x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (rerun: 64) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="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"/271], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async, rerun: 64) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 64) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:39 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000d80)='syz1\x00', 0x1ff) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) write$cgroup_type(r2, &(0x7f0000000000), 0x165243) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) (async, rerun: 64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r4 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (rerun: 32) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") (async) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r4, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r2, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xe, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:39 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0xf33073d297994514, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000d80)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) write$cgroup_type(r2, &(0x7f0000000000), 0x165243) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) recvmsg$unix(r4, &(0x7f00000006c0)={&(0x7f0000000dc0)=@abs, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000e40)=""/97, 0x61}], 0x1, &(0x7f0000000500)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x12040) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r5, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x8, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000f00)=[r4, r8, r8, r0, r6, r9, r9, r7, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xb, 0x1}, {0x0, 0x5}, {0x1, 0x2, 0xb, 0x4}, {0x5, 0x0, 0x1, 0x8}], 0x10, 0x40000}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x101) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="1317dd826daf741332afcac2db10858fd961ca79dcf5a06df2c7603f42886d08199ca95ca787a1bf3663b594ff53b25a5f99ec567f82d967"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001440)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x3, 0x5, &(0x7f0000001480)=@raw=[@jmp={0x5, 0x1, 0x2, 0x5, 0x1, 0xc, 0x10}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}, @map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x6}], &(0x7f00000014c0)='GPL\x00', 0x8001, 0x0, &(0x7f0000001500), 0x40f00, 0x4, '\x00', r2, 0xe, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001540)={0x2, 0x10, 0x1, 0x49}, 0x10, r3, r1, 0xa, &(0x7f0000001580)=[r0, r0], &(0x7f00000015c0)=[{0x5, 0x2, 0x7}, {0x3, 0x3, 0xe, 0x1}, {0x5, 0x1, 0x7}, {0x3, 0x5, 0x6, 0x8}, {0x2, 0x1, 0xf, 0x3}, {0x5, 0x3, 0x8, 0x9}, {0x3, 0x0, 0x10, 0xa}, {0x3, 0x3, 0x7, 0x5}, {0x0, 0x3, 0x8}, {0x3, 0x3, 0x9, 0x3}], 0x10, 0x7ff}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f00000013c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000001400)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r8, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r7}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r4, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x9, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:39 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="620af8ff0c200821bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d62b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b769661080008002d75593a286c8f000000c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc60ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330000000000000000000300000000000000000000000000100083c0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435a90221bee8d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f000010000000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abae7a058d817171b3dcac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb15cfd9fcb32c8ed1dbd9d10ae4c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021528ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9efffffffff815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bbcfdd5100803ebfd0000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2d323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab797acde863d3271df68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468782fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba131000000267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f04000000000000007111c9bffef97dcecc467ace456597685c5870d05f883f308c10b75c32592e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a44b4a03fc656ce540d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454239a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd22116410fd3637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9980600000024b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a70e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000001ca5d512b9081e52dd57f3da857e479f3f805601ff39db7bedbc5a7bcd89315afe8cde4937f2efb1388e5c13b00b3b431707767f94998efbce259515b5d99bd937bb826ff42ae8f74ad609d1c22c6c3e6e0496b1dbd7405d522a0f29e6d507cc2ae010dc6d4c7a28a1651da6e6c5d6c6337c2bc3e6346106353e53d3fcf5e78ed2b77726727f036f1659dd403eec9ee57c127fa8ecfcb1df53c118061892309d3acc5e77dd8f60c11b09176d34b3953a1a7566c1350eac7be9b7ae363c8348f99a8e12ad3620217f8a0ae15454b3bc02b2e799d478fc4d326d0399d189389d1a00000000000000003a1f89c7aa05615856eaf95eff0e77d2d188564dcfce1edd82d01c7d9cfd7beb4cae5e6d15cd5b3cc48c33e1930d912ace14b2ef4e1e8a6cdb8cdbee19b5d61c5a6395d962e92c04e4dc4e4c7e715b9e7dd447b62e6ee5c32872dff26c4c77ae440fbe62fc13ea3377e139f389000000000000000000000000b0b16d7fe7777ab95ab116be9e54d642539e5f2e842fce366849a7c50caa52b24ce43d3934c6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0xf33073d297994514, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000d80)='syz1\x00', 0x1ff) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) write$cgroup_type(r2, &(0x7f0000000000), 0x165243) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r5 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) (async) recvmsg$unix(r4, &(0x7f00000006c0)={&(0x7f0000000dc0)=@abs, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000e40)=""/97, 0x61}], 0x1, &(0x7f0000000500)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x12040) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") (async) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r5, 0x0) (async) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x8, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000f00)=[r4, r8, r8, r0, r6, r9, r9, r7, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xb, 0x1}, {0x0, 0x5}, {0x1, 0x2, 0xb, 0x4}, {0x5, 0x0, 0x1, 0x8}], 0x10, 0x40000}, 0x90) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:39 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0xf33073d297994514, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x9) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000d80)='syz1\x00', 0x1ff) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) write$cgroup_type(r2, &(0x7f0000000000), 0x165243) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r5 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) (async) recvmsg$unix(r4, &(0x7f00000006c0)={&(0x7f0000000dc0)=@abs, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000e40)=""/97, 0x61}], 0x1, &(0x7f0000000500)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x12040) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r5, 0x0) (async) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x8, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000f00)=[r4, r8, r8, r0, r6, r9, r9, r7, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xb, 0x1}, {0x0, 0x5}, {0x1, 0x2, 0xb, 0x4}, {0x5, 0x0, 0x1, 0x8}], 0x10, 0x40000}, 0x90) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:40 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000500)='ufshcd_clk_scaling\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000d80)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) write$cgroup_type(r1, &(0x7f0000000000), 0x165243) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_clone(0x20200000, &(0x7f0000001c00)="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", 0x1e8, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r3, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0x20e, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:40 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="620af8ff0c200821bfa100000000000007010000f8ffffffb702000003000000bd020000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d62b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b769661080008002d75593a286c8f000000c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7be6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc60ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330000000000000000000300000000000000000000000000100083c0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435a90221bee8d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f000010000000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abae7a058d817171b3dcac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb15cfd9fcb32c8ed1dbd9d10ae4c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021528ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9efffffffff815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bbcfdd5100803ebfd0000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2d323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a24141f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab797acde863d3271df68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468782fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba131000000267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f04000000000000007111c9bffef97dcecc467ace456597685c5870d05f883f308c10b75c32592e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a44b4a03fc656ce540d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c328d06e1a7fc933058de289097e2d0bfeb0a7275babfdb96a127aa9386e0671c6454239a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6e9e8e6d7b6fa257b0e984000060f524e3dfd22116410fd3637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8b9bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9980600000024b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a70e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000ca5d512b9081e52dd57f3da857e479f3f805601ff39db7bedbc5a7bcd89315afe8cde4937f2efb1388e5c13b00b3b431707767f94998efbce259515b5d99bd937bb826ff42ae8f74ad609d1c22c6c3e6e0496b1dbd7405d522a0f29e6d507cc2ae010dc6d4c7a28a1651da6e6c5d6c6337c2bc3e6346106353e53d3fcf5e78ed2b77726727f036f1659dd403eecff7f00007fa8ecfcb1df53c118061892309d3acc5e77dd8f60c11b09176d34b3953a1a7566c1350eac7be9b7ae363c8348f99a8e12ad3620217f8a0ae15454b3bc02b2e799d478fc4d326d0399d189389d1a00000000000000003a1f89c7aa05615856eaf95eff0e77d2d188564dcfce1edd82d01c7d9cfd7beb4cae5e6d15cd5b3cc48c33e1930d912ace14b2ef4e1e8a6cdb8cdbee19b5d61c5a6395d962e92c04e4dc4e4c7e715b9e7dd447b62e6ee5c32872dff26c4c77ae440fbe62fc13ea3377e139f389000000000000000000000000b0b16d7fe7777ab95ab116be9e54d642539e5f2e842fce366849a7c50caa52b24ce43d3934c6f80e2b5c94f4d27fe67ed51a239aec4976a6bf2812bbe91ea51f8f85052947bdf9bfa388adbd09248f6f5e67d15fe79a0000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000500)='ufshcd_clk_scaling\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000d80)='syz1\x00', 0x1ff) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) (async, rerun: 64) write$cgroup_type(r1, &(0x7f0000000000), 0x165243) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') (async) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) syz_clone(0x20200000, &(0x7f0000001c00)="872f2dc211e74b1ea22d6b1665aab9b1a4097ed45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165353a46d2ef4de85c87407b036533495aaff4a98521f987b8b00000000000000bb3108e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb513c6c83dd1803e48bf2d8c2d7ae78217b47eab0b4a502630664d1f44bf04c4f490f6358cb70c040511b015e8db7df02652834acc841ad52fc423c77f20cdef7f6f76343ddccd0252a8e8653f5ac38e591a3ec8c02bea63bb87235cf603971958d8f596c6780852a71593f08f1021f2bb1fadfa35555b58a453bbf97495c4b33e063140de41e5a603382065189e5f6c606376381119209397312cde81baff1c31c47125ba9352935c4d90dbf9567dc8c3977c7173f30da73270d752ad6bfdd042731bae1958b24daf523a5f510c17020d8ea23324de5b2791466ab6103e7c3128289ede1efcf3d36af604f99905b547a84a6e7a54c5086ff81bf563888c6a4ebc23e557ec5034daebe15742d12545b", 0x1e8, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") (async, rerun: 32) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r3, 0x0) (rerun: 32) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) (async, rerun: 32) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (rerun: 32) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) (async) openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0x20e, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:40 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="620af8ff0c200821bfa100000000000007010000f8ffffffb702000003000000bd020000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d62b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b769661080008002d75593a286c8f000000c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7be6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc60ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330000000000000000000300000000000000000000000000100083c0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435a90221bee8d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f000010000000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abae7a058d817171b3dcac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb15cfd9fcb32c8ed1dbd9d10ae4c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021528ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9efffffffff815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bbcfdd5100803ebfd0000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2d323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a24141f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab797acde863d3271df68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468782fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba131000000267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f04000000000000007111c9bffef97dcecc467ace456597685c5870d05f883f308c10b75c32592e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a44b4a03fc656ce540d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c328d06e1a7fc933058de289097e2d0bfeb0a7275babfdb96a127aa9386e0671c6454239a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6e9e8e6d7b6fa257b0e984000060f524e3dfd22116410fd3637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8b9bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9980600000024b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a70e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000ca5d512b9081e52dd57f3da857e479f3f805601ff39db7bedbc5a7bcd89315afe8cde4937f2efb1388e5c13b00b3b431707767f94998efbce259515b5d99bd937bb826ff42ae8f74ad609d1c22c6c3e6e0496b1dbd7405d522a0f29e6d507cc2ae010dc6d4c7a28a1651da6e6c5d6c6337c2bc3e6346106353e53d3fcf5e78ed2b77726727f036f1659dd403eecff7f00007fa8ecfcb1df53c118061892309d3acc5e77dd8f60c11b09176d34b3953a1a7566c1350eac7be9b7ae363c8348f99a8e12ad3620217f8a0ae15454b3bc02b2e799d478fc4d326d0399d189389d1a00000000000000003a1f89c7aa05615856eaf95eff0e77d2d188564dcfce1edd82d01c7d9cfd7beb4cae5e6d15cd5b3cc48c33e1930d912ace14b2ef4e1e8a6cdb8cdbee19b5d61c5a6395d962e92c04e4dc4e4c7e715b9e7dd447b62e6ee5c32872dff26c4c77ae440fbe62fc13ea3377e139f389000000000000000000000000b0b16d7fe7777ab95ab116be9e54d642539e5f2e842fce366849a7c50caa52b24ce43d3934c6f80e2b5c94f4d27fe67ed51a239aec4976a6bf2812bbe91ea51f8f85052947bdf9bfa388adbd09248f6f5e67d15fe79a0000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000500)='ufshcd_clk_scaling\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000d80)='syz1\x00', 0x1ff) (async) mkdirat$cgroup(r2, &(0x7f0000000d80)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) write$cgroup_type(r1, &(0x7f0000000000), 0x165243) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_clone(0x20200000, &(0x7f0000001c00)="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", 0x1e8, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r3, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r3, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0x20e, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:40 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000d80)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) perf_event_open$cgroup(&(0x7f0000000dc0)={0x4, 0x80, 0x0, 0x6, 0x83, 0x81, 0x0, 0x3c90, 0x4100, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x16, 0x0, @perf_config_ext={0x39d, 0x8000}, 0x4a00, 0x9, 0x6, 0x4, 0x3ff, 0x1000, 0x9, 0x0, 0x6, 0x0, 0x5e}, r3, 0x7, 0xffffffffffffffff, 0x4) write$cgroup_type(r2, &(0x7f0000000000), 0x165243) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r4, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r2, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xe, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:40 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000d80)='syz1\x00', 0x1ff) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) (rerun: 32) perf_event_open$cgroup(&(0x7f0000000dc0)={0x4, 0x80, 0x0, 0x6, 0x83, 0x81, 0x0, 0x3c90, 0x4100, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x16, 0x0, @perf_config_ext={0x39d, 0x8000}, 0x4a00, 0x9, 0x6, 0x4, 0x3ff, 0x1000, 0x9, 0x0, 0x6, 0x0, 0x5e}, r3, 0x7, 0xffffffffffffffff, 0x4) (async) write$cgroup_type(r2, &(0x7f0000000000), 0x165243) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) (rerun: 32) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async, rerun: 64) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") (async) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r4, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) (async, rerun: 32) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r2, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xe, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:41 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000d80)='syz1\x00', 0x1ff) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) (async) perf_event_open$cgroup(&(0x7f0000000dc0)={0x4, 0x80, 0x0, 0x6, 0x83, 0x81, 0x0, 0x3c90, 0x4100, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x16, 0x0, @perf_config_ext={0x39d, 0x8000}, 0x4a00, 0x9, 0x6, 0x4, 0x3ff, 0x1000, 0x9, 0x0, 0x6, 0x0, 0x5e}, r3, 0x7, 0xffffffffffffffff, 0x4) (async) write$cgroup_type(r2, &(0x7f0000000000), 0x165243) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async, rerun: 32) syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") (async, rerun: 32) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r4, 0x0) (async) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r2, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xe, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:41 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000d80)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) write$cgroup_type(r2, &(0x7f0000000000), 0x165243) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000f80)={0x0, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffff001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r5, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_ext={0x1c, 0x24, &(0x7f0000001180)=ANY=[@ANYBLOB="1800000009000000000000000300000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085100000f9ffffff18400000fbffffff000000000000000018260000", @ANYRES32=r6, @ANYBLOB="0000000000000100850000001b00000018000000200000000000000007000000185b000006000000000000000000000085000000af00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff01000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000008500000084000000bf91000000000000b7020000020000008502000085000000b700000000000000950000000000000083472aeaa5d4fb55dbec2ad4565314423f956faf17f761a4cf3b790d01e887aa25d30effd5c621bbb8c2f8a4768fe5f1f6994c1dc9710c96eee6a587afd8d43ccb4fb30ab1f60a2e883c064def5f9c4838ac362a98a70c8aa035f71261e2953cb20a11"], &(0x7f00000000c0)='syzkaller\x00', 0x8, 0x52, &(0x7f0000000f00)=""/82, 0x41000, 0x13, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000006c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001000)={0x3, 0x0, 0x8, 0x25b}, 0x10, 0xa5f8, 0xffffffffffffffff, 0x1, &(0x7f0000001040)=[r4, r7, r4], &(0x7f0000001080)=[{0x1, 0x2, 0x1}], 0x10, 0x6}, 0x90) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r2, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xe, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:41 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="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"/271], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) (rerun: 64) 00:17:41 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async, rerun: 32) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) (rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000d80)='syz1\x00', 0x1ff) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) (async, rerun: 32) write$cgroup_type(r2, &(0x7f0000000000), 0x165243) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r5 = perf_event_open(&(0x7f0000000f80)={0x0, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffff001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async, rerun: 32) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") (async) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r5, 0x0) (async) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_ext={0x1c, 0x24, &(0x7f0000001180)=ANY=[@ANYBLOB="1800000009000000000000000300000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085100000f9ffffff18400000fbffffff000000000000000018260000", @ANYRES32=r6, @ANYBLOB="0000000000000100850000001b00000018000000200000000000000007000000185b000006000000000000000000000085000000af00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff01000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000008500000084000000bf91000000000000b7020000020000008502000085000000b700000000000000950000000000000083472aeaa5d4fb55dbec2ad4565314423f956faf17f761a4cf3b790d01e887aa25d30effd5c621bbb8c2f8a4768fe5f1f6994c1dc9710c96eee6a587afd8d43ccb4fb30ab1f60a2e883c064def5f9c4838ac362a98a70c8aa035f71261e2953cb20a11"], &(0x7f00000000c0)='syzkaller\x00', 0x8, 0x52, &(0x7f0000000f00)=""/82, 0x41000, 0x13, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000006c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001000)={0x3, 0x0, 0x8, 0x25b}, 0x10, 0xa5f8, 0xffffffffffffffff, 0x1, &(0x7f0000001040)=[r4, r7, r4], &(0x7f0000001080)=[{0x1, 0x2, 0x1}], 0x10, 0x6}, 0x90) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r2, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xe, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/127, 0x7f}], 0x1}, 0x1f00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000580)}, 0x20) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000ac0)={0x1, 0xfffffc9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x40000000) (async, rerun: 64) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)=@generic={&(0x7f0000000880)='./file0\x00', 0x0, 0x8}, 0x18) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000900)={r3, 0xffffffffffffffff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1b, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000200"/26], &(0x7f0000000700)='GPL\x00', 0x77, 0xb7, &(0x7f0000000740)=""/183, 0x40f00, 0x29, '\x00', 0x0, 0x2f, r2, 0x8, &(0x7f0000000800)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x1, 0x0, 0xb6}, 0x10, r1, r0, 0x5, &(0x7f0000000940)=[r7, r3, r6, r3, r6, r8], &(0x7f0000000980)=[{0x0, 0x5, 0x3, 0x6}, {0x0, 0x3, 0x5, 0x3}, {0x0, 0x3, 0xb, 0x8}, {0x0, 0x3, 0x8}, {0x1, 0x5, 0x8, 0x3}], 0x10, 0xa64}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:17:45 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000d80)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) (async) write$cgroup_type(r2, &(0x7f0000000000), 0x165243) (async) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r5 = perf_event_open(&(0x7f0000000f80)={0x0, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffff001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') (async) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") (async) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r5, 0x0) (async) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_ext={0x1c, 0x24, &(0x7f0000001180)=ANY=[@ANYBLOB="1800000009000000000000000300000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085100000f9ffffff18400000fbffffff000000000000000018260000", @ANYRES32=r6, @ANYBLOB="0000000000000100850000001b00000018000000200000000000000007000000185b000006000000000000000000000085000000af00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff01000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000008500000084000000bf91000000000000b7020000020000008502000085000000b700000000000000950000000000000083472aeaa5d4fb55dbec2ad4565314423f956faf17f761a4cf3b790d01e887aa25d30effd5c621bbb8c2f8a4768fe5f1f6994c1dc9710c96eee6a587afd8d43ccb4fb30ab1f60a2e883c064def5f9c4838ac362a98a70c8aa035f71261e2953cb20a11"], &(0x7f00000000c0)='syzkaller\x00', 0x8, 0x52, &(0x7f0000000f00)=""/82, 0x41000, 0x13, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f00000006c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000001000)={0x3, 0x0, 0x8, 0x25b}, 0x10, 0xa5f8, 0xffffffffffffffff, 0x1, &(0x7f0000001040)=[r4, r7, r4], &(0x7f0000001080)=[{0x1, 0x2, 0x1}], 0x10, 0x6}, 0x90) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r2, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xe, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x101) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="1317dd826daf741332afcac2db10858fd961ca79dcf5a06df2c7603f42886d08199ca95ca787a1bf3663b594ff53b25a5f99ec567f82d967"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (rerun: 32) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001440)=0x5) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x3, 0x5, &(0x7f0000001480)=@raw=[@jmp={0x5, 0x1, 0x2, 0x5, 0x1, 0xc, 0x10}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}, @map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x6}], &(0x7f00000014c0)='GPL\x00', 0x8001, 0x0, &(0x7f0000001500), 0x40f00, 0x4, '\x00', r2, 0xe, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001540)={0x2, 0x10, 0x1, 0x49}, 0x10, r3, r1, 0xa, &(0x7f0000001580)=[r0, r0], &(0x7f00000015c0)=[{0x5, 0x2, 0x7}, {0x3, 0x3, 0xe, 0x1}, {0x5, 0x1, 0x7}, {0x3, 0x5, 0x6, 0x8}, {0x2, 0x1, 0xf, 0x3}, {0x5, 0x3, 0x8, 0x9}, {0x3, 0x0, 0x10, 0xa}, {0x3, 0x3, 0x7, 0x5}, {0x0, 0x3, 0x8}, {0x3, 0x3, 0x9, 0x3}], 0x10, 0x7ff}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f00000013c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000001400)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async, rerun: 32) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r8, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r7}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:45 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r4, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x7, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000ac0)={r4}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000cc0)={r4, 0x58, &(0x7f0000000c40)}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb2, 0x0, 0x0, 0x10, &(0x7f0000000740), 0x0, 0x0, 0xb, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x9, 0x5, &(0x7f00000003c0)=@raw=[@func, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x7, 0x2, 0x0, r4}], 0x0, 0x3, 0x9d, &(0x7f0000000600)=""/157, 0x40f00, 0x4, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x2, 0xb}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000980)=[r4, r4], &(0x7f00000009c0)=[{0x5, 0x1, 0xf, 0x6}, {0x1, 0x5, 0x2, 0xc}], 0x10, 0x200003}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x12, &(0x7f0000001380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x8}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001}, @jmp={0x5, 0x0, 0xc, 0x7, 0xe658912a59e768b2, 0x30}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7fffffff}, @call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f0000001440)='GPL\x00', 0x81, 0x72, &(0x7f0000001480)=""/114, 0x41100, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001540)={0x5, 0xa, 0xf, 0x4}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001580), &(0x7f00000015c0)=[{0x2, 0x3, 0x3}], 0x10, 0x9}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000001300)='thermal_temperature\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:45 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="620af8ff0c200821bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d62b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b769661080008002d75593a286c8f000000c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc60ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330000000000000000000300000000000000000000000000100083c0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435a90221bee8d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f000010000000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abae7a058d817171b3dcac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb15cfd9fcb32c8ed1dbd9d10ae4c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021528ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9efffffffff815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bbcfdd5100803ebfd0000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2d323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab797acde863d3271df68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468782fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba131000000267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f04000000000000007111c9bffef97dcecc467ace456597685c5870d05f883f308c10b75c32592e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a44b4a03fc656ce540d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454239a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd22116410fd3637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9980600000024b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a70e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000001ca5d512b9081e52dd57f3da857e479f3f805601ff39db7bedbc5a7bcd89315afe8cde4937f2efb1388e5c13b00b3b431707767f94998efbce259515b5d99bd937bb826ff42ae8f74ad609d1c22c6c3e6e0496b1dbd7405d522a0f29e6d507cc2ae010dc6d4c7a28a1651da6e6c5d6c6337c2bc3e6346106353e53d3fcf5e78ed2b77726727f036f1659dd403eec9ee57c127fa8ecfcb1df53c118061892309d3acc5e77dd8f60c11b09176d34b3953a1a7566c1350eac7be9b7ae363c8348f99a8e12ad3620217f8a0ae15454b3bc02b2e799d478fc4d326d0399d189389d1a00000000000000003a1f89c7aa05615856eaf95eff0e77d2d188564dcfce1edd82d01c7d9cfd7beb4cae5e6d15cd5b3cc48c33e1930d912ace14b2ef4e1e8a6cdb8cdbee19b5d61c5a6395d962e92c04e4dc4e4c7e715b9e7dd447b62e6ee5c32872dff26c4c77ae440fbe62fc13ea3377e139f389000000000000000000000000b0b16d7fe7777ab95ab116be9e54d642539e5f2e842fce366849a7c50caa52b24ce43d3934c6"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000d80)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) write$cgroup_type(r3, &(0x7f0000000000), 0x165243) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r7 = syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") perf_event_open(&(0x7f0000000dc0)={0x2, 0x80, 0x4f, 0x7, 0x1, 0x0, 0x0, 0x0, 0x80180, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1, 0x8, 0x7, 0x6, 0x100000000, 0x5, 0xff, 0x0, 0xa85, 0x0, 0x7}, r7, 0x9, r2, 0xb) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r5, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r3, r3, r3, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xe, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x101) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="1317dd826daf741332afcac2db10858fd961ca79dcf5a06df2c7603f42886d08199ca95ca787a1bf3663b594ff53b25a5f99ec567f82d967"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001440)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x3, 0x5, &(0x7f0000001480)=@raw=[@jmp={0x5, 0x1, 0x2, 0x5, 0x1, 0xc, 0x10}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x6}, @map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x6}], &(0x7f00000014c0)='GPL\x00', 0x8001, 0x0, &(0x7f0000001500), 0x40f00, 0x4, '\x00', r2, 0xe, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001540)={0x2, 0x10, 0x1, 0x49}, 0x10, r3, r1, 0xa, &(0x7f0000001580)=[r0, r0], &(0x7f00000015c0)=[{0x5, 0x2, 0x7}, {0x3, 0x3, 0xe, 0x1}, {0x5, 0x1, 0x7}, {0x3, 0x5, 0x6, 0x8}, {0x2, 0x1, 0xf, 0x3}, {0x5, 0x3, 0x8, 0x9}, {0x3, 0x0, 0x10, 0xa}, {0x3, 0x3, 0x7, 0x5}, {0x0, 0x3, 0x8}, {0x3, 0x3, 0x9, 0x3}], 0x10, 0x7ff}, 0x90) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f00000013c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000001400)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r8, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r7}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000002640)=ANY=[@ANYBLOB="060a265ee373bd15b517c9ac58e4c4aa91869bb70552988ba437e48ea5d2b8ddfce366768042a304cf7041d0b5b3bf332e1d7cc3597492608fc9e2578b831a6186faed3c996d7e44830c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f00000025c0)=ANY=[@ANYRES8=r8, @ANYRES32, @ANYBLOB="f4ff0004857cdc84116057887770632e337e0d141552c5f363d891c16fa2083edc497702c853a98bfed48139db4e60ff4651d4ef738bf42c9f36fe45"], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r6}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x18, 0x14, &(0x7f0000001340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001400)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001440)=""/4096, 0x40f00, 0x8, '\x00', r7, 0x0, r4, 0x8, &(0x7f0000002440)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000002480)={0x0, 0xf, 0x69, 0x100}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000024c0)=[{0x2, 0x4, 0x4, 0x4}], 0x10, 0xffffffff}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:45 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (rerun: 64) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async, rerun: 32) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async, rerun: 64) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) (rerun: 64) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000ac0)={r4}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000cc0)={r4, 0x58, &(0x7f0000000c40)}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb2, 0x0, 0x0, 0x10, &(0x7f0000000740), 0x0, 0x0, 0xb, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x9, 0x5, &(0x7f00000003c0)=@raw=[@func, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x7, 0x2, 0x0, r4}], 0x0, 0x3, 0x9d, &(0x7f0000000600)=""/157, 0x40f00, 0x4, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x2, 