last executing test programs: 4.135585236s ago: executing program 4 (id=5871): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000000000000000000000000000007fffffff0001000000000071273fa79d93014b8e3381b6"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000), 0xfdef) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x10004, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(r10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000002d00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r10, 0x58, &(0x7f0000000080)}, 0x10) write$cgroup_subtree(r9, &(0x7f0000000380)={[{0xd2e6cbee5eef8e30, 'freezer'}, {0x2d, 'io'}, {0x2b, 'freezer'}, {0x2d, 'rlimit'}, {0x2b, 'perf_event'}, {0x2b, 'net_prio'}]}, 0x34) 3.371436048s ago: executing program 2 (id=5879): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfdef) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000640)=r2}, 0x1c) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001bc0)={{r4}, &(0x7f0000001b40), &(0x7f0000001b80)=r2}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0189436, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a03f0fff0ffffff79a4f0ff00000000b7060000ffffffff2e64050000000000750afaff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c850000002b000000b70000000000002995000000000000001da5ad3548ebb63d18c5071c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f0e5eb09d38ac46e99e7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8ef534b93dcb34e1da2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa380700000000000000c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82e3568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c580c732c30aaceda78b0297de35a922b1375b129655beb31899e26052cc216f832fdb0a0015f93c9cff77f59cda1ec5f3e358848756cebb074266a47e39ae26e80e8c65aaf73c24925458520a9ca98760d1005c9f81846459ae6d5baa4f02807939ddc29c3520f7c58ed9bc5a569c7a1bc33cf4f330a18276ffb4550b9166c3939e8041094bec034aa0ec6638b74fe34f0f1ec6903a1135808d5d8d26c9203c3f87e66c407b7c5c0888d4558dd657cc0213efad68e76fdd7b23e68064fd4b271ed79c50abacdd2871b0c1f8c971df59a5a1901ddf804bed43e391f882d2a45c51cdbba86b2a1b7c0c4923642a731ea4dcbad2b6ebbebe787a8e28e781d75beee924b3b1e390750f316648133922c021f98fd2d5d71a7a3679397ef6cf432837b7e264831ec01c4c3146ba0caac3b13d55945ec00e978a1c1712cd51187936200606c9cd6877b2f72125295c54721f8e15df2ae282a8becb99a726fd92acc92141e1f574b4b0b3c992a61af3372d0d9217776b1a42cd2cee816a70bf1ddd69b590d53e28ba356e74b38e23e50d898e95cdc7cc809e462c884b53f672aab1411ecfd4c91e7a9782fc6763f0efd4bcbaf1fc3a00000000000000000000000000000000500000000000000000000000048e510340087caf22439d5304bd704a6a78a512269a9b1cbd13bea78c807bbc73853ae187cbb768673e9d1bf74a3b0a6c234accd8506adf314f4c5e08174540b69d3c0da660052b43b86baf49e7ac64d9c21598b1e01dc1e1b5a53626b090496dbf7af441e397016c3c094d5c91ffe0a7ceacfd225ed9a6c905f79ad7052747dd6cceef4c310e0e935311118bc6bf0e5ca6c7cca7d5c03be570308da8a40578b4db14961fbccf6e2f2d56e9509c434126515b56d032e20c12e830d1bc64826fc9b318da5911e466878dbb81edeff69363fb75af5cd80536f14d2eaa7764db23acdbd394bbbbccfd8b129258bb0a93cee1d44f8665172c06933d20f184b78b435462c52a85149451ffd564c56a7cbf11a1127c77242915e43b2bc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) syz_clone(0x8a0e8500, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a0, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r6, 0x1, 0x2a, &(0x7f0000000100)=r7, 0x4) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x4, 0x3, 0x7, 0x40000000}, {0x7, 0x7, 0x1, 0x7}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000071113500002c1d008510000802000000850000000500000095f75351b08469437900a505259631bce382e0fcb200000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x2, 0x1, 0x8, 0x18, 0x0, 0x0, 0x94, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, @perf_config_ext={0x4, 0x6}, 0x4425, 0x81, 0x7, 0x7, 0x6, 0x9, 0x4d6c, 0x0, 0x6, 0x0, 0x1}, 0xffffffffffffffff, 0x9, r7, 0xb) 3.149350611s ago: executing program 4 (id=5883): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) sendmsg$inet(r2, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000f00)="e3f41ba300ad", 0x6}], 0x1}, 0x40000) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xf, 0x0, &(0x7f0000000100)="e02742e80f1c335a9782762f65583e", 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.277998995s ago: executing program 4 (id=5890): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0xda, 0x0, 0xfffffffffffffe40}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x39, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f086dd65e0ffff00122c00631177fbac141416e000030a44079f03fe8000000000000000000000000000223a050b", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x50) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30b) socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)='u', 0x1}], 