last executing test programs: 1.836340414s ago: executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_devices(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1e031c003c5ca60128876360861012083a"], 0xffdd) 1.374504726s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x9, 0xfffffffc, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x800}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x17, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020024e2000040850000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=0x0, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x2}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_ext_remove_space_done\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000000000000000001050000001000000000000000010000850000000000000000010000000000000c"], 0x0, 0x42}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0x8}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1bc81a00}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x0, 0x6, 0x9, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x3, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x4}, {}, {0x4, 0x0, 0x2, 0x3}, {0x18, 0x2, 0x2, 0x0, r7}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.307053187s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x8, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) perf_event_open$cgroup(&(0x7f0000000600)={0x5, 0x80, 0x2f, 0x28, 0x4, 0xd3, 0x0, 0x6, 0x290c, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x72, 0x2}, 0x800, 0x3, 0x4, 0x4, 0x100000001, 0x66, 0x8, 0x0, 0x200, 0x0, 0x152}, 0xffffffffffffffff, 0x8, r2, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x47fdbfbe2867eed6) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x41f, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x5, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0x1, 0x0, 0x0}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r3, @ANYBLOB="00000000000000006600000000000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000d03df733aa93556457e1002020207b1af8ff0008bde4000000bfa100000000000007000000f8ffffffb702000008000000b50100000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x90) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000280)=ANY=[@ANYRESOCT=r5], 0x31) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@o_path={&(0x7f0000000100)='./file0\x00', 0x0, 0x0, r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="87010000ec000000180000000000000040fb8d250f0000009500000000a64b6b671acdefd6ba6b49fbbe58d217e423fc6634b8dd4e056594635e3cbb2da01bbeb78893fde1374edd62cf11029b657433a1adf2c75eb4f79c7b80ff42980d46c42d86dd728d37a512ce5251ba54b5744300"/124], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x9c, &(0x7f0000000000)=""/156}, 0x80) 1.297196568s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x8, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) (async, rerun: 32) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0xfe, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0x8}, 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x5f) (async) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001a80)='syz0\x00', 0x1ff) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) (async, rerun: 64) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10000000}, 0x90) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x84005) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="050000000000000069117c006cee0fdcc75d82ce7584111350dfc100000000000000652eb535d210deacbcffd1f511284b7926d80193cda096aa1dbfc9886234dcc1f22fa4fa6da1503d45649361115c999a2ae04ba8b5fcbedbb91050c10b32b79c6a10491f09da931eee522dff160fd4946223edf66d32a0b0e98afaa68aeed9"], &(0x7f0000000340)='syzkaller\x00', 0x5, 0xfffffffffffffe8a, &(0x7f00000007c0)=""/210, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x90) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (rerun: 32) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[], 0xffe6) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r1, &(0x7f0000000300)=0xfffffffffffffffb, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="0470f2c7cb14000020"], 0xc) 1.28691994s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, 0x0, r2}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r4}, 0x10) r5 = perf_event_open(0x0, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000080)='()\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x3, 0x4, 0x4, 0x10001}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r6}, @generic={0x4e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r6}, @generic={0x4e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xfe, &(0x7f00000004c0)=""/254}, 0x80) sendmsg$sock(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="01b6589487da2d87fe724d5bc3a8ee1ff9409e8a564b8e743d", 0x19}, {&(0x7f00000005c0)="1ef2fc4bf750538f81e7347d479fedae3fa8e1a9577e12b7911df4493e86abbe135365280bcaf82b8bd83408bdfd98803f8262f6560fc0a8251296de13c165d96ed3ea6fdf7e42e0b67a8686152628f43506fe4d83cb38d34836999e38c93b0233de6214eee27cbfee5beb0f29b0ebf477fdbb127966869e095ce0a3fc98c836124f414c89c591e73ebef623f9b52e601fa74cf27e7e6124b2879351c49d5ca6549bd01a", 0xa4}, {&(0x7f0000000700)="4f5dad275eb22991ab66f0b985449db33528b61d305b95532009fc", 0x1b}, {&(0x7f0000000740)="0f78157799edbfcffda9573fb728817810504ce80389fce3844061f64892cbb5783db0fdd76a9663134e83ae64a1dcf31ad1af95e35e1af14aca305644ed4d2702a1e5acbe8ba378b7b2ced6fa33a70285a12f8e488e", 0x56}, {&(0x7f0000000a40)="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", 0x1000}], 0x5, &(0x7f0000000840)=[@txtime={{0x18, 0x1, 0x3d, 0x1bfc}}, @mark={{0x14, 0x1, 0x24, 0x56e7}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x78}, 0x40044) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0x1a000) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2d726c696d6974202d6e65706572665f6576656e74202b72642d6120d06cad8419ec565da7d5987d6e35eaa7385aa99449e69f40b6"], 0x1f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) 1.263576803s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000010181100", @ANYRES32, @ANYBLOB], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/238, 0x1f, 0xee}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x0, 0x5b, 0x3, 0x0, 0x0, 0x0, 0x2300, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x220, 0x7, 0x5, 0x9, 0x0, 0xfff, 0x81, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000002fc0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9feb01001800000000000000380000003800000005000000000000000000000902000000000000000400000d0000090000000000050000000100000004000000000000"], &(0x7f0000000080)=""/251, 0x55, 0xfb, 0x1}, 0x20) 1.102203229s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000003e7100000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x48) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$tipc(r1, &(0x7f0000000400)={&(0x7f0000000140)=@nameseq={0x1e, 0x4}, 0x10, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001600)={r5, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001740)={{r5}, &(0x7f00000016c0), &(0x7f0000001700)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x18, 0xf, &(0x7f00000012c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8ee0, 0x0, 0x0, 0x0, 0xfffff800}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x7, 0xa0, &(0x7f0000001400)=""/160, 0x40f00, 0x8, '\x00', r7, 0x0, r8, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001780), &(0x7f00000017c0)=[{0x803, 0x4, 0x6}, {0x2, 0x2, 0x1, 0x4}, {0x5, 0x4, 0xc, 0x2}, {0x2, 0x3, 0x3, 0xc}, {0x5, 0x2, 0x10, 0x3}, {0x2, 0x4, 0x3, 0x9}, {0xb, 0x4, 0x8}], 0x10, 0x2}, 0x90) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={&(0x7f0000001340), 0x4}, 0x8002, 0x9, 0x0, 0x8, 0x0, 0x0, 0x41d}, 0x0, 0x100000000009, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@generic={&(0x7f0000000000)='.\x00', r5}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000240)={'veth1_macvtap\x00', 0x8000}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 921.290657ms ago: executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfdef) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x1200, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/79, 0xbdef}], 0x300}, 0x0) 857.927727ms ago: executing program 4: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x5}, 0x48) r0 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x10) r3 = gettid() openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x28000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r0, 0x0, 0x1, &(0x7f00000003c0)='\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2}, 0x90) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r5, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r6, &(0x7f0000000240)='X', 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x1e, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r8, 0x0, 0x32600) write$cgroup_subtree(r7, &(0x7f0000000140)=ANY=[], 0xf) write$cgroup_int(r8, &(0x7f0000000200), 0x42400) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00'}) socketpair(0x1f, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 850.953098ms ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x80) 797.368996ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="8500000008000000350000000000ba00850000007d00000095000000000000004cf12aa56cd90200f81f06a9cf64f5e0a141d524581835d8050864d20000000201000000fa22beb5cf918d4aec9a100d4bb065b956a1cd1101257520ea98165b61a3cf5fc6dd8442230e7953f91136aa1f7035175106000000000060777a5a000097cbe5158a10861aaa1c8fee9ebaf9dce435554bc34e6bdea4217ce4a98af8ad0887c697acd962000000ff00e34f0a9c13ecee6156c599c7b293de0019b27de967bfb3fe241454a04080bf668ce021879c820f9b80fe2338a894113532b18ac144000000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x2681efae3baf2c99, &(0x7f00000004c0)=""/153}, 0x15) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5bf2780b6c2a7", 0x0, 0xfffffff9, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000000), 0x2}, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x6, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) close(r3) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x220a00, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r8, 0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x1, 0x0, r8}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r9, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r9}, &(0x7f0000000840), &(0x7f0000000880)=r8}, 0x20) write$cgroup_devices(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="1e0308003c5c980128876360864668f82ffdd569d2f630b5e033ff11edf1c5ffc733d2acb165fe588cd568cd1f31b87b68b00ad88864"], 0xffdd) unlink(&(0x7f0000000700)='./cgroup.cpu/cpuset.cpus\x00') r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f00000002c0)=""/190, 0x48, 0xbe, 0x1, 0x5}, 0x20) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETCARRIER(r5, 0x400454e2, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x2, 0x3}, 0x48) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 795.633616ms ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_devices(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1e031c003c5ca60128876360861212083a"], 0xffdd) 428.783674ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x8, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000006911b6000000000085100000020000afb74d6d00000000009500000000000000a505000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x2, 0x2, 0x1, 0x25}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) 401.570458ms ago: executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 389.477819ms ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x800}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x600, 0x4007a00}, 0x28) 364.445834ms ago: executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x891d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="6a0a00ff0000000071109700000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r4) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000006c0), 0x5}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x21}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x7f, 0x0, 0xffffffffffffffff, 0x3f, '\x00', r6, r5, 0x2, 0x5, 