0xb}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000980)=[r4, r4], &(0x7f00000009c0)=[{0x5, 0x1, 0xf, 0x6}, {0x1, 0x5, 0x2, 0xc}], 0x10, 0x200003}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x12, &(0x7f0000001380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x8}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001}, @jmp={0x5, 0x0, 0xc, 0x7, 0xe658912a59e768b2, 0x30}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7fffffff}, @call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f0000001440)='GPL\x00', 0x81, 0x72, &(0x7f0000001480)=""/114, 0x41100, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001540)={0x5, 0xa, 0xf, 0x4}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001580), &(0x7f00000015c0)=[{0x2, 0x3, 0x3}], 0x10, 0x9}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) (rerun: 32) sendmsg$inet(r6, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async, rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000001300)='thermal_temperature\x00', r1}, 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:46 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r4, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x7, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000ac0)={r4}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000cc0)={r4, 0x58, &(0x7f0000000c40)}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb2, 0x0, 0x0, 0x10, &(0x7f0000000740), 0x0, 0x0, 0xb, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb2, 0x0, 0x0, 0x10, &(0x7f0000000740), 0x0, 0x0, 0xb, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x9, 0x5, &(0x7f00000003c0)=@raw=[@func, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x7, 0x2, 0x0, r4}], 0x0, 0x3, 0x9d, &(0x7f0000000600)=""/157, 0x40f00, 0x4, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x2, 0xb}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000980)=[r4, r4], &(0x7f00000009c0)=[{0x5, 0x1, 0xf, 0x6}, {0x1, 0x5, 0x2, 0xc}], 0x10, 0x200003}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x12, &(0x7f0000001380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x8}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001}, @jmp={0x5, 0x0, 0xc, 0x7, 0xe658912a59e768b2, 0x30}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7fffffff}, @call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f0000001440)='GPL\x00', 0x81, 0x72, &(0x7f0000001480)=""/114, 0x41100, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001540)={0x5, 0xa, 0xf, 0x4}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001580), &(0x7f00000015c0)=[{0x2, 0x3, 0x3}], 0x10, 0x9}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x12, &(0x7f0000001380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x8}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001}, @jmp={0x5, 0x0, 0xc, 0x7, 0xe658912a59e768b2, 0x30}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x7fffffff}, @call={0x85, 0x0, 0x0, 0x62}]}, &(0x7f0000001440)='GPL\x00', 0x81, 0x72, &(0x7f0000001480)=""/114, 0x41100, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001540)={0x5, 0xa, 0xf, 0x4}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001580), &(0x7f00000015c0)=[{0x2, 0x3, 0x3}], 0x10, 0x9}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000001300)='thermal_temperature\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000001300)='thermal_temperature\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:46 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (rerun: 64) mkdirat$cgroup(r4, &(0x7f0000000d80)='syz1\x00', 0x1ff) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) (async) write$cgroup_type(r3, &(0x7f0000000000), 0x165243) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r5 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) (rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) r7 = syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") perf_event_open(&(0x7f0000000dc0)={0x2, 0x80, 0x4f, 0x7, 0x1, 0x0, 0x0, 0x0, 0x80180, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1, 0x8, 0x7, 0x6, 0x100000000, 0x5, 0xff, 0x0, 0xa85, 0x0, 0x7}, r7, 0x9, r2, 0xb) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r5, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r3, r3, r3, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xe, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:46 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000d80)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x380000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) write$cgroup_type(r3, &(0x7f0000000000), 0x165243) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) r7 = syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c36576119cb758c9c1c72d9ffd732c99c501c165343a46d2ef4de85c87407b036533495aaff4a98521f987b02b009a54cc5ce5abb2bd7e2987b5edc2cad743a502314824b0b3cdbd4d64eacf7e4d18e906cfb39d923e70976f45653fbc19273f4cd14b133d3119ce6b8980398b9cfcb51", 0xda, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") perf_event_open(&(0x7f0000000dc0)={0x2, 0x80, 0x4f, 0x7, 0x1, 0x0, 0x0, 0x0, 0x80180, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1, 0x8, 0x7, 0x6, 0x100000000, 0x5, 0xff, 0x0, 0xa85, 0x0, 0x7}, r7, 0x9, r2, 0xb) (async) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x17c, 0x546, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, r5, 0x0) (async) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r3, r3, r3, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xe, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000002640)=ANY=[@ANYBLOB="060a265ee373bd15b517c9ac58e4c4aa91869bb70552988ba437e48ea5d2b8ddfce366768042a304cf7041d0b5b3bf332e1d7cc3597492608fc9e2578b831a6186faed3c996d7e44830c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f00000025c0)=ANY=[@ANYRES8=r8, @ANYRES32, @ANYBLOB="f4ff0004857cdc84116057887770632e337e0d141552c5f363d891c16fa2083edc497702c853a98bfed48139db4e60ff4651d4ef738bf42c9f36fe45"], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r6}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x18, 0x14, &(0x7f0000001340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001400)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001440)=""/4096, 0x40f00, 0x8, '\x00', r7, 0x0, r4, 0x8, &(0x7f0000002440)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000002480)={0x0, 0xf, 0x69, 0x100}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000024c0)=[{0x2, 0x4, 0x4, 0x4}], 0x10, 0xffffffff}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000002640)=ANY=[@ANYBLOB="060a265ee373bd15b517c9ac58e4c4aa91869bb70552988ba437e48ea5d2b8ddfce366768042a304cf7041d0b5b3bf332e1d7cc3597492608fc9e2578b831a6186faed3c996d7e44830c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f00000025c0)=ANY=[@ANYRES8=r8, @ANYRES32, @ANYBLOB="f4ff0004857cdc84116057887770632e337e0d141552c5f363d891c16fa2083edc497702c853a98bfed48139db4e60ff4651d4ef738bf42c9f36fe45"], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r6}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x18, 0x14, &(0x7f0000001340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001400)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001440)=""/4096, 0x40f00, 0x8, '\x00', r7, 0x0, r4, 0x8, &(0x7f0000002440)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000002480)={0x0, 0xf, 0x69, 0x100}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000024c0)=[{0x2, 0x4, 0x4, 0x4}], 0x10, 0xffffffff}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:46 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x2a020c44a000, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002740)={r1, 0xe0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000002480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f00000024c0)=[0x0, 0x0, 0x0], &(0x7f0000002500)=[0x0, 0x0], 0x0, 0x2b, &(0x7f0000002540)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000002580), &(0x7f00000025c0), 0x8, 0xf7, 0x8, 0x8, &(0x7f0000002600)}}, 0x10) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002800)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5}, 0x48) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={r7, 0x0, 0x0}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x3, 0x0, 0x2, 0x1008, 0xffffffffffffffff, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0xa, &(0x7f00000008c0)=@raw=[@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @generic={0x3, 0xa, 0x0, 0xfff, 0xf3}, @call={0x85, 0x0, 0x0, 0x6c}], &(0x7f0000000240)='GPL\x00', 0xffffff80, 0x26, &(0x7f0000000380)=""/38, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a00)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x5, 0xa, 0xb8f0, 0x80000001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000e80)=[r8, r7, r7, r7, r7, r7, r7], 0x0, 0x10, 0x80000001}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002900)={0x6, 0x26, &(0x7f0000001300)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a50000006592f4ff0800000085000000b200000085100000feffffff180000000600000000000000030000001830000002000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200000000000085000000860000008520000005000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850f0000a5800000"], &(0x7f0000001440)='GPL\x00', 0x7ff, 0x1000, &(0x7f0000001480)=""/4096, 0x41100, 0x9, '\x00', r5, 0x25, r2, 0x8, &(0x7f0000002780)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000027c0)={0x2, 0xf, 0x4, 0x81}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002880)=[r4, r4, r6, r4, r4, r4, r4, r8], &(0x7f00000028c0)=[{0x0, 0x4, 0xe, 0xa}], 0x10, 0xcbe}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000002640)=ANY=[@ANYBLOB="060a265ee373bd15b517c9ac58e4c4aa91869bb70552988ba437e48ea5d2b8ddfce366768042a304cf7041d0b5b3bf332e1d7cc3597492608fc9e2578b831a6186faed3c996d7e44830c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f00000025c0)=ANY=[@ANYRES8=r8, @ANYRES32, @ANYBLOB="f4ff0004857cdc84116057887770632e337e0d141552c5f363d891c16fa2083edc497702c853a98bfed48139db4e60ff4651d4ef738bf42c9f36fe45"], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r6}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x18, 0x14, &(0x7f0000001340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001400)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001440)=""/4096, 0x40f00, 0x8, '\x00', r7, 0x0, r4, 0x8, &(0x7f0000002440)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000002480)={0x0, 0xf, 0x69, 0x100}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000024c0)=[{0x2, 0x4, 0x4, 0x4}], 0x10, 0xffffffff}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) (async, rerun: 64) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r4, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848441, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0xfffffff5, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002740)={r1, 0xe0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000002480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f00000024c0)=[0x0, 0x0, 0x0], &(0x7f0000002500)=[0x0, 0x0], 0x0, 0x2b, &(0x7f0000002540)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000002580), &(0x7f00000025c0), 0x8, 0xf7, 0x8, 0x8, &(0x7f0000002600)}}, 0x10) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002800)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5}, 0x48) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={r7, 0x0, 0x0}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x3, 0x0, 0x2, 0x1008, 0xffffffffffffffff, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0xa, &(0x7f00000008c0)=@raw=[@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @generic={0x3, 0xa, 0x0, 0xfff, 0xf3}, @call={0x85, 0x0, 0x0, 0x6c}], &(0x7f0000000240)='GPL\x00', 0xffffff80, 0x26, &(0x7f0000000380)=""/38, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a00)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x5, 0xa, 0xb8f0, 0x80000001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000e80)=[r8, r7, r7, r7, r7, r7, r7], 0x0, 0x10, 0x80000001}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0xa, &(0x7f00000008c0)=@raw=[@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @generic={0x3, 0xa, 0x0, 0xfff, 0xf3}, @call={0x85, 0x0, 0x0, 0x6c}], &(0x7f0000000240)='GPL\x00', 0xffffff80, 0x26, &(0x7f0000000380)=""/38, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a00)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x5, 0xa, 0xb8f0, 0x80000001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000e80)=[r8, r7, r7, r7, r7, r7, r7], 0x0, 0x10, 0x80000001}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002900)={0x6, 0x26, &(0x7f0000001300)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a50000006592f4ff0800000085000000b200000085100000feffffff180000000600000000000000030000001830000002000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200000000000085000000860000008520000005000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850f0000a5800000"], &(0x7f0000001440)='GPL\x00', 0x7ff, 0x1000, &(0x7f0000001480)=""/4096, 0x41100, 0x9, '\x00', r5, 0x25, r2, 0x8, &(0x7f0000002780)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000027c0)={0x2, 0xf, 0x4, 0x81}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002880)=[r4, r4, r6, r4, r4, r4, r4, r8], &(0x7f00000028c0)=[{0x0, 0x4, 0xe, 0xa}], 0x10, 0xcbe}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002900)={0x6, 0x26, &(0x7f0000001300)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a50000006592f4ff0800000085000000b200000085100000feffffff180000000600000000000000030000001830000002000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200000000000085000000860000008520000005000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850f0000a5800000"], &(0x7f0000001440)='GPL\x00', 0x7ff, 0x1000, &(0x7f0000001480)=""/4096, 0x41100, 0x9, '\x00', r5, 0x25, r2, 0x8, &(0x7f0000002780)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000027c0)={0x2, 0xf, 0x4, 0x81}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002880)=[r4, r4, r6, r4, r4, r4, r4, r8], &(0x7f00000028c0)=[{0x0, 0x4, 0xe, 0xa}], 0x10, 0xcbe}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0xffffff0f, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:47 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async, rerun: 64) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002740)={r1, 0xe0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000002480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f00000024c0)=[0x0, 0x0, 0x0], &(0x7f0000002500)=[0x0, 0x0], 0x0, 0x2b, &(0x7f0000002540)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000002580), &(0x7f00000025c0), 0x8, 0xf7, 0x8, 0x8, &(0x7f0000002600)}}, 0x10) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002800)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5}, 0x48) (async, rerun: 32) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8}, 0x48) (rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={r7, 0x0, 0x0}, 0x10) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x3, 0x0, 0x2, 0x1008, 0xffffffffffffffff, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0xa, &(0x7f00000008c0)=@raw=[@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @generic={0x3, 0xa, 0x0, 0xfff, 0xf3}, @call={0x85, 0x0, 0x0, 0x6c}], &(0x7f0000000240)='GPL\x00', 0xffffff80, 0x26, &(0x7f0000000380)=""/38, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a00)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000b00)={0x5, 0xa, 0xb8f0, 0x80000001}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000e80)=[r8, r7, r7, r7, r7, r7, r7], 0x0, 0x10, 0x80000001}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002900)={0x6, 0x26, &(0x7f0000001300)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a50000006592f4ff0800000085000000b200000085100000feffffff180000000600000000000000030000001830000002000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200000000000085000000860000008520000005000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850f0000a5800000"], &(0x7f0000001440)='GPL\x00', 0x7ff, 0x1000, &(0x7f0000001480)=""/4096, 0x41100, 0x9, '\x00', r5, 0x25, r2, 0x8, &(0x7f0000002780)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000027c0)={0x2, 0xf, 0x4, 0x81}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002880)=[r4, r4, r6, r4, r4, r4, r4, r8], &(0x7f00000028c0)=[{0x0, 0x4, 0xe, 0xa}], 0x10, 0xcbe}, 0x90) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) (rerun: 32) sendmsg$inet(r9, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async, rerun: 32) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:48 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000d80)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1e, 0x10, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x8001}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f00000002c0)='GPL\x00', 0xea8, 0x14, &(0x7f0000000300)=""/20, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0xf, 0xb}], 0x10, 0x7}, 0x90) write$cgroup_type(r2, &(0x7f0000000000), 0x165243) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200)={0x0, r4}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='memory.numa_stat\x00') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_clone(0x20200000, &(0x7f00000008c0)="872f2dc211e74b1ea22d6b87b03bbc0bccb0fbd45deffdc45903f2b6a0542b05a5e34eb7e1d09d7912471fe2152ef924ed68bab5466953fc937580a2d9a65c77a82377c1a8e169c3a5ab2a2dc693aa2ec670563117f097b928233d47d8e67e0ef2492047d88aa5364a3c365761", 0x6d, &(0x7f0000000540), &(0x7f0000000640), &(0x7f0000000780)="a0591f8a0be7df4ee512cae781221179c86527b1e25e22a51b9753141db44ec9de8afb72d747e7eb613c3ec2e1ee699db7356c48ee5f6b331fe5aff39f2ecbe9f2da3b1789531dc088c6f0c3ee4f14bc2e2fc0d5de773616d1c99c6388dfe9df4d2de36123448090a3ee9cd52e4d933beb710ea8b7df777cd376b506779dc2c2ca6d1bcd24860e9130f12c17b5724d83a16bcf3d317e") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000000c0)='generic_add_lease\x00'}, 0x10) perf_event_open$cgroup(&(0x7f0000000d00)={0x0, 0x80, 0x56, 0x9, 0x7, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000680), 0x7}, 0x80810, 0x0, 0x1, 0x5d56ebc44583dd27, 0xffffffffffffff7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5de9ef7a}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x11, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xd9, &(0x7f0000000c00)=""/217, 0x0, 0x60, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x3, 0x10, 0x17e5}, 0x10, 0x0, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r2, r2, 0xffffffffffffffff], &(0x7f0000000880)=[{0x20001, 0x3, 0xe, 0x1}, {0x0, 0x5}, {0x0, 0x2, 0x0, 0x4}, {0x5, 0x0, 0x1, 0x8}]}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:17:48 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 1) [ 2777.012777][T10647] FAULT_INJECTION: forcing a failure. [ 2777.012777][T10647] name failslab, interval 1, probability 0, space 0, times 0 [ 2777.074181][T10647] CPU: 1 PID: 10647 Comm: syz-executor.0 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2777.084350][T10647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2777.094251][T10647] Call Trace: [ 2777.097373][T10647] [ 2777.100150][T10647] dump_stack_lvl+0x151/0x1b7 [ 2777.104664][T10647] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2777.110129][T10647] dump_stack+0x15/0x17 [ 2777.114120][T10647] should_fail+0x3c6/0x510 [ 2777.118375][T10647] __should_failslab+0xa4/0xe0 [ 2777.122976][T10647] ? dup_task_struct+0x53/0xc60 [ 2777.127665][T10647] should_failslab+0x9/0x20 [ 2777.132000][T10647] slab_pre_alloc_hook+0x37/0xd0 [ 2777.136774][T10647] ? dup_task_struct+0x53/0xc60 [ 2777.141462][T10647] kmem_cache_alloc+0x44/0x200 [ 2777.146063][T10647] dup_task_struct+0x53/0xc60 [ 2777.150577][T10647] ? __kasan_check_write+0x14/0x20 [ 2777.155522][T10647] copy_process+0x5c4/0x3290 [ 2777.159951][T10647] ? __kasan_check_write+0x14/0x20 [ 2777.164900][T10647] ? proc_fail_nth_write+0x20b/0x290 [ 2777.170106][T10647] ? irqentry_exit+0x30/0x40 [ 2777.174531][T10647] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2777.180171][T10647] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2777.185121][T10647] ? kernel_clone+0xcd/0x9e0 [ 2777.189546][T10647] ? kernel_clone+0x136/0x9e0 [ 2777.194060][T10647] kernel_clone+0x21e/0x9e0 [ 2777.198402][T10647] ? file_end_write+0x1c0/0x1c0 [ 2777.203098][T10647] ? create_io_thread+0x1e0/0x1e0 [ 2777.207944][T10647] ? mutex_unlock+0xb2/0x260 [ 2777.212371][T10647] ? __mutex_lock_slowpath+0x10/0x10 [ 2777.217494][T10647] __x64_sys_clone+0x23f/0x290 [ 2777.222093][T10647] ? __do_sys_vfork+0x130/0x130 [ 2777.226779][T10647] ? ksys_write+0x260/0x2c0 [ 2777.231122][T10647] ? debug_smp_processor_id+0x17/0x20 [ 2777.236336][T10647] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2777.242236][T10647] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2777.247699][T10647] do_syscall_64+0x3d/0xb0 [ 2777.251950][T10647] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2777.257594][T10647] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2777.263324][T10647] RIP: 0033:0x7f94f6fccda9 [ 2777.267578][T10647] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2777.287009][T10647] RSP: 002b:00007f94f5d4e078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2777.295257][T10647] RAX: ffffffffffffffda RBX: 00007f94f70faf80 RCX: 00007f94f6fccda9 [ 2777.303068][T10647] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2777.311017][T10647] RBP: 00007f94f5d4e120 R08: 0000000000000000 R09: 0000000000000000 [ 2777.318774][T10647] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2777.326584][T10647] R13: 000000000000000b R14: 00007f94f70faf80 R15: 00007ffc81110728 [ 2777.334509][T10647] 00:17:48 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 2) 00:17:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2777.439807][T10659] FAULT_INJECTION: forcing a failure. [ 2777.439807][T10659] name failslab, interval 1, probability 0, space 0, times 0 [ 2777.467175][T10660] FAULT_INJECTION: forcing a failure. [ 2777.467175][T10660] name failslab, interval 1, probability 0, space 0, times 0 [ 2777.475305][T10659] CPU: 1 PID: 10659 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2777.489816][T10659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2777.499714][T10659] Call Trace: [ 2777.502839][T10659] [ 2777.505612][T10659] dump_stack_lvl+0x151/0x1b7 [ 2777.510125][T10659] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2777.515592][T10659] dump_stack+0x15/0x17 [ 2777.519586][T10659] should_fail+0x3c6/0x510 [ 2777.523848][T10659] __should_failslab+0xa4/0xe0 [ 2777.528438][T10659] ? dup_task_struct+0x53/0xc60 [ 2777.533127][T10659] should_failslab+0x9/0x20 [ 2777.537466][T10659] slab_pre_alloc_hook+0x37/0xd0 [ 2777.542240][T10659] ? dup_task_struct+0x53/0xc60 [ 2777.546922][T10659] kmem_cache_alloc+0x44/0x200 [ 2777.551524][T10659] dup_task_struct+0x53/0xc60 [ 2777.556037][T10659] ? __kasan_check_write+0x14/0x20 [ 2777.560989][T10659] copy_process+0x5c4/0x3290 [ 2777.565415][T10659] ? irqentry_exit+0x30/0x40 [ 2777.569835][T10659] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2777.575478][T10659] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2777.580426][T10659] ? kernel_clone+0xcd/0x9e0 [ 2777.584852][T10659] ? kernel_clone+0x136/0x9e0 [ 2777.589366][T10659] kernel_clone+0x21e/0x9e0 [ 2777.593709][T10659] ? create_io_thread+0x1e0/0x1e0 [ 2777.598568][T10659] ? clockevents_program_event+0x22f/0x300 [ 2777.604207][T10659] __x64_sys_clone+0x23f/0x290 [ 2777.608809][T10659] ? __do_sys_vfork+0x130/0x130 [ 2777.613497][T10659] ? debug_smp_processor_id+0x17/0x20 [ 2777.618702][T10659] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2777.624620][T10659] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2777.630078][T10659] do_syscall_64+0x3d/0xb0 [ 2777.634324][T10659] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2777.639970][T10659] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2777.645695][T10659] RIP: 0033:0x7faf8863eda9 [ 2777.649947][T10659] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2777.669395][T10659] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2777.677635][T10659] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2777.685444][T10659] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2777.693261][T10659] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2777.701067][T10659] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2777.708877][T10659] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2777.716695][T10659] [ 2777.719558][T10660] CPU: 0 PID: 10660 Comm: syz-executor.0 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2777.729711][T10660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2777.739606][T10660] Call Trace: [ 2777.742732][T10660] [ 2777.745507][T10660] dump_stack_lvl+0x151/0x1b7 [ 2777.750020][T10660] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2777.755491][T10660] ? __kasan_slab_alloc+0xc3/0xe0 [ 2777.760347][T10660] ? __kasan_slab_alloc+0xb1/0xe0 [ 2777.765210][T10660] ? slab_post_alloc_hook+0x53/0x2c0 [ 2777.770329][T10660] ? dup_task_struct+0x53/0xc60 [ 2777.775014][T10660] ? copy_process+0x5c4/0x3290 [ 2777.779617][T10660] ? kernel_clone+0x21e/0x9e0 [ 2777.784129][T10660] dump_stack+0x15/0x17 [ 2777.788122][T10660] should_fail+0x3c6/0x510 [ 2777.792376][T10660] __should_failslab+0xa4/0xe0 [ 2777.796977][T10660] should_failslab+0x9/0x20 [ 2777.801314][T10660] slab_pre_alloc_hook+0x37/0xd0 [ 2777.806088][T10660] kmem_cache_alloc_trace+0x48/0x210 [ 2777.811209][T10660] ? __get_vm_area_node+0x117/0x360 [ 2777.816244][T10660] __get_vm_area_node+0x117/0x360 [ 2777.821106][T10660] __vmalloc_node_range+0xe2/0x8d0 [ 2777.826049][T10660] ? copy_process+0x5c4/0x3290 [ 2777.830648][T10660] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2777.836297][T10660] dup_task_struct+0x416/0xc60 [ 2777.840891][T10660] ? copy_process+0x5c4/0x3290 [ 2777.845490][T10660] ? __kasan_check_write+0x14/0x20 [ 2777.850440][T10660] copy_process+0x5c4/0x3290 [ 2777.854868][T10660] ? timerqueue_add+0x250/0x270 [ 2777.859553][T10660] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2777.864499][T10660] ? enqueue_hrtimer+0xca/0x240 [ 2777.869186][T10660] ? __hrtimer_run_queues+0x46b/0xad0 [ 2777.874398][T10660] kernel_clone+0x21e/0x9e0 [ 2777.878735][T10660] ? create_io_thread+0x1e0/0x1e0 [ 2777.883594][T10660] ? clockevents_program_event+0x22f/0x300 [ 2777.889236][T10660] __x64_sys_clone+0x23f/0x290 [ 2777.893837][T10660] ? __do_sys_vfork+0x130/0x130 [ 2777.898524][T10660] ? debug_smp_processor_id+0x17/0x20 [ 2777.903731][T10660] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2777.909634][T10660] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2777.915101][T10660] do_syscall_64+0x3d/0xb0 [ 2777.919352][T10660] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2777.924992][T10660] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2777.930719][T10660] RIP: 0033:0x7f94f6fccda9 [ 2777.934974][T10660] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2777.954413][T10660] RSP: 002b:00007f94f5d4e078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2777.962745][T10660] RAX: ffffffffffffffda RBX: 00007f94f70faf80 RCX: 00007f94f6fccda9 [ 2777.970558][T10660] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2777.978369][T10660] RBP: 00007f94f5d4e120 R08: 0000000000000000 R09: 0000000000000000 [ 2777.986181][T10660] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2777.993992][T10660] R13: 000000000000000b R14: 00007f94f70faf80 R15: 00007ffc81110728 [ 2778.001805][T10660] [ 2778.006942][T10660] syz-executor.0: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 2778.025786][T10660] CPU: 1 PID: 10660 Comm: syz-executor.0 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2778.035932][T10660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2778.045834][T10660] Call Trace: [ 2778.048952][T10660] [ 2778.051730][T10660] dump_stack_lvl+0x151/0x1b7 [ 2778.056241][T10660] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2778.061710][T10660] ? pr_cont_kernfs_name+0xf0/0x100 [ 2778.066744][T10660] dump_stack+0x15/0x17 [ 2778.070737][T10660] warn_alloc+0x21a/0x390 [ 2778.074901][T10660] ? should_failslab+0x9/0x20 [ 2778.079415][T10660] ? zone_watermark_ok_safe+0x270/0x270 [ 2778.084797][T10660] ? __get_vm_area_node+0x347/0x360 [ 2778.089831][T10660] __vmalloc_node_range+0x2c1/0x8d0 [ 2778.094863][T10660] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2778.100509][T10660] dup_task_struct+0x416/0xc60 [ 2778.105106][T10660] ? copy_process+0x5c4/0x3290 [ 2778.109705][T10660] ? __kasan_check_write+0x14/0x20 [ 2778.114653][T10660] copy_process+0x5c4/0x3290 [ 2778.119082][T10660] ? timerqueue_add+0x250/0x270 [ 2778.123767][T10660] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2778.128716][T10660] ? enqueue_hrtimer+0xca/0x240 [ 2778.133400][T10660] ? __hrtimer_run_queues+0x46b/0xad0 [ 2778.138609][T10660] kernel_clone+0x21e/0x9e0 [ 2778.142949][T10660] ? create_io_thread+0x1e0/0x1e0 [ 2778.147809][T10660] ? clockevents_program_event+0x22f/0x300 [ 2778.153450][T10660] __x64_sys_clone+0x23f/0x290 [ 2778.158052][T10660] ? __do_sys_vfork+0x130/0x130 [ 2778.162737][T10660] ? debug_smp_processor_id+0x17/0x20 [ 2778.167944][T10660] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2778.173848][T10660] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2778.179314][T10660] do_syscall_64+0x3d/0xb0 [ 2778.183566][T10660] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2778.189208][T10660] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2778.194938][T10660] RIP: 0033:0x7f94f6fccda9 [ 2778.199193][T10660] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2778.218629][T10660] RSP: 002b:00007f94f5d4e078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2778.226875][T10660] RAX: ffffffffffffffda RBX: 00007f94f70faf80 RCX: 00007f94f6fccda9 [ 2778.234687][T10660] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 00:17:49 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2778.242500][T10660] RBP: 00007f94f5d4e120 R08: 0000000000000000 R09: 0000000000000000 [ 2778.250311][T10660] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2778.258121][T10660] R13: 000000000000000b R14: 00007f94f70faf80 R15: 00007ffc81110728 [ 2778.265936][T10660] [ 2778.272271][T10660] Mem-Info: [ 2778.275280][T10660] active_anon:12918 inactive_anon:145032 isolated_anon:0 [ 2778.275280][T10660] active_file:4555 inactive_file:20228 isolated_file:0 [ 2778.275280][T10660] unevictable:0 dirty:8124 writeback:475 [ 2778.275280][T10660] slab_reclaimable:15354 slab_unreclaimable:75075 [ 2778.275280][T10660] mapped:31216 shmem:15028 pagetables:857 bounce:0 [ 2778.275280][T10660] kernel_misc_reclaimable:0 [ 2778.275280][T10660] free:1403353 free_pcp:14011 free_cma:0 [ 2778.292336][T10665] FAULT_INJECTION: forcing a failure. [ 2778.292336][T10665] name failslab, interval 1, probability 0, space 0, times 0 [ 2778.335814][T10665] CPU: 1 PID: 10665 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2778.345964][T10665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2778.355860][T10665] Call Trace: [ 2778.358983][T10665] [ 2778.361761][T10665] dump_stack_lvl+0x151/0x1b7 [ 2778.366277][T10665] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2778.366488][T10660] Node 0 active_anon:51672kB inactive_anon:580128kB active_file:18220kB inactive_file:85212kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:124864kB dirty:36796kB writeback:1900kB shmem:60112kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4928kB pagetables:3428kB all_unreclaimable? no [ 2778.371740][T10665] ? __kasan_slab_alloc+0xc3/0xe0 [ 2778.371761][T10665] ? __kasan_slab_alloc+0xb1/0xe0 [ 2778.371777][T10665] ? slab_post_alloc_hook+0x53/0x2c0 [ 2778.371798][T10665] ? dup_task_struct+0x53/0xc60 [ 2778.422433][T10665] ? copy_process+0x5c4/0x3290 [ 2778.427030][T10665] ? kernel_clone+0x21e/0x9e0 [ 2778.431544][T10665] dump_stack+0x15/0x17 [ 2778.435536][T10665] should_fail+0x3c6/0x510 [ 2778.439790][T10665] __should_failslab+0xa4/0xe0 [ 2778.444388][T10665] should_failslab+0x9/0x20 [ 2778.447467][T10660] DMA32 free:2976724kB min:62592kB low:78240kB high:93888kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2981436kB mlocked:0kB bounce:0kB free_pcp:4712kB local_pcp:56kB free_cma:0kB [ 2778.448724][T10665] slab_pre_alloc_hook+0x37/0xd0 [ 2778.448749][T10665] kmem_cache_alloc_trace+0x48/0x210 [ 2778.485527][T10665] ? __get_vm_area_node+0x117/0x360 [ 2778.490563][T10665] __get_vm_area_node+0x117/0x360 [ 2778.495424][T10665] __vmalloc_node_range+0xe2/0x8d0 [ 2778.499385][T10660] lowmem_reserve[]: [ 2778.500366][T10665] ? copy_process+0x5c4/0x3290 [ 2778.500394][T10660] 0 3941 [ 2778.504011][T10665] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2778.516199][T10660] 3941 [ 2778.517381][T10665] dup_task_struct+0x416/0xc60 [ 2778.518503][T10660] [ 2778.519981][T10665] ? copy_process+0x5c4/0x3290 [ 2778.525801][T10660] Normal free:2636688kB min:84860kB low:106072kB high:127284kB reserved_highatomic:0KB active_anon:51672kB inactive_anon:580128kB active_file:18220kB inactive_file:92212kB unevictable:0kB writepending:45728kB present:5242880kB managed:4035848kB mlocked:0kB bounce:0kB free_pcp:39840kB local_pcp:13028kB free_cma:0kB [ 2778.526752][T10665] ? __kasan_check_write+0x14/0x20 [ 2778.535747][T10660] lowmem_reserve[]: [ 2778.560691][T10665] copy_process+0x5c4/0x3290 [ 2778.560721][T10665] ? irqentry_exit+0x30/0x40 [ 2778.560740][T10665] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2778.560758][T10665] ? vfs_write+0x506/0x1110 [ 2778.588118][T10665] ? vfs_write+0x7dc/0x1110 [ 2778.591518][T10660] 0 0 [ 2778.592453][T10665] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2778.592479][T10665] ? vfs_write+0x9ec/0x1110 [ 2778.598276][T10660] 0 [ 2778.599918][T10665] ? __hrtimer_run_queues+0x46b/0xad0 [ 2778.599942][T10665] kernel_clone+0x21e/0x9e0 [ 2778.605569][T10660] [ 2778.606602][T10665] ? irqentry_exit+0x30/0x40 [ 2778.606626][T10665] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2778.617333][T10660] DMA32: [ 2778.618317][T10665] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2778.628739][T10660] 3*4kB [ 2778.628906][T10665] ? create_io_thread+0x1e0/0x1e0 [ 2778.633884][T10660] (M) [ 2778.637675][T10665] ? kernel_clone+0x6/0x9e0 [ 2778.637697][T10665] __x64_sys_clone+0x23f/0x290 [ 2778.644691][T10660] 1*8kB [ 2778.645223][T10665] ? __do_sys_vfork+0x130/0x130 [ 2778.650094][T10660] (M) [ 2778.652082][T10665] ? ksys_write+0x260/0x2c0 [ 2778.652106][T10665] ? debug_smp_processor_id+0x17/0x20 [ 2778.662111][T10660] 2*16kB [ 2778.664059][T10665] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2778.670943][T10660] (M) [ 2778.676123][T10665] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2778.676148][T10665] do_syscall_64+0x3d/0xb0 [ 2778.676165][T10665] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2778.681786][T10660] 3*32kB [ 2778.684804][T10665] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2778.684830][T10665] RIP: 0033:0x7faf8863eda9 [ 2778.687546][T10660] (M) [ 