0x1}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f0000000300)=@abs, 0xce, &(0x7f0000000040), 0x9, 0x0, 0x78}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) gettid() write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x66) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) (async) sendmsg$inet(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000002c00)=[{0x0}], 0xda, 0x0, 0xfffffffffffffe40}, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x39, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f086dd65e0ffff00122c00631177fbac141416e000030a44079f03fe8000000000000000000000000000223a050b", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x50) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30b) (async) socketpair(0x1, 0x1, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x7, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)='u', 0x1}], 0x1}, 0x0) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f0000000300)=@abs, 0xce, &(0x7f0000000040), 0x9, 0x0, 0x78}, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) (async) gettid() (async) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x66) (async) 2.256149556s ago: executing program 0 (id=5892): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004870000000000000200000000000000095000000000000002ba728041598fbd30cb599e83d24a3aa81d36bb301a913bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f0711e6bd917487960717142da7646c4fe02996b60cf81ebcd50fa9ea4318123f602000000000000de89e661168c1886d0d4d94f204e345c652fbc1626e3a2a2ad358061d0ae0209e62f51ee988e6ea604ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd5441110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00ce00000000d3a02762011052eac2951257b85802189d74005d2a1bcf9436e192e23fd275985bf31b714f000bcab6fcd610f25f5888000000003f11afc9bd08c6ebfbb89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd79837b3468e8c67a571d0a017c100344c52a6f387a1340a1c8889464f90cc4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae630afd014a337ac5d58bcb5e51723257c872c5255f20100000000000000f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d35452bb5d36c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e4b9ec7a410ec42315255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e997ccd314000f747f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a065b03cfb65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434a97d09343d7f83079ccb02e69d384146056d125cfa788237874dd42dae334bda042819a2aa24dba1c25be2794448b4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc97a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3fc69e1565bba8dd8a8ca049f798abe646f738bebd69413afc9d8a5e080eaa000000000000001e6c2f2a287c5278a218dbfaffffff00a14db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822c22cf2e9dde943d34c432e1001171792c65986146666a5490928441f47e0fe5eac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a56a6d920335c8e8726fd8329d9a728995b1531bd20360d33d8f9ffda707b03bddb491ba0cc98f6be92c55969a2b50025419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9b844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c7fdffffffffffffff0000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a3cffc99fc647d0b82ef26ab708c0b19ed144be51c3b398f0e6bb7a30006000000cba12953d58cff0f0378740fe6662f377b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf0491245c0000007d932d7a64de4c4aa433fc0840aff7c47da3a4c6966d0000000000000000f6bfbae29e8a6e2a889f6ef6869d82d6bd73eb76b65c7a35a54a4a6b8ad4600e3a972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a9ae0187b4d750c4bd244cb0cbfd23b265f4d4da448a7a0d19c5e43eae50a31609dfa2dde267551467eb6475293dd7012cc449009981f22820e57a0eff234ccfe21d7a2302e000669753d3c3432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed03a6fe7860b3e13c3173a60a1823cb7dde8212a8531bd9060000006a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d34df524b760ab92efcce7dd1574052c735935bf6a752c015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110f499f840a5c965443d725556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bbbebe6c74d71ec3b23e29895eff1d1017024fe3e8cc759b05785adc346b7ffd05963f92c1d0d7d90ba878ad89e490f3e29ac51d30632869a534418f916bf6fe030000008e6c8f8b391c822805cb0adf1b8bd6947ff208753eb0d208ce14f7b206b2e02c21e963abc5ceb735c1b3c46b0a843de52a0000000000000001ee9c2b2705c1a81d9d3b9656b219c8cd99c9cafcd0d0540884d97aecb19983fc6af29ab44a82aff9cba921192c665b877af6539bdb1b567f481ba0790ee0d112f99e59ba82e7ad758f4e1eac69e7e88a63960975f490e161e371ec8534791e3b61c685d900a9c0839208356b53750e76fcc3c2d1bddcbd83897921414d0c02e8188f3df79ea2a5c5444004830e6cb227ca1bdafb977c00000000003a417193b8c5d793687335a930867094fd6a78218218e04b705ec62f1608cb569b81914e68f175b392af6bc4fd2121d7fd276af2c97a441b56e7a0687d98b8e76d8d0d231e4fe00be1de76bd19cc12e2bd938eb681ed6bc951c1b4f7c51af59eea4d40c6000000000200778a677b72786311153271a3313da02645e11761699e4d04ac86dd14ff7b9a10