0x5}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x10001}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r8, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r8, &(0x7f0000000140)="6bfaa1585c3d8cadd5d8d2e833ea839f68eaa4df916a10209cc967e74f3719825604ba60a4e8183ed44e280e68675f1f", &(0x7f0000000180)=""/84}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='jbd2_handle_stats\x00', r7}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f00000003c0)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x5}], &(0x7f0000000400)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0x4, 0xba9b, 0x10000}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) 354.796145ms ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETLINK(r0, 0x400454cd, 0x311) (async) write$cgroup_devices(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1e031c003c5ca60128876360860012083a"], 0xffdd) 351.088465ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b0af8ff00000000bda102000000000026010200f8ffffffb702000008000000b703000000000000850000000500000018010000202070250000000000202020dd1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 336.279038ms ago: executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x5002}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x640740, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', @random="371692e7f7ef"}) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="2d667265657a6572202b68756765746c62202b6e65745f636c73202d6e65745f636c73202d706572665f6576656e7420847dba2ab17ecf36c495e3eec88259cc2f7757e351b9dddb5585308cd9d34e87d67c641538ed2a89a24d6c273da8dd4c042d769d"], 0x30) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x3ff, 0x0, 0xfffffffe, 0x600, 0xffffffffffffffff, 0x343f, '\x00', 0x0, 0xffffffffffffffff, 0x202}, 0xffffffffffffffab) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r4}, 0x10) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001740)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3d, &(0x7f0000000080), 0x8) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNSETTXFILTER(r8, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB="000002"]) 332.398538ms ago: executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 316.722791ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, 0x0, r2}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r4}, 0x10) r5 = perf_event_open(0x0, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000080)='()\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x3, 0x4, 0x4, 0x10001}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r6}, @generic={0x4e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r6}, @generic={0x4e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xfe, &(0x7f00000004c0)=""/254}, 0x80) sendmsg$sock(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="01b6589487da2d87fe724d5bc3a8ee1ff9409e8a564b8e743d", 0x19}, {&(0x7f00000005c0)="1ef2fc4bf750538f81e7347d479fedae3fa8e1a9577e12b7911df4493e86abbe135365280bcaf82b8bd83408bdfd98803f8262f6560fc0a8251296de13c165d96ed3ea6fdf7e42e0b67a8686152628f43506fe4d83cb38d34836999e38c93b0233de6214eee27cbfee5beb0f29b0ebf477fdbb127966869e095ce0a3fc98c836124f414c89c591e73ebef623f9b52e601fa74cf27e7e6124b2879351c49d5ca6549bd01a", 0xa4}, {&(0x7f0000000700)="4f5dad275eb22991ab66f0b985449db33528b61d305b95532009fc", 0x1b}, {&(0x7f0000000740)="0f78157799edbfcffda9573fb728817810504ce80389fce3844061f64892cbb5783db0fdd76a9663134e83ae64a1dcf31ad1af95e35e1af14aca305644ed4d2702a1e5acbe8ba378b7b2ced6fa33a70285a12f8e488e", 0x56}, {&(0x7f0000000a40)="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", 0x1000}], 0x5, &(0x7f0000000840)=[@txtime={{0x18, 0x1, 0x3d, 0x1bfc}}, @mark={{0x14, 0x1, 0x24, 0x56e7}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x78}, 0x40044) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[], 0x1a000) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2d726c696d6974202d6e65706572665f6576656e74202b72642d6120d06cad8419ec565da7d5987d6e35eaa7385aa99449e69f40b6"], 0x1f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) 273.860778ms ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x20, 0x1f, 0x1000, 0x1a1, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x4, 0x7}, 0x48) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000500), 0xfffffe9b) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000d40)={0x2, 0x80, 0x0, 0x7, 0x5, 0x0, 0x0, 0xfffffffffffffffe, 0xa020, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x8}, 0x10180}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, r2, 0x4, r1, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000001801000020756c2500000000002020207b1a000000000000000000000073a547edfa3ed1f29720702ed627f3985a2e5cff9ca0899cb41988f20758a7e8af01fddfae1686701944b791d4ff8d208c752f688ac3536db0518056632606a3fe1120114c2c2bbcca935825b39089ab384c0589974e48a9eadbc3765ca9525011bf893644138f700458"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES8=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_es_find_extent_range_exit\x00', r4}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000079107d0000000000050000000000000095a25842ae000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000003800000000000000000000000018114941916c438fceeff9e61f60a58fd8d38365e1d8d00c1e2810b9398f061a5b9edc5ceb67fc005fa10fc4f0b112e645781d57d137f8307eb9ead7d797fa0985ba9385a66dc8ceb096", @ANYRES32=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 235.116904ms ago: executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r1}, &(0x7f00000003c0), &(0x7f0000000680)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000200000000000000000003247c384", @ANYRES8=r1, @ANYRESHEX=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) getpid() gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x748679484d1a044c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x40000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000680)={'team_slave_0\x00', 0x2000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x3, 0x0, 0x8, 0x31, r4, 0x9, '\x00', 0x0, r0, 0x0, 0x5, 0x2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x10) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6898e240ee153d45, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1a}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000e80)='./cgroup.net/syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000001040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) write$cgroup_pid(r7, &(0x7f0000001080), 0x12) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{}, 0x0, &(0x7f0000001c40)}, 0x20) 228.865774ms ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xf, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0xc1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @generic={0x7f, 0x2, 0xf, 0x5d7e, 0x7ff}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0xd, 0x59, 0xfffffff7}, 0x10, 0x0, 0x0, 0x5, &(0x7f00000005c0)=[0x1, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000600)=[{0x2, 0x3, 0x9, 0x6}, {0x1, 0x5, 0xe, 0xb}, {0x0, 0x5, 0x7, 0xc}, {0x4, 0x1, 0x1, 0x5}, {0x3, 0x2, 0xd, 0x2}], 0x10, 0x3f}, 0x90) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340)=0xffffffffffffffff, 0x4) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) socketpair(0x1e, 0x0, 0x7fff, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x55}}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000061122c00000000009500000700000000b5489443f8565fdc88e253687bcee0108695efb7ca1d7c21051407be9a97a58bbf646074c2e62bc6c02eb8af9c3d2e10b5e6cd057b9b7817057f105b360e33f79c48891fff79d89954651d827cb7e5186dd7da163bd647eed796a02b4b68c2961b1979756d00000000000000422ce392c6ff64f7819a3e145b8130ab0c84cdd59a2cc2e86cc4b35c8c2cab27eb9c751f20a479260ca8d146e35088fec1ec41b99068927ec3d3f2106b80bda88c9df011145ab44e592fb76159c53e95eca50d541ac62acbb8d8a46c85d047abf281b89aec0845de5943a4fe0b72331d762f9bda4ce0cf871a6cd49382c41b323414b7a25f153230f577485bbe4f378b8714a742429f24d5ddc016a563488ec5b9cde5ed3eaf492eef6d7767595c23"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0xc}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="0068756765746c6220066370758b656b630071b1443cfd351dc672d959313b74202d626c6b696f204fb4cd01bba0c94f11a0449be01562a61574f958007d0aa632f609de42e2713f35f22f126c29753eaf7c936b2e0e59df798c130b7ef0bb97d1fafc3d345579a3582d6aeebd5b99269ec6c1fe99e5e6910b5656c9c7dcdfe0618c702781a2"], 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r4, &(0x7f0000000980), 0x12) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100032f00fe08000000000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 206.130408ms ago: executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102030600fe08000e40000200875a65969ff57b000000050000000000fd"], 0xfdef) 174.892063ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000010181100", @ANYRES32, @ANYBLOB], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/238, 0x1f, 0xee}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x0, 0x5b, 0x3, 0x0, 0x0, 0x0, 0x2300, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x220, 0x7, 0x5, 0x9, 0x0, 0xfff, 0x81, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000002fc0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9feb01001800000000000000380000003800000005000000000000000000000902000000000000000400000d00000a0000000000050000000100000004000000000000"], &(0x7f0000000080)=""/251, 0x55, 0xfb, 0x1}, 0x20) 75.322878ms ago: executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x1, 0xe, &(0x7f00000005c0)=ANY=[@ANYRESHEX=r0], &(0x7f00000001c0)='GPL\x00'}, 0x90) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000904) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1e, 0x5, 0x1ff, 0x7, 0x2008, 0x1, 0xdfe1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x8}, 0x4002, 0x0, 0x4, 0x7, 0xffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x14, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="b4000000000a00000000000063226a912520799d7a9a2ad7cb5781b494019d00000000e8f80000000000000000781526228abc41eddab05d852bc22b3f945190fb4e3092d92c60c71f79221c069a935a99e2af6c26a25a2ab25c514ad578be7bf356e04a789b823f4e9cf4be2d8b26a1e7e56fd72fe2ebf804b0fee1dee7f7eaf258f9a36d1421c92a04831d0f24b82c2ee13e513ebaae2092b53898710dca8d37b036c47453e4122485fd8c3847bc3aa8b44c63e75f232aede6fc2315ab38af3a64234be0cab6dc7d69987be91899d3d3d187bd9667f9ae000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x90) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x63) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f0000001080)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r6, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880), 0x0, 0x8, &(0x7f00000006c0), 0x0, 0x10, &(0x7f0000000500), &(0x7f0000000680), 0x8, 0xb0, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) close(r5) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18040000200000000000000000000000180100002078030000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000001c000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x1d4c800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x1000}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a1, &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000600), 0x0}, 0x20) unlink(&(0x7f0000000000)='./file0\x00') 53.020522ms ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x80) 2.66736ms ago: executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfdef) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x1f00, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/79, 0xbdef}], 0x300}, 0x0) 0s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x2, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x37}, {0x4, 0x1, 0xb, 0x9, 0x8}}, {{0x5, 0x0, 0x3}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfe3a) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000090100ea0000000001d76ef5360000000fad413ec40000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.135' (ED25519) to the list of known hosts. 