 108.363836][ T5332] __se_sys_ioctl+0x114/0x190 [ 108.368349][ T5332] __x64_sys_ioctl+0x7b/0x90 [ 108.372775][ T5332] do_syscall_64+0x3d/0xb0 [ 108.377029][ T5332] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 108.382756][ T5332] RIP: 0033:0x7fa2fb67d0a9 [ 108.387010][ T5332] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 108.406452][ T5332] RSP: 002b:00007fa2fc4000c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 108.414703][ T5332] RAX: ffffffffffffffda RBX: 00007fa2fb7b3f80 RCX: 00007fa2fb67d0a9 [ 108.422511][ T5332] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000007 [ 108.430325][ T5332] RBP: 00007fa2fc400120 R08: 0000000000000000 R09: 0000000000000000 [ 108.438131][ T5332] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.445940][ T5332] R13: 000000000000000b R14: 00007fa2fb7b3f80 R15: 00007ffd18057878 [ 108.453760][ T5332] [ 110.489134][ T5455] FAULT_INJECTION: forcing a failure. [ 110.489134][ T5455] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 110.650357][ T5455] CPU: 0 PID: 5455 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 110.660259][ T5455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 110.670151][ T5455] Call Trace: [ 110.673278][ T5455] [ 110.676053][ T5455] dump_stack_lvl+0x151/0x1b7 [ 110.680567][ T5455] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 110.685862][ T5455] dump_stack+0x15/0x1b [ 110.689853][ T5455] should_fail_ex+0x3d0/0x520 [ 110.694367][ T5455] should_fail+0xb/0x10 [ 110.698359][ T5455] should_fail_usercopy+0x1a/0x20 [ 110.703220][ T5455] copyout+0x1e/0x90 [ 110.706952][ T5455] _copy_to_iter+0x3dc/0xe10 [ 110.711376][ T5455] ? _raw_spin_unlock_bh+0x50/0x60 [ 110.716326][ T5455] ? iov_iter_init+0x1c0/0x1c0 [ 110.720927][ T5455] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 110.726570][ T5455] ? __kasan_check_read+0x11/0x20 [ 110.731428][ T5455] ? __check_object_size+0x48e/0x650 [ 110.736549][ T5455] simple_copy_to_iter+0x50/0x70 [ 110.741322][ T5455] __skb_datagram_iter+0xcd/0x780 [ 110.746183][ T5455] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 110.751824][ T5455] ? skb_copy_datagram_iter+0x180/0x180 [ 110.757204][ T5455] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 110.763196][ T5455] skb_copy_datagram_iter+0x43/0x180 [ 110.768318][ T5455] tipc_recvstream+0x7a4/0xf70 [ 110.772920][ T5455] ? tipc_sendstream+0x70/0x70 [ 110.777517][ T5455] ? security_socket_recvmsg+0x87/0xb0 [ 110.782810][ T5455] ? tipc_sendstream+0x70/0x70 [ 110.787410][ T5455] ____sys_recvmsg+0x285/0x530 [ 110.792013][ T5455] ? __sys_recvmsg_sock+0x50/0x50 [ 110.796876][ T5455] __sys_recvmsg+0x2e9/0x3d0 [ 110.801299][ T5455] ? ____sys_recvmsg+0x530/0x530 [ 110.806083][ T5455] __x64_sys_recvmsg+0x7f/0x90 [ 110.810673][ T5455] do_syscall_64+0x3d/0xb0 [ 110.814921][ T5455] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 110.820566][ T5455] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 110.826298][ T5455] RIP: 0033:0x7f767b67d0a9 [ 110.830546][ T5455] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 110.849990][ T5455] RSP: 002b:00007f767c35b0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 110.858234][ T5455] RAX: ffffffffffffffda RBX: 00007f767b7b3f80 RCX: 00007f767b67d0a9 [ 110.866046][ T5455] RDX: 0000000000001f00 RSI: 0000000020000500 RDI: 0000000000000007 [ 110.873858][ T5455] RBP: 00007f767c35b120 R08: 0000000000000000 R09: 0000000000000000 [ 110.881668][ T5455] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 110.889585][ T5455] R13: 000000000000000b R14: 00007f767b7b3f80 R15: 00007ffc73c77a98 [ 110.897400][ T5455] [ 111.370071][ T5479] FAULT_INJECTION: forcing a failure. [ 111.370071][ T5479] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.547095][ T5479] CPU: 1 PID: 5479 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 111.556992][ T5479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 111.566887][ T5479] Call Trace: [ 111.570018][ T5479] [ 111.572786][ T5479] dump_stack_lvl+0x151/0x1b7 [ 111.577299][ T5479] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 111.582595][ T5479] dump_stack+0x15/0x1b [ 111.586587][ T5479] should_fail_ex+0x3d0/0x520 [ 111.591101][ T5479] should_fail+0xb/0x10 [ 111.595091][ T5479] should_fail_usercopy+0x1a/0x20 [ 111.599954][ T5479] strncpy_from_user+0x24/0x2b0 [ 111.604637][ T5479] ? getname_flags+0xba/0x520 [ 111.609155][ T5479] getname_flags+0xf2/0x520 [ 111.613492][ T5479] __x64_sys_unlink+0x3c/0x50 [ 111.618012][ T5479] do_syscall_64+0x3d/0xb0 [ 111.622260][ T5479] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 111.627987][ T5479] RIP: 0033:0x7f097667d0a9 [ 111.632239][ T5479] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 111.651687][ T5479] RSP: 002b:00007f09773600c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 111.659928][ T5479] RAX: ffffffffffffffda RBX: 00007f09767b3f80 RCX: 00007f097667d0a9 [ 111.667740][ T5479] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 111.675549][ T5479] RBP: 00007f0977360120 R08: 0000000000000000 R09: 0000000000000000 [ 111.683360][ T5479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.691260][ T5479] R13: 000000000000000b R14: 00007f09767b3f80 R15: 00007fffa581b0e8 [ 111.699076][ T5479] [ 111.776621][ T5491] device wg2 left promiscuous mode [ 115.256803][ T5555] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 115.350518][ T5572] bridge0: port 3(veth1_macvtap) entered blocking state [ 115.359051][ T5572] bridge0: port 3(veth1_macvtap) entered disabled state [ 115.479456][ T5589] FAULT_INJECTION: forcing a failure. [ 115.479456][ T5589] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.512662][ T5589] CPU: 1 PID: 5589 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 115.522567][ T5589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 115.532461][ T5589] Call Trace: [ 115.535582][ T5589] [ 115.538363][ T5589] dump_stack_lvl+0x151/0x1b7 [ 115.542875][ T5589] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 115.548168][ T5589] ? task_rq_lock+0xd2/0x2b0 [ 115.552596][ T5589] dump_stack+0x15/0x1b [ 115.556587][ T5589] should_fail_ex+0x3d0/0x520 [ 115.561102][ T5589] should_fail+0xb/0x10 [ 115.565091][ T5589] should_fail_usercopy+0x1a/0x20 [ 115.569953][ T5589] _copy_to_user+0x1e/0x90 [ 115.574215][ T5589] __htab_map_lookup_and_delete_batch+0x1eb4/0x2220 [ 115.580634][ T5589] ? avc_denied+0x1b0/0x1b0 [ 115.584978][ T5589] ? lookup_nulls_elem_raw+0x170/0x170 [ 115.590264][ T5589] ? __fget_files+0x2cb/0x330 [ 115.594781][ T5589] htab_percpu_map_lookup_batch+0x30/0x40 [ 115.600330][ T5589] ? __htab_percpu_map_update_elem+0x790/0x790 [ 115.606322][ T5589] bpf_map_do_batch+0x2e2/0x630 [ 115.611013][ T5589] __sys_bpf+0x66b/0x7f0 [ 115.615088][ T5589] ? __this_cpu_preempt_check+0x13/0x20 [ 115.620469][ T5589] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 115.625679][ T5589] ? __kasan_check_write+0x14/0x20 [ 115.630624][ T5589] ? fpregs_restore_userregs+0x130/0x290 [ 115.636092][ T5589] __x64_sys_bpf+0x7c/0x90 [ 115.640343][ T5589] do_syscall_64+0x3d/0xb0 [ 115.644597][ T5589] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 115.650325][ T5589] RIP: 0033:0x7f097667d0a9 [ 115.654578][ T5589] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 115.674020][ T5589] RSP: 002b:00007f09773600c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 115.682263][ T5589] RAX: ffffffffffffffda RBX: 00007f09767b3f80 RCX: 00007f097667d0a9 [ 115.690078][ T5589] RDX: 0000000000000038 RSI: 0000000020000080 RDI: 0000000000000018 [ 115.697885][ T5589] RBP: 00007f0977360120 R08: 0000000000000000 R09: 0000000000000000 [ 115.705696][ T5589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.713516][ T5589] R13: 000000000000000b R14: 00007f09767b3f80 R15: 00007fffa581b0e8 [ 115.721334][ T5589] [ 116.270381][ T5633] FAULT_INJECTION: forcing a failure. [ 116.270381][ T5633] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 116.283262][ T5633] CPU: 1 PID: 5633 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 116.293124][ T5633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 116.303023][ T5633] Call Trace: [ 116.306214][ T5633] [ 116.308932][ T5633] dump_stack_lvl+0x151/0x1b7 [ 116.313435][ T5633] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 116.318734][ T5633] dump_stack+0x15/0x1b [ 116.322721][ T5633] should_fail_ex+0x3d0/0x520 [ 116.327239][ T5633] should_fail+0xb/0x10 [ 116.331229][ T5633] should_fail_usercopy+0x1a/0x20 [ 116.336087][ T5633] strncpy_from_user+0x24/0x2b0 [ 116.340775][ T5633] ? kasan_quarantine_put+0x34/0x1a0 [ 116.345895][ T5633] strncpy_from_user_nofault+0x73/0x150 [ 116.351279][ T5633] bpf_probe_read_user_str+0x2a/0x70 [ 116.356398][ T5633] bpf_prog_9ca4130f0cb89613+0x3d/0x3f [ 116.361690][ T5633] bpf_trace_run3+0x177/0x2e0 [ 116.366205][ T5633] ? bpf_trace_run2+0x290/0x290 [ 116.370892][ T5633] ? jbd2_journal_start_reserved+0x410/0x410 [ 116.376707][ T5633] __bpf_trace_ext4_update_sb+0x2b/0x40 [ 116.382087][ T5633] ? __bpf_trace_ext4_fc_cleanup+0x40/0x40 [ 116.387730][ T5633] __traceiter_ext4_update_sb+0x7f/0xd0 [ 116.393112][ T5633] ext4_update_superblocks_fn+0x10a8/0x1300 [ 116.398841][ T5633] ? swap_inode_data+0x910/0x910 [ 116.403613][ T5633] ? ext4_update_overhead+0x170/0x170 [ 116.408917][ T5633] ? mnt_want_write_file+0x26b/0x480 [ 116.414028][ T5633] ext4_ioctl+0x2c55/0x5900 [ 116.418369][ T5633] ? memcpy+0x56/0x70 [ 116.422188][ T5633] ? avc_has_extended_perms+0xad7/0x10f0 [ 116.427661][ T5633] ? ext4_fileattr_set+0x16e0/0x16e0 [ 116.432775][ T5633] ? try_charge_memcg+0x2ea/0x16e0 [ 116.437821][ T5633] ? avc_flush+0x290/0x290 [ 116.442064][ T5633] ? kstrtouint+0xf6/0x180 [ 116.446317][ T5633] ? _kstrtol+0x150/0x150 [ 116.450485][ T5633] ? do_vfs_ioctl+0x19df/0x29a0 [ 116.455172][ T5633] ? kstrtouint_from_user+0x124/0x180 [ 116.460379][ T5633] ? __x64_compat_sys_ioctl+0x90/0x90 [ 116.465583][ T5633] ? kstrtol_from_user+0x180/0x180 [ 116.470532][ T5633] ? cgroup_rstat_updated+0xe5/0x370 [ 116.475654][ T5633] ? __alloc_pages+0x3a1/0x780 [ 116.480342][ T5633] ? __kasan_check_write+0x14/0x20 [ 116.485284][ T5633] ? ioctl_has_perm+0x1f8/0x560 [ 116.489980][ T5633] ? ioctl_has_perm+0x3f0/0x560 [ 116.494662][ T5633] ? has_cap_mac_admin+0x3c0/0x3c0 [ 116.499608][ T5633] ? vfs_write+0xbb3/0xeb0 [ 116.503864][ T5633] ? selinux_file_ioctl+0x3cc/0x540 [ 116.508898][ T5633] ? __mutex_lock_slowpath+0x10/0x10 [ 116.514014][ T5633] ? selinux_file_alloc_security+0x120/0x120 [ 116.519830][ T5633] ? __fget_files+0x2cb/0x330 [ 116.524343][ T5633] ? security_file_ioctl+0x84/0xb0 [ 116.529287][ T5633] ? ext4_fileattr_set+0x16e0/0x16e0 [ 116.534410][ T5633] __se_sys_ioctl+0x114/0x190 [ 116.538926][ T5633] __x64_sys_ioctl+0x7b/0x90 [ 116.543352][ T5633] do_syscall_64+0x3d/0xb0 [ 116.547602][ T5633] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 116.553330][ T5633] RIP: 0033:0x7f097667d0a9 [ 116.557585][ T5633] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 116.577116][ T5633] RSP: 002b:00007f09773600c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 116.585357][ T5633] RAX: ffffffffffffffda RBX: 00007f09767b3f80 RCX: 00007f097667d0a9 [ 116.593169][ T5633] RDX: 00000000200005c0 RSI: 0000000041009432 RDI: 0000000000000003 [ 116.600979][ T5633] RBP: 00007f0977360120 R08: 0000000000000000 R09: 0000000000000000 [ 116.608792][ T5633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 116.616603][ T5633] R13: 000000000000000b R14: 00007f09767b3f80 R15: 00007fffa581b0e8 [ 116.624419][ T5633] [ 116.708496][ T5638] nicvf0: tun_chr_ioctl cmd 1074025677 [ 116.713807][ T5638] nicvf0: linktype set to 825 [ 117.684067][ T5732] bridge0: port 3(veth1_macvtap) entered blocking state [ 117.746474][ T5732] bridge0: port 3(veth1_macvtap) entered disabled state [ 119.108045][ T5823] syz-executor.0[5823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.108103][ T5823] syz-executor.0[5823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.125489][ T5823] FAULT_INJECTION: forcing a failure. [ 119.125489][ T5823] name failslab, interval 1, probability 0, space 0, times 0 [ 119.149910][ T5823] CPU: 1 PID: 5823 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 119.159797][ T5823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 119.169692][ T5823] Call Trace: [ 119.172814][ T5823] [ 119.175590][ T5823] dump_stack_lvl+0x151/0x1b7 [ 119.180105][ T5823] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 119.185398][ T5823] ? __ext4_find_entry+0x17d6/0x1af0 [ 119.190529][ T5823] dump_stack+0x15/0x1b [ 119.194509][ T5823] should_fail_ex+0x3d0/0x520 [ 119.199021][ T5823] ? jbd2__journal_start+0x150/0x720 [ 119.204142][ T5823] __should_failslab+0xaf/0xf0 [ 119.208745][ T5823] should_failslab+0x9/0x20 [ 119.213081][ T5823] kmem_cache_alloc+0x3b/0x2c0 [ 119.217685][ T5823] jbd2__journal_start+0x150/0x720 [ 119.222629][ T5823] __ext4_journal_start_sb+0x24d/0x4b0 [ 119.227925][ T5823] __ext4_unlink+0x412/0xba0 [ 119.232353][ T5823] ? __ext4_read_dirblock+0x8f0/0x8f0 [ 119.237562][ T5823] ? rwsem_mark_wake+0x6b0/0x6b0 [ 119.242333][ T5823] ext4_unlink+0x142/0x3f0 [ 119.246585][ T5823] vfs_unlink+0x38c/0x630 [ 119.250753][ T5823] do_unlinkat+0x483/0x920 [ 119.255006][ T5823] ? fsnotify_link_count+0x100/0x100 [ 119.260127][ T5823] ? getname_flags+0x1fd/0x520 [ 119.264725][ T5823] __x64_sys_unlink+0x49/0x50 [ 119.269238][ T5823] do_syscall_64+0x3d/0xb0 [ 119.273493][ T5823] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 119.279221][ T5823] RIP: 0033:0x7f767b67d0a9 [ 119.283479][ T5823] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 119.302915][ T5823] RSP: 002b:00007f767c35b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 119.311159][ T5823] RAX: ffffffffffffffda RBX: 00007f767b7b3f80 RCX: 00007f767b67d0a9 [ 119.318971][ T5823] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 119.326784][ T5823] RBP: 00007f767c35b120 R08: 0000000000000000 R09: 0000000000000000 [ 119.334594][ T5823] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.342405][ T5823] R13: 000000000000000b R14: 00007f767b7b3f80 R15: 00007ffc73c77a98 [ 119.350223][ T5823] [ 119.503093][ T28] audit: type=1400 audit(1719169884.109:144): avc: denied { getattr } for pid=5844 comm="syz-executor.1" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 120.573554][ T5940] bridge0: port 3(veth1_macvtap) entered blocking state [ 120.588358][ T5940] bridge0: port 3(veth1_macvtap) entered disabled state [ 120.601008][ T5942] device sit0 left promiscuous mode [ 120.627502][ T5947] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) [ 120.935597][ T28] audit: type=1400 audit(1719169885.539:145): avc: denied { create } for pid=5993 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 120.983608][ T6004] FAULT_INJECTION: forcing a failure. [ 120.983608][ T6004] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 121.029461][ T6004] CPU: 0 PID: 6004 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 121.039360][ T6004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 121.049253][ T6004] Call Trace: [ 121.052385][ T6004] [ 121.055155][ T6004] dump_stack_lvl+0x151/0x1b7 [ 121.059664][ T6004] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 121.064959][ T6004] ? __mutex_lock_slowpath+0x10/0x10 [ 121.070080][ T6004] dump_stack+0x15/0x1b [ 121.074072][ T6004] should_fail_ex+0x3d0/0x520 [ 121.078586][ T6004] should_fail+0xb/0x10 [ 121.082577][ T6004] should_fail_usercopy+0x1a/0x20 [ 121.087440][ T6004] strncpy_from_user+0x24/0x2b0 [ 121.092126][ T6004] ? getname_flags+0xba/0x520 [ 121.096639][ T6004] getname_flags+0xf2/0x520 [ 121.101072][ T6004] __x64_sys_mkdir+0x5f/0x80 [ 121.105492][ T6004] do_syscall_64+0x3d/0xb0 [ 121.109744][ T6004] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.115474][ T6004] RIP: 0033:0x7f097667d0a9 [ 121.119728][ T6004] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 121.139167][ T6004] RSP: 002b:00007f09773600c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 121.147415][ T6004] RAX: ffffffffffffffda RBX: 00007f09767b3f80 RCX: 00007f097667d0a9 [ 121.155225][ T6004] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 121.163035][ T6004] RBP: 00007f0977360120 R08: 0000000000000000 R09: 0000000000000000 [ 121.170846][ T6004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.178659][ T6004] R13: 000000000000000b R14: 00007f09767b3f80 R15: 00007fffa581b0e8 [ 121.186483][ T6004] [ 121.280930][ T6024] FAULT_INJECTION: forcing a failure. [ 121.280930][ T6024] name failslab, interval 1, probability 0, space 0, times 0 [ 121.328426][ T6024] CPU: 1 PID: 6024 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 121.338323][ T6024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 121.348220][ T6024] Call Trace: [ 121.351347][ T6024] [ 121.354125][ T6024] dump_stack_lvl+0x151/0x1b7 [ 121.358634][ T6024] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 121.363929][ T6024] dump_stack+0x15/0x1b [ 121.367919][ T6024] should_fail_ex+0x3d0/0x520 [ 121.372431][ T6024] ? kstrdup_const+0x41/0x50 [ 121.376861][ T6024] __should_failslab+0xaf/0xf0 [ 121.381459][ T6024] should_failslab+0x9/0x20 [ 121.385796][ T6024] __kmem_cache_alloc_node+0x3d/0x250 [ 121.391009][ T6024] ? kstrdup_const+0x41/0x50 [ 121.395433][ T6024] __kmalloc_node_track_caller+0xa2/0x1e0 [ 121.400993][ T6024] ? is_bpf_text_address+0x172/0x190 [ 121.406116][ T6024] kstrdup+0x39/0x70 [ 121.409846][ T6024] kstrdup_const+0x41/0x50 [ 121.414094][ T6024] __kernfs_new_node+0x99/0x700 [ 121.418779][ T6024] ? arch_stack_walk+0xf3/0x140 [ 121.423468][ T6024] ? make_kgid+0x1f2/0x6f0 [ 121.427722][ T6024] ? kernfs_new_node+0x230/0x230 [ 121.432495][ T6024] ? from_kuid_munged+0x7b0/0x7b0 [ 121.437354][ T6024] ? stack_trace_save+0x113/0x1c0 [ 121.442303][ T6024] ? ipip6_tunnel_ctl+0xca6/0x15c0 [ 121.447256][ T6024] ? ip_tunnel_siocdevprivate+0x126/0x1c0 [ 121.452805][ T6024] ? stack_trace_snprint+0xf0/0xf0 [ 121.457752][ T6024] kernfs_new_node+0x130/0x230 [ 121.462353][ T6024] kernfs_create_dir_ns+0x44/0x130 [ 121.467303][ T6024] sysfs_create_dir_ns+0x185/0x390 [ 121.472247][ T6024] ? sysfs_warn_dup+0xa0/0xa0 [ 121.476760][ T6024] ? net_namespace+0xd/0x40 [ 121.481100][ T6024] kobject_add_internal+0x635/0xbf0 [ 121.486135][ T6024] kobject_add+0x14e/0x210 [ 121.490387][ T6024] ? kobject_init+0x1e0/0x1e0 [ 121.494900][ T6024] ? __kasan_check_write+0x14/0x20 [ 121.499851][ T6024] ? get_device_parent+0x2a1/0x410 [ 121.504793][ T6024] device_add+0x3ce/0xf10 [ 121.508959][ T6024] ? pm_runtime_init+0x29c/0x390 [ 121.513734][ T6024] netdev_register_kobject+0x177/0x320 [ 121.519025][ T6024] ? raw_notifier_call_chain+0xdf/0xf0 [ 121.524326][ T6024] register_netdevice+0xe43/0x1490 [ 121.529270][ T6024] ? __kmalloc_node+0xb4/0x1e0 [ 121.533875][ T6024] ? netif_stacked_transfer_operstate+0x240/0x240 [ 121.540122][ T6024] ipip6_tunnel_create+0x1c4/0x3e0 [ 121.545068][ T6024] ipip6_tunnel_locate+0x520/0x760 [ 121.550016][ T6024] ? prl_list_destroy_rcu+0x60/0x60 [ 121.555052][ T6024] ? ns_capable+0x89/0xe0 [ 121.559214][ T6024] ipip6_tunnel_ctl+0xca6/0x15c0 [ 121.563991][ T6024] ip_tunnel_siocdevprivate+0x126/0x1c0 [ 121.569369][ T6024] ? ip_tunnel_update+0xc40/0xc40 [ 121.574230][ T6024] ? do_vfs_ioctl+0xba7/0x29a0 [ 121.578834][ T6024] ? kstrtouint_from_user+0x124/0x180 [ 121.584040][ T6024] ipip6_tunnel_siocdevprivate+0x206/0xe90 [ 121.589679][ T6024] ? cgroup_rstat_updated+0xe5/0x370 [ 121.594799][ T6024] ? __alloc_pages+0x3a1/0x780 [ 121.599399][ T6024] ? sit_tunnel_xmit+0x2510/0x2510 [ 121.604349][ T6024] ? full_name_hash+0x9d/0xf0 [ 121.608861][ T6024] dev_ifsioc+0xd40/0x1150 [ 121.613113][ T6024] ? ioctl_has_perm+0x3f0/0x560 [ 121.617800][ T6024] ? dev_ioctl+0xe60/0xe60 [ 121.622055][ T6024] ? __kasan_check_write+0x14/0x20 [ 121.627000][ T6024] ? mutex_lock+0xb1/0x1e0 [ 121.631254][ T6024] ? bit_wait_io_timeout+0x120/0x120 [ 121.636379][ T6024] dev_ioctl+0x5e9/0xe60 [ 121.640454][ T6024] sock_ioctl+0x665/0x740 [ 121.644618][ T6024] ? sock_poll+0x400/0x400 [ 121.648874][ T6024] ? security_file_ioctl+0x84/0xb0 [ 121.653817][ T6024] ? sock_poll+0x400/0x400 [ 121.658071][ T6024] __se_sys_ioctl+0x114/0x190 [ 121.662585][ T6024] __x64_sys_ioctl+0x7b/0x90 [ 121.667013][ T6024] do_syscall_64+0x3d/0xb0 [ 121.671264][ T6024] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.676992][ T6024] RIP: 0033:0x7fa07ba7d0a9 [ 121.681246][ T6024] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 121.700689][ T6024] RSP: 002b:00007fa07c8140c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 121.708931][ T6024] RAX: ffffffffffffffda RBX: 00007fa07bbb3f80 RCX: 00007fa07ba7d0a9 [ 121.716746][ T6024] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 000000000000000a [ 121.724555][ T6024] RBP: 00007fa07c814120 R08: 0000000000000000 R09: 0000000000000000 [ 121.732396][ T6024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 121.740182][ T6024] R13: 000000000000000b R14: 00007fa07bbb3f80 R15: 00007ffee91ae458 [ 121.747996][ T6024] [ 121.807622][ T6024] kobject_add_internal failed for sit2 (error: -12 parent: net) [ 121.839317][ T6033] bond_slave_1: mtu less than device minimum [ 121.974331][ T28] audit: type=1400 audit(1719169886.579:146): avc: denied { write } for pid=6047 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 122.227741][ T6066] syz-executor.2[6066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.227810][ T6066] syz-executor.2[6066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.264505][ T6070] device veth1_macvtap left promiscuous mode [ 122.301542][ T6070] device veth1_macvtap entered promiscuous mode [ 122.314583][ T6070] device macsec0 entered promiscuous