d3fa74696fe3953a5b7706bf5d1faba4b18808d9cb0e9db696dec4e0820ee4028d7225a2c9c427cf64cbde6fba056b2006b7a37c1181d530fb865e235cd302f3b4071ee5237ada186b9e5e3144bf479f277f10656ad3744037ccc9c63685a6f1109d2ea73773d3635f61497f1fa1ea4a16f601800bf3e59141fbf05a96113320c445f9ba8596970d5254727e804fbd99ccefb7c09269dd2c5c25e56e169ac15980f3f85f7ca36dd5950ef5b64fd46f123311829534a82940994199b3cf7a8f09c1946e55289f668c423fcbb31ae91864c882313151741a67538c9689dc8ecc9903c7041e5c0704e2fa55a756487517a7445cbd9e3f5175e41c00000000000000000000000000bf98efd587fffe326f474b0b089c017b16c0062cbce96f5adebec52a79f9363909842f79c50a1520be46d87003137e4c5031f00123e812a5e37cd52c9eb7336281cb8c6ce9934b157d7875a70eaf103cb3138e2361c51cd1eab8a26b232acf6bf0ab829c26dab637538b2eb1420d812d2b80c777710ba0f18e4661681aa218d9ba54023ab4305977eb15611ae2545835e9d30e9f6d4fb43a291c69545a1eea0f87204311327c18380fedf3d3dad8549f99bf6c5cb060da70cbb59d0a000000000034d083fc37d2449f72de0cbea4bc1dc89c136cdbc504f849d5502d77a95c7bfff4cd9c03058d0d4d07ea64824f1acf2b39289f675f39d01719cdbab3f1ce10609c8d7b3e37cb99b41da5e485a441b6a103549f55ab09dc98767763d1f2fafd45bb7d2b40050d1f8292f4d9ec6d0000000000f1e2be1b2290f4996fdd55b06023437e9e2072daf7f5d82f6f1b5b89a41134f4dc2e65bb11272fdf8c8141f41d6160b3d8b6ecd16d14267f61b4881adee7f07f3d6af5ae79e16fe2c3f55ac7a6392d2e1d9b4286b6c3e1f5a76b85ed6e1f0000c67e6c5fcdc8c39381be479998cb2d08b8262c807dd755e22b801162381aa9d1af2bbc9cfd497585337eac408b8475b47a392a10cae349160f128e5f873a58064eb400c36a90624f6aed398a215e9ce64522ab249f67c38a656d32ecff5cdb2b039c4abf349d2c0f88a42e9189bbfa7f5cf35b6e7ef8f9d33163b7ea87550fb1ba334c83e3aec4714c9c4ca3ecb04f2720237615a28bf310b58ffa2a103216fdcc8c2d8f5d55e5e7ebf147105272aaae56e86d856b3c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_clone(0xa000000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x7, 0xa3, 0x81, 0x8, 0x0, 0x80000001, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x20000000, 0x4, @perf_config_ext={0x9, 0x8}, 0x2029, 0xfffffffffffffff7, 0xf, 0x9, 0x8, 0x200, 0x1, 0x0, 0x1, 0x0, 0x3ff}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) 2.200313866s ago: executing program 2 (id=5894): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004870000000000000200000000000000095000000000000002ba728041598fbd30cb599e83d24a3aa81d36bb301a913bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f0711e6bd917487960717142da7646c4fe02996b60cf81ebcd50fa9ea4318123f602000000000000de89e661168c1886d0d4d94f204e345c652fbc1626e3a2a2ad358061d0ae0209e62f51ee988e6ea604ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd5441110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00ce00000000d3a02762011052eac2951257b85802189d74005d2a1bcf9436e192e23fd275985bf31b714f000bcab6fcd610f25f5888000000003f11afc9bd08c6ebfbb89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd79837b3468e8c67a571d0a017c100344c52a6f387a1340a1c8889464f90cc4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae630afd014a337ac5d58bcb5e51723257c872c5255f20100000000000000f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d35452bb5d36c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e4b9ec7a410ec42315255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e997ccd314000f747f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a065b03cfb65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434a97d09343d7f83079ccb02e69d384146056d125cfa788237874dd42dae334bda042819a2aa24dba1c25be2794448b4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc97a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3fc69e1565bba8dd8a8ca049f798abe646f738bebd69413afc9d8a5e080eaa000000000000001e6c2f2a287c5278a218dbfaffffff00a14db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736c819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822c22cf2e9dde943d34c432e1001171792c65986146666a5490928441f47e0fe5eac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a56a6d920335c8e8726fd8329d9a728995b1531bd20360d33d8f9ffda707b03bddb491ba0cc98f6be92c55969a2b50025419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9b844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c7fdffffffffffffff0000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a3cffc99fc647d0b82ef26ab708c0b19ed144be51c3b398f0e6bb7a30006000000cba12953d58cff0f0378740fe6662f377b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf0491245c0000007d932d7a64de4c4aa433fc0840aff7c47da3a4c6966d0000000000000000f6bfbae29e8a6e2a889f6ef6869d82d6bd73eb76b65c7a35a54a4a6b8ad4600e3a972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a9ae0187b4d750c4bd244cb0cbfd23b265f4d4da448a7a0d19c5e43eae50a31609dfa2dde267551467eb6475293dd7012cc449009981f22820e57a0eff234ccfe21d7a2302e000669753d3c3432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed03a6fe7860b3e13c3173a60a1823cb7dde8212a8531bd9060000006a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d34