2778.692785][T10665] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2778.692804][T10665] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 [ 2778.697228][T10660] 3*64kB [ 2778.702681][T10665] ORIG_RAX: 0000000000000038 [ 2778.702692][T10665] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2778.702706][T10665] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2778.705753][T10660] (M) [ 2778.711184][T10665] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2778.711199][T10665] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2778.711211][T10665] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2778.715691][T10660] 3*128kB [ 2778.717966][T10665] 00:17:50 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:50 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) perf_event_open$cgroup(&(0x7f0000001300)={0x0, 0x80, 0x9, 0xed, 0xff, 0x4, 0x0, 0x8000000000000001, 0x20002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf52, 0xfffffffffffffeff}, 0x8d84, 0x6, 0x9, 0x1, 0x3ff, 0x58, 0x401, 0x0, 0x5, 0x0, 0x20}, r3, 0x0, r3, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2778.927257][T10671] FAULT_INJECTION: forcing a failure. [ 2778.927257][T10671] name failslab, interval 1, probability 0, space 0, times 0 [ 2778.953303][T10660] (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 4*2048kB (UM) 723*4096kB (M) = 2976724kB [ 2778.963111][T10660] Normal: 6294*4kB (UME) 3749*8kB (UME) 3683*16kB (UME) 2277*32kB (UME) 1129*64kB (UME) 428*128kB (UME) 156*256kB (UME) 31*512kB (UME) 8*1024kB (UME) 3*2048kB (UME) 550*4096kB (UM) = 2636944kB [ 2778.983573][T10671] CPU: 1 PID: 10671 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2778.993718][T10671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2779.003611][T10671] Call Trace: [ 2779.006735][T10671] [ 2779.009514][T10671] dump_stack_lvl+0x151/0x1b7 [ 2779.014025][T10671] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2779.019496][T10671] dump_stack+0x15/0x17 [ 2779.023486][T10671] should_fail+0x3c6/0x510 [ 2779.027738][T10671] __should_failslab+0xa4/0xe0 [ 2779.032425][T10671] ? alloc_vmap_area+0x19e/0x1a80 [ 2779.037288][T10671] should_failslab+0x9/0x20 [ 2779.041625][T10671] slab_pre_alloc_hook+0x37/0xd0 [ 2779.046399][T10671] ? alloc_vmap_area+0x19e/0x1a80 [ 2779.051259][T10671] kmem_cache_alloc+0x44/0x200 [ 2779.055862][T10671] alloc_vmap_area+0x19e/0x1a80 [ 2779.060549][T10671] ? vm_map_ram+0xa90/0xa90 [ 2779.064897][T10671] ? kmem_cache_alloc_trace+0x115/0x210 [ 2779.070274][T10671] ? __get_vm_area_node+0x117/0x360 [ 2779.075308][T10671] __get_vm_area_node+0x158/0x360 [ 2779.080165][T10671] __vmalloc_node_range+0xe2/0x8d0 [ 2779.085128][T10671] ? copy_process+0x5c4/0x3290 [ 2779.089711][T10671] ? slab_post_alloc_hook+0x72/0x2c0 [ 2779.094832][T10671] ? dup_task_struct+0x53/0xc60 [ 2779.099518][T10671] dup_task_struct+0x416/0xc60 [ 2779.104117][T10671] ? copy_process+0x5c4/0x3290 [ 2779.108719][T10671] copy_process+0x5c4/0x3290 [ 2779.113148][T10671] ? timerqueue_add+0x250/0x270 [ 2779.117838][T10671] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2779.122781][T10671] ? enqueue_hrtimer+0xca/0x240 [ 2779.127466][T10671] ? __hrtimer_run_queues+0x46b/0xad0 [ 2779.132674][T10671] kernel_clone+0x21e/0x9e0 [ 2779.137015][T10671] ? create_io_thread+0x1e0/0x1e0 [ 2779.141873][T10671] ? clockevents_program_event+0x22f/0x300 [ 2779.147514][T10671] __x64_sys_clone+0x23f/0x290 [ 2779.152114][T10671] ? __do_sys_vfork+0x130/0x130 [ 2779.156820][T10671] ? syscall_enter_from_user_mode+0x19/0x1b0 [ 2779.162621][T10671] do_syscall_64+0x3d/0xb0 [ 2779.166872][T10671] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2779.172516][T10671] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2779.178245][T10671] RIP: 0033:0x7faf8863eda9 [ 2779.182494][T10671] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2779.201933][T10671] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2779.210178][T10671] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2779.217989][T10671] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 00:17:50 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000001340)=0x22d4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000001380)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r4}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2779.225800][T10671] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2779.233611][T10671] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2779.241423][T10671] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2779.249237][T10671] [ 2779.254611][T10660] 32210 total pagecache pages [ 2779.275736][T10660] 0 pages in swap cache [ 2779.279832][T10660] Swap cache stats: add 0, delete 0, find 0/0 [ 2779.303498][T10660] Free swap = 124996kB [ 2779.315193][T10660] Total swap = 124996kB 00:17:50 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2779.327119][T10660] 2097051 pages RAM [ 2779.330850][T10660] 0 pages HighMem/MovableOnly [ 2779.335305][T10660] 342730 pages reserved [ 2779.339629][T10660] 0 pages cma reserved 00:17:53 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848402, 0x0, 0x0, 0x0, 0x0, 0x0) 00:17:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:53 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) (async) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) perf_event_open$cgroup(&(0x7f0000001300)={0x0, 0x80, 0x9, 0xed, 0xff, 0x4, 0x0, 0x8000000000000001, 0x20002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf52, 0xfffffffffffffeff}, 0x8d84, 0x6, 0x9, 0x1, 0x3ff, 0x58, 0x401, 0x0, 0x5, 0x0, 0x20}, r3, 0x0, r3, 0x2) (async) perf_event_open$cgroup(&(0x7f0000001300)={0x0, 0x80, 0x9, 0xed, 0xff, 0x4, 0x0, 0x8000000000000001, 0x20002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf52, 0xfffffffffffffeff}, 0x8d84, 0x6, 0x9, 0x1, 0x3ff, 0x58, 0x401, 0x0, 0x5, 0x0, 0x20}, r3, 0x0, r3, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:53 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000001340)=0x22d4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000001380)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r4}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0x7, 0x5, 0x8, 0x100, 0x1, 0x8e, '\x00', r0, r2, 0x2, 0x2, 0x5}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)="8fb2419c5fbc4b230befc6c8d17f11a9034704410a817cf37541807c4d80b2f33292c8c9", 0x24}, {&(0x7f0000000380)="a60959227a7d522f2dc6f88b68b75e4ec65d471422ab031cc3858fcd8dd6643d44db23475a06f68de81694c8923cda43504f45d95b69886d4f7e6b3a7fb5ab41112f07cc9c72a3aa1a472d22cc3eab229986a796416de4b9741ef55d3e712acf4f2e9c50b48df6e981ee72d784059477ecd2f13653c6f0d7735f9b51442d181541f77bdf224cca045d425717b7804a666ad85219289fc3cd659b85e1ec4775c2ec52ff333e3c3ba9c2039ed973095388b998c83c983953788a9d1e", 0xbb}, {&(0x7f0000000540)="f910d3ac77406a783ea809acde5459c6b2750246082fac0dd75a934b53931748d9dd653c06bee238f4a7f27f0e970a6eb782322397309069a0ce5c0d4a97abe561449adf22d7bdeb906c5c069fda019a378ee4fe5946942eba8b7c40bcd07be6811cbd85155ff9a4713168a3fbac0fcf1887593d534e2fe46f1a45040bfc38e8e4b1e3cfea6b8a1bdb5ff269607b599b7fbb73a6617d6330710aacc74ee598f6933ef62b297b17d886137c096398154b0424d6dad4918299b7058b7d8542fe3e6c2b10ff2b6450c12964781b246cb884ed55b5b52532498227d1654dabe249158b5395668c5e56e24c3ce9978002a96295c7b48b7e7e", 0xf6}, {&(0x7f0000000640)="c842f7c4a61094e2b073b7fee242c3817bf4dc8598b62532eb62613e044141e4a5a3a72c047b498fecf61b025e7f9c1b1cd1adf03ddef1a1ad644a3b65589c3a77db7303992eb66fe2be63437ab1c9c8f51dba9dc9bd548b11a9c0ef76dc786e27647ba7c2a643b67654b89520de3ca8f56111d283069bedc93d8be96dd1815e96c01ae4980bcc1b3c9349041c20aff6181e8c084c07b9", 0x97}, {&(0x7f0000000700)="254f66b80acdcf91843229be725625c4ccc8dbfbb55f9ed1a553b69df745599c3e3f4b271bf4", 0x26}, {&(0x7f0000000740)="d6f06e7a8848fff9222e9778", 0xc}, {&(0x7f0000000780)="2046177ed982bd7b56d987cdd82f78e3e455a32264c6ff85bc81c1", 0x1b}, {&(0x7f00000007c0)="411892707721f53825da3dfccecb3b9bc15bdff5bf74d431e5f550db320bcc2719b6b4cf48aba40bcf8264ee52", 0x2d}, {&(0x7f0000000800)="f5da902dcac6cf3b73e2de4060500b4641e7fabee484c5b0fac449352afe426a80b7568edc8454b48e00637e7aa29445fc7a7a4c77a2823f297b86a0dcb4044153923b755ebfb6645ebe21005aef1a2077d343cf018859b9b8bc5de7422db6973c40b4a5eacce0795305444acca6c5295015cfb2ef06c34e4e602a7a9485c17e52256823b43268feffb749fd0d5248762ad5305f33c4f5013b241d", 0x9b}, {&(0x7f00000008c0)="b541dcde8d76cf9d1e13", 0xa}], 0xa, &(0x7f00000009c0)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x6ce2}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x1f}}], 0xa8}, 0x4095) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000dc0)='svcrdma_decode_short_err\x00', r1}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x7, 0x10, &(0x7f0000001100)=ANY=[@ANYBLOB="85200000040000001869000000000000000000000300000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000e8ff9dbb100004000000851000000800000004080900feffffff078301001a0100001811000068d55b138175c3675a13446ff2ca0e0fea29dafbcc01ea3f4e5a1729aba0e397a219a526aa19d1dc137f618beb0c18f72cc4a8df623b836cf4186e47a310b5b267dfcbb07e3ffa71cf92d09359ad0295d7f7f4c86fd7d26221b804fb8b4bcd455f716681cdb73f9dfc09a3fb094fc6b59e80c1ab3f66b624a0444333a49a09b7090fe4639deb9d136ec4dc95ac833f746e727800647ea4f7213c16616cd14b0077103a490baf1866d714", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000000000008500000086000000"], &(0x7f0000000e40)='syzkaller\x00', 0xff, 0x5b, &(0x7f0000000e80)=""/91, 0x41100, 0x50, '\x00', r5, 0xb, r2, 0x8, &(0x7f0000000f00)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000f40)={0x1, 0x1, 0x18000000, 0xa8e}, 0x10, r6, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000f80)=[{0x1, 0x2, 0xe, 0xb}], 0x10, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1f, 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="dc9dcb237fb93994526fad31f11800000000008520000001000000c10800000100000012000000f0ffffff852000000400008185a0ffff10f8ff0095008e1568791dfc3c73d30b211caf0cda25dded2fd2595d52d9c3d5c7407418658eb32a35"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x8, r7, 0x8, &(0x7f0000001340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001380)={0x4, 0x0, 0xfff, 0x7}, 0x10, r6, r8}, 0x90) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x19, 0x18, &(0x7f0000000ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x6}, @ldst={0x0, 0x1, 0xe0363ef962faa775, 0x1, 0x3, 0xfffffffffffffffe, 0x1}, @jmp={0x5, 0x0, 0xb, 0x4, 0x6, 0xffffffffffffffc0}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000b80)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x60, '\x00', r0, 0x5, r2, 0x8, &(0x7f0000000bc0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x4, 0xf, 0x3, 0x4}, 0x10, r6, r9, 0x8, &(0x7f0000000c40)=[r2, r2, r2], &(0x7f0000000c80)=[{0x5, 0x1, 0x6, 0x3}, {0x4, 0x1, 0x3, 0x8}, {0x0, 0x2, 0x3, 0x6}, {0x2, 0x1, 0x1, 0x8}, {0x4, 0x2, 0x10, 0x8}, {0x2, 0x5, 0xc, 0x9}, {0x3, 0x4, 0xd}, {0x0, 0x5, 0x5, 0x2}], 0x10, 0x5}, 0x90) [ 2782.748864][T10696] FAULT_INJECTION: forcing a failure. [ 2782.748864][T10696] name failslab, interval 1, probability 0, space 0, times 0 [ 2782.793761][T10696] CPU: 1 PID: 10696 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2782.803932][T10696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2782.813837][T10696] Call Trace: [ 2782.816952][T10696] [ 2782.819725][T10696] dump_stack_lvl+0x151/0x1b7 [ 2782.824244][T10696] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2782.829712][T10696] dump_stack+0x15/0x17 [ 2782.833702][T10696] should_fail+0x3c6/0x510 [ 2782.837957][T10696] __should_failslab+0xa4/0xe0 [ 2782.842560][T10696] ? alloc_vmap_area+0x644/0x1a80 [ 2782.847416][T10696] should_failslab+0x9/0x20 [ 2782.851754][T10696] slab_pre_alloc_hook+0x37/0xd0 [ 2782.856531][T10696] ? alloc_vmap_area+0x644/0x1a80 [ 2782.861388][T10696] kmem_cache_alloc+0x44/0x200 [ 2782.865991][T10696] alloc_vmap_area+0x644/0x1a80 [ 2782.870674][T10696] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2782.879359][T10696] ? vm_map_ram+0xa90/0xa90 [ 2782.883786][T10696] ? kmem_cache_alloc_trace+0x129/0x210 [ 2782.889167][T10696] __get_vm_area_node+0x158/0x360 [ 2782.894029][T10696] __vmalloc_node_range+0xe2/0x8d0 [ 2782.898971][T10696] ? copy_process+0x5c4/0x3290 [ 2782.903569][T10696] ? slab_post_alloc_hook+0x72/0x2c0 [ 2782.908694][T10696] ? dup_task_struct+0x53/0xc60 [ 2782.913378][T10696] dup_task_struct+0x416/0xc60 [ 2782.917977][T10696] ? copy_process+0x5c4/0x3290 [ 2782.922581][T10696] copy_process+0x5c4/0x3290 [ 2782.927010][T10696] ? irqentry_exit+0x30/0x40 [ 2782.931433][T10696] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2782.937074][T10696] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2782.942023][T10696] ? kernel_clone+0x149/0x9e0 [ 2782.946536][T10696] ? kernel_clone+0x1af/0x9e0 [ 2782.951048][T10696] kernel_clone+0x21e/0x9e0 [ 2782.955387][T10696] ? create_io_thread+0x1e0/0x1e0 [ 2782.960246][T10696] ? clockevents_program_event+0x22f/0x300 [ 2782.965892][T10696] __x64_sys_clone+0x23f/0x290 [ 2782.970489][T10696] ? __do_sys_vfork+0x130/0x130 [ 2782.975179][T10696] ? syscall_enter_from_user_mode+0x19/0x1b0 [ 2782.980994][T10696] do_syscall_64+0x3d/0xb0 [ 2782.985242][T10696] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2782.990887][T10696] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2782.996614][T10696] RIP: 0033:0x7faf8863eda9 [ 2783.000871][T10696] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2783.020309][T10696] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2783.028553][T10696] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2783.036364][T10696] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 00:17:54 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848403, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2783.044180][T10696] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2783.051991][T10696] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2783.059797][T10696] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2783.067618][T10696] 00:17:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000001340)=0x22d4) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000001380)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r4}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:54 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) perf_event_open$cgroup(&(0x7f0000001300)={0x0, 0x80, 0x9, 0xed, 0xff, 0x4, 0x0, 0x8000000000000001, 0x20002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf52, 0xfffffffffffffeff}, 0x8d84, 0x6, 0x9, 0x1, 0x3ff, 0x58, 0x401, 0x0, 0x5, 0x0, 0x20}, r3, 0x0, r3, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 5) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)=@o_path={&(0x7f0000001340)='./file0\x00', 0x0, 0x4018, r6}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000015c0)={{r7, 0xffffffffffffffff}, &(0x7f0000001540), &(0x7f0000001580)='%+9llu \x00'}, 0x20) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001600)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, r3, 0x0, 0x5}, 0x48) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001680)={0xffffffffffffffff}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x1, 0xf, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x8}, [@map_idx={0x18, 0x7, 0x5, 0x0, 0xe}, @map_fd={0x18, 0x3, 0x1, 0x0, r8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}]}, &(0x7f0000001440)='syzkaller\x00', 0xa9de, 0x7f, &(0x7f0000001480)=""/127, 0x40f00, 0x2, '\x00', r1, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001500)={0xffff, 0x1, 0x5, 0x80000001}, 0x10, 0xffffffffffffffff, r0, 0x1, &(0x7f00000016c0)=[r9, r4, r10, r4, r11], &(0x7f0000001700)=[{0x5, 0x1, 0xf, 0x1}], 0x10, 0x7fff}, 0x90) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r14, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r12}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x12, 0x0, &(0x7f0000001800), &(0x7f0000001840)='syzkaller\x00', 0x6, 0xc0, &(0x7f0000001880)=""/192, 0x41000, 0x0, '\x00', r13, 0x1b, r3, 0x8, &(0x7f0000001940)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001980)={0x4, 0xd, 0xa000, 0x9}, 0x10, r2, 0xffffffffffffffff, 0x8, &(0x7f00000019c0)=[r8], &(0x7f0000001a00)=[{0x0, 0x4, 0x0, 0x5}, {0x0, 0x5, 0xf, 0x3}, {0x0, 0x1, 0x10, 0x9}, {0x5, 0x4, 0xf, 0x4}, {0x5, 0x3, 0x6, 0x1}, {0x0, 0x3, 0x5, 0x6}, {0x3, 0x1, 0x9, 0x8}, {0x3, 0x2, 0xc, 0x5}], 0x10, 0x7}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2783.323102][T10725] FAULT_INJECTION: forcing a failure. [ 2783.323102][T10725] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2783.342351][T10725] CPU: 1 PID: 10725 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2783.352522][T10725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2783.362415][T10725] Call Trace: [ 2783.365533][T10725] [ 2783.368312][T10725] dump_stack_lvl+0x151/0x1b7 [ 2783.372836][T10725] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2783.378295][T10725] dump_stack+0x15/0x17 [ 2783.382285][T10725] should_fail+0x3c6/0x510 [ 2783.386538][T10725] should_fail_alloc_page+0x5a/0x80 [ 2783.391572][T10725] prepare_alloc_pages+0x15c/0x700 [ 2783.396521][T10725] ? __alloc_pages+0x8f0/0x8f0 [ 2783.401120][T10725] ? __alloc_pages_bulk+0xe40/0xe40 [ 2783.406154][T10725] __alloc_pages+0x18c/0x8f0 [ 2783.410579][T10725] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2783.416221][T10725] ? prep_new_page+0x110/0x110 [ 2783.420822][T10725] ? __kasan_check_write+0x14/0x20 [ 2783.425769][T10725] ? kasan_check_range+0x17f/0x2a0 [ 2783.430718][T10725] __get_free_pages+0x10/0x30 [ 2783.435227][T10725] kasan_populate_vmalloc_pte+0x39/0x130 [ 2783.440696][T10725] ? __apply_to_page_range+0x8ca/0xbe0 [ 2783.445992][T10725] __apply_to_page_range+0x8dd/0xbe0 [ 2783.451115][T10725] ? kasan_populate_vmalloc+0x70/0x70 [ 2783.456330][T10725] ? kasan_populate_vmalloc+0x70/0x70 [ 2783.461530][T10725] apply_to_page_range+0x3b/0x50 [ 2783.466301][T10725] kasan_populate_vmalloc+0x65/0x70 [ 2783.471336][T10725] alloc_vmap_area+0x192f/0x1a80 [ 2783.476110][T10725] ? vm_map_ram+0xa90/0xa90 [ 2783.480448][T10725] ? kmem_cache_alloc_trace+0x115/0x210 [ 2783.485828][T10725] ? __get_vm_area_node+0x117/0x360 [ 2783.490863][T10725] __get_vm_area_node+0x158/0x360 [ 2783.495725][T10725] __vmalloc_node_range+0xe2/0x8d0 [ 2783.500671][T10725] ? copy_process+0x5c4/0x3290 [ 2783.505270][T10725] ? slab_post_alloc_hook+0x72/0x2c0 [ 2783.510390][T10725] ? dup_task_struct+0x53/0xc60 [ 2783.515079][T10725] ? dup_task_struct+0x53/0xc60 [ 2783.519766][T10725] dup_task_struct+0x416/0xc60 [ 2783.524372][T10725] ? copy_process+0x5c4/0x3290 [ 2783.528965][T10725] copy_process+0x5c4/0x3290 [ 2783.533392][T10725] ? __kasan_check_write+0x14/0x20 [ 2783.538340][T10725] ? proc_fail_nth_write+0x20b/0x290 [ 2783.543460][T10725] ? selinux_file_permission+0x2c4/0x570 [ 2783.548927][T10725] ? fsnotify_perm+0x6a/0x5d0 [ 2783.553441][T10725] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2783.558389][T10725] ? vfs_write+0x9ec/0x1110 [ 2783.562727][T10725] ? __hrtimer_run_queues+0x46b/0xad0 [ 2783.567936][T10725] kernel_clone+0x21e/0x9e0 [ 2783.572282][T10725] ? irqentry_exit+0x30/0x40 [ 2783.576701][T10725] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2783.582344][T10725] ? create_io_thread+0x1e0/0x1e0 [ 2783.587206][T10725] __x64_sys_clone+0x23f/0x290 [ 2783.591804][T10725] ? __do_sys_vfork+0x130/0x130 [ 2783.596489][T10725] ? ksys_write+0x260/0x2c0 [ 2783.600830][T10725] ? debug_smp_processor_id+0x17/0x20 [ 2783.606039][T10725] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2783.611941][T10725] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2783.617406][T10725] do_syscall_64+0x3d/0xb0 [ 2783.621659][T10725] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2783.627303][T10725] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2783.633032][T10725] RIP: 0033:0x7faf8863eda9 [ 2783.637286][T10725] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2783.656824][T10725] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2783.665058][T10725] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 00:17:54 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848404, 0x0, 0x0, 0x0, 0x0, 0x0) 00:17:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 6) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0x7, 0x5, 0x8, 0x100, 0x1, 0x8e, '\x00', r0, r2, 0x2, 0x2, 0x5}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)="8fb2419c5fbc4b230befc6c8d17f11a9034704410a817cf37541807c4d80b2f33292c8c9", 0x24}, {&(0x7f0000000380)="a60959227a7d522f2dc6f88b68b75e4ec65d471422ab031cc3858fcd8dd6643d44db23475a06f68de81694c8923cda43504f45d95b69886d4f7e6b3a7fb5ab41112f07cc9c72a3aa1a472d22cc3eab229986a796416de4b9741ef55d3e712acf4f2e9c50b48df6e981ee72d784059477ecd2f13653c6f0d7735f9b51442d181541f77bdf224cca045d425717b7804a666ad85219289fc3cd659b85e1ec4775c2ec52ff333e3c3ba9c2039ed973095388b998c83c983953788a9d1e", 0xbb}, {&(0x7f0000000540)="f910d3ac77406a783ea809acde5459c6b2750246082fac0dd75a934b53931748d9dd653c06bee238f4a7f27f0e970a6eb782322397309069a0ce5c0d4a97abe561449adf22d7bdeb906c5c069fda019a378ee4fe5946942eba8b7c40bcd07be6811cbd85155ff9a4713168a3fbac0fcf1887593d534e2fe46f1a45040bfc38e8e4b1e3cfea6b8a1bdb5ff269607b599b7fbb73a6617d6330710aacc74ee598f6933ef62b297b17d886137c096398154b0424d6dad4918299b7058b7d8542fe3e6c2b10ff2b6450c12964781b246cb884ed55b5b52532498227d1654dabe249158b5395668c5e56e24c3ce9978002a96295c7b48b7e7e", 0xf6}, {&(0x7f0000000640)="c842f7c4a61094e2b073b7fee242c3817bf4dc8598b62532eb62613e044141e4a5a3a72c047b498fecf61b025e7f9c1b1cd1adf03ddef1a1ad644a3b65589c3a77db7303992eb66fe2be63437ab1c9c8f51dba9dc9bd548b11a9c0ef76dc786e27647ba7c2a643b67654b89520de3ca8f56111d283069bedc93d8be96dd1815e96c01ae4980bcc1b3c9349041c20aff6181e8c084c07b9", 0x97}, {&(0x7f0000000700)="254f66b80acdcf91843229be725625c4ccc8dbfbb55f9ed1a553b69df745599c3e3f4b271bf4", 0x26}, {&(0x7f0000000740)="d6f06e7a8848fff9222e9778", 0xc}, {&(0x7f0000000780)="2046177ed982bd7b56d987cdd82f78e3e455a32264c6ff85bc81c1", 0x1b}, {&(0x7f00000007c0)="411892707721f53825da3dfccecb3b9bc15bdff5bf74d431e5f550db320bcc2719b6b4cf48aba40bcf8264ee52", 0x2d}, {&(0x7f0000000800)="f5da902dcac6cf3b73e2de4060500b4641e7fabee484c5b0fac449352afe426a80b7568edc8454b48e00637e7aa29445fc7a7a4c77a2823f297b86a0dcb4044153923b755ebfb6645ebe21005aef1a2077d343cf018859b9b8bc5de7422db6973c40b4a5eacce0795305444acca6c5295015cfb2ef06c34e4e602a7a9485c17e52256823b43268feffb749fd0d5248762ad5305f33c4f5013b241d", 0x9b}, {&(0x7f00000008c0)="b541dcde8d76cf9d1e13", 0xa}], 0xa, &(0x7f00000009c0)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x6ce2}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x1f}}], 0xa8}, 0x4095) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000dc0)='svcrdma_decode_short_err\x00', r1}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x7, 0x10, &(0x7f0000001100)=ANY=[@ANYBLOB="85200000040000001869000000000000000000000300000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000e8ff9dbb100004000000851000000800000004080900feffffff078301001a0100001811000068d55b138175c3675a13446ff2ca0e0fea29dafbcc01ea3f4e5a1729aba0e397a219a526aa19d1dc137f618beb0c18f72cc4a8df623b836cf4186e47a310b5b267dfcbb07e3ffa71cf92d09359ad0295d7f7f4c86fd7d26221b804fb8b4bcd455f716681cdb73f9dfc09a3fb094fc6b59e80c1ab3f66b624a0444333a49a09b7090fe4639deb9d136ec4dc95ac833f746e727800647ea4f7213c16616cd14b0077103a490baf1866d714", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000000000008500000086000000"], &(0x7f0000000e40)='syzkaller\x00', 0xff, 0x5b, &(0x7f0000000e80)=""/91, 0x41100, 0x50, '\x00', r5, 0xb, r2, 0x8, &(0x7f0000000f00)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000f40)={0x1, 0x1, 0x18000000, 0xa8e}, 0x10, r6, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000f80)=[{0x1, 0x2, 0xe, 0xb}], 0x10, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1f, 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="dc9dcb237fb93994526fad31f11800000000008520000001000000c10800000100000012000000f0ffffff852000000400008185a0ffff10f8ff0095008e1568791dfc3c73d30b211caf0cda25dded2fd2595d52d9c3d5c7407418658eb32a35"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x8, r7, 0x8, &(0x7f0000001340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001380)={0x4, 0x0, 0xfff, 0x7}, 0x10, r6, r8}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1f, 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="dc9dcb237fb93994526fad31f11800000000008520000001000000c10800000100000012000000f0ffffff852000000400008185a0ffff10f8ff0095008e1568791dfc3c73d30b211caf0cda25dded2fd2595d52d9c3d5c7407418658eb32a35"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x8, r7, 0x8, &(0x7f0000001340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001380)={0x4, 0x0, 0xfff, 0x7}, 0x10, r6, r8}, 0x90) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x19, 0x18, &(0x7f0000000ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x6}, @ldst={0x0, 0x1, 0xe0363ef962faa775, 0x1, 0x3, 0xfffffffffffffffe, 0x1}, @jmp={0x5, 0x0, 0xb, 0x4, 0x6, 0xffffffffffffffc0}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000b80)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x60, '\x00', r0, 0x5, r2, 0x8, &(0x7f0000000bc0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x4, 0xf, 0x3, 0x4}, 0x10, r6, r9, 0x8, &(0x7f0000000c40)=[r2, r2, r2], &(0x7f0000000c80)=[{0x5, 0x1, 0x6, 0x3}, {0x4, 0x1, 0x3, 0x8}, {0x0, 0x2, 0x3, 0x6}, {0x2, 0x1, 0x1, 0x8}, {0x4, 0x2, 0x10, 0x8}, {0x2, 0x5, 0xc, 0x9}, {0x3, 0x4, 0xd}, {0x0, 0x5, 0x5, 0x2}], 0x10, 0x5}, 0x90) [ 2783.672869][T10725] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2783.680766][T10725] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2783.688576][T10725] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2783.696397][T10725] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2783.704203][T10725] 00:17:54 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2783.771628][T10739] FAULT_INJECTION: forcing a failure. [ 2783.771628][T10739] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2783.785005][T10739] CPU: 0 PID: 10739 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2783.795159][T10739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2783.805060][T10739] Call Trace: [ 2783.808171][T10739] [ 2783.810948][T10739] dump_stack_lvl+0x151/0x1b7 [ 2783.815461][T10739] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2783.820932][T10739] dump_stack+0x15/0x17 [ 2783.824926][T10739] should_fail+0x3c6/0x510 [ 2783.829176][T10739] should_fail_alloc_page+0x5a/0x80 [ 2783.834209][T10739] prepare_alloc_pages+0x15c/0x700 [ 2783.839156][T10739] ? __alloc_pages+0x8f0/0x8f0 [ 2783.843756][T10739] ? __alloc_pages_bulk+0xe40/0xe40 [ 2783.848809][T10739] __alloc_pages+0x18c/0x8f0 [ 2783.853217][T10739] ? do_syscall_64+0x3d/0xb0 [ 2783.857644][T10739] ? prep_new_page+0x110/0x110 [ 2783.862244][T10739] ? __kasan_check_write+0x14/0x20 [ 2783.867192][T10739] __get_free_pages+0x10/0x30 [ 2783.871704][T10739] kasan_populate_vmalloc_pte+0x39/0x130 [ 2783.877173][T10739] ? __apply_to_page_range+0x8ca/0xbe0 [ 2783.882466][T10739] __apply_to_page_range+0x8dd/0xbe0 [ 2783.887587][T10739] ? kasan_populate_vmalloc+0x70/0x70 [ 2783.892797][T10739] ? kasan_populate_vmalloc+0x70/0x70 [ 2783.898002][T10739] apply_to_page_range+0x3b/0x50 [ 2783.902801][T10739] kasan_populate_vmalloc+0x65/0x70 [ 2783.907811][T10739] alloc_vmap_area+0x192f/0x1a80 [ 2783.912587][T10739] ? vm_map_ram+0xa90/0xa90 [ 2783.916924][T10739] ? kmem_cache_alloc_trace+0x115/0x210 [ 2783.922304][T10739] ? __get_vm_area_node+0x117/0x360 [ 2783.927338][T10739] __get_vm_area_node+0x158/0x360 [ 2783.932201][T10739] __vmalloc_node_range+0xe2/0x8d0 [ 2783.937147][T10739] ? copy_process+0x5c4/0x3290 [ 2783.941747][T10739] ? slab_post_alloc_hook+0x72/0x2c0 [ 2783.946868][T10739] ? dup_task_struct+0x53/0xc60 [ 2783.951554][T10739] dup_task_struct+0x416/0xc60 [ 2783.956158][T10739] ? copy_process+0x5c4/0x3290 [ 2783.960753][T10739] ? __kasan_check_write+0x14/0x20 [ 2783.965701][T10739] copy_process+0x5c4/0x3290 [ 2783.970128][T10739] ? irqentry_exit+0x30/0x40 [ 2783.974555][T10739] ? irqentry_exit+0x30/0x40 [ 2783.978981][T10739] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2783.984622][T10739] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2783.989571][T10739] kernel_clone+0x21e/0x9e0 [ 2783.993913][T10739] ? file_end_write+0x1c0/0x1c0 [ 2783.998596][T10739] ? create_io_thread+0x1e0/0x1e0 [ 2784.003456][T10739] ? mutex_unlock+0xb2/0x260 [ 2784.007882][T10739] ? __mutex_lock_slowpath+0x10/0x10 [ 2784.013004][T10739] __x64_sys_clone+0x23f/0x290 [ 2784.017603][T10739] ? __do_sys_vfork+0x130/0x130 [ 2784.022289][T10739] ? ksys_write+0x260/0x2c0 [ 2784.026629][T10739] ? debug_smp_processor_id+0x17/0x20 [ 2784.031836][T10739] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2784.037740][T10739] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2784.043208][T10739] do_syscall_64+0x3d/0xb0 [ 2784.047460][T10739] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2784.053102][T10739] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2784.058831][T10739] RIP: 0033:0x7faf8863eda9 [ 2784.063085][T10739] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2784.082524][T10739] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2784.090769][T10739] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2784.098585][T10739] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2784.106393][T10739] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2784.114203][T10739] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 00:17:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (rerun: 32) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)=@o_path={&(0x7f0000001340)='./file0\x00', 0x0, 0x4018, r6}, 0x18) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000015c0)={{r7, 0xffffffffffffffff}, &(0x7f0000001540), &(0x7f0000001580)='%+9llu \x00'}, 0x20) (async) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001600)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, r3, 0x0, 0x5}, 0x48) (async, rerun: 64) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001680)={0xffffffffffffffff}, 0xc) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x1, 0xf, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x8}, [@map_idx={0x18, 0x7, 0x5, 0x0, 0xe}, @map_fd={0x18, 0x3, 0x1, 0x0, r8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}]}, &(0x7f0000001440)='syzkaller\x00', 0xa9de, 0x7f, &(0x7f0000001480)=""/127, 0x40f00, 0x2, '\x00', r1, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001500)={0xffff, 0x1, 0x5, 0x80000001}, 0x10, 0xffffffffffffffff, r0, 0x1, &(0x7f00000016c0)=[r9, r4, r10, r4, r11], &(0x7f0000001700)=[{0x5, 0x1, 0xf, 0x1}], 0x10, 0x7fff}, 0x90) (async) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r14, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r12}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x12, 0x0, &(0x7f0000001800), &(0x7f0000001840)='syzkaller\x00', 0x6, 0xc0, &(0x7f0000001880)=""/192, 0x41000, 0x0, '\x00', r13, 0x1b, r3, 0x8, &(0x7f0000001940)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001980)={0x4, 0xd, 0xa000, 0x9}, 0x10, r2, 0xffffffffffffffff, 0x8, &(0x7f00000019c0)=[r8], &(0x7f0000001a00)=[{0x0, 0x4, 0x0, 0x5}, {0x0, 0x5, 0xf, 0x3}, {0x0, 0x1, 0x10, 0x9}, {0x5, 0x4, 0xf, 0x4}, {0x5, 0x3, 0x6, 0x1}, {0x0, 0x3, 0x5, 0x6}, {0x3, 0x1, 0x9, 0x8}, {0x3, 0x2, 0xc, 0x5}], 0x10, 0x7}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) (async, rerun: 32) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:55 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 7) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2784.122014][T10739] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2784.129829][T10739] 00:17:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0x7, 0x5, 0x8, 0x100, 0x1, 0x8e, '\x00', r0, r2, 0x2, 0x2, 0x5}, 0x48) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000340)="8fb2419c5fbc4b230befc6c8d17f11a9034704410a817cf37541807c4d80b2f33292c8c9", 0x24}, {&(0x7f0000000380)="a60959227a7d522f2dc6f88b68b75e4ec65d471422ab031cc3858fcd8dd6643d44db23475a06f68de81694c8923cda43504f45d95b69886d4f7e6b3a7fb5ab41112f07cc9c72a3aa1a472d22cc3eab229986a796416de4b9741ef55d3e712acf4f2e9c50b48df6e981ee72d784059477ecd2f13653c6f0d7735f9b51442d181541f77bdf224cca045d425717b7804a666ad85219289fc3cd659b85e1ec4775c2ec52ff333e3c3ba9c2039ed973095388b998c83c983953788a9d1e", 0xbb}, {&(0x7f0000000540)="f910d3ac77406a783ea809acde5459c6b2750246082fac0dd75a934b53931748d9dd653c06bee238f4a7f27f0e970a6eb782322397309069a0ce5c0d4a97abe561449adf22d7bdeb906c5c069fda019a378ee4fe5946942eba8b7c40bcd07be6811cbd85155ff9a4713168a3fbac0fcf1887593d534e2fe46f1a45040bfc38e8e4b1e3cfea6b8a1bdb5ff269607b599b7fbb73a6617d6330710aacc74ee598f6933ef62b297b17d886137c096398154b0424d6dad4918299b7058b7d8542fe3e6c2b10ff2b6450c12964781b246cb884ed55b5b52532498227d1654dabe249158b5395668c5e56e24c3ce9978002a96295c7b48b7e7e", 0xf6}, {&(0x7f0000000640)="c842f7c4a61094e2b073b7fee242c3817bf4dc8598b62532eb62613e044141e4a5a3a72c047b498fecf61b025e7f9c1b1cd1adf03ddef1a1ad644a3b65589c3a77db7303992eb66fe2be63437ab1c9c8f51dba9dc9bd548b11a9c0ef76dc786e27647ba7c2a643b67654b89520de3ca8f56111d283069bedc93d8be96dd1815e96c01ae4980bcc1b3c9349041c20aff6181e8c084c07b9", 0x97}, {&(0x7f0000000700)="254f66b80acdcf91843229be725625c4ccc8dbfbb55f9ed1a553b69df745599c3e3f4b271bf4", 0x26}, {&(0x7f0000000740)="d6f06e7a8848fff9222e9778", 0xc}, {&(0x7f0000000780)="2046177ed982bd7b56d987cdd82f78e3e455a32264c6ff85bc81c1", 0x1b}, {&(0x7f00000007c0)="411892707721f53825da3dfccecb3b9bc15bdff5bf74d431e5f550db320bcc2719b6b4cf48aba40bcf8264ee52", 0x2d}, {&(0x7f0000000800)="f5da902dcac6cf3b73e2de4060500b4641e7fabee484c5b0fac449352afe426a80b7568edc8454b48e00637e7aa29445fc7a7a4c77a2823f297b86a0dcb4044153923b755ebfb6645ebe21005aef1a2077d343cf018859b9b8bc5de7422db6973c40b4a5eacce0795305444acca6c5295015cfb2ef06c34e4e602a7a9485c17e52256823b43268feffb749fd0d5248762ad5305f33c4f5013b241d", 0x9b}, {&(0x7f00000008c0)="b541dcde8d76cf9d1e13", 0xa}], 0xa, &(0x7f00000009c0)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x6ce2}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x1f}}], 0xa8}, 0x4095) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000dc0)='svcrdma_decode_short_err\x00', r1}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x7, 0x10, &(0x7f0000001100)=ANY=[@ANYBLOB="85200000040000001869000000000000000000000300000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000e8ff9dbb100004000000851000000800000004080900feffffff078301001a0100001811000068d55b138175c3675a13446ff2ca0e0fea29dafbcc01ea3f4e5a1729aba0e397a219a526aa19d1dc137f618beb0c18f72cc4a8df623b836cf4186e47a310b5b267dfcbb07e3ffa71cf92d09359ad0295d7f7f4c86fd7d26221b804fb8b4bcd455f716681cdb73f9dfc09a3fb094fc6b59e80c1ab3f66b624a0444333a49a09b7090fe4639deb9d136ec4dc95ac833f746e727800647ea4f7213c16616cd14b0077103a490baf1866d714", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000000000008500000086000000"], &(0x7f0000000e40)='syzkaller\x00', 