mode [ 122.930277][ T6107] device syzkaller0 entered promiscuous mode [ 123.470725][ T6132] FAULT_INJECTION: forcing a failure. [ 123.470725][ T6132] name failslab, interval 1, probability 0, space 0, times 0 [ 123.496425][ T6132] CPU: 1 PID: 6132 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 123.506326][ T6132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 123.516228][ T6132] Call Trace: [ 123.519340][ T6132] [ 123.522116][ T6132] dump_stack_lvl+0x151/0x1b7 [ 123.526629][ T6132] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 123.531923][ T6132] dump_stack+0x15/0x1b [ 123.535916][ T6132] should_fail_ex+0x3d0/0x520 [ 123.540428][ T6132] ? ext4_find_extent+0x370/0xdb0 [ 123.545290][ T6132] __should_failslab+0xaf/0xf0 [ 123.549891][ T6132] should_failslab+0x9/0x20 [ 123.554228][ T6132] __kmem_cache_alloc_node+0x3d/0x250 [ 123.559436][ T6132] ? __kernel_text_address+0xd/0x40 [ 123.564470][ T6132] ? ext4_find_extent+0x370/0xdb0 [ 123.569329][ T6132] __kmalloc+0xa3/0x1e0 [ 123.573325][ T6132] ext4_find_extent+0x370/0xdb0 [ 123.578012][ T6132] ext4_ext_map_blocks+0x255/0x71e0 [ 123.583047][ T6132] ? _raw_read_unlock+0x25/0x40 [ 123.587736][ T6132] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 123.593204][ T6132] ? ext4_ext_release+0x10/0x10 [ 123.597893][ T6132] ? _raw_read_unlock+0x25/0x40 [ 123.602574][ T6132] ? ext4_es_lookup_extent+0x33b/0x950 [ 123.607870][ T6132] ext4_map_blocks+0xa36/0x1ca0 [ 123.612555][ T6132] ? slab_post_alloc_hook+0x72/0x2c0 [ 123.617680][ T6132] ? ext4_issue_zeroout+0x250/0x250 [ 123.622711][ T6132] ? __ext4_journal_start_sb+0x24d/0x4b0 [ 123.628179][ T6132] ext4_alloc_file_blocks+0x3d5/0xcd0 [ 123.633389][ T6132] ? trace_ext4_fallocate_enter+0x160/0x160 [ 123.639116][ T6132] ext4_fallocate+0x942/0x1e90 [ 123.643714][ T6132] ? avc_policy_seqno+0x1b/0x70 [ 123.648399][ T6132] ? selinux_file_permission+0x2bb/0x560 [ 123.653867][ T6132] ? ext4_ext_truncate+0x320/0x320 [ 123.658814][ T6132] ? fsnotify_perm+0x6a/0x5d0 [ 123.663329][ T6132] vfs_fallocate+0x492/0x570 [ 123.667755][ T6132] do_vfs_ioctl+0x2150/0x29a0 [ 123.672269][ T6132] ? kstrtouint_from_user+0x124/0x180 [ 123.677477][ T6132] ? __x64_compat_sys_ioctl+0x90/0x90 [ 123.682683][ T6132] ? kstrtol_from_user+0x180/0x180 [ 123.687631][ T6132] ? cgroup_rstat_updated+0xe5/0x370 [ 123.692754][ T6132] ? __alloc_pages+0x3a1/0x780 [ 123.697354][ T6132] ? ioctl_has_perm+0x1f8/0x560 [ 123.702041][ T6132] ? ioctl_has_perm+0x3f0/0x560 [ 123.706727][ T6132] ? has_cap_mac_admin+0x3c0/0x3c0 [ 123.711671][ T6132] ? vfs_write+0xbb3/0xeb0 [ 123.715942][ T6132] ? selinux_file_ioctl+0x3cc/0x540 [ 123.720962][ T6132] ? __mutex_lock_slowpath+0x10/0x10 [ 123.726084][ T6132] ? selinux_file_alloc_security+0x120/0x120 [ 123.731899][ T6132] ? __fget_files+0x2cb/0x330 [ 123.736411][ T6132] ? security_file_ioctl+0x84/0xb0 [ 123.741357][ T6132] __se_sys_ioctl+0x99/0x190 [ 123.745784][ T6132] __x64_sys_ioctl+0x7b/0x90 [ 123.750211][ T6132] do_syscall_64+0x3d/0xb0 [ 123.754462][ T6132] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 123.760190][ T6132] RIP: 0033:0x7f767b67d0a9 [ 123.764445][ T6132] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 123.784006][ T6132] RSP: 002b:00007f767c35b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 123.792244][ T6132] RAX: ffffffffffffffda RBX: 00007f767b7b3f80 RCX: 00007f767b67d0a9 [ 123.800059][ T6132] RDX: 0000000020000040 RSI: 000000004030582a RDI: 0000000000000009 [ 123.807867][ T6132] RBP: 00007f767c35b120 R08: 0000000000000000 R09: 0000000000000000 [ 123.815677][ T6132] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 123.823490][ T6132] R13: 000000000000000b R14: 00007f767b7b3f80 R15: 00007ffc73c77a98 [ 123.831309][ T6132] [ 124.011724][ T6151] device pim6reg1 entered promiscuous mode [ 124.413899][ T6173] bond_slave_1: mtu less than device minimum [ 124.890351][ T6193] syz-executor.1[6193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.890418][ T6193] syz-executor.1[6193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.943228][ T6193] syz-executor.1[6193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.979107][ T6193] syz-executor.1[6193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.191038][ T6210] bond_slave_1: mtu less than device minimum [ 125.270428][ T6215] device pim6reg1 