df524b760ab92efcce7dd1574052c735935bf6a752c015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110f499f840a5c965443d725556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bbbebe6c74d71ec3b23e29895eff1d1017024fe3e8cc759b05785adc346b7ffd05963f92c1d0d7d90ba878ad89e490f3e29ac51d30632869a534418f916bf6fe030000008e6c8f8b391c822805cb0adf1b8bd6947ff208753eb0d208ce14f7b206b2e02c21e963abc5ceb735c1b3c46b0a843de52a0000000000000001ee9c2b2705c1a81d9d3b9656b219c8cd99c9cafcd0d0540884d97aecb19983fc6af29ab44a82aff9cba921192c665b877af6539bdb1b567f481ba0790ee0d112f99e59ba82e7ad758f4e1eac69e7e88a63960975f490e161e371ec8534791e3b61c685d900a9c0839208356b53750e76fcc3c2d1bddcbd83897921414d0c02e8188f3df79ea2a5c5444004830e6cb227ca1bdafb977c00000000003a417193b8c5d793687335a930867094fd6a78218218e04b705ec62f1608cb569b81914e68f175b392af6bc4fd2121d7fd276af2c97a441b56e7a0687d98b8e76d8d0d231e4fe00be1de76bd19cc12e2bd938eb681ed6bc951c1b4f7c51af59eea4d40c6000000000200778a677b72786311153271a3313da02645e11761699e4d04ac86dd14ff7b9a10d3fa74696fe3953a5b7706bf5d1faba4b18808d9cb0e9db696dec4e0820ee4028d7225a2c9c427cf64cbde6fba056b2006b7a37c1181d530fb865e235cd302f3b4071ee5237ada186b9e5e3144bf479f277f10656ad3744037ccc9c63685a6f1109d2ea73773d3635f61497f1fa1ea4a16f601800bf3e59141fbf05a96113320c445f9ba8596970d5254727e804fbd99ccefb7c09269dd2c5c25e56e169ac15980f3f85f7ca36dd5950ef5b64fd46f123311829534a82940994199b3cf7a8f09c1946e55289f668c423fcbb31ae91864c882313151741a67538c9689dc8ecc9903c7041e5c0704e2fa55a756487517a7445cbd9e3f5175e41c00000000000000000000000000bf98efd587fffe326f474b0b089c017b16c0062cbce96f5adebec52a79f9363909842f79c50a1520be46d87003137e4c5031f00123e812a5e37cd52c9eb7336281cb8c6ce9934b157d7875a70eaf103cb3138e2361c51cd1eab8a26b232acf6bf0ab829c26dab637538b2eb1420d812d2b80c777710ba0f18e4661681aa218d9ba54023ab4305977eb15611ae2545835e9d30e9f6d4fb43a291c69545a1eea0f87204311327c18380fedf3d3dad8549f99bf6c5cb060da70cbb59d0a000000000034d083fc37d2449f72de0cbea4bc1dc89c136cdbc504f849d5502d77a95c7bfff4cd9c03058d0d4d07ea64824f1acf2b39289f675f39d01719cdbab3f1ce10609c8d7b3e37cb99b41da5e485a441b6a103549f55ab09dc98767763d1f2fafd45bb7d2b40050d1f8292f4d9ec6d0000000000f1e2be1b2290f4996fdd55b06023437e9e2072daf7f5d82f6f1b5b89a41134f4dc2e65bb11272fdf8c8141f41d6160b3d8b6ecd16d14267f61b4881adee7f07f3d6af5ae79e16fe2c3f55ac7a6392d2e1d9b4286b6c3e1f5a76b85ed6e1f0000c67e6c5fcdc8c39381be479998cb2d08b8262c807dd755e22b801162381aa9d1af2bbc9cfd497585337eac408b8475b47a392a10cae349160f128e5f873a58064eb400c36a90624f6aed398a215e9ce64522ab249f67c38a656d32ecff5cdb2b039c4abf349d2c0f88a42e9189bbfa7f5cf35b6e7ef8f9d33163b7ea87550fb1ba334c83e3aec4714c9c4ca3ecb04f2720237615a28bf310b58ffa2a103216fdcc8c2d8f5d55e5e7ebf147105272aaae56e86d856b3c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_clone(0xa000000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x7, 0xa3, 0x81, 0x8, 0x0, 0x80000001, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x20000000, 0x4, @perf_config_ext={0x9, 0x8}, 0x2029, 0xfffffffffffffff7, 0xf, 0x9, 0x8, 0x200, 0x1, 0x0, 0x1, 0x0, 0x3ff}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) 2.183451427s ago: executing program 3 (id=5896): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000040000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2.124279047s ago: executing program 3 (id=5897): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x8000, 0x0, 0x0, 0x0, 0x6, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x2, r1, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x7) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x2a, 0x0, 0xffffffffffffffff, 0x37, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x24) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000017000000950000000000000049b22e4da22b4527493c4de3ac6f9ae6c32407f1920945e83fe54771537800"/62], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x20000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0x38, 0x4000000}, 0xc0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x40, 0x0, 0x0, 0x2, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext={0xcaab, 0x3fe}, 0x5100, 0x8, 0x9, 0x5, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0xa}, 0x0, 0x100000000000000, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000740)="a3f3669fa50dae", 0x7}], 0x1, 0x0, 0x0, 0x20000040}, 0x0) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000700)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2212052f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa0bf088be"], 0xcfa4) ioctl$TUNGETVNETHDRSZ(r5, 0xb701, 0x0) recvmsg$unix(r3, &(0x7f0000001f40)={&(0x7f0000001a40), 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000003040)=[@cred={{0x1c}}], 0x20}, 0x40002140) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&\t0&\t\t') bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x4, 0x3fc, 