0xff, 0x5b, &(0x7f0000000e80)=""/91, 0x41100, 0x50, '\x00', r5, 0xb, r2, 0x8, &(0x7f0000000f00)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000f40)={0x1, 0x1, 0x18000000, 0xa8e}, 0x10, r6, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000f80)=[{0x1, 0x2, 0xe, 0xb}], 0x10, 0x1}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1f, 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="dc9dcb237fb93994526fad31f11800000000008520000001000000c10800000100000012000000f0ffffff852000000400008185a0ffff10f8ff0095008e1568791dfc3c73d30b211caf0cda25dded2fd2595d52d9c3d5c7407418658eb32a35"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x8, r7, 0x8, &(0x7f0000001340)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001380)={0x4, 0x0, 0xfff, 0x7}, 0x10, r6, r8}, 0x90) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x19, 0x18, &(0x7f0000000ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@btf_id={0x18, 0x3, 0x3, 0x0, 0x5}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x6}, @ldst={0x0, 0x1, 0xe0363ef962faa775, 0x1, 0x3, 0xfffffffffffffffe, 0x1}, @jmp={0x5, 0x0, 0xb, 0x4, 0x6, 0xffffffffffffffc0}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000b80)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x60, '\x00', r0, 0x5, r2, 0x8, &(0x7f0000000bc0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x4, 0xf, 0x3, 0x4}, 0x10, r6, r9, 0x8, &(0x7f0000000c40)=[r2, r2, r2], &(0x7f0000000c80)=[{0x5, 0x1, 0x6, 0x3}, {0x4, 0x1, 0x3, 0x8}, {0x0, 0x2, 0x3, 0x6}, {0x2, 0x1, 0x1, 0x8}, {0x4, 0x2, 0x10, 0x8}, {0x2, 0x5, 0xc, 0x9}, {0x3, 0x4, 0xd}, {0x0, 0x5, 0x5, 0x2}], 0x10, 0x5}, 0x90) [ 2784.200871][T10752] FAULT_INJECTION: forcing a failure. [ 2784.200871][T10752] name failslab, interval 1, probability 0, space 0, times 0 [ 2784.217507][T10752] CPU: 1 PID: 10752 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2784.227788][T10752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2784.237691][T10752] Call Trace: [ 2784.240809][T10752] [ 2784.243582][T10752] dump_stack_lvl+0x151/0x1b7 [ 2784.248100][T10752] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2784.253567][T10752] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2784.259556][T10752] dump_stack+0x15/0x17 [ 2784.263547][T10752] should_fail+0x3c6/0x510 [ 2784.267800][T10752] __should_failslab+0xa4/0xe0 [ 2784.272399][T10752] should_failslab+0x9/0x20 [ 2784.276739][T10752] slab_pre_alloc_hook+0x37/0xd0 [ 2784.281511][T10752] __kmalloc+0x6d/0x270 [ 2784.285504][T10752] ? __register_sysctl_table+0x9de/0x1240 [ 2784.291063][T10752] __register_sysctl_table+0x9de/0x1240 [ 2784.296445][T10752] setup_userns_sysctls+0x2b1/0x340 [ 2784.301477][T10752] create_user_ns+0x1230/0x19d0 [ 2784.306162][T10752] ? utsns_owner+0x40/0x40 [ 2784.310417][T10752] ? security_prepare_creds+0x102/0x140 [ 2784.315798][T10752] ? prepare_creds+0x486/0x6a0 [ 2784.320397][T10752] copy_creds+0x20e/0x630 [ 2784.324561][T10752] copy_process+0x7c3/0x3290 [ 2784.328991][T10752] ? timerqueue_add+0x250/0x270 [ 2784.333718][T10752] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2784.338621][T10752] ? enqueue_hrtimer+0xca/0x240 [ 2784.343308][T10752] ? __hrtimer_run_queues+0x46b/0xad0 [ 2784.348519][T10752] kernel_clone+0x21e/0x9e0 [ 2784.352855][T10752] ? irqentry_exit+0x30/0x40 [ 2784.357290][T10752] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2784.362931][T10752] ? create_io_thread+0x1e0/0x1e0 [ 2784.367786][T10752] __x64_sys_clone+0x23f/0x290 [ 2784.372388][T10752] ? __do_sys_vfork+0x130/0x130 [ 2784.377072][T10752] ? debug_smp_processor_id+0x17/0x20 [ 2784.382277][T10752] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2784.388180][T10752] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2784.393649][T10752] do_syscall_64+0x3d/0xb0 00:17:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async, rerun: 32) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async, rerun: 64) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)=@o_path={&(0x7f0000001340)='./file0\x00', 0x0, 0x4018, r6}, 0x18) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000015c0)={{r7, 0xffffffffffffffff}, &(0x7f0000001540), &(0x7f0000001580)='%+9llu \x00'}, 0x20) (async) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001600)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, r3, 0x0, 0x5}, 0x48) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001680)={0xffffffffffffffff}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x1, 0xf, &(0x7f00000013c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x8}, [@map_idx={0x18, 0x7, 0x5, 0x0, 0xe}, @map_fd={0x18, 0x3, 0x1, 0x0, r8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}]}, &(0x7f0000001440)='syzkaller\x00', 0xa9de, 0x7f, &(0x7f0000001480)=""/127, 0x40f00, 0x2, '\x00', r1, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001500)={0xffff, 0x1, 0x5, 0x80000001}, 0x10, 0xffffffffffffffff, r0, 0x1, &(0x7f00000016c0)=[r9, r4, r10, r4, r11], &(0x7f0000001700)=[{0x5, 0x1, 0xf, 0x1}], 0x10, 0x7fff}, 0x90) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async, rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r14, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r12}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x12, 0x0, &(0x7f0000001800), &(0x7f0000001840)='syzkaller\x00', 0x6, 0xc0, &(0x7f0000001880)=""/192, 0x41000, 0x0, '\x00', r13, 0x1b, r3, 0x8, &(0x7f0000001940)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001980)={0x4, 0xd, 0xa000, 0x9}, 0x10, r2, 0xffffffffffffffff, 0x8, &(0x7f00000019c0)=[r8], &(0x7f0000001a00)=[{0x0, 0x4, 0x0, 0x5}, {0x0, 0x5, 0xf, 0x3}, {0x0, 0x1, 0x10, 0x9}, {0x5, 0x4, 0xf, 0x4}, {0x5, 0x3, 0x6, 0x1}, {0x0, 0x3, 0x5, 0x6}, {0x3, 0x1, 0x9, 0x8}, {0x3, 0x2, 0xc, 0x5}], 0x10, 0x7}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2784.397901][T10752] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2784.403542][T10752] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2784.409269][T10752] RIP: 0033:0x7faf8863eda9 [ 2784.413527][T10752] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2784.432966][T10752] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2784.441213][T10752] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2784.449021][T10752] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2784.456833][T10752] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2784.464647][T10752] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2784.472460][T10752] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2784.480386][T10752] [ 2784.486767][T10752] sysctl could not get directory: //user -12 [ 2784.492909][T10752] CPU: 0 PID: 10752 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2784.503039][T10752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2784.512932][T10752] Call Trace: [ 2784.516058][T10752] [ 2784.518835][T10752] dump_stack_lvl+0x151/0x1b7 [ 2784.523349][T10752] ? slab_free_freelist_hook+0xbd/0x190 [ 2784.528729][T10752] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2784.534197][T10752] ? __register_sysctl_table+0x11a4/0x1240 [ 2784.539840][T10752] dump_stack+0x15/0x17 [ 2784.543840][T10752] __register_sysctl_table+0x11a9/0x1240 [ 2784.549303][T10752] setup_userns_sysctls+0x2b1/0x340 [ 2784.554342][T10752] create_user_ns+0x1230/0x19d0 [ 2784.559023][T10752] ? utsns_owner+0x40/0x40 [ 2784.563272][T10752] ? security_prepare_creds+0x102/0x140 [ 2784.568658][T10752] ? prepare_creds+0x486/0x6a0 [ 2784.573257][T10752] copy_creds+0x20e/0x630 [ 2784.577423][T10752] copy_process+0x7c3/0x3290 [ 2784.581850][T10752] ? timerqueue_add+0x250/0x270 [ 2784.586535][T10752] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2784.591483][T10752] ? enqueue_hrtimer+0xca/0x240 [ 2784.596178][T10752] ? __hrtimer_run_queues+0x46b/0xad0 [ 2784.601378][T10752] kernel_clone+0x21e/0x9e0 [ 2784.605715][T10752] ? irqentry_exit+0x30/0x40 [ 2784.610141][T10752] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2784.615782][T10752] ? create_io_thread+0x1e0/0x1e0 [ 2784.620643][T10752] __x64_sys_clone+0x23f/0x290 [ 2784.625242][T10752] ? __do_sys_vfork+0x130/0x130 [ 2784.629933][T10752] ? debug_smp_processor_id+0x17/0x20 [ 2784.635136][T10752] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2784.641039][T10752] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2784.646509][T10752] do_syscall_64+0x3d/0xb0 [ 2784.650758][T10752] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2784.656402][T10752] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2784.662128][T10752] RIP: 0033:0x7faf8863eda9 [ 2784.666387][T10752] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2784.685831][T10752] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2784.694071][T10752] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 00:17:55 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:55 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848407, 0x0, 0x0, 0x0, 0x0, 0x0) 00:17:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', r0, r3, 0x1, 0x3, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000600)={{r3, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f00000005c0)='%+9llu \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0xff}, @call={0x85, 0x0, 0x0, 0x86}]}, &(0x7f0000000380)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x29, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x1, 0x7, 0x1, 0xecd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r3, r2, r2, r3, r4, r5, r3, r2], 0x0, 0x10, 0x2}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:17:55 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2784.701889][T10752] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2784.709695][T10752] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2784.717506][T10752] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2784.725316][T10752] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2784.733133][T10752] [ 2784.794182][T10784] FAULT_INJECTION: forcing a failure. [ 2784.794182][T10784] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2784.816949][T10784] CPU: 0 PID: 10784 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2784.827105][T10784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2784.837000][T10784] Call Trace: [ 2784.840123][T10784] [ 2784.842901][T10784] dump_stack_lvl+0x151/0x1b7 [ 2784.847411][T10784] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2784.852876][T10784] ? __stack_depot_save+0x34/0x470 [ 2784.857823][T10784] dump_stack+0x15/0x17 [ 2784.861815][T10784] should_fail+0x3c6/0x510 [ 2784.866070][T10784] should_fail_alloc_page+0x5a/0x80 [ 2784.871102][T10784] prepare_alloc_pages+0x15c/0x700 [ 2784.876049][T10784] ? __alloc_pages+0x8f0/0x8f0 [ 2784.880660][T10784] ? __alloc_pages_bulk+0xe40/0xe40 [ 2784.885686][T10784] __alloc_pages+0x18c/0x8f0 [ 2784.890111][T10784] ? prep_new_page+0x110/0x110 [ 2784.894714][T10784] __vmalloc_node_range+0x482/0x8d0 [ 2784.899748][T10784] dup_task_struct+0x416/0xc60 [ 2784.904352][T10784] ? copy_process+0x5c4/0x3290 [ 2784.908945][T10784] ? __kasan_check_write+0x14/0x20 [ 2784.913893][T10784] copy_process+0x5c4/0x3290 [ 2784.918318][T10784] ? __kasan_check_write+0x14/0x20 [ 2784.923265][T10784] ? proc_fail_nth_write+0x20b/0x290 [ 2784.928387][T10784] ? fsnotify_perm+0x4ef/0x5d0 [ 2784.932986][T10784] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2784.937933][T10784] ? vfs_write+0x9ec/0x1110 [ 2784.942281][T10784] ? __hrtimer_run_queues+0x46b/0xad0 [ 2784.947483][T10784] kernel_clone+0x21e/0x9e0 [ 2784.951820][T10784] ? file_end_write+0x1c0/0x1c0 [ 2784.956508][T10784] ? create_io_thread+0x1e0/0x1e0 [ 2784.961369][T10784] ? mutex_unlock+0xb2/0x260 [ 2784.965795][T10784] ? __mutex_lock_slowpath+0x10/0x10 [ 2784.970918][T10784] __x64_sys_clone+0x23f/0x290 [ 2784.975515][T10784] ? __do_sys_vfork+0x130/0x130 [ 2784.980204][T10784] ? syscall_enter_from_user_mode+0x19/0x1b0 [ 2784.986022][T10784] do_syscall_64+0x3d/0xb0 [ 2784.990270][T10784] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2784.995915][T10784] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2785.001650][T10784] RIP: 0033:0x7faf8863eda9 [ 2785.006067][T10784] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2785.025508][T10784] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2785.033762][T10784] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 00:17:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async, rerun: 64) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) (rerun: 32) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async, rerun: 32) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 9) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2785.041658][T10784] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2785.049464][T10784] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2785.057306][T10784] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2785.065096][T10784] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2785.072900][T10784] 00:17:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000014c0)={0x1, 0x58, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x17, &(0x7f0000001300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @map_fd={0x18, 0x4, 0x1, 0x0, r3}]}, &(0x7f00000013c0)='GPL\x00', 0x20000000, 0x13, &(0x7f0000001400)=""/19, 0x41100, 0x23, '\x00', r7, 0x0, r6, 0x8, &(0x7f0000001500)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001540)={0x1, 0x5, 0x7fffffff, 0x8}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001580)=[r2, r2, r2], &(0x7f00000015c0)=[{0x1, 0x4, 0xb, 0xb}, {0x3, 0x1, 0xf, 0x6}, {0x3, 0x2, 0xc, 0x4}, {0x1, 0x4, 0x1, 0x2}], 0x10, 0x200}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f0000001580)={&(0x7f0000001340)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x3}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000001380)="cac40d424bfde93b16659e6e9ccd5f58c1cea78fd37066159ef20a33193a6f4628abd5cfef40730f98da88c4cf0d39c5217a3f88c23bacc9e590a52cfdb0c3dd4ac70400a0748b2c1f4ef4f5364e731793fd7deb05a7f2ebcbb5d8e91d3113276595b14b06950981c46cac40d7d27e83ccd7028c0f0c60582f5bbed4404dc0ca6f31da3cf5a39823afddffdee72ffcdca67c1c59e1e4d03c601f6ccce6de854bdc9c3a7dd90989c22b0274ee5e8b72554aa6dd04b5", 0xb5}], 0x1, &(0x7f0000001480)="5ef6c3b1adb26fcc8a392f587cf410dde9fae6f6eae15b3e10b17be1b8b9d4ebea2e988ea0a1365fb77337fec4af743c906b91962503175eca812ad93f915a4abef98298231e194e0144bf3089488fbcffedac47ff96130de29ef8a39b5b7341888bd6307b42a6244155eab662e60d938773aab6694bf73dbfbed898d71069191b69dce84fbda44e7dbbb3acbc29c61261781c5336ffc7805fff65ec7f27438db0951205d54fefb5f676a5ca0b146d5374c31233fc27692a375423566323be8f19b93137", 0xc4, 0x8000}, 0x24044004) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r4}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2785.136959][T10798] FAULT_INJECTION: forcing a failure. [ 2785.136959][T10798] name failslab, interval 1, probability 0, space 0, times 0 [ 2785.149794][T10798] CPU: 1 PID: 10798 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2785.159940][T10798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2785.169836][T10798] Call Trace: [ 2785.172959][T10798] [ 2785.175740][T10798] dump_stack_lvl+0x151/0x1b7 [ 2785.180248][T10798] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2785.185716][T10798] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 2785.191012][T10798] dump_stack+0x15/0x17 [ 2785.195005][T10798] should_fail+0x3c6/0x510 [ 2785.199256][T10798] __should_failslab+0xa4/0xe0 [ 2785.203856][T10798] ? copy_fs_struct+0x4e/0x230 [ 2785.208455][T10798] should_failslab+0x9/0x20 [ 2785.212799][T10798] slab_pre_alloc_hook+0x37/0xd0 [ 2785.217569][T10798] ? copy_fs_struct+0x4e/0x230 [ 2785.222172][T10798] kmem_cache_alloc+0x44/0x200 [ 2785.226769][T10798] copy_fs_struct+0x4e/0x230 [ 2785.231195][T10798] copy_fs+0x71/0x140 [ 2785.235016][T10798] copy_process+0x10ab/0x3290 [ 2785.239536][T10798] ? proc_fail_nth_write+0x20b/0x290 [ 2785.244651][T10798] ? fsnotify_perm+0x6a/0x5d0 [ 2785.249165][T10798] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2785.254113][T10798] ? vfs_write+0x9ec/0x1110 [ 2785.258450][T10798] ? irqentry_exit+0x30/0x40 [ 2785.262879][T10798] kernel_clone+0x21e/0x9e0 [ 2785.267228][T10798] ? file_end_write+0x1c0/0x1c0 [ 2785.271904][T10798] ? create_io_thread+0x1e0/0x1e0 [ 2785.276807][T10798] ? mutex_unlock+0xb2/0x260 [ 2785.281193][T10798] ? __mutex_lock_slowpath+0x10/0x10 [ 2785.286311][T10798] __x64_sys_clone+0x23f/0x290 [ 2785.290910][T10798] ? __do_sys_vfork+0x130/0x130 [ 2785.295599][T10798] ? syscall_enter_from_user_mode+0x19/0x1b0 [ 2785.301416][T10798] do_syscall_64+0x3d/0xb0 [ 2785.305664][T10798] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2785.311302][T10798] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2785.317032][T10798] RIP: 0033:0x7faf8863eda9 [ 2785.321285][T10798] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2785.340727][T10798] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2785.348971][T10798] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2785.356782][T10798] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2785.364595][T10798] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2785.372405][T10798] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 2785.380217][T10798] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2785.388033][T10798] 00:17:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2785.464788][T10809] FAULT_INJECTION: forcing a failure. [ 2785.464788][T10809] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2785.478601][T10809] CPU: 1 PID: 10809 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2785.489092][T10809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2785.498987][T10809] Call Trace: [ 2785.502107][T10809] [ 2785.504885][T10809] dump_stack_lvl+0x151/0x1b7 [ 2785.509402][T10809] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2785.514871][T10809] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2785.520511][T10809] dump_stack+0x15/0x17 [ 2785.524503][T10809] should_fail+0x3c6/0x510 [ 2785.528758][T10809] should_fail_alloc_page+0x5a/0x80 [ 2785.533790][T10809] prepare_alloc_pages+0x15c/0x700 [ 2785.538739][T10809] ? __alloc_pages+0x8f0/0x8f0 [ 2785.543339][T10809] ? __alloc_pages_bulk+0xe40/0xe40 [ 2785.548372][T10809] __alloc_pages+0x18c/0x8f0 [ 2785.552798][T10809] ? prep_new_page+0x110/0x110 [ 2785.557397][T10809] ? __kasan_kmalloc+0x9/0x10 [ 2785.561908][T10809] ? __kmalloc+0x13a/0x270 [ 2785.566163][T10809] ? __vmalloc_node_range+0x2d6/0x8d0 [ 2785.571372][T10809] __vmalloc_node_range+0x482/0x8d0 [ 2785.576408][T10809] dup_task_struct+0x416/0xc60 [ 2785.581012][T10809] ? copy_process+0x5c4/0x3290 [ 2785.585607][T10809] copy_process+0x5c4/0x3290 [ 2785.590034][T10809] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2785.595674][T10809] ? vfs_write+0x973/0x1110 [ 2785.600012][T10809] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2785.604960][T10809] ? vfs_write+0x9ec/0x1110 [ 2785.609299][T10809] ? __hrtimer_run_queues+0x46b/0xad0 [ 2785.614509][T10809] kernel_clone+0x21e/0x9e0 [ 2785.618845][T10809] ? file_end_write+0x1c0/0x1c0 [ 2785.623536][T10809] ? create_io_thread+0x1e0/0x1e0 [ 2785.628394][T10809] ? mutex_unlock+0xb2/0x260 [ 2785.632825][T10809] ? __mutex_lock_slowpath+0x10/0x10 [ 2785.637942][T10809] __x64_sys_clone+0x23f/0x290 [ 2785.642549][T10809] ? __do_sys_vfork+0x130/0x130 [ 2785.647230][T10809] do_syscall_64+0x3d/0xb0 [ 2785.651480][T10809] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2785.657124][T10809] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2785.662852][T10809] RIP: 0033:0x7faf8863eda9 [ 2785.667107][T10809] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2785.686548][T10809] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2785.694792][T10809] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2785.702599][T10809] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 00:17:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848408, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2785.710411][T10809] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2785.718225][T10809] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2785.726035][T10809] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2785.733850][T10809] 00:17:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 11) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2785.802717][T10815] FAULT_INJECTION: forcing a failure. [ 2785.802717][T10815] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2785.817808][T10815] CPU: 1 PID: 10815 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2785.827959][T10815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2785.837855][T10815] Call Trace: [ 2785.840982][T10815] [ 2785.843761][T10815] dump_stack_lvl+0x151/0x1b7 [ 2785.848273][T10815] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2785.853741][T10815] ? __stack_depot_save+0x34/0x470 [ 2785.858688][T10815] dump_stack+0x15/0x17 [ 2785.862763][T10815] should_fail+0x3c6/0x510 [ 2785.867017][T10815] should_fail_alloc_page+0x5a/0x80 [ 2785.872054][T10815] prepare_alloc_pages+0x15c/0x700 [ 2785.876997][T10815] ? __alloc_pages+0x8f0/0x8f0 [ 2785.881602][T10815] ? __alloc_pages_bulk+0xe40/0xe40 [ 2785.886635][T10815] __alloc_pages+0x18c/0x8f0 [ 2785.891062][T10815] ? prep_new_page+0x110/0x110 [ 2785.895661][T10815] ? __kasan_kmalloc+0x9/0x10 00:17:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848409, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2785.900170][T10815] ? __kmalloc+0x13a/0x270 [ 2785.904425][T10815] ? __vmalloc_node_range+0x2d6/0x8d0 [ 2785.909636][T10815] __vmalloc_node_range+0x482/0x8d0 [ 2785.914668][T10815] dup_task_struct+0x416/0xc60 [ 2785.919269][T10815] ? copy_process+0x5c4/0x3290 [ 2785.923866][T10815] ? __kasan_check_write+0x14/0x20 [ 2785.928815][T10815] copy_process+0x5c4/0x3290 [ 2785.933240][T10815] ? __kasan_check_write+0x14/0x20 [ 2785.938190][T10815] ? proc_fail_nth_write+0x20b/0x290 [ 2785.943306][T10815] ? selinux_file_permission+0x2c4/0x570 [ 2785.948776][T10815] ? fsnotify_perm+0x6a/0x5d0 [ 2785.953292][T10815] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2785.958237][T10815] ? vfs_write+0x9ec/0x1110 [ 2785.962582][T10815] ? __hrtimer_run_queues+0x46b/0xad0 [ 2785.967786][T10815] kernel_clone+0x21e/0x9e0 [ 2785.972123][T10815] ? irqentry_exit+0x30/0x40 [ 2785.976548][T10815] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2785.982193][T10815] ? create_io_thread+0x1e0/0x1e0 [ 2785.987053][T10815] __x64_sys_clone+0x23f/0x290 [ 2785.991654][T10815] ? __do_sys_vfork+0x130/0x130 [ 2785.996337][T10815] ? ksys_write+0x260/0x2c0 [ 2786.000683][T10815] ? debug_smp_processor_id+0x17/0x20 [ 2786.005886][T10815] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2786.011786][T10815] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2786.017261][T10815] do_syscall_64+0x3d/0xb0 [ 2786.021508][T10815] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2786.027149][T10815] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2786.032880][T10815] RIP: 0033:0x7faf8863eda9 00:17:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x7584840f, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2786.037133][T10815] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2786.056578][T10815] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2786.064820][T10815] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2786.072632][T10815] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2786.080440][T10815] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2786.088254][T10815] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2786.096065][T10815] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 00:17:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) (async) sendmsg$inet(r4, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000014c0)={0x1, 0x58, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x17, &(0x7f0000001300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @map_fd={0x18, 0x4, 0x1, 0x0, r3}]}, &(0x7f00000013c0)='GPL\x00', 0x20000000, 0x13, &(0x7f0000001400)=""/19, 0x41100, 0x23, '\x00', r7, 0x0, r6, 0x8, &(0x7f0000001500)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001540)={0x1, 0x5, 0x7fffffff, 0x8}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001580)=[r2, r2, r2], &(0x7f00000015c0)=[{0x1, 0x4, 0xb, 0xb}, {0x3, 0x1, 0xf, 0x6}, {0x3, 0x2, 0xc, 0x4}, {0x1, 0x4, 0x1, 0x2}], 0x10, 0x200}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f0000001580)={&(0x7f0000001340)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x3}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000001380)="cac40d424bfde93b16659e6e9ccd5f58c1cea78fd37066159ef20a33193a6f4628abd5cfef40730f98da88c4cf0d39c5217a3f88c23bacc9e590a52cfdb0c3dd4ac70400a0748b2c1f4ef4f5364e731793fd7deb05a7f2ebcbb5d8e91d3113276595b14b06950981c46cac40d7d27e83ccd7028c0f0c60582f5bbed4404dc0ca6f31da3cf5a39823afddffdee72ffcdca67c1c59e1e4d03c601f6ccce6de854bdc9c3a7dd90989c22b0274ee5e8b72554aa6dd04b5", 0xb5}], 0x1, &(0x7f0000001480)="5ef6c3b1adb26fcc8a392f587cf410dde9fae6f6eae15b3e10b17be1b8b9d4ebea2e988ea0a1365fb77337fec4af743c906b91962503175eca812ad93f915a4abef98298231e194e0144bf3089488fbcffedac47ff96130de29ef8a39b5b7341888bd6307b42a6244155eab662e60d938773aab6694bf73dbfbed898d71069191b69dce84fbda44e7dbbb3acbc29c61261781c5336ffc7805fff65ec7f27438db0951205d54fefb5f676a5ca0b146d5374c31233fc27692a375423566323be8f19b93137", 0xc4, 0x8000}, 0x24044004) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) (async) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r4}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2786.103880][T10815] 00:17:57 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 12) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000014c0)={0x1, 0x58, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x17, &(0x7f0000001300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @map_fd={0x18, 0x4, 0x1, 0x0, r3}]}, &(0x7f00000013c0)='GPL\x00', 0x20000000, 0x13, &(0x7f0000001400)=""/19, 0x41100, 0x23, '\x00', r7, 0x0, r6, 0x8, &(0x7f0000001500)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001540)={0x1, 0x5, 0x7fffffff, 0x8}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001580)=[r2, r2, r2], &(0x7f00000015c0)=[{0x1, 0x4, 0xb, 0xb}, {0x3, 0x1, 0xf, 0x6}, {0x3, 0x2, 0xc, 0x4}, {0x1, 0x4, 0x1, 0x2}], 0x10, 0x200}, 0x90) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848441, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2786.294791][T10836] FAULT_INJECTION: forcing a failure. [ 2786.294791][T10836] name failslab, interval 1, probability 0, space 0, times 0 [ 2786.316256][T10836] CPU: 0 PID: 10836 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2786.326406][T10836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2786.336301][T10836] Call Trace: [ 2786.339429][T10836] [ 2786.342203][T10836] dump_stack_lvl+0x151/0x1b7 [ 2786.346717][T10836] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2786.352184][T10836] ? slab_post_alloc_hook+0x53/0x2c0 [ 2786.357309][T10836] ? kernel_clone+0x21e/0x9e0 [ 2786.361818][T10836] ? do_syscall_64+0x3d/0xb0 [ 2786.366244][T10836] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2786.372149][T10836] dump_stack+0x15/0x17 [ 2786.376139][T10836] should_fail+0x3c6/0x510 [ 2786.380396][T10836] __should_failslab+0xa4/0xe0 [ 2786.384992][T10836] ? copy_mm+0x192/0x13e0 [ 2786.389158][T10836] should_failslab+0x9/0x20 00:17:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$tipc(r1, &(0x7f0000001580)={&(0x7f0000001340)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x3}}, 0x10, &(0x7f0000001440)=[{&(0x7f0000001380)="cac40d424bfde93b16659e6e9ccd5f58c1cea78fd37066159ef20a33193a6f4628abd5cfef40730f98da88c4cf0d39c5217a3f88c23bacc9e590a52cfdb0c3dd4ac70400a0748b2c1f4ef4f5364e731793fd7deb05a7f2ebcbb5d8e91d3113276595b14b06950981c46cac40d7d27e83ccd7028c0f0c60582f5bbed4404dc0ca6f31da3cf5a39823afddffdee72ffcdca67c1c59e1e4d03c601f6ccce6de854bdc9c3a7dd90989c22b0274ee5e8b72554aa6dd04b5", 0xb5}], 0x1, &(0x7f0000001480)="5ef6c3b1adb26fcc8a392f587cf410dde9fae6f6eae15b3e10b17be1b8b9d4ebea2e988ea0a1365fb77337fec4af743c906b91962503175eca812ad93f915a4abef98298231e194e0144bf3089488fbcffedac47ff96130de29ef8a39b5b7341888bd6307b42a6244155eab662e60d938773aab6694bf73dbfbed898d71069191b69dce84fbda44e7dbbb3acbc29c61261781c5336ffc7805fff65ec7f27438db0951205d54fefb5f676a5ca0b146d5374c31233fc27692a375423566323be8f19b93137", 0xc4, 0x8000}, 0x24044004) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r4}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2786.393499][T10836] slab_pre_alloc_hook+0x37/0xd0 [ 2786.398274][T10836] ? copy_mm+0x192/0x13e0 [ 2786.402437][T10836] kmem_cache_alloc+0x44/0x200 [ 2786.407042][T10836] copy_mm+0x192/0x13e0 [ 2786.411029][T10836] ? irqentry_exit+0x30/0x40 [ 2786.415471][T10836] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2786.421101][T10836] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2786.427092][T10836] ? copy_signal+0x610/0x610 [ 2786.431516][T10836] ? __kasan_check_write+0x14/0x20 [ 2786.436459][T10836] ? __init_rwsem+0xd6/0x1c0 [ 2786.440888][T10836] ? copy_signal+0x4e3/0x610 00:17:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x2, 0x0, 0x0, 0x0) [ 2786.445316][T10836] copy_process+0x1149/0x3290 [ 2786.449832][T10836] ? irqentry_exit+0x30/0x40 [ 2786.454261][T10836] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2786.459215][T10836] kernel_clone+0x21e/0x9e0 [ 2786.463545][T10836] ? create_io_thread+0x1e0/0x1e0 [ 2786.468402][T10836] ? clockevents_program_event+0x22f/0x300 [ 2786.474046][T10836] __x64_sys_clone+0x23f/0x290 [ 2786.478643][T10836] ? __do_sys_vfork+0x130/0x130 [ 2786.483330][T10836] ? debug_smp_processor_id+0x17/0x20 [ 2786.488537][T10836] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2786.494442][T10836] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2786.499916][T10836] do_syscall_64+0x3d/0xb0 [ 2786.504161][T10836] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2786.509801][T10836] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2786.515533][T10836] RIP: 0033:0x7faf8863eda9 [ 2786.519783][T10836] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 00:17:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x56, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001340)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r4}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d030000000000000000000001050020008000000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x16, &(0x7f0000001380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0xd}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x58}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001440)='GPL\x00', 0xffffffe7, 0x4a, &(0x7f0000001480)=""/74, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001500)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001540)={0x1, 0x3, 0xff, 0x8}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000001580)=[r2], &(0x7f00000015c0)=[{0x4, 0x2, 0x0, 0x8}, {0x0, 0x1, 0xd, 0xc}, {0x1, 0x3, 0x8, 0x1}, {0x0, 0x3, 0xd, 0x2}, {0x0, 0x2, 0xd, 0x6}, {0x0, 0x2, 0x9, 0x3}, {0x3, 0x2, 0xd}], 0x10, 0xfff}, 0x90) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={r2, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa, &(0x7f0000001480)=[0x0, 0x0], &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6d, &(0x7f0000001500)=[{}], 0x8, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0xbf, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x17, 0x7fffffff, 0x6, 0x3, 0x202, r1, 0xe9, '\x00', 0x0, r1, 0x5, 0x2, 0x1}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001840)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x2, '\x00', 0x0, r1, 0x4, 0x4, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x9, &(0x7f0000001300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0xe}, @alu={0x7, 0x1, 0x3, 0x6, 0xb, 0xa, 0x10}, @ldst={0x2, 0x2, 0x2, 0x6, 0x0, 0x18, 0x1}, @jmp={0x5, 0x1, 0x1, 0x6, 0xb, 0x2, 0xfffffffffffffffc}, @exit]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x48, &(0x7f00000013c0)=""/72, 0x41000, 0x0, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000001740)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001780)={0x5, 0xd, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000018c0)=[r4, r2, r5, r6], &(0x7f0000001900)=[{0x5, 0x1, 0x7, 0x9}], 0x10, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2786.539228][T10836] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2786.547468][T10836] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2786.555282][T10836] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2786.563092][T10836] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2786.570907][T10836] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2786.578719][T10836] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2786.586530][T10836] 00:17:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x3, 0x0, 0x0, 0x0) 00:17:57 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 13) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x56, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001340)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x56, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001340)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r4}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d030000000000000000000001050020008000000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x16, &(0x7f0000001380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0xd}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x58}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001440)='GPL\x00', 0xffffffe7, 0x4a, &(0x7f0000001480)=""/74, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001500)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001540)={0x1, 0x3, 0xff, 0x8}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000001580)=[r2], &(0x7f00000015c0)=[{0x4, 0x2, 0x0, 0x8}, {0x0, 0x1, 0xd, 0xc}, {0x1, 0x3, 0x8, 0x1}, {0x0, 0x3, 0xd, 0x2}, {0x0, 0x2, 0xd, 0x6}, {0x0, 0x2, 0x9, 0x3}, {0x3, 0x2, 0xd}], 0x10, 0xfff}, 0x90) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2786.898670][T10873] FAULT_INJECTION: forcing a failure. [ 2786.898670][T10873] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2786.912507][T10873] CPU: 1 PID: 10873 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2786.922649][T10873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2786.932547][T10873] Call Trace: [ 2786.935666][T10873] [ 2786.938448][T10873] dump_stack_lvl+0x151/0x1b7 [ 2786.942960][T10873] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2786.948431][T10873] ? __stack_depot_save+0x34/0x470 [ 2786.953374][T10873] dump_stack+0x15/0x17 [ 2786.957365][T10873] should_fail+0x3c6/0x510 [ 2786.961621][T10873] should_fail_alloc_page+0x5a/0x80 [ 2786.966652][T10873] prepare_alloc_pages+0x15c/0x700 [ 2786.971604][T10873] ? __alloc_pages_bulk+0xe40/0xe40 [ 2786.976638][T10873] __alloc_pages+0x18c/0x8f0 [ 2786.981061][T10873] ? prep_new_page+0x110/0x110 [ 2786.985662][T10873] ? __kasan_kmalloc+0x9/0x10 [ 2786.990182][T10873] ? __kmalloc+0x13a/0x270 [ 2786.994424][T10873] ? __vmalloc_node_range+0x2d6/0x8d0 [ 2786.999638][T10873] __vmalloc_node_range+0x482/0x8d0 [ 2787.004673][T10873] dup_task_struct+0x416/0xc60 [ 2787.009270][T10873] ? copy_process+0x5c4/0x3290 [ 2787.013871][T10873] ? __kasan_check_write+0x14/0x20 [ 2787.018817][T10873] copy_process+0x5c4/0x3290 [ 2787.023243][T10873] ? timerqueue_add+0x250/0x270 [ 2787.027930][T10873] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2787.032875][T10873] ? enqueue_hrtimer+0xca/0x240 [ 2787.037566][T10873] ? __hrtimer_run_queues+0x46b/0xad0 [ 2787.042773][T10873] kernel_clone+0x21e/0x9e0 [ 2787.047110][T10873] ? irqentry_exit+0x30/0x40 [ 2787.051538][T10873] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2787.057182][T10873] ? create_io_thread+0x1e0/0x1e0 [ 2787.062041][T10873] __x64_sys_clone+0x23f/0x290 [ 2787.066639][T10873] ? __do_sys_vfork+0x130/0x130 [ 2787.071331][T10873] ? debug_smp_processor_id+0x17/0x20 [ 2787.076533][T10873] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2787.082435][T10873] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2787.087903][T10873] do_syscall_64+0x3d/0xb0 [ 2787.092158][T10873] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2787.097808][T10873] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2787.103529][T10873] RIP: 0033:0x7faf8863eda9 [ 2787.107779][T10873] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2787.127222][T10873] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2787.135464][T10873] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 00:17:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async, rerun: 32) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async, rerun: 32) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x56, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001340)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r4}, 0x90) (rerun: 64) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d030000000000000000000001050020008000000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x16, &(0x7f0000001380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0xd}, @map_fd={0x18, 0x5, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x58}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001440)='GPL\x00', 0xffffffe7, 0x4a, &(0x7f0000001480)=""/74, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001500)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001540)={0x1, 0x3, 0xff, 0x8}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000001580)=[r2], &(0x7f00000015c0)=[{0x4, 0x2, 0x0, 0x8}, {0x0, 0x1, 0xd, 0xc}, {0x1, 0x3, 0x8, 0x1}, {0x0, 0x3, 0xd, 0x2}, {0x0, 0x2, 0xd, 0x6}, {0x0, 0x2, 0x9, 0x3}, {0x3, 0x2, 0xd}], 0x10, 0xfff}, 0x90) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x4, 0x0, 0x0, 0x0) 00:17:58 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 14) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={r2, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa, &(0x7f0000001480)=[0x0, 0x0], &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6d, &(0x7f0000001500)=[{}], 0x8, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0xbf, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x17, 0x7fffffff, 0x6, 0x3, 0x202, r1, 0xe9, '\x00', 0x0, r1, 0x5, 0x2, 0x1}, 0x48) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) (async) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001840)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x2, '\x00', 0x0, r1, 0x4, 0x4, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x9, &(0x7f0000001300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0xe}, @alu={0x7, 0x1, 0x3, 0x6, 0xb, 0xa, 0x10}, @ldst={0x2, 0x2, 0x2, 0x6, 0x0, 0x18, 0x1}, @jmp={0x5, 0x1, 0x1, 0x6, 0xb, 0x2, 0xfffffffffffffffc}, @exit]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x48, &(0x7f00000013c0)=""/72, 0x41000, 0x0, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000001740)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001780)={0x5, 0xd, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000018c0)=[r4, r2, r5, r6], &(0x7f0000001900)=[{0x5, 0x1, 0x7, 0x9}], 0x10, 0x6}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) (rerun: 64) sendmsg$inet(r7, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async, rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (rerun: 32) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2787.143272][T10873] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2787.151087][T10873] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2787.158901][T10873] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2787.166706][T10873] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2787.174531][T10873] [ 2787.248728][T10888] FAULT_INJECTION: forcing a failure. [ 2787.248728][T10888] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2787.277147][T10888] CPU: 1 PID: 10888 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2787.287300][T10888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 00:17:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={r2, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa, &(0x7f0000001480)=[0x0, 0x0], &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6d, &(0x7f0000001500)=[{}], 0x8, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0xbf, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@base={0x17, 0x7fffffff, 0x6, 0x3, 0x202, r1, 0xe9, '\x00', 0x0, r1, 0x5, 0x2, 0x1}, 0x48) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001840)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x2, '\x00', 0x0, r1, 0x4, 0x4, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x9, &(0x7f0000001300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, [@map_idx={0x18, 0xa, 0x5, 0x0, 0xe}, @alu={0x7, 0x1, 0x3, 0x6, 0xb, 0xa, 0x10}, @ldst={0x2, 0x2, 0x2, 0x6, 0x0, 0x18, 0x1}, @jmp={0x5, 0x1, 0x1, 0x6, 0xb, 0x2, 0xfffffffffffffffc}, @exit]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x48, &(0x7f00000013c0)=""/72, 0x41000, 0x0, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000001740)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001780)={0x5, 0xd, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f00000018c0)=[r4, r2, r5, r6], &(0x7f0000001900)=[{0x5, 0x1, 0x7, 0x9}], 0x10, 0x6}, 0x90) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async, rerun: 64) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (rerun: 32) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) (rerun: 32) [ 2787.297197][T10888] Call Trace: [ 2787.300324][T10888] [ 2787.303096][T10888] dump_stack_lvl+0x151/0x1b7 [ 2787.307612][T10888] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2787.313079][T10888] dump_stack+0x15/0x17 [ 2787.317070][T10888] should_fail+0x3c6/0x510 [ 2787.321325][T10888] should_fail_alloc_page+0x5a/0x80 [ 2787.326358][T10888] prepare_alloc_pages+0x15c/0x700 [ 2787.331306][T10888] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2787.336950][T10888] ? __alloc_pages_bulk+0xe40/0xe40 [ 2787.341982][T10888] ? memset_erms+0xb/0x10 [ 2787.346151][T10888] __alloc_pages+0x18c/0x8f0 [ 2787.350578][T10888] ? prep_new_page+0x110/0x110 [ 2787.355176][T10888] ? pcpu_alloc+0xda0/0x13e0 [ 2787.359602][T10888] __get_free_pages+0x10/0x30 [ 2787.364113][T10888] pgd_alloc+0x21/0x2c0 [ 2787.368106][T10888] mm_init+0x5c7/0x970 [ 2787.372012][T10888] copy_mm+0x1e3/0x13e0 [ 2787.376004][T10888] ? _raw_spin_lock+0xa4/0x1b0 [ 2787.380602][T10888] ? copy_signal+0x610/0x610 [ 2787.385026][T10888] ? __kasan_check_write+0x14/0x20 [ 2787.389973][T10888] ? __init_rwsem+0xd6/0x1c0 [ 2787.394401][T10888] ? copy_signal+0x4e3/0x610 [ 2787.398828][T10888] copy_process+0x1149/0x3290 [ 2787.403350][T10888] ? timerqueue_add+0x250/0x270 [ 2787.408026][T10888] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2787.412975][T10888] ? enqueue_hrtimer+0xca/0x240 [ 2787.417667][T10888] ? __hrtimer_run_queues+0x46b/0xad0 [ 2787.422868][T10888] kernel_clone+0x21e/0x9e0 [ 2787.427207][T10888] ? create_io_thread+0x1e0/0x1e0 [ 2787.432068][T10888] ? clockevents_program_event+0x22f/0x300 [ 2787.437710][T10888] __x64_sys_clone+0x23f/0x290 [ 2787.442311][T10888] ? __do_sys_vfork+0x130/0x130 [ 2787.446997][T10888] ? debug_smp_processor_id+0x17/0x20 [ 2787.452204][T10888] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2787.458106][T10888] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2787.463573][T10888] do_syscall_64+0x3d/0xb0 [ 2787.467827][T10888] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2787.473470][T10888] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2787.479198][T10888] RIP: 0033:0x7faf8863eda9 [ 2787.483453][T10888] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2787.502891][T10888] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2787.511143][T10888] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2787.518948][T10888] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2787.526762][T10888] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2787.534829][T10888] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 00:17:58 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 15) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2787.542645][T10888] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2787.550461][T10888] [ 2787.572059][T10907] FAULT_INJECTION: forcing a failure. [ 2787.572059][T10907] name failslab, interval 1, probability 0, space 0, times 0 [ 2787.586969][T10907] CPU: 0 PID: 10907 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2787.597112][T10907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2787.607009][T10907] Call Trace: [ 2787.610133][T10907] [ 2787.612910][T10907] dump_stack_lvl+0x151/0x1b7 [ 2787.617427][T10907] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2787.622897][T10907] ? kasan_check_range+0x1bf/0x2a0 [ 2787.627838][T10907] dump_stack+0x15/0x17 [ 2787.631830][T10907] should_fail+0x3c6/0x510 [ 2787.636085][T10907] __should_failslab+0xa4/0xe0 [ 2787.640682][T10907] ? prepare_creds+0x2f/0x6a0 [ 2787.645197][T10907] should_failslab+0x9/0x20 [ 2787.649537][T10907] slab_pre_alloc_hook+0x37/0xd0 [ 2787.654312][T10907] ? prepare_creds+0x2f/0x6a0 [ 2787.658823][T10907] kmem_cache_alloc+0x44/0x200 [ 2787.663427][T10907] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 2787.668719][T10907] prepare_creds+0x2f/0x6a0 [ 2787.673058][T10907] copy_creds+0xf0/0x630 [ 2787.677137][T10907] ? dup_task_struct+0x7e6/0xc60 [ 2787.681911][T10907] copy_process+0x7c3/0x3290 [ 2787.686338][T10907] ? __kasan_check_write+0x14/0x20 [ 2787.691286][T10907] ? proc_fail_nth_write+0x20b/0x290 [ 2787.696402][T10907] ? selinux_file_permission+0x2c4/0x570 [ 2787.701870][T10907] ? fsnotify_perm+0x6a/0x5d0 [ 2787.706402][T10907] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2787.711328][T10907] ? vfs_write+0x9ec/0x1110 [ 2787.715668][T10907] ? __hrtimer_run_queues+0x46b/0xad0 [ 2787.720878][T10907] kernel_clone+0x21e/0x9e0 [ 2787.725218][T10907] ? irqentry_exit+0x30/0x40 [ 2787.729658][T10907] ? create_io_thread+0x1e0/0x1e0 [ 2787.734507][T10907] __x64_sys_clone+0x23f/0x290 [ 2787.739104][T10907] ? __do_sys_vfork+0x130/0x130 [ 2787.743791][T10907] ? ksys_write+0x260/0x2c0 [ 2787.748133][T10907] ? debug_smp_processor_id+0x17/0x20 [ 2787.753336][T10907] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2787.759241][T10907] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2787.764709][T10907] do_syscall_64+0x3d/0xb0 [ 2787.768960][T10907] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2787.774602][T10907] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2787.780332][T10907] RIP: 0033:0x7faf8863eda9 [ 2787.784586][T10907] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2787.804044][T10907] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2787.812799][T10907] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 00:17:59 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x7, 0x0, 0x0, 0x0) 00:17:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="f9b17b038d602c5295308283000000000c52c4027003a74e2ad40aabc0fd22f2062d962ad9e1ffc85dcd2188c10a072bbfbf7a4c8e2b18c9fd9c8b40b35b0c0a53c9d89507894c796b94b6c8df9de3bada0d430b60c75de79fe702ed31f88883aa4bb0b749bd0c8071d16b510b6bcc69af6d133cd725144df4c808fde1d7a5a3145b93cdf388d5"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001340)={0x1, 0xffffffffffffffff}, 0x4) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580)=r3, 0x4) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001600)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0x2330bb5c, '\x00', r2, r4, 0x5, 0x2}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001700)={{0x1, 0xffffffffffffffff}, &(0x7f0000001680), &(0x7f00000016c0)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0xf, 0x19, &(0x7f0000001380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xe2ce}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x1, 0xb, 0x4, 0x0, 0x0, 0xfffffffffffffffc}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xeb5}}, @map_fd={0x18, 0x6, 0x1, 0x0, r5}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x7}]}, &(0x7f0000001480)='GPL\x00', 0x8001, 0x91, &(0x7f00000014c0)=""/145, 0x41100, 0x1, '\x00', r2, 0x29, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f00000015c0)={0x1, 0x9, 0x0, 0x3}, 0x10, r3, r1, 0x7, &(0x7f0000001740)=[r7, r8], &(0x7f0000001780)=[{0x0, 0x5, 0x10, 0xf}, {0x5, 0x3, 0x3, 0xa}, {0x2, 0x1, 0xa, 0xb}, {0x5, 0x5, 0x4, 0x2}, {0x3, 0x2, 0x6, 0x6}, {0x4, 0x4, 0xc, 0xa}, {0x0, 0x1, 0xe, 0x6}], 0x10, 0x3f}, 0x90) r9 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r12, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r11}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:17:59 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 16) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2787.820604][T10907] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2787.828418][T10907] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2787.836225][T10907] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2787.844038][T10907] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2787.851851][T10907] [ 2787.968031][T10916] FAULT_INJECTION: forcing a failure. [ 2787.968031][T10916] name failslab, interval 1, probability 0, space 0, times 0 [ 2787.981093][T10916] CPU: 1 PID: 10916 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2787.991250][T10916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2788.001151][T10916] Call Trace: [ 2788.004268][T10916] [ 2788.007046][T10916] dump_stack_lvl+0x151/0x1b7 [ 2788.011563][T10916] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2788.017033][T10916] dump_stack+0x15/0x17 [ 2788.021023][T10916] should_fail+0x3c6/0x510 [ 2788.025276][T10916] __should_failslab+0xa4/0xe0 [ 2788.029873][T10916] should_failslab+0x9/0x20 [ 2788.034214][T10916] slab_pre_alloc_hook+0x37/0xd0 [ 2788.039075][T10916] __kmalloc+0x6d/0x270 [ 2788.043068][T10916] ? get_ucounts+0x48/0x80 [ 2788.047317][T10916] ? security_prepare_creds+0x4d/0x140 [ 2788.052617][T10916] security_prepare_creds+0x4d/0x140 [ 2788.057735][T10916] prepare_creds+0x472/0x6a0 [ 2788.062165][T10916] copy_creds+0xf0/0x630 [ 2788.066241][T10916] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 2788.071884][T10916] copy_process+0x7c3/0x3290 [ 2788.076311][T10916] ? __kasan_check_write+0x14/0x20 [ 2788.081258][T10916] ? proc_fail_nth_write+0x20b/0x290 [ 2788.086380][T10916] ? selinux_file_permission+0x2c4/0x570 [ 2788.091848][T10916] ? fsnotify_perm+0x6a/0x5d0 [ 2788.096360][T10916] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2788.101305][T10916] ? vfs_write+0x9ec/0x1110 [ 2788.105645][T10916] ? __hrtimer_run_queues+0x46b/0xad0 [ 2788.110854][T10916] kernel_clone+0x21e/0x9e0 [ 2788.115193][T10916] ? create_io_thread+0x1e0/0x1e0 [ 2788.120052][T10916] ? mutex_unlock+0xb2/0x260 [ 2788.124476][T10916] ? __mutex_lock_slowpath+0x10/0x10 [ 2788.129598][T10916] __x64_sys_clone+0x23f/0x290 [ 2788.134200][T10916] ? __do_sys_vfork+0x130/0x130 [ 2788.138891][T10916] do_syscall_64+0x3d/0xb0 [ 2788.143143][T10916] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2788.148782][T10916] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2788.154510][T10916] RIP: 0033:0x7faf8863eda9 [ 2788.158763][T10916] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2788.178392][T10916] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2788.186632][T10916] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2788.194445][T10916] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2788.202271][T10916] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2788.210067][T10916] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 00:17:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', r0, r3, 0x1, 0x3, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000600)={{r3, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f00000005c0)='%+9llu \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0xff}, @call={0x85, 0x0, 0x0, 0x86}]}, &(0x7f0000000380)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x29, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x1, 0x7, 0x1, 0xecd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r3, r2, r2, r3, r4, r5, r3, r2], 0x0, 0x10, 0x2}, 0x90) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:17:59 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x8, 0x0, 0x0, 0x0) 00:17:59 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 17) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2788.217875][T10916] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2788.225693][T10916] [ 2788.313296][T10930] FAULT_INJECTION: forcing a failure. [ 2788.313296][T10930] name failslab, interval 1, probability 0, space 0, times 0 [ 2788.327153][T10930] CPU: 0 PID: 10930 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2788.337394][T10930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2788.347282][T10930] Call Trace: [ 2788.350406][T10930] [ 2788.353186][T10930] dump_stack_lvl+0x151/0x1b7 [ 2788.357697][T10930] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2788.363343][T10930] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2788.368810][T10930] ? __wake_up_klogd+0xd5/0x110 [ 2788.373496][T10930] dump_stack+0x15/0x17 [ 2788.377490][T10930] should_fail+0x3c6/0x510 [ 2788.381740][T10930] __should_failslab+0xa4/0xe0 [ 2788.386339][T10930] should_failslab+0x9/0x20 [ 2788.390680][T10930] slab_pre_alloc_hook+0x37/0xd0 [ 2788.395454][T10930] __kmalloc+0x6d/0x270 [ 2788.399444][T10930] ? security_prepare_creds+0x4d/0x140 [ 2788.404741][T10930] security_prepare_creds+0x4d/0x140 [ 2788.409862][T10930] prepare_creds+0x472/0x6a0 [ 2788.414288][T10930] copy_creds+0xf0/0x630 [ 2788.418367][T10930] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 2788.424008][T10930] copy_process+0x7c3/0x3290 [ 2788.428453][T10930] ? timerqueue_add+0x250/0x270 [ 2788.433122][T10930] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2788.438070][T10930] ? enqueue_hrtimer+0xca/0x240 [ 2788.442756][T10930] ? __hrtimer_run_queues+0x46b/0xad0 [ 2788.447964][T10930] kernel_clone+0x21e/0x9e0 [ 2788.452302][T10930] ? irqentry_exit+0x30/0x40 [ 2788.456737][T10930] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2788.462370][T10930] ? create_io_thread+0x1e0/0x1e0 [ 2788.467233][T10930] __x64_sys_clone+0x23f/0x290 [ 2788.471832][T10930] ? __do_sys_vfork+0x130/0x130 [ 2788.476519][T10930] ? debug_smp_processor_id+0x17/0x20 [ 2788.481724][T10930] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2788.487628][T10930] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2788.493096][T10930] do_syscall_64+0x3d/0xb0 [ 2788.497352][T10930] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2788.502988][T10930] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2788.508729][T10930] RIP: 0033:0x7faf8863eda9 [ 2788.512974][T10930] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2788.532417][T10930] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2788.540659][T10930] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2788.548469][T10930] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2788.556281][T10930] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 00:17:59 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2788.564090][T10930] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2788.571907][T10930] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2788.579721][T10930] [ 2788.612459][T10934] FAULT_INJECTION: forcing a failure. [ 2788.612459][T10934] name failslab, interval 1, probability 0, space 0, times 0 [ 2788.625439][T10934] CPU: 1 PID: 10934 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2788.635597][T10934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2788.645485][T10934] Call Trace: [ 2788.648607][T10934] [ 2788.651386][T10934] dump_stack_lvl+0x151/0x1b7 [ 2788.655898][T10934] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2788.661368][T10934] dump_stack+0x15/0x17 [ 2788.665363][T10934] should_fail+0x3c6/0x510 [ 2788.669610][T10934] __should_failslab+0xa4/0xe0 [ 2788.674211][T10934] ? anon_vma_fork+0xf7/0x4e0 [ 2788.678723][T10934] should_failslab+0x9/0x20 [ 2788.683063][T10934] slab_pre_alloc_hook+0x37/0xd0 [ 2788.687839][T10934] ? anon_vma_fork+0xf7/0x4e0 [ 2788.692353][T10934] kmem_cache_alloc+0x44/0x200 [ 2788.696951][T10934] anon_vma_fork+0xf7/0x4e0 [ 2788.701291][T10934] ? anon_vma_name+0x4c/0x70 [ 2788.705722][T10934] ? vm_area_dup+0x17a/0x230 [ 2788.710144][T10934] copy_mm+0xa3a/0x13e0 [ 2788.714136][T10934] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2788.720127][T10934] ? copy_signal+0x610/0x610 [ 2788.724552][T10934] ? __init_rwsem+0xd6/0x1c0 [ 2788.728986][T10934] ? copy_signal+0x4e3/0x610 [ 2788.733409][T10934] copy_process+0x1149/0x3290 [ 2788.737920][T10934] ? timerqueue_add+0x250/0x270 [ 2788.742604][T10934] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2788.747551][T10934] ? enqueue_hrtimer+0xca/0x240 [ 2788.752236][T10934] ? __hrtimer_run_queues+0x46b/0xad0 [ 2788.757447][T10934] kernel_clone+0x21e/0x9e0 [ 2788.761785][T10934] ? irqentry_exit+0x30/0x40 [ 2788.766217][T10934] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2788.771856][T10934] ? create_io_thread+0x1e0/0x1e0 [ 2788.776716][T10934] __x64_sys_clone+0x23f/0x290 [ 2788.781323][T10934] ? __do_sys_vfork+0x130/0x130 [ 2788.786001][T10934] ? debug_smp_processor_id+0x17/0x20 [ 2788.791214][T10934] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2788.797111][T10934] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2788.802577][T10934] do_syscall_64+0x3d/0xb0 [ 2788.806830][T10934] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2788.812474][T10934] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2788.818201][T10934] RIP: 0033:0x7faf8863eda9 [ 2788.822456][T10934] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2788.841999][T10934] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2788.850236][T10934] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 00:18:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 19) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2788.858048][T10934] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2788.865859][T10934] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2788.873670][T10934] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2788.881484][T10934] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2788.889301][T10934] [ 2788.925315][T10937] FAULT_INJECTION: forcing a failure. [ 2788.925315][T10937] name failslab, interval 1, probability 0, space 0, times 0 [ 2788.942590][T10937] CPU: 1 PID: 10937 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2788.952753][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2788.962653][T10937] Call Trace: [ 2788.965775][T10937] [ 2788.968548][T10937] dump_stack_lvl+0x151/0x1b7 [ 2788.973069][T10937] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2788.978532][T10937] dump_stack+0x15/0x17 [ 2788.982522][T10937] should_fail+0x3c6/0x510 [ 2788.986779][T10937] __should_failslab+0xa4/0xe0 [ 2788.991380][T10937] should_failslab+0x9/0x20 [ 2788.995712][T10937] slab_pre_alloc_hook+0x37/0xd0 [ 2789.000484][T10937] __kmalloc+0x6d/0x270 [ 2789.004479][T10937] ? __register_sysctl_table+0xea/0x1240 [ 2789.009943][T10937] __register_sysctl_table+0xea/0x1240 [ 2789.015240][T10937] ? memcpy+0x56/0x70 [ 2789.019060][T10937] setup_userns_sysctls+0x2b1/0x340 [ 2789.024095][T10937] create_user_ns+0x1230/0x19d0 [ 2789.028778][T10937] ? utsns_owner+0x40/0x40 [ 2789.033029][T10937] ? security_prepare_creds+0x102/0x140 [ 2789.038411][T10937] ? prepare_creds+0x486/0x6a0 [ 2789.043012][T10937] copy_creds+0x20e/0x630 [ 2789.047178][T10937] ? dup_task_struct+0x7e6/0xc60 [ 2789.051953][T10937] copy_process+0x7c3/0x3290 [ 2789.056392][T10937] ? irqentry_exit+0x30/0x40 [ 2789.060810][T10937] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2789.066792][T10937] ? vfs_write+0x506/0x1110 [ 2789.071131][T10937] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2789.076079][T10937] ? vfs_write+0x9ec/0x1110 [ 2789.080417][T10937] ? __hrtimer_run_queues+0x46b/0xad0 [ 2789.085627][T10937] kernel_clone+0x21e/0x9e0 [ 2789.089965][T10937] ? file_end_write+0x1c0/0x1c0 [ 2789.094650][T10937] ? create_io_thread+0x1e0/0x1e0 [ 2789.099523][T10937] ? mutex_unlock+0xb2/0x260 [ 2789.103940][T10937] ? __mutex_lock_slowpath+0x10/0x10 [ 2789.109063][T10937] __x64_sys_clone+0x23f/0x290 [ 2789.113661][T10937] ? __do_sys_vfork+0x130/0x130 [ 2789.118360][T10937] do_syscall_64+0x3d/0xb0 [ 2789.122602][T10937] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2789.128243][T10937] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2789.133968][T10937] RIP: 0033:0x7faf8863eda9 [ 2789.138224][T10937] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2789.157674][T10937] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2789.165910][T10937] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 00:18:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x9, 0x0, 0x0, 0x0) 00:18:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', r0, r3, 0x1, 0x3, 0x5}, 0x48) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000600)={{r3, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f00000005c0)='%+9llu \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0xff}, @call={0x85, 0x0, 0x0, 0x86}]}, &(0x7f0000000380)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x29, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x1, 0x7, 0x1, 0xecd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r3, r2, r2, r3, r4, r5, r3, r2], 0x0, 0x10, 0x2}, 0x90) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:18:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2789.173721][T10937] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2789.181539][T10937] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2789.189347][T10937] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2789.197158][T10937] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2789.204970][T10937] [ 2789.251311][T10946] FAULT_INJECTION: forcing a failure. [ 2789.251311][T10946] name failslab, interval 1, probability 0, space 0, times 0 [ 2789.264001][T10946] CPU: 1 PID: 10946 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2789.274149][T10946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2789.284047][T10946] Call Trace: [ 2789.287166][T10946] [ 2789.289944][T10946] dump_stack_lvl+0x151/0x1b7 [ 2789.294454][T10946] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2789.299921][T10946] dump_stack+0x15/0x17 [ 2789.303913][T10946] should_fail+0x3c6/0x510 [ 2789.308166][T10946] __should_failslab+0xa4/0xe0 [ 2789.312765][T10946] should_failslab+0x9/0x20 [ 2789.317106][T10946] slab_pre_alloc_hook+0x37/0xd0 [ 2789.321879][T10946] __kmalloc+0x6d/0x270 [ 2789.325871][T10946] ? kmemdup+0x3f/0x50 [ 2789.329775][T10946] ? __register_sysctl_table+0xea/0x1240 [ 2789.335246][T10946] __register_sysctl_table+0xea/0x1240 [ 2789.340539][T10946] ? memcpy+0x56/0x70 [ 2789.344359][T10946] setup_userns_sysctls+0x2b1/0x340 [ 2789.349394][T10946] create_user_ns+0x1230/0x19d0 [ 2789.354079][T10946] ? utsns_owner+0x40/0x40 [ 2789.358331][T10946] ? security_prepare_creds+0x102/0x140 [ 2789.363714][T10946] ? prepare_creds+0x486/0x6a0 [ 2789.368317][T10946] copy_creds+0x20e/0x630 [ 2789.372486][T10946] ? dup_task_struct+0x7e6/0xc60 [ 2789.377256][T10946] copy_process+0x7c3/0x3290 [ 2789.381685][T10946] ? __kasan_check_write+0x14/0x20 [ 2789.386625][T10946] ? proc_fail_nth_write+0x20b/0x290 [ 2789.391748][T10946] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2789.397737][T10946] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2789.402685][T10946] kernel_clone+0x21e/0x9e0 [ 2789.407025][T10946] ? create_io_thread+0x1e0/0x1e0 [ 2789.411970][T10946] __x64_sys_clone+0x23f/0x290 [ 2789.416570][T10946] ? __do_sys_vfork+0x130/0x130 [ 2789.421257][T10946] ? ksys_write+0x260/0x2c0 [ 2789.425596][T10946] ? debug_smp_processor_id+0x17/0x20 [ 2789.430804][T10946] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2789.436707][T10946] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2789.442173][T10946] do_syscall_64+0x3d/0xb0 [ 2789.446425][T10946] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2789.452068][T10946] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2789.457796][T10946] RIP: 0033:0x7faf8863eda9 [ 2789.462050][T10946] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2789.481501][T10946] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2789.489737][T10946] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 00:18:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 21) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2789.497554][T10946] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2789.505366][T10946] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2789.513185][T10946] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2789.520991][T10946] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2789.528797][T10946] [ 2789.553305][T10953] FAULT_INJECTION: forcing a failure. [ 2789.553305][T10953] name failslab, interval 1, probability 0, space 0, times 0 [ 2789.566053][T10953] CPU: 1 PID: 10953 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2789.576383][T10953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2789.586359][T10953] Call Trace: [ 2789.589479][T10953] [ 2789.592257][T10953] dump_stack_lvl+0x151/0x1b7 [ 2789.596774][T10953] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2789.602331][T10953] dump_stack+0x15/0x17 [ 2789.606319][T10953] should_fail+0x3c6/0x510 [ 2789.610582][T10953] __should_failslab+0xa4/0xe0 [ 2789.615170][T10953] should_failslab+0x9/0x20 [ 2789.619511][T10953] slab_pre_alloc_hook+0x37/0xd0 [ 2789.624287][T10953] __kmalloc+0x6d/0x270 [ 2789.628279][T10953] ? __register_sysctl_table+0x9de/0x1240 [ 2789.633834][T10953] __register_sysctl_table+0x9de/0x1240 [ 2789.639214][T10953] setup_userns_sysctls+0x2b1/0x340 [ 2789.644245][T10953] create_user_ns+0x1230/0x19d0 [ 2789.648933][T10953] ? utsns_owner+0x40/0x40 00:18:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0xf, 0x0, 0x0, 0x0) 00:18:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000480)='pids.events\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f0000000680), 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x10, 0x0, &(0x7f0000000340), &(0x7f0000000380)='GPL\x00', 0x6, 0x2e, &(0x7f00000003c0)=""/46, 0x100, 0x29, '\x00', r1, 0x19, r3, 0x8, &(0x7f0000000400)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x9, 0xa037, 0x3d4}, 0x10, r2, 0xffffffffffffffff, 0x0, &(0x7f0000000580)=[r4, r5, r4, r0, r5, r4, r5], 0x0, 0x10, 0x6}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000780), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001900)={r7, 0x20, &(0x7f00000018c0)={&(0x7f0000001740)=""/132, 0x84, 0x0, &(0x7f0000001800)=""/170, 0xaa}}, 0x10) r8 = getpid() perf_event_open(&(0x7f00000006c0)={0x4, 0x80, 0x2, 0x3, 0x6, 0x5, 0x0, 0x3, 0x1402, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xfff, 0x5}, 0x9, 0x7557, 0x737, 0x6, 0x9, 0x9, 0x1, 0x0, 0x5, 0x0, 0x6}, r8, 0x5, r6, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000340)) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) [ 2789.653183][T10953] ? security_prepare_creds+0x102/0x140 [ 2789.658568][T10953] ? prepare_creds+0x486/0x6a0 [ 2789.663167][T10953] copy_creds+0x20e/0x630 [ 2789.667333][T10953] ? dup_task_struct+0x7e6/0xc60 [ 2789.672108][T10953] copy_process+0x7c3/0x3290 [ 2789.676537][T10953] ? timerqueue_add+0x250/0x270 [ 2789.681219][T10953] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2789.686166][T10953] ? enqueue_hrtimer+0xca/0x240 [ 2789.690852][T10953] ? __hrtimer_run_queues+0x46b/0xad0 [ 2789.696065][T10953] kernel_clone+0x21e/0x9e0 [ 2789.700404][T10953] ? create_io_thread+0x1e0/0x1e0 [ 2789.705264][T10953] ? clockevents_program_event+0x22f/0x300 [ 2789.710903][T10953] __x64_sys_clone+0x23f/0x290 [ 2789.715504][T10953] ? __do_sys_vfork+0x130/0x130 [ 2789.720193][T10953] do_syscall_64+0x3d/0xb0 [ 2789.724444][T10953] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2789.730080][T10953] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2789.735808][T10953] RIP: 0033:0x7faf8863eda9 [ 2789.740062][T10953] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2789.759503][T10953] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2789.767747][T10953] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2789.775558][T10953] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2789.783369][T10953] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2789.791192][T10953] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2789.799006][T10953] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2789.806809][T10953] [ 2789.813695][T10953] sysctl could not get directory: //user -12 [ 2789.829339][T10953] CPU: 0 PID: 10953 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2789.839497][T10953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2789.849384][T10953] Call Trace: [ 2789.852522][T10953] [ 2789.855287][T10953] dump_stack_lvl+0x151/0x1b7 [ 2789.859799][T10953] ? slab_free_freelist_hook+0xbd/0x190 [ 2789.865180][T10953] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2789.870648][T10953] ? __register_sysctl_table+0x11a4/0x1240 [ 2789.876295][T10953] dump_stack+0x15/0x17 [ 2789.880282][T10953] __register_sysctl_table+0x11a9/0x1240 [ 2789.885751][T10953] setup_userns_sysctls+0x2b1/0x340 [ 2789.890787][T10953] create_user_ns+0x1230/0x19d0 [ 2789.895472][T10953] ? utsns_owner+0x40/0x40 [ 2789.899724][T10953] ? security_prepare_creds+0x102/0x140 [ 2789.905105][T10953] ? prepare_creds+0x486/0x6a0 [ 2789.909707][T10953] copy_creds+0x20e/0x630 [ 2789.913871][T10953] ? dup_task_struct+0x7e6/0xc60 [ 