2024/06/07 08:03:11 fuzzer started 2024/06/07 08:03:11 dialing manager at 10.128.0.163:30002 [ 23.555208][ T23] audit: type=1400 audit(1717747391.840:66): avc: denied { node_bind } for pid=346 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 23.575783][ T23] audit: type=1400 audit(1717747391.840:67): avc: denied { name_bind } for pid=346 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 23.634051][ T23] audit: type=1400 audit(1717747391.920:68): avc: denied { setattr } for pid=357 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=867 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.640266][ T354] cgroup1: Unknown subsys name 'net' [ 23.669558][ T354] cgroup1: Unknown subsys name 'net_prio' [ 23.676351][ T23] audit: type=1400 audit(1717747391.920:69): avc: denied { mounton } for pid=354 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.682524][ T354] cgroup1: Unknown subsys name 'devices' [ 23.706972][ T23] audit: type=1400 audit(1717747391.920:70): avc: denied { mount } for pid=354 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.718048][ T358] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.729218][ T23] audit: type=1400 audit(1717747391.950:71): avc: denied { mounton } for pid=359 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.762526][ T23] audit: type=1400 audit(1717747391.950:72): avc: denied { mount } for pid=359 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.785510][ T23] audit: type=1400 audit(1717747391.990:73): avc: denied { unmount } for pid=354 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.805144][ T23] audit: type=1400 audit(1717747392.020:74): avc: denied { relabelto } for pid=358 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.830602][ T23] audit: type=1400 audit(1717747392.020:75): avc: denied { write } for pid=358 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.884377][ T355] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.905288][ T354] cgroup1: Unknown subsys name 'hugetlb' [ 23.911191][ T354] cgroup1: Unknown subsys name 'rlimit' 2024/06/07 08:03:12 starting 5 executor processes [ 24.385783][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.395864][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.403520][ T373] device bridge_slave_0 entered promiscuous mode [ 24.410461][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.417535][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.424908][ T373] device bridge_slave_1 entered promiscuous mode [ 24.550012][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.556889][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.564394][ T374] device bridge_slave_0 entered promiscuous mode [ 24.595102][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.602017][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.609301][ T374] device bridge_slave_1 entered promiscuous mode [ 24.671899][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.679330][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.686846][ T377] device bridge_slave_0 entered promiscuous mode [ 24.710287][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.717261][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.724715][ T380] device bridge_slave_0 entered promiscuous mode [ 24.731722][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.738868][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.746293][ T377] device bridge_slave_1 entered promiscuous mode [ 24.765488][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.772347][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.779774][ T380] device bridge_slave_1 entered promiscuous mode [ 24.851864][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.858823][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.865976][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.872815][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.936289][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.943417][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.950718][ T378] device bridge_slave_0 entered promiscuous mode [ 24.961836][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.968716][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.976414][ T378] device bridge_slave_1 entered promiscuous mode [ 24.991141][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.998300][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.006343][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.013968][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.047657][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.056030][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.062882][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.070513][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.079234][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.086095][ T365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.147624][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.169517][ T365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.224710][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.244393][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.275346][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.283562][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.291591][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.298455][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.305787][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.314011][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.320836][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.328831][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.352150][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.360336][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.397577][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.406942][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.415027][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.423130][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.453307][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.460729][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.468227][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.477208][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.486085][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.492937][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.500158][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.508425][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.516428][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.523280][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.530512][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.538643][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.546961][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.555137][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.563400][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.584971][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.593305][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.600570][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.609065][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.617232][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.624080][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.631334][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.639647][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.647710][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.654825][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.682344][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.690074][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.698942][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.706984][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.715256][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.723139][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.731427][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.739914][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.747230][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.754709][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.762657][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.770374][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.778841][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.786897][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.793747][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.800986][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.809276][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.817351][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.824218][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.869407][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.877739][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.886571][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.901221][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.910173][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.918969][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.927607][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.945782][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.953872][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.961812][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.970698][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.979505][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.987955][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.003814][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.011884][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.032383][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.040696][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.057421][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.065677][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.075416][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.084041][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.106959][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.131913][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.170168][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.178713][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.187230][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.197078][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.205736][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.214249][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.222338][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.242642][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.251718][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.267263][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.276014][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.310412][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.319707][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.328742][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.339498][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.385926][ T416] device syzkaller0 entered promiscuous mode [ 26.403465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.411656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.420564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.429474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.439496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.497867][ T420] [ 26.502029][ T420] ********************************************************** [ 26.524760][ T420] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 26.544814][ T416] syz-executor.3 (416) used greatest stack depth: 22648 bytes left [ 26.585082][ T420] ** ** [ 26.598339][ T429] bridge0: port 3(veth0_to_batadv) entered blocking state [ 26.605860][ T420] ** trace_printk() being used. Allocating extra memory. ** [ 26.623725][ T420] ** ** [ 26.632041][ T429] bridge0: port 3(veth0_to_batadv) entered disabled state [ 26.642048][ T420] ** This means that this is a DEBUG kernel and it is ** [ 26.658271][ T420] ** unsafe for production use. ** [ 26.660131][ T429] device veth0_to_batadv entered promiscuous mode [ 26.667786][ T420] ** ** [ 26.680043][ T420] ** If you see this message and you are not debugging ** [ 26.702494][ T420] ** the kernel, report this immediately to your vendor! ** [ 26.713461][ T429] bridge0: port 3(veth0_to_batadv) entered blocking state [ 26.720424][ T429] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 26.729790][ T420] ** ** [ 26.742278][ C0] hrtimer: interrupt took 11610 ns [ 26.757741][ T420] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 26.766333][ T420] ********************************************************** [ 26.835596][ T437] : renamed from syzkaller0 [ 27.027794][ T453] device syzkaller0 entered promiscuous mode [ 27.130667][ T449] syz-executor.3 (449) used greatest stack depth: 21112 bytes left [ 27.439806][ T497] device syzkaller0 entered promiscuous mode [ 27.648788][ T522] cgroup: syz-executor.4 (522) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 27.762373][ T522] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 27.976639][ T545] device syzkaller0 entered promiscuous mode [ 28.269315][ T514] syz-executor.4 (514) used greatest stack depth: 20344 bytes left [ 28.951652][ T23] kauditd_printk_skb: 34 callbacks suppressed [ 28.951662][ T23] audit: type=1400 audit(1717747397.140:110): avc: denied { create } for pid=557 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 29.115185][ T586] device syzkaller0 entered promiscuous mode [ 29.234800][ T588] device syzkaller0 entered promiscuous mode [ 30.011695][ T646] device syzkaller0 entered promiscuous mode [ 30.405632][ T694] device syzkaller0 entered promiscuous mode [ 30.708265][ T23] audit: type=1400 audit(1717747398.990:111): avc: denied { write } for pid=736 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.785483][ T739] device syzkaller0 entered promiscuous mode [ 30.840844][ T23] audit: type=1400 audit(1717747399.120:112): avc: denied { create } for pid=743 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 31.111228][ T23] audit: type=1400 audit(1717747399.390:113): avc: denied { create } for pid=762 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 31.169529][ T23] audit: type=1400 audit(1717747399.450:114): avc: denied { read } for pid=776 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.225796][ T774] device syzkaller0 entered promiscuous mode [ 31.943603][ T840] device syzkaller0 entered promiscuous mode [ 32.350408][ T860] device sit0 entered promiscuous mode [ 32.873920][ T880] device syzkaller0 entered promiscuous mode [ 33.391878][ T23] audit: type=1400 audit(1717747401.670:115): avc: denied { create } for pid=901 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 33.700225][ T925] device sit0 entered promiscuous mode [ 33.916392][ T934] device syzkaller0 entered promiscuous mode [ 34.046881][ T23] audit: type=1400 audit(1717747402.330:116): avc: denied { create } for pid=935 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 35.191694][ T978] device syzkaller0 entered promiscuous mode [ 35.680095][ T23] audit: type=1400 audit(1717747403.960:117): avc: denied { create } for pid=1020 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 35.776962][ T1024] device syzkaller0 entered promiscuous mode [ 35.819424][ T1031] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.829786][ T1031] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.151052][ T1050] syz-executor.0[1050] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.151159][ T1050] syz-executor.0[1050] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.412726][ T1067] device syzkaller0 entered promiscuous mode [ 36.523501][ T23] audit: type=1400 audit(1717747404.810:118): avc: denied { write } for pid=1091 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.561598][ T23] audit: type=1400 audit(1717747404.830:119): avc: denied { ioctl } for pid=1091 comm="syz-executor.3" path="/dev/ppp" dev="devtmpfs" ino=839 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.013718][ T1112] bridge0: port 3(veth0_to_batadv) entered disabled state [ 37.020924][ T1112] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.027965][ T1112] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.195449][ T1118] device syzkaller0 entered promiscuous mode [ 37.331561][ T1155] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.338895][ T1155] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.524613][ T1179] FAULT_INJECTION: forcing a failure. [ 37.524613][ T1179] name failslab, interval 1, probability 0, space 0, times 1 [ 37.538250][ T1179] CPU: 1 PID: 1179 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 37.548298][ T1179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 37.558185][ T1179] Call Trace: [ 37.561336][ T1179] dump_stack+0x1d8/0x241 [ 37.565496][ T1179] ? panic+0x89d/0x89d [ 37.569391][ T1179] ? __count_memcg_events+0x97/0x210 [ 37.574647][ T1179] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 37.580250][ T1179] should_fail+0x71f/0x880 [ 37.584503][ T1179] ? setup_fault_attr+0x3d0/0x3d0 [ 37.589444][ T1179] ? avc_denied+0x1d0/0x1d0 [ 37.593784][ T1179] ? bpf_test_init+0xb6/0x150 [ 37.598297][ T1179] should_failslab+0x5/0x20 [ 37.602636][ T1179] __kmalloc+0x51/0x2e0 [ 37.606636][ T1179] bpf_test_init+0xb6/0x150 [ 37.611010][ T1179] bpf_prog_test_run_skb+0x129/0xf00 [ 37.616177][ T1179] ? fget_many+0x20/0x20 [ 37.620258][ T1179] ? cap_capable+0x1b1/0x250 [ 37.624685][ T1179] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 37.630325][ T1179] ? __bpf_prog_get+0x296/0x310 [ 37.635099][ T1179] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 37.640736][ T1179] __se_sys_bpf+0x2e37/0xbcb0 [ 37.645254][ T1179] ? page_fault+0x2f/0x40 [ 37.649411][ T1179] ? debug_smp_processor_id+0x20/0x20 [ 37.654718][ T1179] ? _kstrtoull+0x390/0x4a0 [ 37.659065][ T1179] ? __x64_sys_bpf+0x80/0x80 [ 37.663480][ T1179] ? kstrtouint_from_user+0x20a/0x2a0 [ 37.668774][ T1179] ? kstrtol_from_user+0x310/0x310 [ 37.673716][ T1179] ? recalc_sigpending+0x19b/0x220 [ 37.678672][ T1179] ? check_preemption_disabled+0x9f/0x320 [ 37.684225][ T1179] ? recalc_sigpending+0x19b/0x220 [ 37.689165][ T1179] ? get_pid_task+0xde/0x130 [ 37.693603][ T1179] ? proc_fail_nth_write+0x20b/0x290 [ 37.698721][ T1179] ? fpu__alloc_mathframe+0x80/0x140 [ 37.703869][ T1179] ? proc_fail_nth_read+0x210/0x210 [ 37.708868][ T1179] ? fpu__restore_sig+0x6b7/0x1400 [ 37.713820][ T1179] ? proc_fail_nth_read+0x210/0x210 [ 37.718853][ T1179] ? memset+0x1f/0x40 [ 37.722670][ T1179] ? fsnotify+0x1280/0x1340 [ 37.727012][ T1179] ? __kernel_write+0x350/0x350 [ 37.731707][ T1179] ? check_preemption_disabled+0x9f/0x320 [ 37.737255][ T1179] ? debug_smp_processor_id+0x20/0x20 [ 37.742462][ T1179] ? __fsnotify_parent+0x310/0x310 [ 37.747407][ T1179] ? __sb_end_write+0xc4/0x120 [ 37.752001][ T1179] ? vfs_write+0x41a/0x4e0 [ 37.756275][ T1179] ? fput_many+0x15e/0x1b0 [ 37.760514][ T1179] ? check_preemption_disabled+0x153/0x320 [ 37.766161][ T1179] do_syscall_64+0xca/0x1c0 [ 37.770496][ T1179] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 37.776225][ T1179] RIP: 0033:0x7fa27d2c3f69 [ 37.780466][ T1179] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 37.799910][ T1179] RSP: 002b:00007fa27c63e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 37.808591][ T1179] RAX: ffffffffffffffda RBX: 00007fa27d3faf80 RCX: 00007fa27d2c3f69 [ 37.816395][ T1179] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 37.824296][ T1179] RBP: 00007fa27c63e120 R08: 0000000000000000 R09: 0000000000000000 [ 37.832108][ T1179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.840005][ T1179] R13: 000000000000000b R14: 00007fa27d3faf80 R15: 00007ffdaa7c2598 [ 37.856046][ T1178] device syzkaller0 entered promiscuous mode [ 38.113853][ T1211] FAULT_INJECTION: forcing a failure. [ 38.113853][ T1211] name failslab, interval 1, probability 0, space 0, times 0 [ 38.126757][ T1211] CPU: 1 PID: 1211 Comm: syz-executor.3 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 38.136828][ T1211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 38.146683][ T1211] Call Trace: [ 38.149826][ T1211] dump_stack+0x1d8/0x241 [ 38.153983][ T1211] ? panic+0x89d/0x89d [ 38.157895][ T1211] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 38.163540][ T1211] should_fail+0x71f/0x880 [ 38.168311][ T1211] ? setup_fault_attr+0x3d0/0x3d0 [ 38.173169][ T1211] ? __virt_addr_valid+0x20e/0x2a0 [ 38.178117][ T1211] ? bpf_prog_test_run_skb+0x26d/0xf00 [ 38.183405][ T1211] should_failslab+0x5/0x20 [ 38.187744][ T1211] kmem_cache_alloc_trace+0x28/0x260 [ 38.192871][ T1211] bpf_prog_test_run_skb+0x26d/0xf00 [ 38.197996][ T1211] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 38.203645][ T1211] ? __bpf_prog_get+0x296/0x310 [ 38.208321][ T1211] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 38.213967][ T1211] __se_sys_bpf+0x2e37/0xbcb0 [ 38.218474][ T1211] ? retint_kernel+0x1b/0x1b [ 38.222908][ T1211] ? copy_fpstate_to_sigframe+0x821/0xbc0 [ 38.228454][ T1211] ? copy_fpstate_to_sigframe+0xa05/0xbc0 [ 38.234017][ T1211] ? copy_fpstate_to_sigframe+0xa0a/0xbc0 [ 38.239566][ T1211] ? _kstrtoull+0x390/0x4a0 [ 38.243901][ T1211] ? __x64_sys_bpf+0x80/0x80 [ 38.248325][ T1211] ? kstrtouint_from_user+0x20a/0x2a0 [ 38.253732][ T1211] ? kstrtol_from_user+0x310/0x310 [ 38.258871][ T1211] ? recalc_sigpending+0x19b/0x220 [ 38.263784][ T1211] ? check_preemption_disabled+0x9f/0x320 [ 38.269417][ T1211] ? recalc_sigpending+0x19b/0x220 [ 38.274367][ T1211] ? get_pid_task+0xde/0x130 [ 38.278793][ T1211] ? proc_fail_nth_write+0x20b/0x290 [ 38.283917][ T1211] ? fpu__alloc_mathframe+0x80/0x140 [ 38.289034][ T1211] ? proc_fail_nth_read+0x210/0x210 [ 38.294070][ T1211] ? fpu__restore_sig+0x6b7/0x1400 [ 38.299017][ T1211] ? proc_fail_nth_read+0x210/0x210 [ 38.304050][ T1211] ? memset+0x1f/0x40 [ 38.307866][ T1211] ? fsnotify+0x1280/0x1340 [ 38.312207][ T1211] ? __kernel_write+0x350/0x350 [ 38.316895][ T1211] ? check_preemption_disabled+0x9f/0x320 [ 38.322451][ T1211] ? debug_smp_processor_id+0x20/0x20 [ 38.327659][ T1211] ? __fsnotify_parent+0x310/0x310 [ 38.332605][ T1211] ? __sb_end_write+0xc4/0x120 [ 38.337205][ T1211] ? vfs_write+0x41a/0x4e0 [ 38.341456][ T1211] ? fput_many+0x15e/0x1b0 [ 38.345808][ T1211] ? check_preemption_disabled+0x153/0x320 [ 38.351451][ T1211] do_syscall_64+0xca/0x1c0 [ 38.355782][ T1211] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 38.361507][ T1211] RIP: 0033:0x7f89f0111f69 [ 38.365759][ T1211] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 38.385193][ T1211] RSP: 002b:00007f89ef48c0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 38.393446][ T1211] RAX: ffffffffffffffda RBX: 00007f89f0248f80 RCX: 00007f89f0111f69 [ 38.401429][ T1211] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 38.409243][ T1211] RBP: 00007f89ef48c120 R08: 0000000000000000 R09: 0000000000000000 [ 38.417047][ T1211] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.425378][ T1211] R13: 000000000000000b R14: 00007f89f0248f80 R15: 00007fff30530dc8 [ 38.593898][ T1224] device syzkaller0 entered promiscuous mode [ 39.052543][ T1275] FAULT_INJECTION: forcing a failure. [ 39.052543][ T1275] name failslab, interval 1, probability 0, space 0, times 0 [ 39.077060][ T1275] CPU: 1 PID: 1275 Comm: syz-executor.2 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 39.087268][ T1275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 39.097152][ T1275] Call Trace: [ 39.100301][ T1275] dump_stack+0x1d8/0x241 [ 39.104456][ T1275] ? panic+0x89d/0x89d [ 39.108366][ T1275] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 39.114004][ T1275] should_fail+0x71f/0x880 [ 39.118264][ T1275] ? setup_fault_attr+0x3d0/0x3d0 [ 39.123114][ T1275] ? make_kuid+0x200/0x700 [ 39.127365][ T1275] ? build_skb+0x26/0x440 [ 39.131618][ T1275] should_failslab+0x5/0x20 [ 39.136047][ T1275] kmem_cache_alloc+0x28/0x250 [ 39.140654][ T1275] build_skb+0x26/0x440 [ 39.144644][ T1275] bpf_prog_test_run_skb+0x302/0xf00 [ 39.149860][ T1275] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 39.155488][ T1275] ? __bpf_prog_get+0x296/0x310 [ 39.160178][ T1275] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 39.165821][ T1275] __se_sys_bpf+0x2e37/0xbcb0 [ 39.170338][ T1275] ? page_fault+0x2f/0x40 [ 39.174496][ T1275] ? debug_smp_processor_id+0x20/0x20 [ 39.179705][ T1275] ? _kstrtoull+0x390/0x4a0 [ 39.184043][ T1275] ? __x64_sys_bpf+0x80/0x80 [ 39.188572][ T1275] ? kstrtouint_from_user+0x20a/0x2a0 [ 39.193780][ T1275] ? kstrtol_from_user+0x310/0x310 [ 39.198718][ T1275] ? recalc_sigpending+0x19b/0x220 [ 39.203792][ T1275] ? check_preemption_disabled+0x9f/0x320 [ 39.209310][ T1275] ? recalc_sigpending+0x19b/0x220 [ 39.214264][ T1275] ? get_pid_task+0xde/0x130 [ 39.218682][ T1275] ? proc_fail_nth_write+0x20b/0x290 [ 39.223808][ T1275] ? fpu__alloc_mathframe+0x80/0x140 [ 39.229113][ T1275] ? proc_fail_nth_read+0x210/0x210 [ 39.234139][ T1275] ? fpu__restore_sig+0x6b7/0x1400 [ 39.239348][ T1275] ? proc_fail_nth_read+0x210/0x210 [ 39.244375][ T1275] ? memset+0x1f/0x40 [ 39.248198][ T1275] ? fsnotify+0x1280/0x1340 [ 39.252540][ T1275] ? __kernel_write+0x350/0x350 [ 39.257233][ T1275] ? check_preemption_disabled+0x9f/0x320 [ 39.262775][ T1275] ? debug_smp_processor_id+0x20/0x20 [ 39.267983][ T1275] ? __fsnotify_parent+0x310/0x310 [ 39.272933][ T1275] ? __sb_end_write+0xc4/0x120 [ 39.277523][ T1275] ? vfs_write+0x41a/0x4e0 [ 39.281777][ T1275] ? fput_many+0x15e/0x1b0 [ 39.286166][ T1275] ? check_preemption_disabled+0x153/0x320 [ 39.291923][ T1275] do_syscall_64+0xca/0x1c0 [ 39.296262][ T1275] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 39.301986][ T1275] RIP: 0033:0x7f0389a0cf69 [ 39.306233][ T1275] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 39.325785][ T1275] RSP: 002b:00007f0388d870c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 39.334030][ T1275] RAX: ffffffffffffffda RBX: 00007f0389b43f80 RCX: 00007f0389a0cf69 [ 39.341850][ T1275] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 39.349652][ T1275] RBP: 00007f0388d87120 R08: 0000000000000000 R09: 0000000000000000 [ 39.357598][ T1275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.365402][ T1275] R13: 000000000000000b R14: 00007f0389b43f80 R15: 00007fff806597a8 [ 39.420865][ T1283] syz-executor.0[1283] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.420924][ T1283] syz-executor.0[1283] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.950652][ T23] audit: type=1400 audit(1717747408.230:120): avc: denied { relabelfrom } for pid=1310 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 40.015220][ T23] audit: type=1400 audit(1717747408.260:121): avc: denied { relabelto } for pid=1310 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 40.238781][ T1333] FAULT_INJECTION: forcing a failure. [ 40.238781][ T1333] name failslab, interval 1, probability 0, space 0, times 0 [ 40.251194][ T1333] CPU: 1 PID: 1333 Comm: syz-executor.0 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 40.261168][ T1333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 40.271167][ T1333] Call Trace: [ 40.274302][ T1333] dump_stack+0x1d8/0x241 [ 40.278549][ T1333] ? panic+0x89d/0x89d [ 40.282459][ T1333] ? ring_buffer_unlock_commit+0x3dd/0x500 [ 40.288104][ T1333] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 40.293747][ T1333] ? __trace_array_vprintk+0x599/0x800 [ 40.299041][ T1333] should_fail+0x71f/0x880 [ 40.303298][ T1333] ? setup_fault_attr+0x3d0/0x3d0 [ 40.308153][ T1333] ? prepare_signal+0x88a/0xa60 [ 40.312931][ T1333] ? __sigqueue_alloc+0x19b/0x2e0 [ 40.317873][ T1333] should_failslab+0x5/0x20 [ 40.322312][ T1333] kmem_cache_alloc+0x28/0x250 [ 40.326996][ T1333] __sigqueue_alloc+0x19b/0x2e0 [ 40.331864][ T1333] __send_signal+0x1ee/0xbe0 [ 40.336299][ T1333] do_send_sig_info+0xe0/0x130 [ 40.340899][ T1333] bpf_send_signal+0x2a8/0x3b0 [ 40.345586][ T1333] ? bpf_probe_write_user+0x160/0x160 [ 40.350886][ T1333] ? bpf_probe_read_str+0x80/0x80 [ 40.355762][ T1333] ? preempt_schedule+0xd9/0xe0 [ 40.360450][ T1333] ? kfree_skb+0xb8/0x3c0 [ 40.364615][ T1333] bpf_prog_9fbc3d1d47c9b36c+0x542/0x1000 [ 40.370175][ T1333] ? kfree_skb+0xb8/0x3c0 [ 40.374422][ T1333] bpf_trace_run2+0x101/0x2d0 [ 40.379223][ T1333] ? __virt_addr_valid+0x20e/0x2a0 [ 40.384251][ T1333] ? bpf_trace_run1+0x250/0x250 [ 40.388940][ T1333] ? kfree_skb+0xb8/0x3c0 [ 40.393105][ T1333] ? bpf_test_finish+0x303/0x610 [ 40.397879][ T1333] ? kfree_skb+0xb8/0x3c0 [ 40.402040][ T1333] __bpf_trace_kmem_free+0x6e/0x90 [ 40.406989][ T1333] ? bpf_prog_test_run_skb+0xa82/0xf00 [ 40.412285][ T1333] kfree+0x339/0x370 [ 40.416040][ T1333] ? kfree_skb+0xb8/0x3c0 [ 40.420193][ T1333] ? bpf_prog_test_run_skb+0xa82/0xf00 [ 40.425474][ T1333] kfree_skb+0xb8/0x3c0 [ 40.429474][ T1333] bpf_prog_test_run_skb+0xa82/0xf00 [ 40.434598][ T1333] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 40.440236][ T1333] ? __bpf_prog_get+0x296/0x310 [ 40.444920][ T1333] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 40.450744][ T1333] __se_sys_bpf+0x2e37/0xbcb0 [ 40.455598][ T1333] ? page_fault+0x2f/0x40 [ 40.459760][ T1333] ? debug_smp_processor_id+0x20/0x20 [ 40.465319][ T1333] ? _kstrtoull+0x390/0x4a0 [ 40.469658][ T1333] ? __x64_sys_bpf+0x80/0x80 [ 40.474076][ T1333] ? kstrtouint_from_user+0x20a/0x2a0 [ 40.479287][ T1333] ? kstrtol_from_user+0x310/0x310 [ 40.484233][ T1333] ? recalc_sigpending+0x19b/0x220 [ 40.489180][ T1333] ? check_preemption_disabled+0x9f/0x320 [ 40.494739][ T1333] ? recalc_sigpending+0x19b/0x220 [ 40.499682][ T1333] ? get_pid_task+0xde/0x130 [ 40.504105][ T1333] ? proc_fail_nth_write+0x20b/0x290 [ 40.509317][ T1333] ? fpu__alloc_mathframe+0x80/0x140 [ 40.514439][ T1333] ? proc_fail_nth_read+0x210/0x210 [ 40.519473][ T1333] ? fpu__restore_sig+0x6b7/0x1400 [ 40.524413][ T1333] ? proc_fail_nth_read+0x210/0x210 [ 40.529453][ T1333] ? memset+0x1f/0x40 [ 40.533267][ T1333] ? fsnotify+0x1280/0x1340 [ 40.537624][ T1333] ? __kernel_write+0x350/0x350 [ 40.542299][ T1333] ? check_preemption_disabled+0x9f/0x320 [ 40.547855][ T1333] ? debug_smp_processor_id+0x20/0x20 [ 40.553059][ T1333] ? __fsnotify_parent+0x310/0x310 [ 40.558015][ T1333] ? __sb_end_write+0xc4/0x120 [ 40.562608][ T1333] ? vfs_write+0x41a/0x4e0 [ 40.566860][ T1333] ? fput_many+0x15e/0x1b0 [ 40.571109][ T1333] ? check_preemption_disabled+0x153/0x320 [ 40.576763][ T1333] do_syscall_64+0xca/0x1c0 [ 40.581098][ T1333] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 40.586904][ T1333] RIP: 0033:0x7f21e436bf69 [ 40.591157][ T1333] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 40.610602][ T1333] RSP: 002b:00007f21e36e60c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 40.618937][ T1333] RAX: ffffffffffffffda RBX: 00007f21e44a2f80 RCX: 00007f21e436bf69 [ 40.626744][ T1333] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 40.634550][ T1333] RBP: 00007f21e36e6120 R08: 0000000000000000 R09: 0000000000000000 [ 40.642363][ T1333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.650177][ T1333] R13: 000000000000000b R14: 00007f21e44a2f80 R15: 00007fff5df6be08 [ 40.789240][ T1341] device syzkaller0 entered promiscuous mode [ 41.110578][ T1376] device syzkaller0 entered promiscuous mode [ 41.387258][ T1391] FAULT_INJECTION: forcing a failure. [ 41.387258][ T1391] name failslab, interval 1, probability 0, space 0, times 0 [ 41.399851][ T1391] CPU: 1 PID: 1391 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 41.409813][ T1391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 41.419790][ T1391] Call Trace: [ 41.422923][ T1391] dump_stack+0x1d8/0x241 [ 41.427086][ T1391] ? panic+0x89d/0x89d [ 41.430988][ T1391] ? __unwind_start+0x708/0x890 [ 41.435676][ T1391] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 41.441317][ T1391] ? 0xffffffffa0090000 [ 41.445314][ T1391] should_fail+0x71f/0x880 [ 41.449568][ T1391] ? setup_fault_attr+0x3d0/0x3d0 [ 41.454421][ T1391] ? prepare_signal+0x88a/0xa60 [ 41.459115][ T1391] ? __sigqueue_alloc+0x19b/0x2e0 [ 41.464057][ T1391] should_failslab+0x5/0x20 [ 41.468398][ T1391] kmem_cache_alloc+0x28/0x250 [ 41.472998][ T1391] __sigqueue_alloc+0x19b/0x2e0 [ 41.477686][ T1391] __send_signal+0x1ee/0xbe0 [ 41.482114][ T1391] do_send_sig_info+0xe0/0x130 [ 41.489333][ T1391] bpf_send_signal+0x2a8/0x3b0 [ 41.493911][ T1391] ? bpf_probe_read_str+0x80/0x80 [ 41.498769][ T1391] ? bpf_prog_test_run_skb+0xa97/0xf00 [ 41.504062][ T1391] bpf_prog_9fbc3d1d47c9b36c+0xf00/0x1000 [ 41.509704][ T1391] ? bpf_prog_test_run_skb+0xa97/0xf00 [ 41.514994][ T1391] bpf_trace_run2+0x101/0x2d0 [ 41.519513][ T1391] ? bpf_trace_run1+0x250/0x250 [ 41.524197][ T1391] ? bpf_prog_test_run_skb+0xa97/0xf00 [ 41.529508][ T1391] ? bpf_prog_test_run_skb+0xa97/0xf00 [ 41.534800][ T1391] __bpf_trace_kmem_free+0x6e/0x90 [ 41.539750][ T1391] kfree+0x339/0x370 [ 41.543470][ T1391] ? bpf_prog_test_run_skb+0xa97/0xf00 [ 41.548771][ T1391] ? bpf_prog_test_run_skb+0xa82/0xf00 [ 41.554156][ T1391] bpf_prog_test_run_skb+0xa97/0xf00 [ 41.559390][ T1391] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 41.565025][ T1391] ? __bpf_prog_get+0x296/0x310 [ 41.569711][ T1391] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 41.575365][ T1391] __se_sys_bpf+0x2e37/0xbcb0 [ 41.579968][ T1391] ? page_fault+0x2f/0x40 [ 41.584156][ T1391] ? debug_smp_processor_id+0x20/0x20 [ 41.589434][ T1391] ? _kstrtoull+0x390/0x4a0 [ 41.593843][ T1391] ? __x64_sys_bpf+0x80/0x80 [ 41.598353][ T1391] ? kstrtouint_from_user+0x20a/0x2a0 [ 41.603577][ T1391] ? kstrtol_from_user+0x310/0x310 [ 41.608511][ T1391] ? recalc_sigpending+0x19b/0x220 [ 41.613455][ T1391] ? check_preemption_disabled+0x9f/0x320 [ 41.619026][ T1391] ? get_pid_task+0xde/0x130 [ 41.623437][ T1391] ? proc_fail_nth_write+0x20b/0x290 [ 41.628606][ T1391] ? fpu__alloc_mathframe+0x80/0x140 [ 41.633685][ T1391] ? proc_fail_nth_read+0x210/0x210 [ 41.638716][ T1391] ? fpu__restore_sig+0x6b7/0x1400 [ 41.643680][ T1391] ? proc_fail_nth_read+0x210/0x210 [ 41.648697][ T1391] ? memset+0x1f/0x40 [ 41.652513][ T1391] ? fsnotify+0x1280/0x1340 [ 41.657028][ T1391] ? __kernel_write+0x350/0x350 [ 41.661822][ T1391] ? check_preemption_disabled+0x9f/0x320 [ 41.667374][ T1391] ? debug_smp_processor_id+0x20/0x20 [ 41.672676][ T1391] ? __fsnotify_parent+0x310/0x310 [ 41.677623][ T1391] ? __sb_end_write+0xc4/0x120 [ 41.682308][ T1391] ? vfs_write+0x41a/0x4e0 [ 41.686639][ T1391] ? fput_many+0x15e/0x1b0 [ 41.690892][ T1391] ? check_preemption_disabled+0x153/0x320 [ 41.696545][ T1391] do_syscall_64+0xca/0x1c0 [ 41.700877][ T1391] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 41.706603][ T1391] RIP: 0033:0x7fa27d2c3f69 [ 41.710857][ T1391] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 41.730296][ T1391] RSP: 002b:00007fa27c63e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 41.738542][ T1391] RAX: ffffffffffffffda RBX: 00007fa27d3faf80 RCX: 00007fa27d2c3f69 [ 41.746438][ T1391] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 41.754246][ T1391] RBP: 00007fa27c63e120 R08: 0000000000000000 R09: 0000000000000000 [ 41.762146][ T1391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.770045][ T1391] R13: 000000000000000b R14: 00007fa27d3faf80 R15: 00007ffdaa7c2598 [ 41.994524][ T1410] device syzkaller0 entered promiscuous mode [ 42.116502][ T1416] device syzkaller0 entered promiscuous mode [ 42.619940][ T1433] device syzkaller0 entered promiscuous mode [ 42.744210][ T1435] device syzkaller0 entered promiscuous mode [ 42.881602][ T1447] FAULT_INJECTION: forcing a failure. [ 42.881602][ T1447] name failslab, interval 1, probability 0, space 0, times 0 [ 42.894190][ T1447] CPU: 1 PID: 1447 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 42.904159][ T1447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 42.914253][ T1447] Call Trace: [ 42.917388][ T1447] dump_stack+0x1d8/0x241 [ 42.921550][ T1447] ? panic+0x89d/0x89d [ 42.925460][ T1447] ? __unwind_start+0x708/0x890 [ 42.930142][ T1447] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 42.935795][ T1447] ? 