entered promiscuous mode [ 127.656384][ T6353] syz-executor.0[6353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.656450][ T6353] syz-executor.0[6353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.687092][ T6353] syz-executor.0[6353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.725283][ T6353] syz-executor.0[6353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.757558][ T6353] FAULT_INJECTION: forcing a failure. [ 127.757558][ T6353] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 127.781943][ T6353] CPU: 1 PID: 6353 Comm: syz-executor.0 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 127.791767][ T6353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 127.801742][ T6353] Call Trace: [ 127.804864][ T6353] [ 127.807641][ T6353] dump_stack_lvl+0x151/0x1b7 [ 127.812162][ T6353] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 127.817450][ T6353] ? arch_stack_walk+0xf3/0x140 [ 127.822141][ T6353] dump_stack+0x15/0x1b [ 127.826131][ T6353] should_fail_ex+0x3d0/0x520 [ 127.830644][ T6353] should_fail+0xb/0x10 [ 127.834638][ T6353] should_fail_usercopy+0x1a/0x20 [ 127.839495][ T6353] copy_to_user_nofault+0x7c/0x140 [ 127.844450][ T6353] bpf_probe_write_user+0x96/0xf0 [ 127.849324][ T6353] bpf_prog_42b0bc03b33f5c41+0x3f/0x45 [ 127.854598][ T6353] bpf_trace_run10+0x246/0x390 [ 127.859201][ T6353] ? bpf_trace_run9+0x390/0x390 [ 127.863887][ T6353] ? pcpu_block_update_hint_alloc+0x930/0xce0 [ 127.869875][ T6353] ? __alloc_percpu_gfp+0x27/0x30 [ 127.874745][ T6353] ? __kasan_check_write+0x14/0x20 [ 127.879680][ T6353] ? mutex_unlock+0xb2/0x260 [ 127.884107][ T6353] ? __alloc_percpu_gfp+0x27/0x30 [ 127.888967][ T6353] __bpf_trace_percpu_alloc_percpu+0x4d/0x60 [ 127.894783][ T6353] ? __alloc_percpu_gfp+0x27/0x30 [ 127.899645][ T6353] pcpu_alloc+0x12d7/0x1440 [ 127.903987][ T6353] __alloc_percpu_gfp+0x27/0x30 [ 127.908671][ T6353] bpf_map_alloc_percpu+0xd2/0x2c0 [ 127.913621][ T6353] htab_map_alloc+0x3da/0x17b0 [ 127.918224][ T6353] map_create+0x44a/0xcf0 [ 127.922385][ T6353] __sys_bpf+0x2e6/0x7f0 [ 127.926462][ T6353] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 127.931672][ T6353] ? debug_smp_processor_id+0x17/0x20 [ 127.936879][ T6353] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 127.942779][ T6353] __x64_sys_bpf+0x7c/0x90 [ 127.947031][ T6353] do_syscall_64+0x3d/0xb0 [ 127.951283][ T6353] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 127.957014][ T6353] RIP: 0033:0x7f767b67d0a9 [ 127.961267][ T6353] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 127.980706][ T6353] RSP: 002b:00007f767c35b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 127.988951][ T6353] RAX: ffffffffffffffda RBX: 00007f767b7b3f80 RCX: 00007f767b67d0a9 [ 127.996764][ T6353] RDX: 0000000000000048 RSI: 00000000200009c0 RDI: 0000000000000000 [ 128.004575][ T6353] RBP: 00007f767c35b120 R08: 0000000000000000 R09: 0000000000000000 [ 128.012387][ T6353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.020198][ T6353] R13: 000000000000000b R14: 00007f767b7b3f80 R15: 00007ffc73c77a98 [ 128.028013][ T6353] [ 128.171686][ T6376] syz-executor.1[6376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.171754][ T6376] syz-executor.1[6376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.072103][ T6423] device veth0_vlan left promiscuous mode [ 129.093070][ T6423] device veth0_vlan entered promiscuous mode [ 129.175544][ T6443] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 14 (only 8 groups) [ 130.066489][ T6451] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 130.074122][ T6451] #PF: supervisor instruction fetch in kernel mode [ 130.080454][ T6451] #PF: error_code(0x0010) - not-present page [ 130.086270][ T6451] PGD 131043067 P4D 131043067 PUD 1153cf067 PMD 0 [ 130.092613][ T6451] Oops: 0010 [#1] PREEMPT SMP KASAN [ 130.097655][ T6451] CPU: 1 PID: 6451 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 130.107536][ T6451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 130.117429][ T6451] RIP: 0010:0x0 [ 130.120736][ T6451] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 130.127931][ T6451] RSP: 0018:ffffc90000a17908 EFLAGS: 00010246 [ 130.133832][ T6451] RAX: 1ffff11026216a17 RBX: ffff8881310b50b8 RCX: 0000000000040000 [ 130.141650][ T6451] RDX: ffffc900023af000 RSI: 000000000001c786 