2789.918647][T10953] copy_process+0x7c3/0x3290 [ 2789.923075][T10953] ? timerqueue_add+0x250/0x270 [ 2789.927758][T10953] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2789.932705][T10953] ? enqueue_hrtimer+0xca/0x240 [ 2789.937396][T10953] ? __hrtimer_run_queues+0x46b/0xad0 [ 2789.942604][T10953] kernel_clone+0x21e/0x9e0 [ 2789.946935][T10953] ? create_io_thread+0x1e0/0x1e0 [ 2789.951799][T10953] ? clockevents_program_event+0x22f/0x300 [ 2789.957441][T10953] __x64_sys_clone+0x23f/0x290 [ 2789.962038][T10953] ? __do_sys_vfork+0x130/0x130 [ 2789.966725][T10953] do_syscall_64+0x3d/0xb0 [ 2789.970976][T10953] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2789.976619][T10953] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2789.982350][T10953] RIP: 0033:0x7faf8863eda9 [ 2789.986600][T10953] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2790.006041][T10953] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2790.014289][T10953] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2790.022097][T10953] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2790.029908][T10953] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2790.037721][T10953] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2790.045532][T10953] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 00:18:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000480)='pids.events\x00', 0x0, 0x0) (async) openat$cgroup_ro(r6, &(0x7f0000000480)='pids.events\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f0000000680), 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x10, 0x0, &(0x7f0000000340), &(0x7f0000000380)='GPL\x00', 0x6, 0x2e, &(0x7f00000003c0)=""/46, 0x100, 0x29, '\x00', r1, 0x19, r3, 0x8, &(0x7f0000000400)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x9, 0xa037, 0x3d4}, 0x10, r2, 0xffffffffffffffff, 0x0, &(0x7f0000000580)=[r4, r5, r4, r0, r5, r4, r5], 0x0, 0x10, 0x6}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x10, 0x0, &(0x7f0000000340), &(0x7f0000000380)='GPL\x00', 0x6, 0x2e, &(0x7f00000003c0)=""/46, 0x100, 0x29, '\x00', r1, 0x19, r3, 0x8, &(0x7f0000000400)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x9, 0xa037, 0x3d4}, 0x10, r2, 0xffffffffffffffff, 0x0, &(0x7f0000000580)=[r4, r5, r4, r0, r5, r4, r5], 0x0, 0x10, 0x6}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000780), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001900)={r7, 0x20, &(0x7f00000018c0)={&(0x7f0000001740)=""/132, 0x84, 0x0, &(0x7f0000001800)=""/170, 0xaa}}, 0x10) r8 = getpid() perf_event_open(&(0x7f00000006c0)={0x4, 0x80, 0x2, 0x3, 0x6, 0x5, 0x0, 0x3, 0x1402, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xfff, 0x5}, 0x9, 0x7557, 0x737, 0x6, 0x9, 0x9, 0x1, 0x0, 0x5, 0x0, 0x6}, r8, 0x5, r6, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000340)) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:18:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x41, 0x0, 0x0, 0x0) 00:18:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 22) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2790.053349][T10953] [ 2790.142154][T10972] FAULT_INJECTION: forcing a failure. [ 2790.142154][T10972] name failslab, interval 1, probability 0, space 0, times 0 [ 2790.161468][T10972] CPU: 1 PID: 10972 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2790.171640][T10972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2790.181536][T10972] Call Trace: [ 2790.184662][T10972] [ 2790.187441][T10972] dump_stack_lvl+0x151/0x1b7 [ 2790.191950][T10972] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2790.197423][T10972] ? _raw_spin_unlock+0x4d/0x70 [ 2790.202108][T10972] dump_stack+0x15/0x17 [ 2790.206098][T10972] should_fail+0x3c6/0x510 [ 2790.210355][T10972] __should_failslab+0xa4/0xe0 [ 2790.214950][T10972] should_failslab+0x9/0x20 [ 2790.219292][T10972] slab_pre_alloc_hook+0x37/0xd0 [ 2790.224065][T10972] kmem_cache_alloc_trace+0x48/0x210 [ 2790.229186][T10972] ? alloc_ucounts+0x15c/0x500 [ 2790.233785][T10972] alloc_ucounts+0x15c/0x500 [ 2790.238214][T10972] ? prepare_creds+0x486/0x6a0 [ 2790.242814][T10972] copy_creds+0x344/0x630 [ 2790.246983][T10972] copy_process+0x7c3/0x3290 [ 2790.251410][T10972] ? irqentry_exit+0x30/0x40 [ 2790.255918][T10972] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2790.260866][T10972] kernel_clone+0x21e/0x9e0 [ 2790.265208][T10972] ? create_io_thread+0x1e0/0x1e0 [ 2790.270063][T10972] ? clockevents_program_event+0x22f/0x300 [ 2790.275706][T10972] __x64_sys_clone+0x23f/0x290 [ 2790.280310][T10972] ? __do_sys_vfork+0x130/0x130 [ 2790.284994][T10972] ? debug_smp_processor_id+0x17/0x20 [ 2790.290200][T10972] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2790.296109][T10972] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2790.301579][T10972] do_syscall_64+0x3d/0xb0 [ 2790.305821][T10972] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2790.311470][T10972] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2790.317193][T10972] RIP: 0033:0x7faf8863eda9 [ 2790.321448][T10972] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 00:18:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x70, 0x0, 0x0, 0x0) [ 2790.340886][T10972] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2790.349133][T10972] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2790.356942][T10972] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2790.364757][T10972] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2790.372568][T10972] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2790.380554][T10972] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2790.388367][T10972] 00:18:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 23) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:18:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f0000000480)='pids.events\x00', 0x0, 0x0) (async) write$cgroup_type(r6, &(0x7f0000000680), 0x9) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x10, 0x0, &(0x7f0000000340), &(0x7f0000000380)='GPL\x00', 0x6, 0x2e, &(0x7f00000003c0)=""/46, 0x100, 0x29, '\x00', r1, 0x19, r3, 0x8, &(0x7f0000000400)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x9, 0xa037, 0x3d4}, 0x10, r2, 0xffffffffffffffff, 0x0, &(0x7f0000000580)=[r4, r5, r4, r0, r5, r4, r5], 0x0, 0x10, 0x6}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000780), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001900)={r7, 0x20, &(0x7f00000018c0)={&(0x7f0000001740)=""/132, 0x84, 0x0, &(0x7f0000001800)=""/170, 0xaa}}, 0x10) (async) r8 = getpid() perf_event_open(&(0x7f00000006c0)={0x4, 0x80, 0x2, 0x3, 0x6, 0x5, 0x0, 0x3, 0x1402, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xfff, 0x5}, 0x9, 0x7557, 0x737, 0x6, 0x9, 0x9, 0x1, 0x0, 0x5, 0x0, 0x6}, r8, 0x5, r6, 0xa) (async) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000340)) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) [ 2790.494010][T10980] FAULT_INJECTION: forcing a failure. [ 2790.494010][T10980] name failslab, interval 1, probability 0, space 0, times 0 [ 2790.506912][T10980] CPU: 1 PID: 10980 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2790.517053][T10980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2790.526946][T10980] Call Trace: [ 2790.530069][T10980] [ 2790.532848][T10980] dump_stack_lvl+0x151/0x1b7 [ 2790.537361][T10980] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2790.542830][T10980] dump_stack+0x15/0x17 [ 2790.546822][T10980] should_fail+0x3c6/0x510 [ 2790.551078][T10980] __should_failslab+0xa4/0xe0 [ 2790.555675][T10980] ? copy_fs_struct+0x4e/0x230 [ 2790.560278][T10980] should_failslab+0x9/0x20 [ 2790.564612][T10980] slab_pre_alloc_hook+0x37/0xd0 [ 2790.569389][T10980] ? copy_fs_struct+0x4e/0x230 [ 2790.573987][T10980] kmem_cache_alloc+0x44/0x200 [ 2790.578588][T10980] copy_fs_struct+0x4e/0x230 [ 2790.583017][T10980] copy_fs+0x71/0x140 [ 2790.586835][T10980] copy_process+0x10ab/0x3290 [ 2790.591351][T10980] ? proc_fail_nth_write+0x20b/0x290 [ 2790.596469][T10980] ? fsnotify_perm+0x6a/0x5d0 [ 2790.600979][T10980] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2790.605927][T10980] ? vfs_write+0x9ec/0x1110 [ 2790.610269][T10980] ? __hrtimer_run_queues+0x46b/0xad0 [ 2790.615481][T10980] kernel_clone+0x21e/0x9e0 [ 2790.619817][T10980] ? irqentry_exit+0x30/0x40 [ 2790.624244][T10980] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2790.629884][T10980] ? create_io_thread+0x1e0/0x1e0 [ 2790.634748][T10980] __x64_sys_clone+0x23f/0x290 [ 2790.639347][T10980] ? __do_sys_vfork+0x130/0x130 [ 2790.644031][T10980] ? ksys_write+0x260/0x2c0 [ 2790.648373][T10980] ? debug_smp_processor_id+0x17/0x20 [ 2790.653575][T10980] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2790.659480][T10980] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2790.664947][T10980] do_syscall_64+0x3d/0xb0 [ 2790.669201][T10980] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2790.674843][T10980] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2790.680568][T10980] RIP: 0033:0x7faf8863eda9 [ 2790.684824][T10980] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2790.704266][T10980] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2790.712508][T10980] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2790.720320][T10980] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2790.728132][T10980] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2790.735943][T10980] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 00:18:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1c, 0x7fff, 0x2, 0x401, 0x280, r3, 0x3, '\x00', 0x0, r2, 0x5, 0x0, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x11, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ldst={0x0, 0x2, 0x2, 0x5, 0x3, 0xfffffffffffffff8, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='GPL\x00', 0xfffffffb, 0x8f, &(0x7f0000000540)=""/143, 0x41100, 0x10, '\x00', r1, 0x0, r2, 0x8, &(0x7f0000000600)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xa, 0xff, 0xda0}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000700)=[r3, r3, r4, r3], &(0x7f0000000740)=[{0x1, 0x5, 0xe, 0x7}, {0x0, 0x3, 0x1, 0x6}, {0x4, 0x1, 0x8, 0x2}, {0x0, 0x1, 0x3, 0x5}], 0x10, 0xca1}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000780)={0x3ff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1a, 0x3, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}], &(0x7f0000000240)='GPL\x00', 0xfffffff7, 0xfa, &(0x7f00000002c0)=""/250, 0x40f00, 0x40, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xa, 0x2, 0x9}, 0x10, r6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000e00)='GPL\x00') r8 = openat$cgroup_ro(r7, &(0x7f0000000880)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000f80)=ANY=[@ANYBLOB="9feb180018000000000000002c0000002c0000000a0000000600000000000001000000006f0075000000000000000002040000000100000000000001000000000800400000303030301000303000"], &(0x7f0000001000)=""/3, 0x4e, 0x3, 0x1, 0x3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0xc, 0x9, &(0x7f0000000ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x87}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r8}}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000f40)='syzkaller\x00', 0x2c, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1f, r10, 0x8, &(0x7f0000001080)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000010c0)={0x2, 0x4, 0x3}, 0x10, r6, r9, 0x2, &(0x7f0000001100)=[0xffffffffffffffff], &(0x7f0000001140)=[{0x3, 0x3, 0x7, 0xc}, {0x4, 0x3, 0xe, 0xb}], 0x10, 0x4}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000ac0)={{r5, 0xffffffffffffffff}, &(0x7f0000000a40), &(0x7f0000000a80)='%-010d \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1d, 0x9, &(0x7f0000000840)=@raw=[@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x80000001}}, @exit], &(0x7f00000008c0)='GPL\x00', 0x3, 0x9f, &(0x7f0000000900)=""/159, 0x41100, 0x14, '\x00', r1, 0x15, r5, 0x8, &(0x7f00000009c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x1, 0x0, 0x7, 0x10000}, 0x10, r6, 0xffffffffffffffff, 0x7, &(0x7f0000000b00)=[r0, r4, r5, r4, r11, r4, r3, r4], &(0x7f0000000b40)=[{0x0, 0x4, 0xd, 0x4}, {0x2, 0x4, 0x7, 0x6}, {0x4, 0x4, 0x4, 0x2}, {0x2, 0x5, 0x10, 0x6}, {0x1, 0x5, 0x6, 0x8}, {0x4, 0x4, 0x4, 0x3}, {0x4, 0x4, 0x4, 0xa}], 0x10, 0x3}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:18:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x300, 0x0, 0x0, 0x0) [ 2790.743754][T10980] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2790.751569][T10980] 00:18:02 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 24) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2790.861978][T11000] FAULT_INJECTION: forcing a failure. [ 2790.861978][T11000] name failslab, interval 1, probability 0, space 0, times 0 [ 2790.903250][T11000] CPU: 0 PID: 11000 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2790.913406][T11000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2790.923388][T11000] Call Trace: [ 2790.926509][T11000] [ 2790.929288][T11000] dump_stack_lvl+0x151/0x1b7 [ 2790.933800][T11000] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2790.939356][T11000] dump_stack+0x15/0x17 [ 2790.943348][T11000] should_fail+0x3c6/0x510 [ 2790.947608][T11000] __should_failslab+0xa4/0xe0 [ 2790.952200][T11000] ? copy_sighand+0x54/0x250 [ 2790.956626][T11000] should_failslab+0x9/0x20 [ 2790.960974][T11000] slab_pre_alloc_hook+0x37/0xd0 [ 2790.965741][T11000] ? copy_sighand+0x54/0x250 [ 2790.970168][T11000] kmem_cache_alloc+0x44/0x200 [ 2790.974765][T11000] copy_sighand+0x54/0x250 [ 2790.979030][T11000] copy_process+0x10d6/0x3290 [ 2790.983533][T11000] ? timerqueue_add+0x250/0x270 [ 2790.988219][T11000] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2790.993165][T11000] ? enqueue_hrtimer+0xca/0x240 [ 2790.997860][T11000] ? __hrtimer_run_queues+0x46b/0xad0 [ 2791.003060][T11000] kernel_clone+0x21e/0x9e0 [ 2791.007399][T11000] ? irqentry_exit+0x30/0x40 [ 2791.011825][T11000] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2791.017469][T11000] ? create_io_thread+0x1e0/0x1e0 [ 2791.022334][T11000] __x64_sys_clone+0x23f/0x290 [ 2791.026929][T11000] ? __do_sys_vfork+0x130/0x130 [ 2791.031616][T11000] ? debug_smp_processor_id+0x17/0x20 [ 2791.036823][T11000] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2791.042724][T11000] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2791.048196][T11000] do_syscall_64+0x3d/0xb0 [ 2791.052444][T11000] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2791.058088][T11000] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2791.063816][T11000] RIP: 0033:0x7faf8863eda9 [ 2791.068070][T11000] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2791.087508][T11000] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2791.095756][T11000] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 00:18:02 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 25) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2791.103565][T11000] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2791.111376][T11000] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2791.119189][T11000] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2791.126999][T11000] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2791.134813][T11000] 00:18:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1c, 0x7fff, 0x2, 0x401, 0x280, r3, 0x3, '\x00', 0x0, r2, 0x5, 0x0, 0x3}, 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1c, 0x7fff, 0x2, 0x401, 0x280, r3, 0x3, '\x00', 0x0, r2, 0x5, 0x0, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x11, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ldst={0x0, 0x2, 0x2, 0x5, 0x3, 0xfffffffffffffff8, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='GPL\x00', 0xfffffffb, 0x8f, &(0x7f0000000540)=""/143, 0x41100, 0x10, '\x00', r1, 0x0, r2, 0x8, &(0x7f0000000600)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xa, 0xff, 0xda0}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000700)=[r3, r3, r4, r3], &(0x7f0000000740)=[{0x1, 0x5, 0xe, 0x7}, {0x0, 0x3, 0x1, 0x6}, {0x4, 0x1, 0x8, 0x2}, {0x0, 0x1, 0x3, 0x5}], 0x10, 0xca1}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x11, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ldst={0x0, 0x2, 0x2, 0x5, 0x3, 0xfffffffffffffff8, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='GPL\x00', 0xfffffffb, 0x8f, &(0x7f0000000540)=""/143, 0x41100, 0x10, '\x00', r1, 0x0, r2, 0x8, &(0x7f0000000600)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xa, 0xff, 0xda0}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000700)=[r3, r3, r4, r3], &(0x7f0000000740)=[{0x1, 0x5, 0xe, 0x7}, {0x0, 0x3, 0x1, 0x6}, {0x4, 0x1, 0x8, 0x2}, {0x0, 0x1, 0x3, 0x5}], 0x10, 0xca1}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000780)={0x3ff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1a, 0x3, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}], &(0x7f0000000240)='GPL\x00', 0xfffffff7, 0xfa, &(0x7f00000002c0)=""/250, 0x40f00, 0x40, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xa, 0x2, 0x9}, 0x10, r6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1a, 0x3, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}], &(0x7f0000000240)='GPL\x00', 0xfffffff7, 0xfa, &(0x7f00000002c0)=""/250, 0x40f00, 0x40, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xa, 0x2, 0x9}, 0x10, r6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000e00)='GPL\x00') r8 = openat$cgroup_ro(r7, &(0x7f0000000880)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000f80)=ANY=[@ANYBLOB="9feb180018000000000000002c0000002c0000000a0000000600000000000001000000006f0075000000000000000002040000000100000000000001000000000800400000303030301000303000"], &(0x7f0000001000)=""/3, 0x4e, 0x3, 0x1, 0x3}, 0x20) (async) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000f80)=ANY=[@ANYBLOB="9feb180018000000000000002c0000002c0000000a0000000600000000000001000000006f0075000000000000000002040000000100000000000001000000000800400000303030301000303000"], &(0x7f0000001000)=""/3, 0x4e, 0x3, 0x1, 0x3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0xc, 0x9, &(0x7f0000000ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x87}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r8}}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000f40)='syzkaller\x00', 0x2c, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1f, r10, 0x8, &(0x7f0000001080)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000010c0)={0x2, 0x4, 0x3}, 0x10, r6, r9, 0x2, &(0x7f0000001100)=[0xffffffffffffffff], &(0x7f0000001140)=[{0x3, 0x3, 0x7, 0xc}, {0x4, 0x3, 0xe, 0xb}], 0x10, 0x4}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000ac0)={{r5, 0xffffffffffffffff}, &(0x7f0000000a40), &(0x7f0000000a80)='%-010d \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1d, 0x9, &(0x7f0000000840)=@raw=[@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x80000001}}, @exit], &(0x7f00000008c0)='GPL\x00', 0x3, 0x9f, &(0x7f0000000900)=""/159, 0x41100, 0x14, '\x00', r1, 0x15, r5, 0x8, &(0x7f00000009c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x1, 0x0, 0x7, 0x10000}, 0x10, r6, 0xffffffffffffffff, 0x7, &(0x7f0000000b00)=[r0, r4, r5, r4, r11, r4, r3, r4], &(0x7f0000000b40)=[{0x0, 0x4, 0xd, 0x4}, {0x2, 0x4, 0x7, 0x6}, {0x4, 0x4, 0x4, 0x2}, {0x2, 0x5, 0x10, 0x6}, {0x1, 0x5, 0x6, 0x8}, {0x4, 0x4, 0x4, 0x3}, {0x4, 0x4, 0x4, 0xa}], 0x10, 0x3}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) [ 2791.201150][T11004] FAULT_INJECTION: forcing a failure. [ 2791.201150][T11004] name failslab, interval 1, probability 0, space 0, times 0 [ 2791.213845][T11004] CPU: 0 PID: 11004 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2791.223993][T11004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2791.233888][T11004] Call Trace: [ 2791.237011][T11004] [ 2791.239790][T11004] dump_stack_lvl+0x151/0x1b7 [ 2791.244302][T11004] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2791.249771][T11004] ? slab_post_alloc_hook+0x53/0x2c0 [ 2791.254896][T11004] ? kernel_clone+0x21e/0x9e0 [ 2791.259404][T11004] ? do_syscall_64+0x3d/0xb0 [ 2791.263836][T11004] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2791.269735][T11004] dump_stack+0x15/0x17 [ 2791.273727][T11004] should_fail+0x3c6/0x510 [ 2791.277980][T11004] __should_failslab+0xa4/0xe0 [ 2791.282577][T11004] ? copy_mm+0x192/0x13e0 [ 2791.286742][T11004] should_failslab+0x9/0x20 [ 2791.291082][T11004] slab_pre_alloc_hook+0x37/0xd0 [ 2791.295858][T11004] ? copy_mm+0x192/0x13e0 [ 2791.300021][T11004] kmem_cache_alloc+0x44/0x200 [ 2791.304626][T11004] copy_mm+0x192/0x13e0 [ 2791.308618][T11004] ? _raw_spin_lock+0xa4/0x1b0 [ 2791.313217][T11004] ? copy_signal+0x610/0x610 [ 2791.317641][T11004] ? __kasan_check_write+0x14/0x20 [ 2791.322590][T11004] ? __init_rwsem+0xd6/0x1c0 [ 2791.327014][T11004] ? copy_signal+0x4e3/0x610 [ 2791.331442][T11004] copy_process+0x1149/0x3290 [ 2791.335961][T11004] ? timerqueue_add+0x250/0x270 [ 2791.340641][T11004] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2791.345587][T11004] ? enqueue_hrtimer+0xca/0x240 [ 2791.350276][T11004] ? __hrtimer_run_queues+0x46b/0xad0 [ 2791.355485][T11004] kernel_clone+0x21e/0x9e0 [ 2791.359824][T11004] ? create_io_thread+0x1e0/0x1e0 [ 2791.364682][T11004] ? clockevents_program_event+0x22f/0x300 [ 2791.370326][T11004] __x64_sys_clone+0x23f/0x290 [ 2791.374926][T11004] ? __do_sys_vfork+0x130/0x130 [ 2791.379614][T11004] ? debug_smp_processor_id+0x17/0x20 [ 2791.384818][T11004] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2791.390725][T11004] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2791.396191][T11004] do_syscall_64+0x3d/0xb0 [ 2791.400443][T11004] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2791.406087][T11004] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2791.411811][T11004] RIP: 0033:0x7faf8863eda9 [ 2791.416065][T11004] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2791.435505][T11004] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2791.443751][T11004] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 00:18:02 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 26) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2791.451563][T11004] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2791.459374][T11004] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2791.467187][T11004] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2791.475004][T11004] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2791.482810][T11004] [ 2791.541737][T11010] FAULT_INJECTION: forcing a failure. [ 2791.541737][T11010] name failslab, interval 1, probability 0, space 0, times 0 [ 2791.560457][T11010] CPU: 1 PID: 11010 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2791.570604][T11010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2791.580500][T11010] Call Trace: [ 2791.583622][T11010] [ 2791.586401][T11010] dump_stack_lvl+0x151/0x1b7 [ 2791.590910][T11010] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2791.596381][T11010] dump_stack+0x15/0x17 [ 2791.600371][T11010] should_fail+0x3c6/0x510 [ 2791.604622][T11010] __should_failslab+0xa4/0xe0 [ 2791.609225][T11010] ? anon_vma_clone+0x9a/0x500 [ 2791.613829][T11010] should_failslab+0x9/0x20 [ 2791.618168][T11010] slab_pre_alloc_hook+0x37/0xd0 [ 2791.622938][T11010] ? anon_vma_clone+0x9a/0x500 [ 2791.627538][T11010] kmem_cache_alloc+0x44/0x200 [ 2791.632136][T11010] anon_vma_clone+0x9a/0x500 [ 2791.636568][T11010] anon_vma_fork+0x91/0x4e0 00:18:02 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x700, 0x0, 0x0, 0x0) [ 2791.640906][T11010] ? anon_vma_name+0x4c/0x70 [ 2791.645334][T11010] ? vm_area_dup+0x17a/0x230 [ 2791.649758][T11010] copy_mm+0xa3a/0x13e0 [ 2791.653752][T11010] ? copy_signal+0x610/0x610 [ 2791.658178][T11010] ? __init_rwsem+0xd6/0x1c0 [ 2791.662604][T11010] ? copy_signal+0x4e3/0x610 [ 2791.667032][T11010] copy_process+0x1149/0x3290 [ 2791.671544][T11010] ? proc_fail_nth_write+0x20b/0x290 [ 2791.676662][T11010] ? fsnotify_perm+0x6a/0x5d0 [ 2791.681184][T11010] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2791.686123][T11010] ? vfs_write+0x9ec/0x1110 [ 2791.690462][T11010] ? __hrtimer_run_queues+0x46b/0xad0 [ 2791.695673][T11010] kernel_clone+0x21e/0x9e0 [ 2791.700011][T11010] ? file_end_write+0x1c0/0x1c0 [ 2791.704700][T11010] ? create_io_thread+0x1e0/0x1e0 [ 2791.709554][T11010] ? mutex_unlock+0xb2/0x260 [ 2791.713979][T11010] ? __mutex_lock_slowpath+0x10/0x10 [ 2791.719104][T11010] __x64_sys_clone+0x23f/0x290 [ 2791.723713][T11010] ? __do_sys_vfork+0x130/0x130 [ 2791.728388][T11010] ? ksys_write+0x260/0x2c0 [ 2791.732727][T11010] ? debug_smp_processor_id+0x17/0x20 [ 2791.737934][T11010] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2791.743836][T11010] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2791.749305][T11010] do_syscall_64+0x3d/0xb0 [ 2791.753557][T11010] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2791.759199][T11010] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2791.764929][T11010] RIP: 0033:0x7faf8863eda9 [ 2791.769181][T11010] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2791.788626][T11010] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2791.796869][T11010] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2791.804681][T11010] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2791.812490][T11010] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2791.820307][T11010] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2791.828113][T11010] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2791.835930][T11010] 00:18:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1c, 0x7fff, 0x2, 0x401, 0x280, r3, 0x3, '\x00', 0x0, r2, 0x5, 0x0, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x11, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ldst={0x0, 0x2, 0x2, 0x5, 0x3, 0xfffffffffffffff8, 0x1}, @call={0x85, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='GPL\x00', 0xfffffffb, 0x8f, &(0x7f0000000540)=""/143, 0x41100, 0x10, '\x00', r1, 0x0, r2, 0x8, &(0x7f0000000600)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xa, 0xff, 0xda0}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000700)=[r3, r3, r4, r3], &(0x7f0000000740)=[{0x1, 0x5, 0xe, 0x7}, {0x0, 0x3, 0x1, 0x6}, {0x4, 0x1, 0x8, 0x2}, {0x0, 0x1, 0x3, 0x5}], 0x10, 0xca1}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000780)={0x3ff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1a, 0x3, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}], &(0x7f0000000240)='GPL\x00', 0xfffffff7, 0xfa, &(0x7f00000002c0)=""/250, 0x40f00, 0x40, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xa, 0x2, 0x9}, 0x10, r6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1a, 0x3, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}], &(0x7f0000000240)='GPL\x00', 0xfffffff7, 0xfa, &(0x7f00000002c0)=""/250, 0x40f00, 0x40, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xa, 0x2, 0x9}, 0x10, r6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000e00)='GPL\x00') r8 = openat$cgroup_ro(r7, &(0x7f0000000880)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000f80)=ANY=[@ANYBLOB="9feb180018000000000000002c0000002c0000000a0000000600000000000001000000006f0075000000000000000002040000000100000000000001000000000800400000303030301000303000"], &(0x7f0000001000)=""/3, 0x4e, 0x3, 0x1, 0x3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0xc, 0x9, &(0x7f0000000ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x87}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r8}}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000f40)='syzkaller\x00', 0x2c, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1f, r10, 0x8, &(0x7f0000001080)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000010c0)={0x2, 0x4, 0x3}, 0x10, r6, r9, 0x2, &(0x7f0000001100)=[0xffffffffffffffff], &(0x7f0000001140)=[{0x3, 0x3, 0x7, 0xc}, {0x4, 0x3, 0xe, 0xb}], 0x10, 0x4}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000ac0)={{r5, 0xffffffffffffffff}, &(0x7f0000000a40), &(0x7f0000000a80)='%-010d \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1d, 0x9, &(0x7f0000000840)=@raw=[@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x80000001}}, @exit], &(0x7f00000008c0)='GPL\x00', 0x3, 0x9f, &(0x7f0000000900)=""/159, 0x41100, 0x14, '\x00', r1, 0x15, r5, 0x8, &(0x7f00000009c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x1, 0x0, 0x7, 0x10000}, 0x10, r6, 0xffffffffffffffff, 0x7, &(0x7f0000000b00)=[r0, r4, r5, r4, r11, r4, r3, r4], &(0x7f0000000b40)=[{0x0, 0x4, 0xd, 0x4}, {0x2, 0x4, 0x7, 0x6}, {0x4, 0x4, 0x4, 0x2}, {0x2, 0x5, 0x10, 0x6}, {0x1, 0x5, 0x6, 0x8}, {0x4, 0x4, 0x4, 0x3}, {0x4, 0x4, 0x4, 0xa}], 0x10, 0x3}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:18:03 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000001400)={0x2, 0x80, 0x6, 0x7f, 0x4, 0x4, 0x0, 0x8001, 0x4000, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000013c0), 0x4}, 0x54, 0x7, 0x80000001, 0x6, 0x7, 0x5, 0x2, 0x0, 0x7a44b2fa, 0x0, 0x7fff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x2, 0x80, 0x0, 0x5, 0x1, 0x8, 0x0, 0x8000000000000000, 0x800, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x6, @perf_bp={&(0x7f0000001300), 0x2}, 0x100400, 0x0, 0x8, 0x9, 0x1, 0x9, 0xfff, 0x0, 0xfcb3}, 0x0, 0x8, r3, 0x0) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:18:03 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="f9b17b038d602c5295308283000000000c52c4027003a74e2ad40aabc0fd22f2062d962ad9e1ffc85dcd2188c10a072bbfbf7a4c8e2b18c9fd9c8b40b35b0c0a53c9d89507894c796b94b6c8df9de3bada0d430b60c75de79fe702ed31f88883aa4bb0b749bd0c8071d16b510b6bcc69af6d133cd725144df4c808fde1d7a5a3145b93cdf388d5"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001340)={0x1, 0xffffffffffffffff}, 0x4) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580)=r3, 0x4) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001600)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0x2330bb5c, '\x00', r2, r4, 0x5, 0x2}, 0x48) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001700)={{0x1, 0xffffffffffffffff}, &(0x7f0000001680), &(0x7f00000016c0)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0xf, 0x19, &(0x7f0000001380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xe2ce}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x1, 0xb, 0x4, 0x0, 0x0, 0xfffffffffffffffc}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xeb5}}, @map_fd={0x18, 0x6, 0x1, 0x0, r5}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x7}]}, &(0x7f0000001480)='GPL\x00', 0x8001, 0x91, &(0x7f00000014c0)=""/145, 0x41100, 0x1, '\x00', r2, 0x29, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f00000015c0)={0x1, 0x9, 0x0, 0x3}, 0x10, r3, r1, 0x7, &(0x7f0000001740)=[r7, r8], &(0x7f0000001780)=[{0x0, 0x5, 0x10, 0xf}, {0x5, 0x3, 0x3, 0xa}, {0x2, 0x1, 0xa, 0xb}, {0x5, 0x5, 0x4, 0x2}, {0x3, 0x2, 0x6, 0x6}, {0x4, 0x4, 0xc, 0xa}, {0x0, 0x1, 0xe, 0x6}], 0x10, 0x3f}, 0x90) (async) r9 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r12, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r11}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:18:03 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 27) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2792.330340][T11030] FAULT_INJECTION: forcing a failure. [ 2792.330340][T11030] name failslab, interval 1, probability 0, space 0, times 0 [ 2792.343803][T11030] CPU: 0 PID: 11030 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2792.353957][T11030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2792.363844][T11030] Call Trace: [ 2792.366970][T11030] [ 2792.369744][T11030] dump_stack_lvl+0x151/0x1b7 [ 2792.374260][T11030] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2792.379729][T11030] dump_stack+0x15/0x17 [ 2792.383722][T11030] should_fail+0x3c6/0x510 [ 2792.387975][T11030] __should_failslab+0xa4/0xe0 [ 2792.392571][T11030] should_failslab+0x9/0x20 [ 2792.396910][T11030] slab_pre_alloc_hook+0x37/0xd0 [ 2792.401689][T11030] kmem_cache_alloc_trace+0x48/0x210 [ 2792.406806][T11030] ? mm_init+0x39a/0x970 [ 2792.410887][T11030] mm_init+0x39a/0x970 [ 2792.414790][T11030] copy_mm+0x1e3/0x13e0 [ 2792.418783][T11030] ? _raw_spin_lock+0xa4/0x1b0 [ 2792.423385][T11030] ? copy_signal+0x610/0x610 00:18:03 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x900, 0x0, 0x0, 0x0) [ 2792.427810][T11030] ? __kasan_check_write+0x14/0x20 [ 2792.432758][T11030] ? __init_rwsem+0xd6/0x1c0 [ 2792.437191][T11030] ? copy_signal+0x4e3/0x610 [ 2792.441611][T11030] copy_process+0x1149/0x3290 [ 2792.446125][T11030] ? proc_fail_nth_write+0x20b/0x290 [ 2792.451245][T11030] ? fsnotify_perm+0x6a/0x5d0 [ 2792.455760][T11030] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2792.460704][T11030] ? vfs_write+0x9ec/0x1110 [ 2792.465043][T11030] ? __hrtimer_run_queues+0x46b/0xad0 [ 2792.470253][T11030] kernel_clone+0x21e/0x9e0 [ 2792.474595][T11030] ? create_io_thread+0x1e0/0x1e0 00:18:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r0, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xeb, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xf1, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000007c0)={'veth1_to_bond\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) [ 2792.479465][T11030] ? mutex_unlock+0xb2/0x260 [ 2792.483880][T11030] ? __mutex_lock_slowpath+0x10/0x10 [ 2792.489003][T11030] __x64_sys_clone+0x23f/0x290 [ 2792.493604][T11030] ? __do_sys_vfork+0x130/0x130 [ 2792.498289][T11030] ? ksys_write+0x260/0x2c0 [ 2792.502627][T11030] ? debug_smp_processor_id+0x17/0x20 [ 2792.507837][T11030] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2792.513742][T11030] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2792.519206][T11030] do_syscall_64+0x3d/0xb0 [ 2792.523457][T11030] ? sysvec_apic_timer_interrupt+0x55/0xc0 00:18:03 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000018c0)=ANY=[@ANYBLOB="f9b17b038d602c5295308283000000000c52c4027003a74e2ad40aabc0fd22f2062d962ad9e1ffc85dcd2188c10a072bbfbf7a4c8e2b18c9fd9c8b40b35b0c0a53c9d89507894c796b94b6c8df9de3bada0d430b60c75de79fe702ed31f88883aa4bb0b749bd0c8071d16b510b6bcc69af6d133cd725144df4c808fde1d7a5a3145b93cdf388d5"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001340)={0x1, 0xffffffffffffffff}, 0x4) (rerun: 32) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580)=r3, 0x4) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001600)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0x2330bb5c, '\x00', r2, r4, 0x5, 0x2}, 0x48) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001700)={{0x1, 0xffffffffffffffff}, &(0x7f0000001680), &(0x7f00000016c0)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0xf, 0x19, &(0x7f0000001380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xe2ce}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x1, 0xb, 0x4, 0x0, 0x0, 0xfffffffffffffffc}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xeb5}}, @map_fd={0x18, 0x6, 0x1, 0x0, r5}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x7}]}, &(0x7f0000001480)='GPL\x00', 0x8001, 0x91, &(0x7f00000014c0)=""/145, 0x41100, 