0x0, 0xa0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1100000004000000040000000100000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000063bc000000000000b7b638b7fa330117880728dd76ff95b13df7a077a5b02e1610a99e399fd650100df2a83be6353d5ca31bdda6545fc860d2a2e3f287200cf27582885ff62fb3388ba02b6dc923e9b32fb3966ba6cb1a1cada24369a3ddd039810de8272e9722aec9787d838b697dd91f3621f656b380ed8e", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r9, &(0x7f0000000d80)="aaaa549f9453c8dd11190c0eaa759e7fc34c89794b7030e06b30b9bb5f27d436b015e7893ec456e8d49b1892fff2a1dec4f2e7db97787415294377e8fdb2f95f9a50f5704c92588ddd5b0ba9ae7d8d9aba2c8ea7306748de923e7fc55ab50301511f11656da891a138669f4e3a113fcd517f277f63b41a1d1964f700000000842caab8cb6d0e8c6062cb0ae78a584b5e197fd86d736892", 0x0, 0x71510d34fc67ad3}, 0xffffffffffffffd7) 2.022832219s ago: executing program 1 (id=5898): perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000400000000000000001000084060004000000000001"], &(0x7f0000000240)=""/171, 0x42, 0xfe94, 0x3, 0x0, 0x0, @void, @value}, 0x20) 1.857787962s ago: executing program 1 (id=5899): socketpair(0x11, 0x2, 0x300, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x11, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15", 0x77}, {&(0x7f0000000140)="be", 0x1}], 0x2}, 0x0) 1.814399162s ago: executing program 1 (id=5900): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000240)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000deffeaf974f2b0", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000110000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1000}, 0x0, 0x1, 0xffffffffffffffff, 0x9) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000740)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000780)=0x5, 0x12) r6 = getpid() r7 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x5, 0xdc, 0x0, 0x4, 0x0, 0x67, 0x100, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x101}, 0x10020, 0xffffffff, 0x3, 0x5, 0xaed6, 0x3ff, 0x3, 0x0, 0x80, 0x0, 0x5}, r4, 0xe, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x7, 0x5, 0x9, 0x0, 0x0, 0x8, 0x800c0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xa89, 0x800}, 0x809, 0x8, 0xd, 0x0, 0x6, 0x4ddb, 0x5717, 0x0, 0x65, 0x0, 0x82bf00000000000}, r6, 0xd, r7, 0x8) perf_event_open(0x0, r6, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="0300"/20]) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x110c23003f) write$cgroup_type(r0, &(0x7f0000000080), 0xfffffed8) 1.625872705s ago: executing program 3 (id=5901): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000240)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000deffeaf974f2b0", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000110000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1000}, 0x0, 0x1, 0xffffffffffffffff, 0x9) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000740)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000780)=0x5, 0x12) r6 = getpid() r7 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x5, 0xdc, 0x0, 0x4, 0x0, 0x67, 0x100, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x101}, 0x10020, 0xffffffff, 0x3, 0x5, 0xaed6, 0x3ff, 0x3, 0x0, 0x80, 0x0, 0x5}, r4, 0xe, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x7, 0x5, 0x9, 0x0, 0x0, 0x8, 0x800c0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xa89, 0x800}, 0x809, 0x8, 0xd, 0x0, 0x6, 0x4ddb, 0x5717, 0x0, 0x65, 0x0, 0x82bf00000000000}, r6, 0xd, r7, 0x8) perf_event_open(0x0, r6, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="0300"/20]) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x110c23003f) write$cgroup_type(r0, &(0x7f0000000080), 0xfffffed8) 1.350804819s ago: executing program 4 (id=5902): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0xc, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002300)={r2, &(0x7f0000001240), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000200), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x84}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x93\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$TUNGETFEATURES(r5, 0x5452, &(0x7f00000013c0)) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000100)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r1, 0x1e, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x3, 0x0, @void, @value, @void, @value}, 0x50) 925.606436ms ago: executing program 2 (id=5903): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x16, 0xb, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000100000000000000f30e000018010000756c6c2500000000ff0700007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000088030000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x4e04, 0x0, 0x0, 0x9, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0x38, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (fail_nth: 2) 887.722777ms ago: executing program 2 (id=5904): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x4044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x1001) 887.073336ms ago: executing program 1 (id=5905): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x4044}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x1001) 854.204937ms ago: executing program 2 (id=5906): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8910, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x802}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x1ff, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa661682fc4c9bd5c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='cp)<00||!') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000000000000850000003600000085000000080000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d, 0x0, 0x7, 0xfffffffffffffff3}, 0x28) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e00000004000000040000000900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="1600"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r7}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000080000000000000064ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r8, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001440)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffcac, 0xfffffffffffffffd}}, 0x10) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x100002, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r10}, 0x10) write$cgroup_int(r9, &(0x7f0000000200), 0x43451) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x40}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000ff0f00850000001500000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000001000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r12, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)=@o_path={&(0x7f0000000280)='./file0\x00', r4}, 0x18) 853.628577ms ago: executing program 0 (id=5907): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x4, 0x100, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x1b, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0xfffffffffffffee5, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat$cgroup_type(r1, &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x80, 0x0, 0x9, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x4044}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) 852.772037ms ago: executing program 3 (id=5908): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x4044}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x1001) 844.889437ms ago: executing program 1 (id=5909): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x4044}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x1001) (fail_nth: 2) 814.290468ms ago: executing program 0 (id=5910): socketpair(0x11, 0x2, 0x300, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x0, 0x11, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15", 0x77}, {&(0x7f0000000140)="be", 0x1}], 0x2}, 0x0) 813.609498ms ago: executing program 3 (id=5911): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58204f3d2a5fa3a5, 0x1, 0xdffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8981, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x4040) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2794, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) socketpair(0x17, 0x3, 0x80000001, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000e3ff000000000000000000"], 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="16"], 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r3, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1b23000c"], 0xffdd) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 477.260173ms ago: executing program 4 (id=5912): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000bc0)=ANY=[@ANYBLOB="bf16000000000000b7070000000000005070000000000000480000000820000095000000000000002ba7e1d30c04aa8b3382022ce2a1d97411a0f6b599e83f24a3aa81d36bb7019c13bd23212fb56f040026fbfefc4a056bdc17487902317142fac7e7be168c1886d0d4d94f2f4eb45c652fbc1626cca2a28d67893547db51ee988e6e06c8cedf7ceb9fc40400ae5e4aa74c92c6a51cbf9b0a4def23d410f6accd364158a4591c559f76c0130bfc4e90a6341865c3f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0c18ce74c4dae15cb7947c491b8bea3fd2f73902ebcfcf4982277d9800011b405bbf7b02433a9bcd715f5888b2007f000000001c000000010000000000000600000000309329170ee5b567e70f00c484d339c480f70006a10f58fa64533500000000000000000000000031000000000000001208e75a89faffbfb11b7dc6ea31001e846c12423a169f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a80d0900f4d433623c850af895abba14f6fbd7fbad1f98e26ad4deaf1a4f294b2a431ab9142f3a06d54740a4bc5e3abd378af7c9676a08ef74c48785f895b4ec8d1141d5e8744d7f09ab4df6027bf48cabecead649f96ea24d32872c494160cb7f46ce680eeb80157eb23f9902519ac655fa73103170cbc496d7122034b85e7e87a2db762cbb253fbd76b9117c1a11d18aa2040c5f0c289906000000000000005ffe91ff799a11d9b219c00c369a12bf8685b862d0dbdd956cbda1bae4b9053804e59136aaadc59609f4d42617c0e6066938b521a0f2e2467a6c435ad5b800262a5da053ced5e95394e500000072737638ac44fb61310e2df511c60b3c88113996a81fb64bce5eb95ce91738640ff7ae6ed6b62086e699955926934389cdf9bcffff3ffd86fe9ce05268bf8a3958f2206cdc7095682c14f10be1075832956762b2dcc6251e7b74cb1da627e332765511c58215bf84d253e8778e6e8ffe4ea50b076446f35efffc806b340658342d2d9e1ef68c6ef3e98407d2fcefb34a0000000000000000895ddbb76122b1222e4da37177fe833e4fcaa67997e92a206ebd085bd9f90008d3fdd528ef"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x228500, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pimreg0\x00', 