0xffffffffa0090000 [ 42.939781][ T1447] should_fail+0x71f/0x880 [ 42.944031][ T1447] ? setup_fault_attr+0x3d0/0x3d0 [ 42.948887][ T1447] ? prepare_signal+0x88a/0xa60 [ 42.953582][ T1447] ? __sigqueue_alloc+0x19b/0x2e0 [ 42.958435][ T1447] should_failslab+0x5/0x20 [ 42.962774][ T1447] kmem_cache_alloc+0x28/0x250 [ 42.967376][ T1447] __sigqueue_alloc+0x19b/0x2e0 [ 42.972164][ T1447] __send_signal+0x1ee/0xbe0 [ 42.976578][ T1447] do_send_sig_info+0xe0/0x130 [ 42.981185][ T1447] bpf_send_signal+0x2a8/0x3b0 [ 42.985774][ T1447] ? bpf_probe_read_str+0x80/0x80 [ 42.990640][ T1447] ? bpf_prog_test_run_skb+0xa9f/0xf00 [ 42.996015][ T1447] bpf_prog_9fbc3d1d47c9b36c+0xad2/0x1000 [ 43.002007][ T1447] ? bpf_prog_test_run_skb+0xa9f/0xf00 [ 43.007513][ T1447] bpf_trace_run2+0x101/0x2d0 [ 43.012335][ T1447] ? bpf_trace_run1+0x250/0x250 [ 43.017021][ T1447] ? bpf_prog_test_run_skb+0xa9f/0xf00 [ 43.022328][ T1447] ? bpf_prog_test_run_skb+0xa9f/0xf00 [ 43.027607][ T1447] __bpf_trace_kmem_free+0x6e/0x90 [ 43.032582][ T1447] kfree+0x339/0x370 [ 43.036294][ T1447] ? bpf_prog_test_run_skb+0xa9f/0xf00 [ 43.041586][ T1447] bpf_prog_test_run_skb+0xa9f/0xf00 [ 43.046709][ T1447] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 43.052345][ T1447] ? __bpf_prog_get+0x296/0x310 [ 43.057030][ T1447] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 43.062672][ T1447] __se_sys_bpf+0x2e37/0xbcb0 [ 43.067192][ T1447] ? retint_kernel+0x1b/0x1b [ 43.071610][ T1447] ? _kstrtoull+0x35/0x4a0 [ 43.075899][ T1447] ? _kstrtoull+0x2f9/0x4a0 [ 43.080209][ T1447] ? _kstrtoull+0x2de/0x4a0 [ 43.084547][ T1447] ? __sanitizer_cov_trace_const_cmp4+0x4/0x70 [ 43.090541][ T1447] ? _kstrtoull+0x390/0x4a0 [ 43.094877][ T1447] ? __x64_sys_bpf+0x80/0x80 [ 43.099316][ T1447] ? kstrtouint_from_user+0x20a/0x2a0 [ 43.104509][ T1447] ? kstrtol_from_user+0x310/0x310 [ 43.109457][ T1447] ? __sb_start_write+0xd5/0x250 [ 43.114398][ T1447] ? get_pid_task+0xde/0x130 [ 43.118838][ T1447] ? proc_fail_nth_write+0x20b/0x290 [ 43.123948][ T1447] ? fpu__alloc_mathframe+0x80/0x140 [ 43.129139][ T1447] ? proc_fail_nth_read+0x210/0x210 [ 43.134105][ T1447] ? fpu__restore_sig+0x6b7/0x1400 [ 43.139047][ T1447] ? proc_fail_nth_read+0x210/0x210 [ 43.144083][ T1447] ? memset+0x1f/0x40 [ 43.147901][ T1447] ? fsnotify+0x1280/0x1340 [ 43.152242][ T1447] ? __kernel_write+0x350/0x350 [ 43.156936][ T1447] ? check_preemption_disabled+0x9f/0x320 [ 43.162483][ T1447] ? debug_smp_processor_id+0x20/0x20 [ 43.167777][ T1447] ? __fsnotify_parent+0x310/0x310 [ 43.172821][ T1447] ? security_file_permission+0x40/0x2f0 [ 43.178365][ T1447] ? check_preemption_disabled+0x153/0x320 [ 43.184092][ T1447] ? __sb_end_write+0xc4/0x120 [ 43.188886][ T1447] ? debug_smp_processor_id+0x20/0x20 [ 43.194646][ T1447] ? fput_many+0x15e/0x1b0 [ 43.198970][ T1447] ? check_preemption_disabled+0x153/0x320 [ 43.204618][ T1447] ? do_syscall_64+0x1f/0x1c0 [ 43.209307][ T1447] do_syscall_64+0xca/0x1c0 [ 43.213650][ T1447] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 43.219455][ T1447] RIP: 0033:0x7fa27d2c3f69 [ 43.223714][ T1447] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 43.243161][ T1447] RSP: 002b:00007fa27c63e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 43.251389][ T1447] RAX: ffffffffffffffda RBX: 00007fa27d3faf80 RCX: 00007fa27d2c3f69 [ 43.259202][ T1447] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 43.267014][ T1447] RBP: 00007fa27c63e120 R08: 0000000000000000 R09: 0000000000000000 [ 43.274820][ T1447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.282637][ T1447] R13: 000000000000000b R14: 00007fa27d3faf80 R15: 00007ffdaa7c2598 [ 43.360526][ T1456] device syzkaller0 entered promiscuous mode [ 43.503497][ T1480] device syzkaller0 entered promiscuous mode [ 43.694794][ T1499] device syzkaller0 entered promiscuous mode [ 43.703849][ T1498] bridge0: port 3(ip6gretap0) entered blocking state [ 43.725416][ T1498] bridge0: port 3(ip6gretap0) entered disabled state [ 43.743366][ T1498] device ip6gretap0 entered promiscuous mode [ 43.959816][ T1516] device syzkaller0 entered promiscuous mode [ 44.134631][ T1535] device syzkaller0 entered promiscuous mode [ 44.274704][ T1550] device pim6reg1 entered promiscuous mode [ 44.291111][ T23] audit: type=1400 audit(1717747412.570:122): avc: denied { attach_queue } for pid=1549 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 44.452647][ T1562] device syzkaller0 entered promiscuous mode [ 44.699886][ T1580] device syzkaller0 entered promiscuous mode [ 44.869540][ T1603] syz-executor.0 (1603) used obsolete PPPIOCDETACH ioctl [ 44.889976][ T1606] FAULT_INJECTION: forcing a failure. [ 44.889976][ T1606] name failslab, interval 1, probability 0, space 0, times 0 [ 44.908518][ T1606] CPU: 0 PID: 1606 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 44.918578][ T1606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 44.928472][ T1606] Call Trace: [ 44.931605][ T1606] dump_stack+0x1d8/0x241 [ 44.935780][ T1606] ? panic+0x89d/0x89d [ 44.939673][ T1606] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 44.945360][ T1606] should_fail+0x71f/0x880 [ 44.949572][ T1606] ? setup_fault_attr+0x3d0/0x3d0 [ 44.954428][ T1606] ? avc_denied+0x1d0/0x1d0 [ 44.958768][ T1606] ? __get_vm_area_node+0x183/0x310 [ 44.963798][ T1606] should_failslab+0x5/0x20 [ 44.968145][ T1606] kmem_cache_alloc_trace+0x28/0x260 [ 44.973263][ T1606] __get_vm_area_node+0x183/0x310 [ 44.978121][ T1606] ? selinux_capable+0x2f1/0x430 [ 44.982893][ T1606] __vmalloc_node_range+0xee/0x710 [ 44.987847][ T1606] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 44.993313][ T1606] ? propagate_protected_usage+0x8a/0x2d0 [ 44.998870][ T1606] __vmalloc+0x40/0x50 [ 45.002778][ T1606] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 45.008170][ T1606] bpf_prog_alloc_no_stats+0x6b/0x240 [ 45.013365][ T1606] bpf_prog_alloc+0x1a/0x1e0 [ 45.017921][ T1606] __se_sys_bpf+0x5e76/0xbcb0 [ 45.022434][ T1606] ? try_charge+0xefc/0x13e0 [ 45.026853][ T1606] ? _kstrtoull+0x390/0x4a0 [ 45.031197][ T1606] ? __x64_sys_bpf+0x80/0x80 [ 45.035734][ T1606] ? kstrtouint_from_user+0x20a/0x2a0 [ 45.040937][ T1606] ? kstrtol_from_user+0x310/0x310 [ 45.045881][ T1606] ? __memcg_kmem_charge_memcg+0x140/0x140 [ 45.051743][ T1606] ? check_preemption_disabled+0x9f/0x320 [ 45.057298][ T1606] ? get_pid_task+0xde/0x130 [ 45.061726][ T1606] ? proc_fail_nth_write+0x20b/0x290 [ 45.066842][ T1606] ? proc_fail_nth_read+0x210/0x210 [ 45.071874][ T1606] ? __lru_cache_add+0x206/0x2b0 [ 45.076649][ T1606] ? proc_fail_nth_read+0x210/0x210 [ 45.081684][ T1606] ? memset+0x1f/0x40 [ 45.085503][ T1606] ? fsnotify+0x1280/0x1340 [ 45.089843][ T1606] ? __kernel_write+0x350/0x350 [ 45.094531][ T1606] ? check_preemption_disabled+0x9f/0x320 [ 45.100089][ T1606] ? debug_smp_processor_id+0x20/0x20 [ 45.105288][ T1606] ? __fsnotify_parent+0x310/0x310 [ 45.110240][ T1606] ? __sb_end_write+0xc4/0x120 [ 45.114838][ T1606] ? vfs_write+0x41a/0x4e0 [ 45.119089][ T1606] ? fput_many+0x15e/0x1b0 [ 45.123353][ T1606] ? check_preemption_disabled+0x153/0x320 [ 45.128995][ T1606] ? __do_page_fault+0x725/0xbb0 [ 45.134026][ T1606] do_syscall_64+0xca/0x1c0 [ 45.138466][ T1606] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 45.144194][ T1606] RIP: 0033:0x7fa27d2c3f69 [ 45.148442][ T1606] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 45.167885][ T1606] RSP: 002b:00007fa27c63e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 45.176136][ T1606] RAX: ffffffffffffffda RBX: 00007fa27d3faf80 RCX: 00007fa27d2c3f69 [ 45.184216][ T1606] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 45.192048][ T1606] RBP: 00007fa27c63e120 R08: 0000000000000000 R09: 0000000000000000 [ 45.199858][ T1606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.207839][ T1606] R13: 000000000000000b R14: 00007fa27d3faf80 R15: 00007ffdaa7c2598 [ 45.216179][ T1611] device sit0 left promiscuous mode [ 45.238708][ T1607] device sit0 entered promiscuous mode [ 45.266475][ T1606] syz-executor.4: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 45.291403][ T1606] CPU: 0 PID: 1606 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 45.301490][ T1606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 45.311462][ T1606] Call Trace: [ 45.314596][ T1606] dump_stack+0x1d8/0x241 [ 45.318757][ T1606] ? panic+0x89d/0x89d [ 45.322662][ T1606] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 45.328310][ T1606] warn_alloc+0x271/0x3e0 [ 45.332562][ T1606] ? setup_fault_attr+0x3d0/0x3d0 [ 45.337419][ T1606] ? should_fail+0x491/0x880 [ 45.341850][ T1606] ? zone_watermark_ok_safe+0x280/0x280 [ 45.347673][ T1606] ? kmem_cache_alloc_trace+0x28/0x260 [ 45.353051][ T1606] ? __get_vm_area_node+0x301/0x310 [ 45.358079][ T1606] ? selinux_capable+0x2f1/0x430 [ 45.362851][ T1606] __vmalloc_node_range+0x29b/0x710 [ 45.367891][ T1606] ? propagate_protected_usage+0x8a/0x2d0 [ 45.373606][ T1606] __vmalloc+0x40/0x50 [ 45.377503][ T1606] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 45.382969][ T1606] bpf_prog_alloc_no_stats+0x6b/0x240 [ 45.388172][ T1606] bpf_prog_alloc+0x1a/0x1e0 [ 45.392599][ T1606] __se_sys_bpf+0x5e76/0xbcb0 [ 45.397112][ T1606] ? try_charge+0xefc/0x13e0 [ 45.401550][ T1606] ? _kstrtoull+0x390/0x4a0 [ 45.405881][ T1606] ? __x64_sys_bpf+0x80/0x80 [ 45.410417][ T1606] ? kstrtouint_from_user+0x20a/0x2a0 [ 45.415611][ T1606] ? kstrtol_from_user+0x310/0x310 [ 45.420641][ T1606] ? __memcg_kmem_charge_memcg+0x140/0x140 [ 45.426376][ T1606] ? check_preemption_disabled+0x9f/0x320 [ 45.432014][ T1606] ? get_pid_task+0xde/0x130 [ 45.436547][ T1606] ? proc_fail_nth_write+0x20b/0x290 [ 45.441646][ T1606] ? proc_fail_nth_read+0x210/0x210 [ 45.446788][ T1606] ? __lru_cache_add+0x206/0x2b0 [ 45.451539][ T1606] ? proc_fail_nth_read+0x210/0x210 [ 45.456586][ T1606] ? memset+0x1f/0x40 [ 45.460398][ T1606] ? fsnotify+0x1280/0x1340 [ 45.464737][ T1606] ? __kernel_write+0x350/0x350 [ 45.469422][ T1606] ? check_preemption_disabled+0x9f/0x320 [ 45.474973][ T1606] ? debug_smp_processor_id+0x20/0x20 [ 45.480178][ T1606] ? __fsnotify_parent+0x310/0x310 [ 45.485129][ T1606] ? __sb_end_write+0xc4/0x120 [ 45.490153][ T1606] ? vfs_write+0x41a/0x4e0 [ 45.494395][ T1606] ? fput_many+0x15e/0x1b0 [ 45.498649][ T1606] ? check_preemption_disabled+0x153/0x320 [ 45.504299][ T1606] ? __do_page_fault+0x725/0xbb0 [ 45.509061][ T1606] do_syscall_64+0xca/0x1c0 [ 45.513583][ T1606] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 45.519385][ T1606] RIP: 0033:0x7fa27d2c3f69 [ 45.523639][ T1606] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 45.543842][ T1606] RSP: 002b:00007fa27c63e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 45.552085][ T1606] RAX: ffffffffffffffda RBX: 00007fa27d3faf80 RCX: 00007fa27d2c3f69 [ 45.559891][ T1606] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 45.567702][ T1606] RBP: 00007fa27c63e120 R08: 0000000000000000 R09: 0000000000000000 [ 45.575515][ T1606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.583330][ T1606] R13: 000000000000000b R14: 00007fa27d3faf80 R15: 00007ffdaa7c2598 [ 45.596066][ T1606] Mem-Info: [ 45.600081][ T1606] active_anon:13228 inactive_anon:86 isolated_anon:0 [ 45.600081][ T1606] active_file:3219 inactive_file:10598 isolated_file:0 [ 45.600081][ T1606] unevictable:0 dirty:84 writeback:0 unstable:0 [ 45.600081][ T1606] slab_reclaimable:7810 slab_unreclaimable:67314 [ 45.600081][ T1606] mapped:18254 shmem:267 pagetables:289 bounce:0 [ 45.600081][ T1606] free:1611992 free_pcp:905 free_cma:0 [ 45.637682][ T1606] Node 0 active_anon:52912kB inactive_anon:344kB active_file:12876kB inactive_file:42392kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:73016kB dirty:336kB writeback:0kB shmem:1068kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 45.682709][ T1606] DMA free:15908kB min:500kB low:624kB high:748kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 45.710426][ T1606] lowmem_reserve[]: 0 2888 6828 6828 [ 45.717740][ T1606] DMA32 free:2962060kB min:93324kB low:116652kB high:139980kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2963396kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1336kB local_pcp:48kB free_cma:0kB [ 45.746337][ T1606] lowmem_reserve[]: 0 0 3940 3940 [ 45.751325][ T1606] Normal free:3469640kB min:127352kB low:159188kB high:191024kB active_anon:52912kB inactive_anon:344kB active_file:12876kB inactive_file:42392kB unevictable:0kB writepending:412kB present:5242880kB managed:4035536kB mlocked:0kB kernel_stack:3968kB pagetables:1304kB bounce:0kB free_pcp:2540kB local_pcp:1448kB free_cma:0kB [ 45.782336][ T1606] lowmem_reserve[]: 0 0 0 0 [ 45.786830][ T1606] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15908kB [ 45.805025][ T1606] DMA32: 3*4kB (M) 4*8kB (M) 4*16kB (M) 5*32kB (M) 6*64kB (M) 6*128kB (M) 5*256kB (M) 4*512kB (M) 4*1024kB (M) 2*2048kB (M) 720*4096kB (M) = 2962060kB [ 45.825806][ T1606] Normal: 1155*4kB (UME) 860*8kB (UME) 477*16kB (UME) 196*32kB (UME) 98*64kB (UME) 50*128kB (UME) 14*256kB (UME) 5*512kB (UME) 2*1024kB (UE) 0*2048kB 836*4096kB (M) = 3470524kB [ 45.852615][ T1606] 14094 total pagecache pages [ 45.857770][ T1606] 0 pages in swap cache [ 45.861829][ T1606] Swap cache stats: add 0, delete 0, find 0/0 [ 45.867781][ T1606] Free swap = 124996kB [ 45.872511][ T1606] Total swap = 124996kB [ 45.876515][ T1606] 2097051 pages RAM [ 45.880298][ T1606] 0 pages HighMem/MovableOnly [ 45.885122][ T1606] 343341 pages reserved [ 45.889951][ T1606] 0 pages cma reserved [ 46.043644][ T1645] device syzkaller0 entered promiscuous mode [ 46.137464][ T1649] device syzkaller0 entered promiscuous mode [ 46.883887][ T1708] device syzkaller0 entered promiscuous mode [ 47.268669][ T1710] device syzkaller0 entered promiscuous mode [ 47.540352][ T23] audit: type=1400 audit(1717747415.810:123): avc: denied { create } for pid=1724 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 47.879382][ T1760] device syzkaller0 entered promiscuous mode [ 48.118167][ T1769] device syzkaller0 entered promiscuous mode [ 48.299987][ T1788] device syzkaller0 entered promiscuous mode [ 48.748421][ T1824] device syzkaller0 entered promiscuous mode [ 49.485700][ T1814] device syzkaller0 entered promiscuous mode [ 49.649447][ T1848] device syzkaller0 entered promiscuous mode [ 49.884824][ T1876] device syzkaller0 entered promiscuous mode [ 49.999704][ T1882] device syzkaller0 entered promiscuous mode [ 50.607137][ T23] audit: type=1400 audit(1717747418.890:124): avc: denied { create } for pid=1910 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 51.024672][ T1928] bridge0: port 3(erspan0) entered blocking state [ 51.031085][ T1928] bridge0: port 3(erspan0) entered disabled state [ 51.040925][ T1928] device erspan0 entered promiscuous mode [ 51.047440][ T1928] bridge0: port 3(erspan0) entered blocking state [ 51.053690][ T1928] bridge0: port 3(erspan0) entered forwarding state [ 51.132924][ T1939] device syzkaller0 entered promiscuous mode [ 51.715525][ T1991] device syzkaller0 entered promiscuous mode [ 52.088270][ T1981] device syzkaller0 entered promiscuous mode [ 52.369446][ T2047] Â: renamed from pim6reg1 [ 52.446994][ T2058] device syzkaller0 entered promiscuous mode [ 52.473777][ T2054] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 52.624494][ T2064] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.631825][ T2064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.639836][ T2064] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.646753][ T2064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.657740][ T2064] device bridge0 entered promiscuous mode [ 52.783507][ T2088] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 52.792353][ T2085] Â: renamed from pim6reg1 [ 53.063387][ T2115] device syzkaller0 entered promiscuous mode [ 53.287252][ T2112] device syzkaller0 entered promiscuous mode [ 53.329660][ T2137] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 53.338314][ T2136] Â: renamed from pim6reg1 [ 53.380951][ T23] audit: type=1400 audit(1717747421.660:125): avc: denied { create } for pid=2141 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 53.541355][ T23] audit: type=1400 audit(1717747421.820:126): avc: denied { create } for pid=2145 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 53.642061][ T644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.902845][ T2175] Â: renamed from pim6reg1 [ 53.927573][ T2168] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 54.146647][ T2188] device syzkaller0 entered promiscuous mode [ 54.313915][ T2215] device syzkaller0 entered promiscuous mode [ 55.341445][ T2254] device syzkaller0 entered promiscuous mode [ 55.854391][ T23] audit: type=1400 audit(1717747424.130:127): avc: denied { create } for pid=2277 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 56.118315][ T2291] bridge0: port 4(erspan0) entered blocking state [ 56.132024][ T2291] bridge0: port 4(erspan0) entered disabled state [ 56.139740][ T2291] device erspan0 entered promiscuous mode [ 56.288765][ T2314] device syzkaller0 entered promiscuous mode [ 57.328797][ T2392] device syzkaller0 entered promiscuous mode [ 57.460564][ T2405] device syzkaller0 entered promiscuous mode [ 57.972777][ T23] audit: type=1400 audit(1717747426.260:128): avc: denied { create } for pid=2439 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 58.349526][ T23] audit: type=1400 audit(1717747426.630:129): avc: denied { create } for pid=2449 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 58.462829][ T2459] device syzkaller0 entered promiscuous mode [ 58.607247][ T2475] device syzkaller0 entered promiscuous mode [ 58.921972][ C1] ================================================================== [ 58.930305][ C1] BUG: KASAN: out-of-bounds in enqueue_timer+0xb7/0x300 [ 58.937060][ C1] Write of size 8 at addr ffff8881ecd731c8 by task syz-executor.2/2491 [ 58.945129][ C1] [ 58.947307][ C1] CPU: 1 PID: 2491 Comm: syz-executor.2 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 58.957275][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 58.967173][ C1] Call Trace: [ 58.970301][ C1] [ 58.972999][ C1] dump_stack+0x1d8/0x241 [ 58.977170][ C1] ? perf_prepare_sample+0x1500/0x1500 [ 58.982453][ C1] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 58.988091][ C1] ? printk+0xd1/0x111 [ 58.991996][ C1] ? enqueue_timer+0xb7/0x300 [ 58.996509][ C1] ? wake_up_klogd+0xb2/0xf0 [ 59.000934][ C1] ? enqueue_timer+0xb7/0x300 [ 59.005449][ C1] print_address_description+0x8c/0x600 [ 59.010834][ C1] ? panic+0x89d/0x89d [ 59.014740][ C1] ? enqueue_timer+0xb7/0x300 [ 59.019250][ C1] __kasan_report+0xf3/0x120 [ 59.023677][ C1] ? enqueue_timer+0xb7/0x300 [ 59.028303][ C1] kasan_report+0x30/0x60 [ 59.032441][ C1] enqueue_timer+0xb7/0x300 [ 59.036784][ C1] internal_add_timer+0x240/0x430 [ 59.041643][ C1] __mod_timer+0x6f1/0x13e0 [ 59.045985][ C1] ? mod_timer_pending+0x20/0x20 [ 59.050765][ C1] ? round_jiffies+0x99/0xb0 [ 59.055189][ C1] ? can_stat_update+0xb15/0xbb0 [ 59.059955][ C1] ? asan.module_dtor+0x20/0x20 [ 59.064642][ C1] call_timer_fn+0x36/0x390 [ 59.068982][ C1] ? asan.module_dtor+0x20/0x20 [ 59.073670][ C1] __run_timers+0x879/0xbe0 [ 59.078010][ C1] ? enqueue_timer+0x300/0x300 [ 59.082614][ C1] ? check_preemption_disabled+0x9f/0x320 [ 59.088164][ C1] ? debug_smp_processor_id+0x20/0x20 [ 59.093458][ C1] ? lapic_next_event+0x5b/0x70 [ 59.098150][ C1] run_timer_softirq+0x63/0xf0 [ 59.102771][ C1] __do_softirq+0x23b/0x6b7 [ 59.107084][ C1] ? sched_clock_cpu+0x18/0x3a0 [ 59.111776][ C1] irq_exit+0x195/0x1c0 [ 59.115767][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 59.121149][ C1] apic_timer_interrupt+0xf/0x20 [ 59.125953][ C1] [ 59.129130][ C1] RIP: 0010:unwind_next_frame+0xf8a/0x1ea0 [ 59.134776][ C1] Code: 7c 82 f7 ff 85 c0 0f 85 80 08 00 00 4c 8d ac 24 40 01 00 00 4c 89 eb 48 c1 eb 03 49 bf 00 00 00 00 00 fc ff df 42 80 3c 3b 00 <74> 08 4c 89 ef e8 ac 53 64 00 48 c7 84 24 40 01 00 00 00 00 00 00 [ 59.154392][ C1] RSP: 0018:ffff8881e6d574a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 59.162717][ C1] RAX: ffff8881e6d57940 RBX: 1ffff1103cdaaebc RCX: 1ffff1103cdaaf14 [ 59.170527][ C1] RDX: ffffffff867b062c RSI: 0000000000000000 RDI: ffff8881e6d578b0 [ 59.178349][ C1] RBP: ffff8881e6d57790 R08: 0000000000000007 R09: ffff8881e6d578f0 [ 59.186860][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffffffff0cf60c5 [ 59.194745][ C1] R13: ffff8881e6d575e0 R14: ffff8881e6d57938 R15: dffffc0000000000 [ 59.202571][ C1] ? arch_stack_walk+0xdd/0x140 [ 59.207244][ C1] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 59.213058][ C1] ? get_reg+0x220/0x220 [ 59.217146][ C1] ? arch_stack_walk+0xdd/0x140 [ 59.221827][ C1] ? unwind_next_frame+0x176a/0x1ea0 [ 59.226956][ C1] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 59.232851][ C1] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 59.238661][ C1] ? switch_mm_irqs_off+0x6b5/0xab0 [ 59.243701][ C1] ? apic_timer_interrupt+0xa/0x20 [ 59.248730][ C1] ? apic_timer_interrupt+0xa/0x20 [ 59.253679][ C1] __unwind_start+0x708/0x890 [ 59.258191][ C1] ? deref_stack_reg+0x1f0/0x1f0 [ 59.262962][ C1] ? __unwind_start+0x708/0x890 [ 59.267651][ C1] ? debug_smp_processor_id+0x20/0x20 [ 59.272862][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 59.277717][ C1] arch_stack_walk+0xdd/0x140 [ 59.282232][ C1] ? arch_stack_walk+0xdd/0x140 [ 59.286919][ C1] stack_trace_save+0x118/0x1c0 [ 59.291692][ C1] ? stack_trace_snprint+0x170/0x170 [ 59.296817][ C1] ? __irqentry_text_end+0x1fce24/0x1fce24 [ 59.302454][ C1] ? smp_irq_move_cleanup_interrupt+0x22c/0x22c [ 59.308532][ C1] __kasan_kmalloc+0x171/0x210 [ 59.313143][ C1] ? security_inode_alloc+0x24/0x110 [ 59.318273][ C1] kmem_cache_alloc+0xd9/0x250 [ 59.322953][ C1] security_inode_alloc+0x24/0x110 [ 59.327891][ C1] inode_init_always+0x655/0x8a0 [ 59.332658][ C1] ? sockfs_init_fs_context+0xa0/0xa0 [ 59.338101][ C1] new_inode_pseudo+0x8f/0x210 [ 59.342699][ C1] __sock_create+0x124/0x7a0 [ 59.347132][ C1] __sys_socketpair+0x28f/0x6e0 [ 59.351814][ C1] ? __ia32_sys_socket+0x80/0x80 [ 59.356592][ C1] ? debug_smp_processor_id+0x20/0x20 [ 59.361792][ C1] ? apic_timer_interrupt+0xa/0x20 [ 59.366740][ C1] __x64_sys_socketpair+0x97/0xb0 [ 59.371603][ C1] do_syscall_64+0xca/0x1c0 [ 59.375944][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 59.381670][ C1] RIP: 0033:0x7f0389a0cf69 [ 59.386028][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 59.405451][ C1] RSP: 002b:00007f0388d870c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 59.413694][ C1] RAX: ffffffffffffffda RBX: 00007f0389b43f80 RCX: 00007f0389a0cf69 [ 59.421503][ C1] RDX: 0000000000007fff RSI: 0000000000000000 RDI: 000000000000001e [ 59.429314][ C1] RBP: 00007f0389a6a6fe R08: 0000000000000000 R09: 0000000000000000 [ 59.437126][ C1] R10: 00000000200002c0 R11: 0000000000000246 R12: 0000000000000000 [ 59.444935][ C1] R13: 000000000000000b R14: 00007f0389b43f80 R15: 00007fff806597a8 [ 59.452751][ C1] [ 59.454914][ C1] The buggy address belongs to the page: [ 59.460403][ C1] page:ffffea0007b35cc0 refcount:1 mapcount:-1024 mapping:0000000000000000 index:0x0 [ 59.469758][ C1] flags: 0x8000000000000000() [ 59.474494][ C1] raw: 8000000000000000 dead000000000100 dead000000000122 0000000000000000 [ 59.482910][ C1] raw: 0000000000000000 0000000000000000 00000001fffffbff 0000000000000000 [ 59.491320][ C1] page dumped because: kasan: bad access detected [ 59.497581][ C1] page_owner tracks the page as allocated [ 59.503139][ C1] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT) [ 59.514861][ C1] prep_new_page+0x18f/0x370 [ 59.519276][ C1] get_page_from_freelist+0x2d13/0x2d90 [ 59.524688][ C1] __alloc_pages_nodemask+0x393/0x840 [ 59.529863][ C1] pte_alloc_one+0x1b/0xb0 [ 59.534114][ C1] __pte_alloc+0x1d/0x1c0 [ 59.538279][ C1] copy_page_range+0x1c24/0x26f0 [ 59.543051][ C1] copy_mm+0xb23/0x10d0 [ 59.547048][ C1] copy_process+0x1291/0x3230 [ 59.551557][ C1] _do_fork+0x197/0x900 [ 59.555552][ C1] __x64_sys_clone+0x26b/0x2c0 [ 59.560151][ C1] do_syscall_64+0xca/0x1c0 [ 59.564492][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 59.570214][ C1] page last free stack trace: [ 59.574861][ C1] __free_pages_ok+0x847/0x950 [ 59.579450][ C1] __free_pages+0x91/0x140 [ 59.583700][ C1] bpf_check+0x8aaa/0xb340 [ 59.587983][ C1] __se_sys_bpf+0x8139/0xbcb0 [ 59.592476][ C1] do_syscall_64+0xca/0x1c0 [ 59.596825][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 59.602619][ C1] [ 59.604789][ C1] Memory state around the buggy address: [ 59.610270][ C1] ffff8881ecd73080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 59.618244][ C1] ffff8881ecd73100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 59.626576][ C1] >ffff8881ecd73180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 59.634471][ C1] ^ [ 59.640726][ C1] ffff8881ecd73200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 59.648622][ C1] ffff8881ecd73280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 59.656517][ C1] ================================================================== [ 59.664412][ C1] Disabling lock debugging due to kernel taint 2024/06/07 08:03:48 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 59.730377][ T2503] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.739449][ T2503] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.777562][ T2507] BUG: unable to handle page fault for address: ffffea000f38d348 [ 59.785183][ T2507] #PF: supervisor read access in kernel mode [ 59.791007][ T2507] #PF: error_code(0x0000) - not-present page [ 59.796813][ T2507] PGD 237ff3067 P4D 