0x1, '\x00', r2, 0x29, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f00000015c0)={0x1, 0x9, 0x0, 0x3}, 0x10, r3, r1, 0x7, &(0x7f0000001740)=[r7, r8], &(0x7f0000001780)=[{0x0, 0x5, 0x10, 0xf}, {0x5, 0x3, 0x3, 0xa}, {0x2, 0x1, 0xa, 0xb}, {0x5, 0x5, 0x4, 0x2}, {0x3, 0x2, 0x6, 0x6}, {0x4, 0x4, 0xc, 0xa}, {0x0, 0x1, 0xe, 0x6}], 0x10, 0x3f}, 0x90) r9 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r12, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r11}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) (async, rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (rerun: 32) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) (rerun: 32) [ 2792.529100][T11030] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2792.534826][T11030] RIP: 0033:0x7faf8863eda9 [ 2792.539083][T11030] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2792.558523][T11030] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2792.566769][T11030] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 00:18:03 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async, rerun: 64) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000001400)={0x2, 0x80, 0x6, 0x7f, 0x4, 0x4, 0x0, 0x8001, 0x4000, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000013c0), 0x4}, 0x54, 0x7, 0x80000001, 0x6, 0x7, 0x5, 0x2, 0x0, 0x7a44b2fa, 0x0, 0x7fff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x2, 0x80, 0x0, 0x5, 0x1, 0x8, 0x0, 0x8000000000000000, 0x800, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x6, @perf_bp={&(0x7f0000001300), 0x2}, 0x100400, 0x0, 0x8, 0x9, 0x1, 0x9, 0xfff, 0x0, 0xfcb3}, 0x0, 0x8, r3, 0x0) (async, rerun: 32) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) (rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2792.574579][T11030] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2792.582390][T11030] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2792.590205][T11030] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2792.598011][T11030] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2792.605825][T11030] 00:18:03 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 28) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2792.738580][T11053] FAULT_INJECTION: forcing a failure. [ 2792.738580][T11053] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2792.751944][T11053] CPU: 0 PID: 11053 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2792.762090][T11053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2792.771985][T11053] Call Trace: [ 2792.775108][T11053] [ 2792.777883][T11053] dump_stack_lvl+0x151/0x1b7 [ 2792.782399][T11053] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2792.787868][T11053] dump_stack+0x15/0x17 [ 2792.791857][T11053] should_fail+0x3c6/0x510 [ 2792.796254][T11053] should_fail_alloc_page+0x5a/0x80 [ 2792.801269][T11053] prepare_alloc_pages+0x15c/0x700 [ 2792.806215][T11053] ? irqentry_exit+0x30/0x40 [ 2792.810646][T11053] ? __alloc_pages_bulk+0xe40/0xe40 [ 2792.815676][T11053] ? __kasan_check_write+0x14/0x20 [ 2792.820623][T11053] ? pcpu_memcg_post_alloc_hook+0x1b1/0x260 [ 2792.826356][T11053] __alloc_pages+0x18c/0x8f0 [ 2792.830782][T11053] ? prep_new_page+0x110/0x110 [ 2792.835380][T11053] ? pcpu_alloc+0xda0/0x13e0 [ 2792.839809][T11053] __get_free_pages+0x10/0x30 [ 2792.844323][T11053] pgd_alloc+0x21/0x2c0 [ 2792.848314][T11053] mm_init+0x5c7/0x970 [ 2792.852217][T11053] copy_mm+0x1e3/0x13e0 [ 2792.856209][T11053] ? irqentry_exit+0x30/0x40 [ 2792.860634][T11053] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2792.866278][T11053] ? _raw_spin_lock+0xa4/0x1b0 [ 2792.870880][T11053] ? copy_signal+0x610/0x610 [ 2792.875305][T11053] ? __kasan_check_write+0x14/0x20 [ 2792.880252][T11053] ? __init_rwsem+0xd6/0x1c0 [ 2792.884679][T11053] ? copy_signal+0x4e3/0x610 [ 2792.889104][T11053] copy_process+0x1149/0x3290 [ 2792.893620][T11053] ? timerqueue_add+0x250/0x270 [ 2792.898308][T11053] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2792.903251][T11053] ? enqueue_hrtimer+0xca/0x240 [ 2792.907941][T11053] ? __hrtimer_run_queues+0x46b/0xad0 [ 2792.913150][T11053] kernel_clone+0x21e/0x9e0 [ 2792.917488][T11053] ? create_io_thread+0x1e0/0x1e0 [ 2792.922349][T11053] ? clockevents_program_event+0x22f/0x300 [ 2792.927992][T11053] __x64_sys_clone+0x23f/0x290 [ 2792.932590][T11053] ? __do_sys_vfork+0x130/0x130 [ 2792.937280][T11053] ? syscall_enter_from_user_mode+0x19/0x1b0 [ 2792.943092][T11053] do_syscall_64+0x3d/0xb0 [ 2792.947344][T11053] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2792.952986][T11053] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2792.958713][T11053] RIP: 0033:0x7faf8863eda9 [ 2792.962971][T11053] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 00:18:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r0, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xeb, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xf1, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000007c0)={'veth1_to_bond\x00'}) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async, rerun: 64) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) [ 2792.982408][T11053] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2792.990653][T11053] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2792.998463][T11053] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2793.006278][T11053] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2793.014087][T11053] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2793.021899][T11053] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2793.029711][T11053] 00:18:04 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 29) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:18:04 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0xf00, 0x0, 0x0, 0x0) [ 2793.081527][T11073] FAULT_INJECTION: forcing a failure. [ 2793.081527][T11073] name failslab, interval 1, probability 0, space 0, times 0 [ 2793.128389][T11073] CPU: 0 PID: 11073 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2793.138550][T11073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2793.148445][T11073] Call Trace: [ 2793.151567][T11073] [ 2793.154346][T11073] dump_stack_lvl+0x151/0x1b7 [ 2793.158857][T11073] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2793.164328][T11073] dump_stack+0x15/0x17 [ 2793.168318][T11073] should_fail+0x3c6/0x510 [ 2793.172575][T11073] __should_failslab+0xa4/0xe0 [ 2793.177170][T11073] ? anon_vma_fork+0xf7/0x4e0 [ 2793.181684][T11073] should_failslab+0x9/0x20 [ 2793.186025][T11073] slab_pre_alloc_hook+0x37/0xd0 [ 2793.190798][T11073] ? anon_vma_fork+0xf7/0x4e0 [ 2793.195309][T11073] kmem_cache_alloc+0x44/0x200 [ 2793.199912][T11073] anon_vma_fork+0xf7/0x4e0 [ 2793.204250][T11073] ? anon_vma_name+0x4c/0x70 [ 2793.208675][T11073] ? vm_area_dup+0x17a/0x230 [ 2793.213103][T11073] copy_mm+0xa3a/0x13e0 [ 2793.217099][T11073] ? copy_signal+0x610/0x610 [ 2793.221525][T11073] ? __init_rwsem+0xd6/0x1c0 [ 2793.225948][T11073] ? copy_signal+0x4e3/0x610 [ 2793.230375][T11073] copy_process+0x1149/0x3290 [ 2793.234893][T11073] ? timerqueue_add+0x250/0x270 [ 2793.239752][T11073] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2793.244699][T11073] ? enqueue_hrtimer+0xca/0x240 [ 2793.249383][T11073] ? __hrtimer_run_queues+0x46b/0xad0 [ 2793.254591][T11073] kernel_clone+0x21e/0x9e0 [ 2793.258932][T11073] ? create_io_thread+0x1e0/0x1e0 [ 2793.263790][T11073] ? clockevents_program_event+0x22f/0x300 [ 2793.269435][T11073] __x64_sys_clone+0x23f/0x290 [ 2793.274035][T11073] ? __do_sys_vfork+0x130/0x130 [ 2793.278725][T11073] do_syscall_64+0x3d/0xb0 [ 2793.282973][T11073] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2793.288615][T11073] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2793.294340][T11073] RIP: 0033:0x7faf8863eda9 [ 2793.298594][T11073] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2793.318125][T11073] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 00:18:04 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) (async) r3 = perf_event_open(&(0x7f0000001400)={0x2, 0x80, 0x6, 0x7f, 0x4, 0x4, 0x0, 0x8001, 0x4000, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000013c0), 0x4}, 0x54, 0x7, 0x80000001, 0x6, 0x7, 0x5, 0x2, 0x0, 0x7a44b2fa, 0x0, 0x7fff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x2, 0x80, 0x0, 0x5, 0x1, 0x8, 0x0, 0x8000000000000000, 0x800, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x6, @perf_bp={&(0x7f0000001300), 0x2}, 0x100400, 0x0, 0x8, 0x9, 0x1, 0x9, 0xfff, 0x0, 0xfcb3}, 0x0, 0x8, r3, 0x0) (async) sendmsg$inet(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:18:04 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 30) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2793.326367][T11073] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2793.334186][T11073] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2793.341990][T11073] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2793.349800][T11073] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2793.357613][T11073] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2793.365428][T11073] 00:18:04 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={r4, 0x58, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x0, 0x28, &(0x7f0000001300)=ANY=[@ANYBLOB="1800c00905d5000000f5ff0002000087dc6a5e37", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185300000500000000000000000000007d83020001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000080850000000600000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000030000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001440)='GPL\x00', 0x4, 0x60, &(0x7f0000001480)=""/96, 0x40f00, 0x41, '\x00', r5, 0x0, r1, 0x8, &(0x7f00000015c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x5, 0x2, 0x58fd55bd, 0x21}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000001640)=[{0x5, 0x4, 0xb, 0x7}, {0x2, 0x3, 0x9, 0x3}, {0x3, 0x3, 0x5, 0x9}, {0x3, 0x4, 0xb}, {0x5, 0x3, 0xc, 0x8b3d919ad3e268ec}, {0x5, 0x3, 0x7, 0xb}], 0x10, 0x40}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2793.404726][T11087] FAULT_INJECTION: forcing a failure. [ 2793.404726][T11087] name failslab, interval 1, probability 0, space 0, times 0 [ 2793.425503][T11087] CPU: 0 PID: 11087 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2793.435651][T11087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2793.445546][T11087] Call Trace: [ 2793.448666][T11087] [ 2793.451446][T11087] dump_stack_lvl+0x151/0x1b7 [ 2793.455961][T11087] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2793.461427][T11087] dump_stack+0x15/0x17 [ 2793.465418][T11087] should_fail+0x3c6/0x510 [ 2793.469671][T11087] __should_failslab+0xa4/0xe0 [ 2793.474271][T11087] ? anon_vma_fork+0x1df/0x4e0 [ 2793.478873][T11087] should_failslab+0x9/0x20 [ 2793.483212][T11087] slab_pre_alloc_hook+0x37/0xd0 [ 2793.487985][T11087] ? anon_vma_fork+0x1df/0x4e0 [ 2793.492583][T11087] kmem_cache_alloc+0x44/0x200 [ 2793.497188][T11087] anon_vma_fork+0x1df/0x4e0 [ 2793.501611][T11087] copy_mm+0xa3a/0x13e0 [ 2793.505612][T11087] ? copy_signal+0x610/0x610 [ 2793.510029][T11087] ? __init_rwsem+0xd6/0x1c0 [ 2793.514455][T11087] ? copy_signal+0x4e3/0x610 [ 2793.518886][T11087] copy_process+0x1149/0x3290 [ 2793.523399][T11087] ? timerqueue_add+0x250/0x270 [ 2793.528084][T11087] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2793.533033][T11087] ? enqueue_hrtimer+0xca/0x240 [ 2793.537718][T11087] ? __hrtimer_run_queues+0x46b/0xad0 [ 2793.542926][T11087] kernel_clone+0x21e/0x9e0 [ 2793.547266][T11087] ? create_io_thread+0x1e0/0x1e0 [ 2793.552124][T11087] ? clockevents_program_event+0x22f/0x300 [ 2793.557767][T11087] __x64_sys_clone+0x23f/0x290 [ 2793.562370][T11087] ? __do_sys_vfork+0x130/0x130 [ 2793.567055][T11087] ? debug_smp_processor_id+0x17/0x20 [ 2793.572260][T11087] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2793.578168][T11087] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2793.583632][T11087] do_syscall_64+0x3d/0xb0 [ 2793.587883][T11087] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2793.593525][T11087] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2793.599256][T11087] RIP: 0033:0x7faf8863eda9 [ 2793.603510][T11087] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2793.622950][T11087] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2793.631195][T11087] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2793.639008][T11087] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2793.646818][T11087] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 00:18:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r0, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xeb, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xf1, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000007c0)={'veth1_to_bond\x00'}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) [ 2793.654628][T11087] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2793.662442][T11087] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2793.670255][T11087] 00:18:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff32}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:18:05 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x1f00, 0x0, 0x0, 0x0) 00:18:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 31) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2793.940065][T11107] FAULT_INJECTION: forcing a failure. [ 2793.940065][T11107] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2793.980414][T11107] CPU: 1 PID: 11107 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2793.990584][T11107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2794.000482][T11107] Call Trace: [ 2794.003601][T11107] [ 2794.006377][T11107] dump_stack_lvl+0x151/0x1b7 [ 2794.010896][T11107] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2794.016359][T11107] ? kasan_check_range+0x7b/0x2a0 [ 2794.021222][T11107] dump_stack+0x15/0x17 [ 2794.025210][T11107] should_fail+0x3c6/0x510 [ 2794.029550][T11107] should_fail_alloc_page+0x5a/0x80 [ 2794.034587][T11107] prepare_alloc_pages+0x15c/0x700 [ 2794.039541][T11107] ? __alloc_pages_bulk+0xe40/0xe40 [ 2794.044568][T11107] __alloc_pages+0x18c/0x8f0 [ 2794.048994][T11107] ? prep_new_page+0x110/0x110 [ 2794.053597][T11107] ? irqentry_exit+0x30/0x40 [ 2794.058023][T11107] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2794.064011][T11107] get_zeroed_page+0x1b/0x40 [ 2794.068436][T11107] __pud_alloc+0x8b/0x260 [ 2794.072602][T11107] ? do_handle_mm_fault+0x2330/0x2330 [ 2794.077810][T11107] ? __stack_depot_save+0x34/0x470 [ 2794.082756][T11107] copy_page_range+0x2bcf/0x2f90 [ 2794.087528][T11107] ? __kasan_slab_alloc+0xb1/0xe0 [ 2794.092391][T11107] ? slab_post_alloc_hook+0x53/0x2c0 [ 2794.097511][T11107] ? copy_mm+0xa3a/0x13e0 [ 2794.101681][T11107] ? copy_process+0x1149/0x3290 [ 2794.106365][T11107] ? kernel_clone+0x21e/0x9e0 [ 2794.110880][T11107] ? __x64_sys_clone+0x23f/0x290 [ 2794.115650][T11107] ? do_syscall_64+0x3d/0xb0 [ 2794.120074][T11107] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2794.125984][T11107] ? irqentry_exit+0x30/0x40 [ 2794.130407][T11107] ? pfn_valid+0x1e0/0x1e0 [ 2794.134660][T11107] ? vma_gap_callbacks_rotate+0x8c/0x210 [ 2794.140129][T11107] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 2794.145688][T11107] ? __rb_insert_augmented+0x5de/0x610 [ 2794.150978][T11107] copy_mm+0xc7e/0x13e0 [ 2794.154966][T11107] ? irqentry_exit+0x30/0x40 [ 2794.159398][T11107] ? copy_signal+0x610/0x610 [ 2794.163822][T11107] ? __init_rwsem+0xd6/0x1c0 [ 2794.168247][T11107] ? copy_signal+0x4e3/0x610 [ 2794.172678][T11107] copy_process+0x1149/0x3290 [ 2794.177190][T11107] ? proc_fail_nth_write+0x20b/0x290 [ 2794.182311][T11107] ? fsnotify_perm+0x6a/0x5d0 [ 2794.186820][T11107] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2794.191763][T11107] ? vfs_write+0x9ec/0x1110 [ 2794.196103][T11107] ? __hrtimer_run_queues+0x46b/0xad0 [ 2794.201311][T11107] kernel_clone+0x21e/0x9e0 [ 2794.205650][T11107] ? irqentry_exit+0x30/0x40 [ 2794.210076][T11107] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2794.215717][T11107] ? create_io_thread+0x1e0/0x1e0 [ 2794.220583][T11107] __x64_sys_clone+0x23f/0x290 [ 2794.225181][T11107] ? __do_sys_vfork+0x130/0x130 [ 2794.229865][T11107] ? ksys_write+0x260/0x2c0 [ 2794.234205][T11107] ? debug_smp_processor_id+0x17/0x20 [ 2794.239412][T11107] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2794.245316][T11107] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2794.250783][T11107] do_syscall_64+0x3d/0xb0 [ 2794.255034][T11107] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2794.260678][T11107] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2794.266405][T11107] RIP: 0033:0x7faf8863eda9 [ 2794.270658][T11107] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2794.290102][T11107] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2794.298348][T11107] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2794.306158][T11107] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2794.313970][T11107] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2794.321777][T11107] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 00:18:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff32}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:18:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff32}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff32}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:18:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={r4, 0x58, &(0x7f0000001500)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={r4, 0x58, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x0, 0x28, &(0x7f0000001300)=ANY=[@ANYBLOB="1800c00905d5000000f5ff0002000087dc6a5e37", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185300000500000000000000000000007d83020001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000080850000000600000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000030000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001440)='GPL\x00', 0x4, 0x60, &(0x7f0000001480)=""/96, 0x40f00, 0x41, '\x00', r5, 0x0, r1, 0x8, &(0x7f00000015c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x5, 0x2, 0x58fd55bd, 0x21}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000001640)=[{0x5, 0x4, 0xb, 0x7}, {0x2, 0x3, 0x9, 0x3}, {0x3, 0x3, 0x5, 0x9}, {0x3, 0x4, 0xb}, {0x5, 0x3, 0xc, 0x8b3d919ad3e268ec}, {0x5, 0x3, 0x7, 0xb}], 0x10, 0x40}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x0, 0x28, &(0x7f0000001300)=ANY=[@ANYBLOB="1800c00905d5000000f5ff0002000087dc6a5e37", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185300000500000000000000000000007d83020001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000080850000000600000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000030000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001440)='GPL\x00', 0x4, 0x60, &(0x7f0000001480)=""/96, 0x40f00, 0x41, '\x00', r5, 0x0, r1, 0x8, &(0x7f00000015c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x5, 0x2, 0x58fd55bd, 0x21}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000001640)=[{0x5, 0x4, 0xb, 0x7}, {0x2, 0x3, 0x9, 0x3}, {0x3, 0x3, 0x5, 0x9}, {0x3, 0x4, 0xb}, {0x5, 0x3, 0xc, 0x8b3d919ad3e268ec}, {0x5, 0x3, 0x7, 0xb}], 0x10, 0x40}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2794.329590][T11107] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2794.337405][T11107] 00:18:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2794.541283][T11131] FAULT_INJECTION: forcing a failure. [ 2794.541283][T11131] name failslab, interval 1, probability 0, space 0, times 0 [ 2794.565844][T11131] CPU: 1 PID: 11131 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2794.576012][T11131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2794.585911][T11131] Call Trace: [ 2794.589031][T11131] [ 2794.591811][T11131] dump_stack_lvl+0x151/0x1b7 [ 2794.596322][T11131] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2794.601793][T11131] dump_stack+0x15/0x17 [ 2794.605781][T11131] should_fail+0x3c6/0x510 [ 2794.610036][T11131] __should_failslab+0xa4/0xe0 [ 2794.614639][T11131] ? anon_vma_fork+0x1df/0x4e0 [ 2794.619240][T11131] should_failslab+0x9/0x20 [ 2794.623576][T11131] slab_pre_alloc_hook+0x37/0xd0 [ 2794.628351][T11131] ? anon_vma_fork+0x1df/0x4e0 [ 2794.632949][T11131] kmem_cache_alloc+0x44/0x200 [ 2794.637550][T11131] anon_vma_fork+0x1df/0x4e0 [ 2794.641979][T11131] copy_mm+0xa3a/0x13e0 [ 2794.645977][T11131] ? copy_signal+0x610/0x610 [ 2794.650396][T11131] ? __init_rwsem+0xd6/0x1c0 [ 2794.654839][T11131] ? copy_signal+0x4e3/0x610 [ 2794.659250][T11131] copy_process+0x1149/0x3290 [ 2794.663764][T11131] ? timerqueue_add+0x250/0x270 [ 2794.668448][T11131] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2794.673397][T11131] ? enqueue_hrtimer+0xca/0x240 [ 2794.678084][T11131] ? __hrtimer_run_queues+0x46b/0xad0 [ 2794.683293][T11131] kernel_clone+0x21e/0x9e0 [ 2794.687661][T11131] ? irqentry_exit+0x30/0x40 [ 2794.692055][T11131] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2794.697696][T11131] ? create_io_thread+0x1e0/0x1e0 [ 2794.702568][T11131] __x64_sys_clone+0x23f/0x290 [ 2794.707157][T11131] ? __do_sys_vfork+0x130/0x130 [ 2794.711846][T11131] ? debug_smp_processor_id+0x17/0x20 [ 2794.717059][T11131] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2794.722953][T11131] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2794.728423][T11131] do_syscall_64+0x3d/0xb0 [ 2794.732674][T11131] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2794.738318][T11131] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2794.744043][T11131] RIP: 0033:0x7faf8863eda9 [ 2794.748295][T11131] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2794.767740][T11131] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2794.775983][T11131] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2794.783797][T11131] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 00:18:06 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 33) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2794.791605][T11131] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2794.799425][T11131] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2794.807317][T11131] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2794.815133][T11131] [ 2794.893636][T11134] FAULT_INJECTION: forcing a failure. [ 2794.893636][T11134] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2794.920337][T11134] CPU: 1 PID: 11134 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2794.930507][T11134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2794.940404][T11134] Call Trace: [ 2794.943523][T11134] [ 2794.946300][T11134] dump_stack_lvl+0x151/0x1b7 [ 2794.950827][T11134] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2794.956286][T11134] dump_stack+0x15/0x17 [ 2794.960275][T11134] should_fail+0x3c6/0x510 [ 2794.964531][T11134] should_fail_alloc_page+0x5a/0x80 [ 2794.969566][T11134] prepare_alloc_pages+0x15c/0x700 [ 2794.974514][T11134] ? __alloc_pages_bulk+0xe40/0xe40 [ 2794.979547][T11134] __alloc_pages+0x18c/0x8f0 [ 2794.983971][T11134] ? prep_new_page+0x110/0x110 [ 2794.988571][T11134] ? __alloc_pages+0x27e/0x8f0 [ 2794.993172][T11134] ? __kasan_check_write+0x14/0x20 [ 2794.998116][T11134] ? _raw_spin_lock+0xa4/0x1b0 [ 2795.002718][T11134] pte_alloc_one+0x73/0x1b0 [ 2795.007058][T11134] ? pfn_modify_allowed+0x2f0/0x2f0 [ 2795.012093][T11134] ? __pmd_alloc+0x48d/0x550 [ 2795.016526][T11134] __pte_alloc+0x86/0x350 [ 2795.020683][T11134] ? __pud_alloc+0x260/0x260 [ 2795.025109][T11134] ? free_pgtables+0x280/0x280 [ 2795.029717][T11134] copy_page_range+0x28a8/0x2f90 [ 2795.034478][T11134] ? __kasan_slab_alloc+0xb1/0xe0 [ 2795.039339][T11134] ? slab_post_alloc_hook+0x53/0x2c0 [ 2795.044461][T11134] ? kernel_clone+0x21e/0x9e0 [ 2795.048973][T11134] ? do_syscall_64+0x3d/0xb0 [ 2795.053401][T11134] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2795.059307][T11134] ? pfn_valid+0x1e0/0x1e0 [ 2795.063557][T11134] ? rwsem_write_trylock+0x15b/0x290 [ 2795.068675][T11134] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 2795.074925][T11134] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 2795.080481][T11134] ? __rb_insert_augmented+0x5de/0x610 [ 2795.085775][T11134] copy_mm+0xc7e/0x13e0 [ 2795.089766][T11134] ? irqentry_exit+0x30/0x40 [ 2795.094197][T11134] ? copy_signal+0x610/0x610 [ 2795.098620][T11134] ? __init_rwsem+0xd6/0x1c0 [ 2795.103045][T11134] ? copy_signal+0x4e3/0x610 [ 2795.107492][T11134] copy_process+0x1149/0x3290 [ 2795.111990][T11134] ? timerqueue_add+0x250/0x270 [ 2795.116672][T11134] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2795.121620][T11134] ? enqueue_hrtimer+0xca/0x240 [ 2795.126307][T11134] ? __hrtimer_run_queues+0x46b/0xad0 [ 2795.131514][T11134] kernel_clone+0x21e/0x9e0 [ 2795.135854][T11134] ? create_io_thread+0x1e0/0x1e0 [ 2795.140714][T11134] ? clockevents_program_event+0x22f/0x300 [ 2795.146358][T11134] __x64_sys_clone+0x23f/0x290 [ 2795.150962][T11134] ? __do_sys_vfork+0x130/0x130 [ 2795.155647][T11134] ? syscall_enter_from_user_mode+0x19/0x1b0 [ 2795.161459][T11134] do_syscall_64+0x3d/0xb0 [ 2795.165710][T11134] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2795.171352][T11134] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2795.177081][T11134] RIP: 0033:0x7faf8863eda9 [ 2795.181334][T11134] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2795.200775][T11134] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2795.209020][T11134] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2795.216834][T11134] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2795.224643][T11134] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2795.232453][T11134] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 00:18:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x46, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:18:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001580)={r4, 0x58, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x0, 0x28, &(0x7f0000001300)=ANY=[@ANYBLOB="1800c00905d5000000f5ff0002000087dc6a5e37", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185300000500000000000000000000007d83020001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000080850000000600000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000030000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001440)='GPL\x00', 0x4, 0x60, &(0x7f0000001480)=""/96, 0x40f00, 0x41, '\x00', r5, 0x0, r1, 0x8, &(0x7f00000015c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001600)={0x5, 0x2, 0x58fd55bd, 0x21}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000001640)=[{0x5, 0x4, 0xb, 0x7}, {0x2, 0x3, 0x9, 0x3}, {0x3, 0x3, 0x5, 0x9}, {0x3, 0x4, 0xb}, {0x5, 0x3, 0xc, 0x8b3d919ad3e268ec}, {0x5, 0x3, 0x7, 0xb}], 0x10, 0x40}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:18:06 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 34) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2795.240266][T11134] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2795.248079][T11134] [ 2795.369413][T11146] FAULT_INJECTION: forcing a failure. [ 2795.369413][T11146] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2795.382762][T11146] CPU: 0 PID: 11146 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2795.392910][T11146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2795.402826][T11146] Call Trace: [ 2795.405928][T11146] [ 2795.408705][T11146] dump_stack_lvl+0x151/0x1b7 [ 2795.413222][T11146] ? io_uring_drop_tctx_refs+0x190/0x190 00:18:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000001640)=ANY=[@ANYBLOB="4ce15ec491bd738d068bfb1b45a96aa9ce08bc7000903771d6e5582ad65dcad8b6c15199cb2a19670a3615390be2b4b7f1045d6ffd5831960d34b08d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xe1b614f10b9b994f, 0x1, 0xc4e, &(0x7f0000001300)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000001600)={&(0x7f0000001340)=@x25, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)=""/115, 0x73}, {&(0x7f0000001440)=""/194, 0xc2}, {&(0x7f0000001540)=""/75, 0x4b}], 0x3}, 0x10120) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2795.418694][T11146] dump_stack+0x15/0x17 [ 2795.422678][T11146] should_fail+0x3c6/0x510 [ 2795.426932][T11146] should_fail_alloc_page+0x5a/0x80 [ 2795.431965][T11146] prepare_alloc_pages+0x15c/0x700 [ 2795.436917][T11146] ? __alloc_pages_bulk+0xe40/0xe40 [ 2795.441950][T11146] __alloc_pages+0x18c/0x8f0 [ 2795.446375][T11146] ? prep_new_page+0x110/0x110 [ 2795.450972][T11146] ? __alloc_pages+0x27e/0x8f0 [ 2795.455574][T11146] ? __kasan_check_write+0x14/0x20 [ 2795.460520][T11146] ? _raw_spin_lock+0xa4/0x1b0 [ 2795.465121][T11146] __pmd_alloc+0xb1/0x550 [ 2795.469289][T11146] ? __pud_alloc+0x260/0x260 [ 2795.473712][T11146] ? __pud_alloc+0x213/0x260 [ 2795.478147][T11146] ? do_handle_mm_fault+0x2330/0x2330 [ 2795.483348][T11146] ? __stack_depot_save+0x34/0x470 [ 2795.488296][T11146] ? anon_vma_clone+0x9a/0x500 [ 2795.492897][T11146] copy_page_range+0x2b3d/0x2f90 [ 2795.497671][T11146] ? __kasan_slab_alloc+0xb1/0xe0 [ 2795.502527][T11146] ? slab_post_alloc_hook+0x53/0x2c0 [ 2795.507650][T11146] ? copy_mm+0xa3a/0x13e0 [ 2795.511812][T11146] ? copy_process+0x1149/0x3290 [ 2795.516503][T11146] ? kernel_clone+0x21e/0x9e0 [ 2795.521015][T11146] ? do_syscall_64+0x3d/0xb0 [ 2795.525439][T11146] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2795.531349][T11146] ? pfn_valid+0x1e0/0x1e0 [ 2795.535597][T11146] ? rwsem_write_trylock+0x15b/0x290 [ 2795.540719][T11146] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 2795.546274][T11146] ? __rb_insert_augmented+0x5de/0x610 [ 2795.551653][T11146] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2795.557297][T11146] copy_mm+0xc7e/0x13e0 [ 2795.561285][T11146] ? irqentry_exit+0x30/0x40 [ 2795.565717][T11146] ? copy_signal+0x610/0x610 00:18:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000001640)=ANY=[@ANYBLOB="4ce15ec491bd738d068bfb1b45a96aa9ce08bc7000903771d6e5582ad65dcad8b6c15199cb2a19670a3615390be2b4b7f1045d6ffd5831960d34b08d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xe1b614f10b9b994f, 0x1, 0xc4e, &(0x7f0000001300)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000001600)={&(0x7f0000001340)=@x25, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)=""/115, 0x73}, {&(0x7f0000001440)=""/194, 0xc2}, {&(0x7f0000001540)=""/75, 0x4b}], 0x3}, 0x10120) (async) recvmsg(r2, &(0x7f0000001600)={&(0x7f0000001340)=@x25, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)=""/115, 0x73}, {&(0x7f0000001440)=""/194, 0xc2}, {&(0x7f0000001540)=""/75, 0x4b}], 0x3}, 0x10120) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) (async) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2795.570139][T11146] ? __init_rwsem+0xd6/0x1c0 [ 2795.574567][T11146] ? copy_signal+0x4e3/0x610 [ 2795.578993][T11146] copy_process+0x1149/0x3290 [ 2795.583511][T11146] ? timerqueue_add+0x250/0x270 [ 2795.588196][T11146] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2795.593227][T11146] ? enqueue_hrtimer+0xca/0x240 [ 2795.597912][T11146] ? __hrtimer_run_queues+0x46b/0xad0 [ 2795.603121][T11146] kernel_clone+0x21e/0x9e0 [ 2795.607459][T11146] ? irqentry_exit+0x30/0x40 [ 2795.611888][T11146] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2795.617529][T11146] ? create_io_thread+0x1e0/0x1e0 [ 2795.622393][T11146] __x64_sys_clone+0x23f/0x290 [ 2795.626989][T11146] ? __do_sys_vfork+0x130/0x130 [ 2795.631678][T11146] ? debug_smp_processor_id+0x17/0x20 [ 2795.636883][T11146] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2795.642787][T11146] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2795.648253][T11146] do_syscall_64+0x3d/0xb0 [ 2795.652504][T11146] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2795.658148][T11146] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2795.663876][T11146] RIP: 0033:0x7faf8863eda9 [ 2795.668129][T11146] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2795.687572][T11146] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2795.695818][T11146] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2795.703631][T11146] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2795.711438][T11146] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 00:18:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000001640)=ANY=[@ANYBLOB="4ce15ec491bd738d068bfb1b45a96aa9ce08bc7000903771d6e5582ad65dcad8b6c15199cb2a19670a3615390be2b4b7f1045d6ffd5831960d34b08d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xe1b614f10b9b994f, 0x1, 0xc4e, &(0x7f0000001300)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000001600)={&(0x7f0000001340)=@x25, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)=""/115, 0x73}, {&(0x7f0000001440)=""/194, 0xc2}, {&(0x7f0000001540)=""/75, 0x4b}], 0x3}, 0x10120) (async) recvmsg(r2, &(0x7f0000001600)={&(0x7f0000001340)=@x25, 0x80, &(0x7f00000015c0)=[{&(0x7f00000013c0)=""/115, 0x73}, {&(0x7f0000001440)=""/194, 0xc2}, {&(0x7f0000001540)=""/75, 0x4b}], 0x3}, 0x10120) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:18:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x46, 0x8, 0x0, 0x0}}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async, rerun: 32) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (rerun: 32) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:18:06 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 35) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:18:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x46, 0x8, 0x0, 0x0}}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) (rerun: 64) [ 2795.719254][T11146] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2795.727064][T11146] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2795.734877][T11146] 00:18:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) r3 = perf_event_open$cgroup(&(0x7f0000001380)={0x2, 0x80, 0x3f, 0x1f, 0xb3, 0x7, 0x0, 0x100, 0x60802, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x50, 0x4, @perf_config_ext={0x7, 0x400}, 0x100, 0x10001, 0x4, 0x2, 0x9, 0x9, 0x6, 0x0, 0x80, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r1, 0x1) perf_event_open(&(0x7f0000001300)={0x4, 0x80, 0x81, 0x2, 0x6, 0x0, 0x0, 0xa3, 0x400, 0xd, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x8, 0x6}, 0x4, 0x1f, 0x1b, 0x3, 0x2, 0x7fffffff, 0x7ff, 0x0, 0x81, 0x0, 0x5}, 0x0, 0x8, r3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:18:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)={0x7f, 0x0}, 0x8) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r3, 0x7, 0x4}, 0xfffffddb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={r3, 0x1, 0x10}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000005c0), 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x80000001, 0x58, 0x8, 0x80, r4, 0x100, '\x00', r0, r1, 0x3, 0x2, 0x4, 0x2}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000540)='./file0\x00', 0x0, 0x4000, r2}, 0x18) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) [ 