RDI: ffff88811c86f480 [ 130.149461][ T6451] RBP: ffffc90000a17930 R08: ffffffff841d8447 R09: 0000000000000003 [ 130.157268][ T6451] R10: ffffffffffffffff R11: dffffc0000000001 R12: 0000000000000004 [ 130.165083][ T6451] R13: dffffc0000000000 R14: ffff88811c86f480 R15: dffffc0000000000 [ 130.172894][ T6451] FS: 00007fa07c8146c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 130.181657][ T6451] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.188080][ T6451] CR2: ffffffffffffffd6 CR3: 0000000116b75000 CR4: 00000000003506a0 [ 130.195892][ T6451] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 130.203703][ T6451] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 130.211515][ T6451] Call Trace: [ 130.214640][ T6451] [ 130.217423][ T6451] ? __die_body+0x62/0xb0 [ 130.221588][ T6451] ? __die+0x7e/0x90 [ 130.225315][ T6451] ? page_fault_oops+0x7f9/0xa90 [ 130.230092][ T6451] ? kernelmode_fixup_or_oops+0x270/0x270 [ 130.235643][ T6451] ? kmem_cache_free+0x291/0x510 [ 130.240424][ T6451] ? __rcu_read_unlock+0xd0/0xd0 [ 130.245193][ T6451] ? preempt_schedule_notrace+0x140/0x140 [ 130.250743][ T6451] ? __rcu_read_unlock+0x7e/0xd0 [ 130.255522][ T6451] ? is_errata93+0xc7/0x240 [ 130.259860][ T6451] ? exc_page_fault+0x537/0x700 [ 130.264547][ T6451] ? asm_exc_page_fault+0x27/0x30 [ 130.269408][ T6451] ? sk_psock_verdict_data_ready+0xf7/0x160 [ 130.275137][ T6451] sk_psock_verdict_data_ready+0x129/0x160 [ 130.280778][ T6451] unix_stream_sendmsg+0x8fd/0x1070 [ 130.285818][ T6451] ? unix_stream_sendmsg+0x8b1/0x1070 [ 130.291023][ T6451] ? unix_show_fdinfo+0x2f0/0x2f0 [ 130.295881][ T6451] ? security_socket_sendmsg+0x82/0xb0 [ 130.301174][ T6451] ? unix_show_fdinfo+0x2f0/0x2f0 [ 130.306034][ T6451] ____sys_sendmsg+0x5d3/0x9a0 [ 130.310636][ T6451] ? __sys_sendmsg_sock+0x40/0x40 [ 130.315500][ T6451] __sys_sendmsg+0x2a9/0x390 [ 130.319922][ T6451] ? ____sys_sendmsg+0x9a0/0x9a0 [ 130.324702][ T6451] ? restore_fpregs_from_fpstate+0xfc/0x230 [ 130.330427][ T6451] ? __kasan_check_write+0x14/0x20 [ 130.335371][ T6451] ? fpregs_restore_userregs+0x130/0x290 [ 130.340842][ T6451] __x64_sys_sendmsg+0x7f/0x90 [ 130.345441][ T6451] do_syscall_64+0x3d/0xb0 [ 130.349693][ T6451] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 130.355331][ T6451] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 130.361061][ T6451] RIP: 0033:0x7fa07ba7d0a9 [ 130.365314][ T6451] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 130.384754][ T6451] RSP: 002b:00007fa07c8140c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 130.393000][ T6451] RAX: ffffffffffffffda RBX: 00007fa07bbb3f80 RCX: 00007fa07ba7d0a9 [ 130.400814][ T6451] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 000000000000000e [ 130.408624][ T6451] RBP: 00007fa07baec074 R08: 0000000000000000 R09: 0000000000000000 [ 130.416434][ T6451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 130.424257][ T6451] R13: 000000000000000b R14: 00007fa07bbb3f80 R15: 00007ffee91ae458 [ 130.432063][ T6451] [ 130.434920][ T6451] Modules linked in: [ 130.438674][ T6451] CR2: 0000000000000000 [ 130.442650][ T6451] ---[ end trace 0000000000000000 ]--- [ 130.447940][ T6451] RIP: 0010:0x0 [ 130.451244][ T6451] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 130.458444][ T6451] RSP: 0018:ffffc90000a17908 EFLAGS: 00010246 [ 130.464344][ T6451] RAX: 1ffff11026216a17 RBX: ffff8881310b50b8 RCX: 0000000000040000 [ 130.472156][ T6451] RDX: ffffc900023af000 RSI: 000000000001c786 RDI: ffff88811c86f480 [ 130.479969][ T6451] RBP: ffffc90000a17930 R08: ffffffff841d8447 R09: 0000000000000003 [ 130.487779][ T6451] R10: ffffffffffffffff R11: dffffc0000000001 R12: 0000000000000004 [ 130.495591][ T6451] R13: dffffc0000000000 R14: ffff88811c86f480 R15: dffffc0000000000 [ 130.503402][ T6451] FS: 00007fa07c8146c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 130.512170][ T6451] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.518597][ T6451] CR2: ffffffffffffffd6 CR3: 0000000116b75000 CR4: 00000000003506a0 [ 130.526403][ T6451] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 130.534216][ T6451] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 130.542029][ T6451] Kernel panic - not syncing: Fatal exception [ 130.548152][ T6451] Kernel Offset: disabled [ 130.552269][ T6451] Rebooting in 86400 seconds..