237ff3067 PUD 237ff2067 PMD 0 [ 59.803150][ T2507] Oops: 0000 [#1] PREEMPT SMP KASAN [ 59.808189][ T2507] CPU: 0 PID: 2507 Comm: syz-executor.4 Tainted: G B 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 59.819551][ T2507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 59.829454][ T2507] RIP: 0010:unmap_page_range+0x1210/0x2620 [ 59.835095][ T2507] Code: 84 24 f0 00 00 00 42 80 3c 20 00 74 08 4c 89 ef e8 55 52 09 00 48 b8 00 00 00 00 00 ea ff ff 48 01 c3 4c 89 ac 24 f8 00 00 00 <4d> 8b 6d 00 44 89 ee 83 e6 01 31 ff e8 9f 70 d9 ff 41 f6 c5 01 48 [ 59.854616][ T2507] RSP: 0000:ffff8881e131f5a0 EFLAGS: 00010282 [ 59.860604][ T2507] RAX: ffffea0000000000 RBX: ffffea000f38d340 RCX: 0000000000000000 [ 59.868766][ T2507] RDX: ffff8881e7ad8fc0 RSI: f7ffffff86396400 RDI: f000000000000000 [ 59.876580][ T2507] RBP: ffff8881e131f790 R08: ffffffff818acb89 R09: ffffed103cf5b1f9 [ 59.884597][ T2507] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 59.892407][ T2507] R13: ffffea000f38d348 R14: 1ffff1103d9ae639 R15: f7ffffff86396400 [ 59.900211][ T2507] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 59.908972][ T2507] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 59.915399][ T2507] CR2: ffffea000f38d348 CR3: 0000000005e0e000 CR4: 00000000003406b0 [ 59.923207][ T2507] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 59.931037][ T2507] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 59.938945][ T2507] Call Trace: [ 59.942081][ T2507] ? __die+0xb4/0x100 [ 59.945897][ T2507] ? no_context+0xbda/0xe50 [ 59.950234][ T2507] ? is_prefetch+0x4b0/0x4b0 [ 59.954657][ T2507] ? release_pages+0xad8/0xb20 [ 59.959257][ T2507] ? __do_page_fault+0x8ff/0xbb0 [ 59.964045][ T2507] ? check_preemption_disabled+0x9f/0x320 [ 59.969763][ T2507] ? __bad_area_nosemaphore+0xc0/0x460 [ 59.975055][ T2507] ? spurious_kernel_fault+0xaf/0x400 [ 59.980349][ T2507] ? page_fault+0x2f/0x40 [ 59.984610][ T2507] ? unmap_page_range+0xec9/0x2620 [ 59.989551][ T2507] ? unmap_page_range+0x1210/0x2620 [ 59.994591][ T2507] ? copy_page_range+0x26f0/0x26f0 [ 59.999532][ T2507] ? ttwu_do_wakeup+0x41d/0x480 [ 60.004216][ T2507] unmap_vmas+0x355/0x4b0 [ 60.008380][ T2507] ? cputime_adjust+0x34/0x270 [ 60.012984][ T2507] ? unmap_page_range+0x2620/0x2620 [ 60.018017][ T2507] ? tlb_gather_mmu+0x273/0x340 [ 60.022790][ T2507] exit_mmap+0x2bc/0x520 [ 60.026867][ T2507] ? vm_brk+0x20/0x20 [ 60.030776][ T2507] ? mutex_unlock+0x18/0x40 [ 60.035115][ T2507] ? uprobe_clear_state+0x297/0x300 [ 60.040157][ T2507] ? mm_update_next_owner+0x4f7/0x5d0 [ 60.045356][ T2507] __mmput+0x8e/0x2c0 [ 60.049259][ T2507] do_exit+0xc08/0x2bc0 [ 60.053510][ T2507] ? netif_carrier_on+0xed/0x2b0 [ 60.058279][ T2507] ? put_task_struct+0x80/0x80 [ 60.062880][ T2507] ? __tun_chr_ioctl+0xad4/0x1d00 [ 60.067738][ T2507] ? _raw_spin_lock_irqsave+0x210/0x210 [ 60.073128][ T2507] do_group_exit+0x138/0x300 [ 60.077554][ T2507] get_signal+0xdb1/0x1440 [ 60.081888][ T2507] do_signal+0xb0/0x11f0 [ 60.085984][ T2507] ? ioctl_preallocate+0x250/0x250 [ 60.090909][ T2507] ? do_sys_open+0x65e/0x810 [ 60.095337][ T2507] ? __bpf_trace_kmem_free+0x6e/0x90 [ 60.100549][ T2507] ? signal_fault+0x1e0/0x1e0 [ 60.105058][ T2507] ? __fget+0x407/0x490 [ 60.109059][ T2507] ? switch_fpu_return+0x1d4/0x410 [ 60.113997][ T2507] ? fput_many+0x15e/0x1b0 [ 60.118251][ T2507] exit_to_usermode_loop+0xc0/0x1a0 [ 60.123285][ T2507] prepare_exit_to_usermode+0x199/0x200 [ 60.128673][ T2507] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 60.134661][ T2507] RIP: 0033:0x7fa27d2c3f69 [ 60.138892][ T2507] Code: Bad RIP value. [ 60.142803][ T2507] RSP: 002b:00007fa27c63e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 60.151041][ T2507] RAX: 0000000000000000 RBX: 00007fa27d3faf80 RCX: 00007fa27d2c3f69 [ 60.158859][ T2507] RDX: 0000000020000140 RSI: 00000000400454ca RDI: 0000000000000005 [ 60.166658][ T2507] RBP: 00007fa27d3216fe R08: 0000000000000000 R09: 0000000000000000 [ 60.174470][ T2507] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 60.182282][ T2507] R13: 000000000000000b R14: 00007fa27d3faf80 R15: 00007ffdaa7c2598 [ 60.190410][ T2507] Modules linked in: [ 60.194179][ T2507] CR2: ffffea000f38d348 [ 60.198113][ T2507] ---[ end trace d4c288a1cd1f437b ]--- [ 60.198162][ C1] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 60.203403][ T2507] RIP: 0010:unmap_page_range+0x1210/0x2620 [ 60.211030][ C1] #PF: supervisor instruction fetch in kernel mode [ 60.216675][ T2507] Code: 84 24 f0 00 00 00 42 80 3c 20 00 74 08 4c 89 ef e8 55 52 09 00 48 b8 00 00 00 00 00 ea ff ff 48 01 c3 4c 89 ac 24 f8 00 00 00 <4d> 8b 6d 00 44 89 ee 83 e6 01 31 ff e8 9f 70 d9 ff 41 f6 c5 01 48 [ 60.223007][ C1] #PF: error_code(0x0010) - not-present page [ 60.242448][ T2507] RSP: 0000:ffff8881e131f5a0 EFLAGS: 00010282 [ 60.248262][ C1] PGD 0 P4D 0 [ 60.254166][ T2507] RAX: ffffea0000000000 RBX: ffffea000f38d340 RCX: 0000000000000000 [ 60.257377][ C1] Oops: 0010 [#2] PREEMPT SMP KASAN [ 60.265191][ T2507] RDX: ffff8881e7ad8fc0 RSI: f7ffffff86396400 RDI: f000000000000000 [ 60.270233][ C1] CPU: 1 PID: 2491 Comm: syz-executor.2 Tainted: G B D 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 60.278041][ T2507] RBP: ffff8881e131f790 R08: ffffffff818acb89 R09: ffffed103cf5b1f9 [ 60.289406][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 60.297225][ T2507] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 60.307119][ C1] RIP: 0010:0x0 [ 60.314923][ T2507] R13: ffffea000f38d348 R14: 1ffff1103d9ae639 R15: f7ffffff86396400 [ 60.318235][ C1] Code: Bad RIP value. [ 60.326034][ T2507] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 60.329938][ C1] RSP: 0018:ffff8881f6f09d18 EFLAGS: 00010206 [ 60.338702][ T2507] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.344801][ C1] RAX: ffffffff8154d7aa RBX: 0000000000000100 RCX: ffff8881d0520000 [ 60.351217][ T2507] CR2: 00007fa27d2c3f3f CR3: 0000000005e0e000 CR4: 00000000003406b0 [ 60.359029][ C1] RDX: 0000000080000100 RSI: 0000000000000000 RDI: ffff8881ecd731c0 [ 60.366851][ T2507] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 60.374742][ C1] RBP: ffff8881f6f09ec8 R08: ffffffff8154d3ee R09: 0000000000000003 [ 60.382724][ T2507] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 60.390545][ C1] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffffa180 [ 60.398334][ T2507] Kernel panic - not syncing: Fatal exception [ 60.406149][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881ecd731c0 [ 60.419868][ C1] FS: 00007f0388d876c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 60.428715][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.435245][ C1] CR2: ffffffffffffffd6 CR3: 0000000005e0e000 CR4: 00000000003406a0 [ 60.443052][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 60.450862][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 60.458674][ C1] Call Trace: [ 60.461803][ C1] [ 60.464501][ C1] ? __die+0xb4/0x100 [ 60.468322][ C1] ? no_context+0xbda/0xe50 [ 60.472660][ C1] ? enqueue_timer+0x165/0x300 [ 60.477255][ C1] ? is_prefetch+0x4b0/0x4b0 [ 60.481680][ C1] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 60.487319][ C1] ? __do_page_fault+0xa7d/0xbb0 [ 60.492095][ C1] ? __bad_area_nosemaphore+0xc0/0x460 [ 60.497482][ C1] ? page_fault+0x2f/0x40 [ 60.501902][ C1] ? __run_timers+0x84e/0xbe0 [ 60.506414][ C1] ? call_timer_fn+0x2a/0x390 [ 60.510931][ C1] call_timer_fn+0x36/0x390 [ 60.515269][ C1] __run_timers+0x879/0xbe0 [ 60.519611][ C1] ? enqueue_timer+0x300/0x300 [ 60.524207][ C1] ? check_preemption_disabled+0x9f/0x320 [ 60.529762][ C1] ? debug_smp_processor_id+0x20/0x20 [ 60.534972][ C1] ? check_preemption_disabled+0x91/0x320 [ 60.540642][ C1] run_timer_softirq+0x63/0xf0 [ 60.545237][ C1] __do_softirq+0x23b/0x6b7 [ 60.549553][ C1] irq_exit+0x195/0x1c0 [ 60.553544][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 60.558940][ C1] apic_timer_interrupt+0xf/0x20 [ 60.563691][ C1] [ 60.566476][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0xc/0x50 [ 60.572384][ C1] Code: 00 00 00 48 c7 c7 a0 a7 f1 85 e8 1f de 2f 00 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 8b 04 24 65 48 8b 0d 54 51 9e 7e <65> 8b 15 59 51 9e 7e f7 c2 00 01 1f 00 74 01 c3 8b 91 00 0a 00 00 [ 60.591819][ C1] RSP: 0018:ffff8881e6d574f0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 60.600147][ C1] RAX: ffffffff8191c5d8 RBX: 8000000000000002 RCX: ffff8881d0520000 [ 60.608304][ C1] RDX: ffff8881d0520000 RSI: 0000000000000000 RDI: 0000000000000000 [ 60.616291][ C1] RBP: ffffea00075ddf40 R08: ffffffff8191c5ce R09: fffff94000ebbbe9 [ 60.624104][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffea00075ddf40 [ 60.631920][ C1] R13: 0000000000000000 R14: ffffea00075ddf48 R15: 1ffffd4000ebbbe9 [ 60.639740][ C1] ? free_swap_cache+0xce/0x210 [ 60.644412][ C1] ? free_swap_cache+0xd8/0x210 [ 60.649149][ C1] free_swap_cache+0xd8/0x210 [ 60.653632][ C1] free_pages_and_swap_cache+0x5e/0x90 [ 60.658913][ C1] tlb_flush_mmu+0xc8/0x170 [ 60.663248][ C1] unmap_page_range+0x1d29/0x2620 [ 60.668127][ C1] ? copy_page_range+0x26f0/0x26f0 [ 60.673149][ C1] unmap_vmas+0x355/0x4b0 [ 60.677310][ C1] ? cputime_adjust+0x34/0x270 [ 60.681909][ C1] ? unmap_page_range+0x2620/0x2620 [ 60.687034][ C1] ? tlb_gather_mmu+0x273/0x340 [ 60.691716][ C1] exit_mmap+0x2bc/0x520 [ 60.695975][ C1] ? vm_brk+0x20/0x20 [ 60.699793][ C1] ? mutex_unlock+0x18/0x40 [ 60.704387][ C1] ? uprobe_clear_state+0x297/0x300 [ 60.709428][ C1] ? mm_update_next_owner+0x4f7/0x5d0 [ 60.714720][ C1] __mmput+0x8e/0x2c0 [ 60.718633][ C1] do_exit+0xc08/0x2bc0 [ 60.722705][ C1] ? put_task_struct+0x80/0x80 [ 60.727303][ C1] ? do_futex+0x168/0x19f0 [ 60.731558][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 60.736938][ C1] do_group_exit+0x138/0x300 [ 60.741536][ C1] get_signal+0xdb1/0x1440 [ 60.745792][ C1] do_signal+0xb0/0x11f0 [ 60.749878][ C1] ? apic_timer_interrupt+0xa/0x20 [ 60.754819][ C1] ? apic_timer_interrupt+0xa/0x20 [ 60.759767][ C1] ? signal_fault+0x1e0/0x1e0 [ 60.764278][ C1] ? __se_sys_futex+0x355/0x470 [ 60.768968][ C1] ? __x64_sys_futex+0xf0/0xf0 [ 60.773564][ C1] ? fpu__clear+0x3c0/0x3c0 [ 60.777902][ C1] exit_to_usermode_loop+0xc0/0x1a0 [ 60.783119][ C1] prepare_exit_to_usermode+0x199/0x200 [ 60.788493][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 60.794232][ C1] RIP: 0033:0x7f0389a0cf69 [ 60.798486][ C1] Code: Bad RIP value. [ 60.802373][ C1] RSP: 002b:00007f0388d87178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 60.810617][ C1] RAX: fffffffffffffe00 RBX: 00007f0389b43f88 RCX: 00007f0389a0cf69 [ 60.818429][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f0389b43f88 [ 60.826240][ C1] RBP: 00007f0389b43f80 R08: 00007f0388d876c0 R09: 00007f0388d876c0 [ 60.834051][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0389b43f8c [ 60.841865][ C1] R13: 000000000000000b R14: 00007fff806596c0 R15: 00007fff806597a8 [ 60.849678][ C1] Modules linked in: [ 60.853403][ C1] CR2: 0000000000000000 [ 60.857403][ C1] ---[ end trace d4c288a1cd1f437c ]--- [ 60.862703][ C1] RIP: 0010:unmap_page_range+0x1210/0x2620 [ 60.868338][ C1] Code: 84 24 f0 00 00 00 42 80 3c 20 00 74 08 4c 89 ef e8 55 52 09 00 48 b8 00 00 00 00 00 ea ff ff 48 01 c3 4c 89 ac 24 f8 00 00 00 <4d> 8b 6d 00 44 89 ee 83 e6 01 31 ff e8 9f 70 d9 ff 41 f6 c5 01 48 [ 60.887777][ C1] RSP: 0000:ffff8881e131f5a0 EFLAGS: 00010282 [ 60.893679][ C1] RAX: ffffea0000000000 RBX: ffffea000f38d340 RCX: 0000000000000000 [ 60.901489][ C1] RDX: ffff8881e7ad8fc0 RSI: f7ffffff86396400 RDI: f000000000000000 [ 60.909386][ C1] RBP: ffff8881e131f790 R08: ffffffff818acb89 R09: ffffed103cf5b1f9 [ 60.917201][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 60.925021][ C1] R13: ffffea000f38d348 R14: 1ffff1103d9ae639 R15: f7ffffff86396400 [ 60.932823][ C1] FS: 00007f0388d876c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 60.941688][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.948206][ C1] CR2: 00007f0389a0cf3f CR3: 0000000005e0e000 CR4: 00000000003406a0 [ 60.956021][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 60.963826][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 61.647075][ T2507] Shutting down cpus with NMI [ 61.651840][ T2507] Kernel Offset: disabled [ 61.655948][ T2507] Rebooting in 86400 seconds..