2795.774636][T11171] FAULT_INJECTION: forcing a failure. [ 2795.774636][T11171] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2795.791142][T11171] CPU: 0 PID: 11171 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2795.801292][T11171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2795.811195][T11171] Call Trace: [ 2795.814310][T11171] [ 2795.817091][T11171] dump_stack_lvl+0x151/0x1b7 [ 2795.821601][T11171] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2795.827074][T11171] dump_stack+0x15/0x17 [ 2795.831062][T11171] should_fail+0x3c6/0x510 [ 2795.835319][T11171] should_fail_alloc_page+0x5a/0x80 [ 2795.840349][T11171] prepare_alloc_pages+0x15c/0x700 [ 2795.845299][T11171] ? __alloc_pages_bulk+0xe40/0xe40 [ 2795.850330][T11171] __alloc_pages+0x18c/0x8f0 [ 2795.854758][T11171] ? irqentry_exit+0x30/0x40 [ 2795.859186][T11171] ? prep_new_page+0x110/0x110 [ 2795.863787][T11171] ? _raw_spin_lock+0xc0/0x1b0 [ 2795.868382][T11171] pte_alloc_one+0x73/0x1b0 00:18:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)={0x7f}, 0x8) (async) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)={0x7f, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r3, 0x7, 0x4}, 0xfffffddb) (async) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r3, 0x7, 0x4}, 0xfffffddb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={r3, 0x1, 0x10}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000005c0), 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x80000001, 0x58, 0x8, 0x80, r4, 0x100, '\x00', r0, r1, 0x3, 0x2, 0x4, 0x2}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x80000001, 0x58, 0x8, 0x80, r4, 0x100, '\x00', r0, r1, 0x3, 0x2, 0x4, 0x2}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000540)='./file0\x00', 0x0, 0x4000, r2}, 0x18) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000540)='./file0\x00', 0x0, 0x4000, r2}, 0x18) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) [ 2795.872722][T11171] ? pfn_modify_allowed+0x2f0/0x2f0 [ 2795.877758][T11171] ? __pmd_alloc+0x48d/0x550 [ 2795.882183][T11171] __pte_alloc+0x86/0x350 [ 2795.886351][T11171] ? __pud_alloc+0x260/0x260 [ 2795.890776][T11171] ? __pud_alloc+0x213/0x260 [ 2795.895200][T11171] ? free_pgtables+0x280/0x280 [ 2795.899803][T11171] ? do_handle_mm_fault+0x2330/0x2330 [ 2795.905017][T11171] copy_page_range+0x28a8/0x2f90 [ 2795.909782][T11171] ? __kasan_slab_alloc+0xb1/0xe0 [ 2795.914643][T11171] ? slab_post_alloc_hook+0x53/0x2c0 [ 2795.919770][T11171] ? kernel_clone+0x21e/0x9e0 [ 2795.924278][T11171] ? do_syscall_64+0x3d/0xb0 [ 2795.928702][T11171] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2795.934612][T11171] ? pfn_valid+0x1e0/0x1e0 [ 2795.938857][T11171] ? rwsem_write_trylock+0x15b/0x290 [ 2795.943979][T11171] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 2795.950232][T11171] copy_mm+0xc7e/0x13e0 [ 2795.954226][T11171] ? copy_signal+0x610/0x610 [ 2795.958650][T11171] ? __init_rwsem+0xd6/0x1c0 [ 2795.963074][T11171] ? copy_signal+0x4e3/0x610 [ 2795.967508][T11171] copy_process+0x1149/0x3290 00:18:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) r3 = perf_event_open$cgroup(&(0x7f0000001380)={0x2, 0x80, 0x3f, 0x1f, 0xb3, 0x7, 0x0, 0x100, 0x60802, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x50, 0x4, @perf_config_ext={0x7, 0x400}, 0x100, 0x10001, 0x4, 0x2, 0x9, 0x9, 0x6, 0x0, 0x80, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r1, 0x1) perf_event_open(&(0x7f0000001300)={0x4, 0x80, 0x81, 0x2, 0x6, 0x0, 0x0, 0xa3, 0x400, 0xd, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x8, 0x6}, 0x4, 0x1f, 0x1b, 0x3, 0x2, 0x7fffffff, 0x7ff, 0x0, 0x81, 0x0, 0x5}, 0x0, 0x8, r3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2795.972020][T11171] ? irqentry_exit+0x30/0x40 [ 2795.976439][T11171] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2795.981389][T11171] ? kernel_clone+0x149/0x9e0 [ 2795.985899][T11171] ? kernel_clone+0x1af/0x9e0 [ 2795.990414][T11171] kernel_clone+0x21e/0x9e0 [ 2795.994765][T11171] ? create_io_thread+0x1e0/0x1e0 [ 2795.999617][T11171] ? clockevents_program_event+0x22f/0x300 [ 2796.005255][T11171] __x64_sys_clone+0x23f/0x290 [ 2796.009865][T11171] ? __do_sys_vfork+0x130/0x130 [ 2796.014548][T11171] ? debug_smp_processor_id+0x17/0x20 [ 2796.019756][T11171] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2796.025653][T11171] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2796.031121][T11171] do_syscall_64+0x3d/0xb0 [ 2796.035375][T11171] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2796.041016][T11171] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2796.046742][T11171] RIP: 0033:0x7faf8863eda9 [ 2796.050997][T11171] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 00:18:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)={0x7f, 0x0}, 0x8) (rerun: 32) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r3, 0x7, 0x4}, 0xfffffddb) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={r3, 0x1, 0x10}, 0xc) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (rerun: 64) write$cgroup_type(0xffffffffffffffff, &(0x7f00000005c0), 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x80000001, 0x58, 0x8, 0x80, r4, 0x100, '\x00', r0, r1, 0x3, 0x2, 0x4, 0x2}, 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async, rerun: 64) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)=@o_path={&(0x7f0000000540)='./file0\x00', 0x0, 0x4000, r2}, 0x18) (async, rerun: 64) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) [ 2796.070439][T11171] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2796.078681][T11171] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2796.086493][T11171] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2796.094307][T11171] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2796.102116][T11171] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2796.109928][T11171] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2796.117745][T11171] 00:18:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r7, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r5}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001380)={0x1b, 0x0, 0x0, 0x7ff, 0x0, r2, 0xffff, '\x00', r6, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000001340)=',\x00') 00:18:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async, rerun: 32) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) (async) r3 = perf_event_open$cgroup(&(0x7f0000001380)={0x2, 0x80, 0x3f, 0x1f, 0xb3, 0x7, 0x0, 0x100, 0x60802, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x50, 0x4, @perf_config_ext={0x7, 0x400}, 0x100, 0x10001, 0x4, 0x2, 0x9, 0x9, 0x6, 0x0, 0x80, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r1, 0x1) perf_event_open(&(0x7f0000001300)={0x4, 0x80, 0x81, 0x2, 0x6, 0x0, 0x0, 0xa3, 0x400, 0xd, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x8, 0x6}, 0x4, 0x1f, 0x1b, 0x3, 0x2, 0x7fffffff, 0x7ff, 0x0, 0x81, 0x0, 0x5}, 0x0, 0x8, r3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbad", 0x23}], 0x2}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async, rerun: 32) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000010500200080000000"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async, rerun: 32) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:18:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 36) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 00:18:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x2000, 0x0, 0x0, 0x0) [ 2796.472888][T11223] FAULT_INJECTION: forcing a failure. [ 2796.472888][T11223] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2796.534039][T11223] CPU: 1 PID: 11223 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2796.544209][T11223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2796.554101][T11223] Call Trace: [ 2796.557227][T11223] [ 2796.560002][T11223] dump_stack_lvl+0x151/0x1b7 [ 2796.564519][T11223] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2796.569986][T11223] dump_stack+0x15/0x17 [ 2796.573982][T11223] should_fail+0x3c6/0x510 [ 2796.578229][T11223] should_fail_alloc_page+0x5a/0x80 [ 2796.583263][T11223] prepare_alloc_pages+0x15c/0x700 [ 2796.588214][T11223] ? __alloc_pages_bulk+0xe40/0xe40 [ 2796.593253][T11223] __alloc_pages+0x18c/0x8f0 [ 2796.597672][T11223] ? prep_new_page+0x110/0x110 [ 2796.602268][T11223] ? __alloc_pages+0x27e/0x8f0 [ 2796.606867][T11223] ? irqentry_exit+0x30/0x40 [ 2796.611293][T11223] pte_alloc_one+0x73/0x1b0 [ 2796.615635][T11223] ? pfn_modify_allowed+0x2f0/0x2f0 [ 2796.620670][T11223] __pte_alloc+0x86/0x350 [ 2796.624832][T11223] ? __pud_alloc+0x260/0x260 [ 2796.629693][T11223] ? free_pgtables+0x280/0x280 [ 2796.634294][T11223] copy_page_range+0x28a8/0x2f90 [ 2796.639068][T11223] ? __kasan_slab_alloc+0xb1/0xe0 [ 2796.643928][T11223] ? slab_post_alloc_hook+0x53/0x2c0 [ 2796.649050][T11223] ? kernel_clone+0x21e/0x9e0 [ 2796.653561][T11223] ? do_syscall_64+0x3d/0xb0 [ 2796.657987][T11223] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2796.663893][T11223] ? pfn_valid+0x1e0/0x1e0 [ 2796.668143][T11223] ? rwsem_write_trylock+0x15b/0x290 [ 2796.673264][T11223] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 2796.679517][T11223] copy_mm+0xc7e/0x13e0 [ 2796.683506][T11223] ? copy_signal+0x610/0x610 [ 2796.687932][T11223] ? __init_rwsem+0xd6/0x1c0 [ 2796.692358][T11223] ? copy_signal+0x4e3/0x610 [ 2796.696784][T11223] copy_process+0x1149/0x3290 [ 2796.701304][T11223] ? timerqueue_add+0x250/0x270 [ 2796.705992][T11223] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2796.710936][T11223] ? enqueue_hrtimer+0xca/0x240 [ 2796.715619][T11223] ? __hrtimer_run_queues+0x46b/0xad0 [ 2796.720827][T11223] kernel_clone+0x21e/0x9e0 [ 2796.725167][T11223] ? create_io_thread+0x1e0/0x1e0 [ 2796.730027][T11223] ? clockevents_program_event+0x22f/0x300 [ 2796.735671][T11223] __x64_sys_clone+0x23f/0x290 [ 2796.740270][T11223] ? __do_sys_vfork+0x130/0x130 [ 2796.744955][T11223] ? debug_smp_processor_id+0x17/0x20 [ 2796.750173][T11223] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2796.756065][T11223] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2796.761535][T11223] do_syscall_64+0x3d/0xb0 [ 2796.765788][T11223] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2796.771428][T11223] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2796.777154][T11223] RIP: 0033:0x7faf8863eda9 [ 2796.781411][T11223] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2796.800851][T11223] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2796.809096][T11223] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2796.816908][T11223] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2796.824717][T11223] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 00:18:08 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 37) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2796.832527][T11223] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2796.840343][T11223] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2796.848156][T11223] [ 2796.874955][T11233] FAULT_INJECTION: forcing a failure. [ 2796.874955][T11233] name failslab, interval 1, probability 0, space 0, times 0 [ 2796.888153][T11233] CPU: 0 PID: 11233 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2796.900559][T11233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2796.910452][T11233] Call Trace: [ 2796.913573][T11233] [ 2796.916352][T11233] dump_stack_lvl+0x151/0x1b7 [ 2796.920862][T11233] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2796.926332][T11233] dump_stack+0x15/0x17 [ 2796.930327][T11233] should_fail+0x3c6/0x510 [ 2796.934577][T11233] __should_failslab+0xa4/0xe0 [ 2796.939177][T11233] ? vm_area_dup+0x26/0x230 [ 2796.943521][T11233] should_failslab+0x9/0x20 [ 2796.947861][T11233] slab_pre_alloc_hook+0x37/0xd0 [ 2796.952631][T11233] ? vm_area_dup+0x26/0x230 [ 2796.956969][T11233] kmem_cache_alloc+0x44/0x200 [ 2796.961569][T11233] vm_area_dup+0x26/0x230 [ 2796.965735][T11233] copy_mm+0x9a1/0x13e0 [ 2796.969732][T11233] ? copy_signal+0x610/0x610 [ 2796.974155][T11233] ? __init_rwsem+0xd6/0x1c0 [ 2796.978580][T11233] ? copy_signal+0x4e3/0x610 [ 2796.983009][T11233] copy_process+0x1149/0x3290 [ 2796.987527][T11233] ? proc_fail_nth_write+0x20b/0x290 [ 2796.992642][T11233] ? irqentry_exit+0x30/0x40 [ 2796.997068][T11233] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2797.002016][T11233] ? kernel_clone+0x149/0x9e0 [ 2797.006528][T11233] ? kernel_clone+0x1af/0x9e0 [ 2797.011043][T11233] kernel_clone+0x21e/0x9e0 [ 2797.015383][T11233] ? file_end_write+0x1c0/0x1c0 [ 2797.020069][T11233] ? create_io_thread+0x1e0/0x1e0 [ 2797.024933][T11233] ? mutex_unlock+0xb2/0x260 [ 2797.029362][T11233] ? __mutex_lock_slowpath+0x10/0x10 [ 2797.034477][T11233] __x64_sys_clone+0x23f/0x290 [ 2797.039076][T11233] ? __do_sys_vfork+0x130/0x130 [ 2797.043762][T11233] ? ksys_write+0x260/0x2c0 [ 2797.048105][T11233] ? debug_smp_processor_id+0x17/0x20 [ 2797.053310][T11233] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2797.059212][T11233] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2797.064679][T11233] do_syscall_64+0x3d/0xb0 [ 2797.068939][T11233] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2797.074662][T11233] RIP: 0033:0x7faf8863eda9 [ 2797.078919][T11233] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2797.098357][T11233] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2797.106601][T11233] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2797.114415][T11233] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2797.122223][T11233] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 00:18:08 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 38) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2797.130035][T11233] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2797.137846][T11233] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2797.145663][T11233] [ 2797.176786][T11236] FAULT_INJECTION: forcing a failure. [ 2797.176786][T11236] name failslab, interval 1, probability 0, space 0, times 0 [ 2797.189366][T11236] CPU: 1 PID: 11236 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2797.199507][T11236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2797.209401][T11236] Call Trace: [ 2797.212528][T11236] [ 2797.215309][T11236] dump_stack_lvl+0x151/0x1b7 [ 2797.219819][T11236] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2797.225287][T11236] dump_stack+0x15/0x17 [ 2797.229277][T11236] should_fail+0x3c6/0x510 [ 2797.233531][T11236] __should_failslab+0xa4/0xe0 [ 2797.238132][T11236] ? anon_vma_fork+0x1df/0x4e0 [ 2797.242731][T11236] should_failslab+0x9/0x20 [ 2797.247070][T11236] slab_pre_alloc_hook+0x37/0xd0 [ 2797.251843][T11236] ? anon_vma_fork+0x1df/0x4e0 [ 2797.256444][T11236] kmem_cache_alloc+0x44/0x200 [ 2797.261044][T11236] anon_vma_fork+0x1df/0x4e0 [ 2797.265471][T11236] copy_mm+0xa3a/0x13e0 [ 2797.269461][T11236] ? irqentry_exit+0x30/0x40 [ 2797.274067][T11236] ? copy_signal+0x610/0x610 [ 2797.278487][T11236] ? __init_rwsem+0xd6/0x1c0 [ 2797.282927][T11236] ? copy_signal+0x4e3/0x610 [ 2797.287343][T11236] copy_process+0x1149/0x3290 [ 2797.291858][T11236] ? timerqueue_add+0x250/0x270 [ 2797.296542][T11236] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2797.301489][T11236] ? enqueue_hrtimer+0xca/0x240 [ 2797.306174][T11236] ? __hrtimer_run_queues+0x46b/0xad0 [ 2797.311387][T11236] kernel_clone+0x21e/0x9e0 [ 2797.315725][T11236] ? create_io_thread+0x1e0/0x1e0 [ 2797.320583][T11236] ? clockevents_program_event+0x22f/0x300 [ 2797.326229][T11236] __x64_sys_clone+0x23f/0x290 [ 2797.330827][T11236] ? __do_sys_vfork+0x130/0x130 [ 2797.335517][T11236] ? syscall_enter_from_user_mode+0x19/0x1b0 [ 2797.341332][T11236] do_syscall_64+0x3d/0xb0 [ 2797.345580][T11236] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2797.351221][T11236] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2797.356950][T11236] RIP: 0033:0x7faf8863eda9 [ 2797.361205][T11236] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 00:18:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) (async, rerun: 32) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r7, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, 0x0, r5}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) (async, rerun: 32) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 32) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001380)={0x1b, 0x0, 0x0, 0x7ff, 0x0, r2, 0xffff, '\x00', r6, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x48) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000001340)=',\x00') 00:18:08 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 39) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2797.380644][T11236] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2797.388894][T11236] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2797.396699][T11236] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2797.404507][T11236] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2797.412318][T11236] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2797.420130][T11236] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2797.427947][T11236] 00:18:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x3f00, 0x0, 0x0, 0x0) [ 2797.480955][T11247] FAULT_INJECTION: forcing a failure. [ 2797.480955][T11247] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2797.498262][T11247] CPU: 1 PID: 11247 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2797.508412][T11247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2797.518309][T11247] Call Trace: [ 2797.521430][T11247] [ 2797.524208][T11247] dump_stack_lvl+0x151/0x1b7 [ 2797.528723][T11247] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2797.536639][T11247] dump_stack+0x15/0x17 [ 2797.540626][T11247] should_fail+0x3c6/0x510 [ 2797.544882][T11247] should_fail_alloc_page+0x5a/0x80 [ 2797.549913][T11247] prepare_alloc_pages+0x15c/0x700 [ 2797.554862][T11247] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2797.560857][T11247] ? __alloc_pages_bulk+0xe40/0xe40 [ 2797.565885][T11247] ? kasan_check_range+0x1/0x2a0 [ 2797.570662][T11247] __alloc_pages+0x18c/0x8f0 [ 2797.575083][T11247] ? prep_new_page+0x110/0x110 [ 2797.579691][T11247] get_zeroed_page+0x1b/0x40 [ 2797.584111][T11247] __pud_alloc+0x8b/0x260 [ 2797.588277][T11247] ? stack_trace_snprint+0xf0/0xf0 [ 2797.593227][T11247] ? do_handle_mm_fault+0x2330/0x2330 [ 2797.598434][T11247] ? __stack_depot_save+0x34/0x470 [ 2797.603377][T11247] ? anon_vma_clone+0x9a/0x500 [ 2797.607980][T11247] copy_page_range+0x2bcf/0x2f90 [ 2797.612753][T11247] ? __kasan_slab_alloc+0xb1/0xe0 [ 2797.617611][T11247] ? slab_post_alloc_hook+0x53/0x2c0 [ 2797.622736][T11247] ? copy_mm+0xa3a/0x13e0 [ 2797.626902][T11247] ? copy_process+0x1149/0x3290 [ 2797.631585][T11247] ? kernel_clone+0x21e/0x9e0 [ 2797.636098][T11247] ? __x64_sys_clone+0x23f/0x290 [ 2797.640875][T11247] ? do_syscall_64+0x3d/0xb0 [ 2797.645296][T11247] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2797.651208][T11247] ? pfn_valid+0x1e0/0x1e0 [ 2797.655456][T11247] ? rwsem_write_trylock+0x15b/0x290 [ 2797.660579][T11247] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 2797.666825][T11247] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 2797.672378][T11247] ? __rb_insert_augmented+0x5de/0x610 [ 2797.677678][T11247] copy_mm+0xc7e/0x13e0 [ 2797.681672][T11247] ? copy_signal+0x610/0x610 [ 2797.686093][T11247] ? __init_rwsem+0xd6/0x1c0 [ 2797.690529][T11247] ? copy_signal+0x4e3/0x610 [ 2797.694948][T11247] copy_process+0x1149/0x3290 [ 2797.699464][T11247] ? timerqueue_add+0x250/0x270 [ 2797.704147][T11247] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2797.709095][T11247] kernel_clone+0x21e/0x9e0 [ 2797.713435][T11247] ? create_io_thread+0x1e0/0x1e0 [ 2797.718295][T11247] __x64_sys_clone+0x23f/0x290 [ 2797.722894][T11247] ? __do_sys_vfork+0x130/0x130 [ 2797.727584][T11247] ? debug_smp_processor_id+0x17/0x20 [ 2797.732790][T11247] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2797.738693][T11247] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2797.744159][T11247] do_syscall_64+0x3d/0xb0 [ 2797.748407][T11247] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2797.754049][T11247] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2797.759775][T11247] RIP: 0033:0x7faf8863eda9 [ 2797.764033][T11247] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2797.783469][T11247] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2797.791717][T11247] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2797.799528][T11247] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2797.807338][T11247] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2797.815150][T11247] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2797.822959][T11247] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 00:18:09 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2797.830775][T11247] [ 2797.878040][T11252] FAULT_INJECTION: forcing a failure. [ 2797.878040][T11252] name failslab, interval 1, probability 0, space 0, times 0 [ 2797.892088][T11252] CPU: 0 PID: 11252 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2797.902231][T11252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2797.912127][T11252] Call Trace: [ 2797.915247][T11252] [ 2797.918024][T11252] dump_stack_lvl+0x151/0x1b7 [ 2797.922539][T11252] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2797.928009][T11252] dump_stack+0x15/0x17 [ 2797.931998][T11252] should_fail+0x3c6/0x510 [ 2797.936255][T11252] __should_failslab+0xa4/0xe0 [ 2797.940853][T11252] ? anon_vma_clone+0x9a/0x500 [ 2797.945454][T11252] should_failslab+0x9/0x20 [ 2797.949788][T11252] slab_pre_alloc_hook+0x37/0xd0 [ 2797.954566][T11252] ? anon_vma_clone+0x9a/0x500 [ 2797.959163][T11252] kmem_cache_alloc+0x44/0x200 [ 2797.963765][T11252] anon_vma_clone+0x9a/0x500 [ 2797.968191][T11252] anon_vma_fork+0x91/0x4e0 [ 2797.972529][T11252] copy_mm+0xa3a/0x13e0 [ 2797.976523][T11252] ? copy_signal+0x610/0x610 [ 2797.980948][T11252] ? __init_rwsem+0xd6/0x1c0 [ 2797.985374][T11252] ? copy_signal+0x4e3/0x610 [ 2797.989805][T11252] copy_process+0x1149/0x3290 [ 2797.994320][T11252] ? timerqueue_add+0x250/0x270 [ 2797.999002][T11252] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2798.003949][T11252] ? enqueue_hrtimer+0xca/0x240 [ 2798.008636][T11252] ? __hrtimer_run_queues+0x46b/0xad0 [ 2798.013845][T11252] kernel_clone+0x21e/0x9e0 [ 2798.018181][T11252] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2798.023823][T11252] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2798.029813][T11252] ? create_io_thread+0x1e0/0x1e0 [ 2798.034677][T11252] __x64_sys_clone+0x23f/0x290 [ 2798.039274][T11252] ? __do_sys_vfork+0x130/0x130 [ 2798.043961][T11252] ? debug_smp_processor_id+0x17/0x20 [ 2798.049167][T11252] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2798.055081][T11252] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2798.060537][T11252] do_syscall_64+0x3d/0xb0 [ 2798.064790][T11252] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2798.070432][T11252] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2798.076158][T11252] RIP: 0033:0x7faf8863eda9 [ 2798.080415][T11252] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2798.099854][T11252] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2798.108098][T11252] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2798.115912][T11252] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2798.123721][T11252] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2798.131533][T11252] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2798.139344][T11252] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2798.147159][T11252] 00:18:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001100)='ns/pid_for_children\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000800000000000603d78b910940000000f00413e550000000800000085"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) openat$cgroup_ro(r2, &(0x7f0000000340)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)) 00:18:09 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r3, r2}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x4000, 0x0, 0x0, 0x0) 00:18:09 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x41000}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000001340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x100}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x7}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000300)="52fd288bb02312f731bdf1a1f7d9d5f348ae324923d156a466bcd67589b3a78ab0dbadcf0cd4d1", 0x27}], 0x2, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002dc0)='cgroup.events\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}], 0x18, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x2, 0x80, 0x980, r2, 0xfffffffa, '\x00', r4, r1, 0x0, 0x4, 0x4, 0xf}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0x2, &(0x7f0000000440)=ANY=[@ANYRES8=r5, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x3, 0x1000}, 0x10, r5, r3}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x75848400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 41) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) [ 2798.421937][T11264] FAULT_INJECTION: forcing a failure. [ 2798.421937][T11264] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2798.452536][T11264] CPU: 0 PID: 11264 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2798.462697][T11264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2798.472597][T11264] Call Trace: [ 2798.475717][T11264] [ 2798.478493][T11264] dump_stack_lvl+0x151/0x1b7 [ 2798.483015][T11264] ? io_uring_drop_tctx_refs+0x190/0x190 [ 2798.488475][T11264] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2798.494118][T11264] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2798.500107][T11264] dump_stack+0x15/0x17 [ 2798.504097][T11264] should_fail+0x3c6/0x510 [ 2798.508353][T11264] should_fail_alloc_page+0x5a/0x80 [ 2798.513383][T11264] prepare_alloc_pages+0x15c/0x700 [ 2798.518335][T11264] ? __alloc_pages_bulk+0xe40/0xe40 [ 2798.523368][T11264] __alloc_pages+0x18c/0x8f0 [ 2798.527794][T11264] ? prep_new_page+0x110/0x110 [ 2798.532391][T11264] ? __alloc_pages+0x27e/0x8f0 [ 2798.536994][T11264] ? __kasan_check_write+0x14/0x20 [ 2798.541939][T11264] ? _raw_spin_lock+0xa4/0x1b0 [ 2798.546540][T11264] pte_alloc_one+0x73/0x1b0 [ 2798.550878][T11264] ? pfn_modify_allowed+0x2f0/0x2f0 [ 2798.555914][T11264] ? __pmd_alloc+0x48d/0x550 [ 2798.560341][T11264] __pte_alloc+0x86/0x350 [ 2798.564504][T11264] ? __pud_alloc+0x260/0x260 [ 2798.568935][T11264] ? __pud_alloc+0x213/0x260 [ 2798.573360][T11264] ? free_pgtables+0x280/0x280 [ 2798.577957][T11264] ? do_handle_mm_fault+0x2330/0x2330 [ 2798.583168][T11264] ? __stack_depot_save+0x34/0x470 [ 2798.588111][T11264] ? anon_vma_clone+0x9a/0x500 [ 2798.592712][T11264] copy_page_range+0x28a8/0x2f90 [ 2798.597488][T11264] ? __kasan_slab_alloc+0xb1/0xe0 [ 2798.602349][T11264] ? slab_post_alloc_hook+0x53/0x2c0 [ 2798.607474][T11264] ? kernel_clone+0x21e/0x9e0 [ 2798.612074][T11264] ? do_syscall_64+0x3d/0xb0 [ 2798.616586][T11264] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2798.622494][T11264] ? pfn_valid+0x1e0/0x1e0 [ 2798.626741][T11264] ? rwsem_write_trylock+0x15b/0x290 [ 2798.631861][T11264] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 2798.637415][T11264] ? __rb_insert_augmented+0x5de/0x610 [ 2798.642711][T11264] copy_mm+0xc7e/0x13e0 [ 2798.646704][T11264] ? copy_signal+0x610/0x610 [ 2798.651127][T11264] ? __init_rwsem+0xd6/0x1c0 [ 2798.655554][T11264] ? copy_signal+0x4e3/0x610 [ 2798.659976][T11264] copy_process+0x1149/0x3290 [ 2798.664491][T11264] ? timerqueue_add+0x250/0x270 [ 2798.669175][T11264] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 2798.674121][T11264] ? enqueue_hrtimer+0xca/0x240 [ 2798.678808][T11264] ? __hrtimer_run_queues+0x46b/0xad0 [ 2798.684121][T11264] kernel_clone+0x21e/0x9e0 [ 2798.688454][T11264] ? irqentry_exit+0x30/0x40 [ 2798.692880][T11264] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2798.698527][T11264] ? create_io_thread+0x1e0/0x1e0 [ 2798.703384][T11264] __x64_sys_clone+0x23f/0x290 [ 2798.707981][T11264] ? __do_sys_vfork+0x130/0x130 [ 2798.712756][T11264] ? debug_smp_processor_id+0x17/0x20 [ 2798.717973][T11264] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2798.723866][T11264] ? exit_to_user_mode_prepare+0x39/0xa0 [ 2798.729334][T11264] do_syscall_64+0x3d/0xb0 [ 2798.733589][T11264] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2798.739228][T11264] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2798.744954][T11264] RIP: 0033:0x7faf8863eda9 [ 2798.749219][T11264] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 2798.768655][T11264] RSP: 002b:00007faf873c0078 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 2798.776894][T11264] RAX: ffffffffffffffda RBX: 00007faf8876cf80 RCX: 00007faf8863eda9 [ 2798.784705][T11264] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000075848400 [ 2798.792519][T11264] RBP: 00007faf873c0120 R08: 0000000000000000 R09: 0000000000000000 [ 2798.800329][T11264] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 2798.808139][T11264] R13: 000000000000000b R14: 00007faf8876cf80 R15: 00007ffc7f1e0d08 [ 2798.815957][T11264] [ 2798.836264][T11264] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 2798.847802][T11264] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 2798.856047][T11264] CPU: 1 PID: 11264 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 2798.866201][T11264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 [ 2798.876099][T11264] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 2798.881564][T11264] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 d9 27 2b ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 b6 27 2b ff 41 f6 07 01 48 89 5d [ 2798.901009][T11264] RSP: 0018:ffffc90004e676a0 EFLAGS: 00010246 [ 2798.906907][T11264] RAX: dffffc0000000000 RBX: ffff888111c03e48 RCX: ffff88812662cf00 [ 2798.914715][T11264] RDX: ffffffff81a50880 RSI: ffff8881091af828 RDI: ffff888111c03e38 [ 2798.922528][T11264] RBP: ffffc90004e67700 R08: ffffffff81a4e940 R09: ffffed1021235f09 [ 2798.930338][T11264] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 2798.938149][T11264] R13: ffff888111c03e38 R14: 1ffff110223807c9 R15: 0000000000000000 [ 2798.945961][T11264] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 2798.954732][T11264] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2798.961150][T11264] CR2: 0000555556aaa788 CR3: 00000001013d0000 CR4: 00000000003506a0 [ 2798.968963][T11264] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2798.976772][T11264] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2798.984584][T11264] Call Trace: [ 2798.987710][T11264] [ 2798.990486][T11264] ? __die_body+0x62/0xb0 [ 2798.994653][T11264] ? die_addr+0x9f/0xd0 [ 2798.998645][T11264] ? exc_general_protection+0x311/0x4b0 [ 2799.004030][T11264] ? asm_exc_general_protection+0x27/0x30 [ 2799.009584][T11264] ? vma_interval_tree_remove+0xae0/0xba0 [ 2799.015166][T11264] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 2799.021396][T11264] ? __rb_erase_color+0x20b/0xa60 [ 2799.026252][T11264] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 2799.032496][T11264] ? rwsem_mark_wake+0x6b0/0x6b0 [ 2799.037268][T11264] vma_interval_tree_remove+0xb82/0xba0 [ 2799.042650][T11264] unlink_file_vma+0xd9/0xf0 [ 2799.047076][T11264] free_pgtables+0x13f/0x280 [ 2799.051505][T11264] exit_mmap+0x3e7/0x6f0 [ 2799.055585][T11264] ? exit_aio+0x25e/0x3c0 [ 2799.059746][T11264] ? vm_brk+0x30/0x30 [ 2799.063568][T11264] ? mutex_unlock+0xb2/0x260 [ 2799.067994][T11264] ? uprobe_clear_state+0x2cd/0x320 [ 2799.073028][T11264] __mmput+0x95/0x310 [ 2799.076845][T11264] mmput+0x5b/0x170 [ 2799.080490][T11264] do_exit+0xb9c/0x2ca0 [ 2799.084485][T11264] ? put_task_struct+0x80/0x80 [ 2799.089083][T11264] ? cgroup_freezing+0x88/0xb0 [ 2799.093685][T11264] do_group_exit+0x141/0x310 [ 2799.098110][T11264] get_signal+0x7a3/0x1630 [ 2799.102364][T11264] arch_do_signal_or_restart+0xbd/0x1680 [ 2799.107830][T11264] ? ktime_get+0x12f/0x160 [ 2799.112095][T11264] ? lapic_next_event+0x5f/0x70 [ 2799.116771][T11264] ? clockevents_program_event+0x22f/0x300 [ 2799.122412][T11264] ? get_sigframe_size+0x10/0x10 [ 2799.127185][T11264] ? __se_sys_futex+0x37b/0x3e0 [ 2799.131871][T11264] ? kvm_sched_clock_read+0x18/0x40 [ 2799.136905][T11264] ? sched_clock+0x9/0x10 [ 2799.141072][T11264] ? sched_clock_cpu+0x18/0x3b0 [ 2799.145758][T11264] exit_to_user_mode_loop+0xa0/0xe0 [ 2799.150792][T11264] exit_to_user_mode_prepare+0x5a/0xa0 [ 2799.156086][T11264] syscall_exit_to_user_mode+0x26/0x160 [ 2799.161468][T11264] do_syscall_64+0x49/0xb0 [ 2799.165719][T11264] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 2799.171363][T11264] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2799.177092][T11264] RIP: 0033:0x7faf8863eda9 [ 2799.181343][T11264] Code: Unable to access opcode bytes at RIP 0x7faf8863ed7f. [ 2799.188548][T11264] RSP: 002b:00007faf873c0178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 2799.196792][T11264] RAX: 0000000000000001 RBX: 00007faf8876cf88 RCX: 00007faf8863eda9 [ 2799.204605][T11264] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007faf8876cf8c [ 2799.212414][T11264] RBP: 00007faf8876cf80 R08: 00007ffc7f1ea0b0 R09: 00007faf873c06c0 [ 2799.220228][T11264] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faf8876cf8c [ 2799.228038][T11264] R13: 000000000000000b R14: 00007ffc7f1e0c20 R15: 00007ffc7f1e0d08 [ 2799.235853][T11264] [ 2799.238715][T11264] Modules linked in: [ 2799.247453][T11264] ---[ end trace 21bed5fec81ff327 ]--- [ 2799.252902][T11264] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 2799.258407][T11264] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 d9 27 2b ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 b6 27 2b ff 41 f6 07 01 48 89 5d [ 2799.278259][T11264] RSP: 0018:ffffc90004e676a0 EFLAGS: 00010246 [ 2799.284169][T11264] RAX: dffffc0000000000 RBX: ffff888111c03e48 RCX: ffff88812662cf00 [ 2799.291999][T11264] RDX: ffffffff81a50880 RSI: ffff8881091af828 RDI: ffff888111c03e38 [ 2799.299809][T11264] RBP: ffffc90004e67700 R08: ffffffff81a4e940 R09: ffffed1021235f09 [ 2799.307811][T11264] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 2799.315825][T11264] R13: ffff888111c03e38 R14: 1ffff110223807c9 R15: 0000000000000000 [ 2799.323640][T11264] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 2799.332778][T11264] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2799.339397][T11264] CR2: 0000001b2ff24000 CR3: 000000010c541000 CR4: 00000000003506b0 [ 2799.347433][T11264] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2799.355247][T11264] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 2799.363357][T11264] Kernel panic - not syncing: Fatal exception [ 2799.369392][T11264] Kernel Offset: disabled [ 2799.373522][T11264] Rebooting in 86400 seconds..