0x400}) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x11, &(0x7f0000000480)=@raw=[@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7cd}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x80000000}}], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x0, 0x8, 0x0, 0x0, 0x61000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8001, 0xc}, 0xa100, 0xc8, 0x3, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[], 0xfdef) write$cgroup_pid(r1, &(0x7f0000000380), 0x27) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 404.324964ms ago: executing program 0 (id=5913): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110c230000) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x98, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r3, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001d00), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@ifindex, r1, 0x19, 0x4, 0x0, @void, @value=r4}, 0x20) ioctl$TUNSETOFFLOAD(r0, 0x40047459, 0xf0ff1f00000000) 403.925625ms ago: executing program 1 (id=5914): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f756436303767d2e24f29e5dad9796edb697aeea018512babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7acbf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000005d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd353646000000000000000000002b0000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4092140faed0c329be610c30180000000000000c03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3e16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e2e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981179186e4000000000000646174b55d251f7f8ca5ccc22a5efb33b237eff5597a3c3a5f3a9bb54ae54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db55474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1386f5800"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000002100)="b9fa030711a5f32e019e14f088a847e0ffff00124000632177fbac141416e000030a94029f03030180b7060000000000000088a8", 0x0, 0xfffffffc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 264.709356ms ago: executing program 0 (id=5915): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000005000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000024000b00db5109654bf6cea800000000000000001ff904f4e0c10ba384b9e4de6682978d3a07e7fccd5314ecfa26dacca24521bc49350b2b664b3a9480ff041e991a6f5e73a1734e6fb22ff2161e622c91bb4bc2590b09b7701974f1627afd856e8171a8c275178da8ac10a44342a581e9b261b35b9ce954d6e3ced1635fba3c283f301a45447a6dbe8882100bf434db"], 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000300)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r0, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@ptr={0x8}, @fwd={0x10}]}, {0x0, [0x5f, 0x30, 0x2e, 0x30, 0x0, 0x0, 0x0]}}, &(0x7f0000000640)=""/168, 0x39, 0xa8, 0x0, 0x0, 0x10000, @value}, 0x28) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000007c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x2a, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@call={0x85, 0x0, 0x0, 0xb}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf}}, @exit, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x4f}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000500)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x53, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000740)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x0, 0x7ff, 0x16e0}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000800)=[r0, r0, r0, r0, r7, r1, r2, r2], &(0x7f0000000840)=[{0x2, 0x1, 0x3, 0x1}, {0x1, 0x2, 0xe, 0x7}, {0x5, 0x2, 0x3, 0x1}, {0x1, 0x3, 0x0, 0x4}, {0x0, 0x1, 0xa, 0x8}], 0x10, 0x1, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r8, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 255.396357ms ago: executing program 4 (id=5916): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000002100)="b9fa030711a5f32e019e14f088a847e0ffff00124000632177fbac141416e000030a94029f03030180b7060000000000000088a8", 0x0, 0xfffffffc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 116.845788ms ago: executing program 0 (id=5917): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a089, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x4}, 0x2018, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{}, {}, {}, {0x7, 0x0, 0xb, 0x7}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)=r2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x2008, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x80000000}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x92, &(0x7f0000000240)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x200000000010000, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x101, 0x9, 0x8, 0x0, 0x3, 0x0, 0xffffffbfbfffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x3, 0x7, 0x0, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000014c0)={{r3, 0xffffffffffffffff}, &(0x7f0000001440), &(0x7f0000001480)=r5}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000003140)="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", &(0x7f0000004140)=""/4096, &(0x7f00000013c0)="2db044a0a9b4fda6c15234f0f8f079798c77372efe774154f690404050aec5caa521ed84b4b6114091688b1640cc356b4eebed814bce3c3dd5ddaa9e1d37019376f546", &(0x7f0000005140)="96d9ca7eee86cf955aaef89a5855f7dfbd7a0296ee3413b4fca36d3558089db6fd096dc94ef5deacc382ddf3b33230dee54c80ba629c845f91b6c2b783afb2132a43c82eb720ab0ac52c954c8c878cc9e345b4efc57e7546b9d90dc2db69b0397db3c794203ad4020770a709b51f5aac2342f496d330806aace280cda9376a3967bd9a624aaee1a62b70ef29d347a1d5f8f5d74eaf9b3d8cd2d1e62d303690c5188518c7fb7641d3e7716444aaef645d27b668c644993ac0d45768aea50048b91dc9800e77f2854072b0ce6937310a86130a3cf5d06a7b9476724d1a410a81491f1062eaad52431ff3da2053bfa3b228f6ab65d2af207b5919008a58f50cb63899f39dd3bedb90896ce732deb5e9172c75426bbbb4347dd36b764d3e166266eaf8f604831d834427f4a178bc2ce8c80e76952a80a0e0becd942cdf43342322e61eeaadf079828a3b3ccbe973da8245d2b5f381607a3183246ed64522c91cfdcd32caa9af0847a3d205315297e9a262965c999393aacffb222295f2b64fce114c19dfc2bbc9ae2683355574505a6ef9c38a605dd9ab0666a61bea69b79d11d9effafb0840085f5e67bf80493633009ce4a71ffc077cdf6c13468b0d23fcd9790aeb89f35d37701c282664bbd6b296b2c90973542bfc851ad0b368c4380a946440e3fef0e1759f63668d27ed439d24f9ad533fdf17e1320790bd67f21b45ddb5d9d6772e9f08741e96cf6e14c236b743d614611605a172ed1dcc9998777f5f9e14d23694a0abad25f64df7ed846c14d9a73eef8644c46d3209f299c26541e09eda4e07feb696e1acf438e218ccc57ff15f23f4c7578f97ba8ccfb2c1307040a2dbac7f716fe74ac6ded367709d78c0fcba47346097e41cfca0767266aba087595f9fca63e288887bbfa5ff88a6e980adf798999925584e0eb73af80df7ff0c822407538f14fa56102cd2b137f53f2adabc35aeebcdbf7da61840cd4325a0e43a19986fb41c4151e17483ed94c24357869d4de020c68eb8dac90ba631640d1dd01987a3d59ed9dd2c4640a2919880ac6a5c36ba4ca07db32c353774541e792dea11326c07db8e2305ee0121ab9c0baa3bdc903e3d73384335f3ed371db9c27e7061a095708df827b25fcd9b02d0a88ae5b11e0f2c640a27429b699a112f8fed5ef8b8a1d93397078c26e412ed8208f3099585b4daaed7123ac6f5c33a0dd87bb88b52c0c78633202026730191771a886d181e183b26a4641d325420a587ffdeabf4b04cb87e1b2843f041ee2f93936896cff5ca4b03c247550fec8442bdc90c67cbe1458a13a7e2894b83246be77945df371788b409457d7b7f0217d301123cf70d87de5ef4146250ab4993642dc8027a96b32c035feb3d73040a76a4e49054a49f7c0f9ce975b43c101f7ff68bd307e05a7ae47d80a540834831aa592fa95a9c64583efb55ffdc1aecb681aa871f161292312e7384bafb364b7a0e45a87684b52665839c75e4556c5c57a90dcf5074487ad4f4c06c1313f865c792d40d650dcac8af0ff1a1046d8dcfc356ddaf54889ab23898b8bb669e974a8dd62d325fbecddf0cb353e322f5a80935098671c41c52ccec68c669f8203dedc00c7910d6b89c404eb2b9e7d4c95a6a2a42a4129bd986eae337917ceb4d32358a045470743242e5d7f380e2e46e3c8ef20451073dbb6b8bbfa99d1aaa616e58fe4454dc281c208cb789f89b540c5c4ee673b54bc10ef73f41e87542101002c61db03f04b521621961160e8be767fc1904931c8d653e4b3c391535f437836b77092c76f698552be8ad09f877d7b66c56f968a0995a8417d113430bbad3a5f45ab9f9a74a6b5930aa01e54bb5d69c6fba390fd18800fc210207864a2a2ebf1e7703880e1bec208ecf1daa939a4940593907592a54b9cf6a0083fcaf6f5530a3c543177457dd3e9acd1e407346de6b8d996b397338dd9a9a5e1e4a278b2658e9964152c348ef357ef2625df6be91aa7f0a89c3dc219abb69bb507b17c30e1765c4053c713300fad23e8bbd6b28837873174877865d647ec7c899b2a258f41f3531522d122a83f546be4b872fd03acb88e25a8fbc6f6495343fa4f2b09cff713eb06e8cfab5296d02a88bfa66916a540143b54d44d26d4bf057e3ac1ad1d33d77e89d4650e699cc0a2d82c428dcd6c1ceef9b7414f03b788d437061133df552356f6dcd69b2d552919eaf71381f1c23513eee1e266f4de6f0e3d6044437f249a17a31ddf362dda49c9d12a370bfde6ad03df7fa14e122cd7a09b39a2b38dbcd888ae36189d4ae5633c33e7e51af4b6f1c5947ee9f936defd0cbfc92c42e4115b607a8b1e1e9bd92c100e1bbbf0be093b4403f4e2213bd37b053e622c90ad18a10479d5dd0412f658419ca411d1c319ce7281ae2ebc5bc9bac0ad64378d1c61bc201ed76aae51b315ed37cec95c44d9d286a3bd89ed746d5c2332612f127f178b848eed3a0922701d683f25dda85665adc68f3139e968eaf57e6df1d7752de9d898c4709bdb905b030c84b648efe400fcc69edee4e8da20557c9d61fdfd33e451acc34f0513d0c5c0444cc69fc674a51a01ce223182bc1cd92d38725b348301eea6fef2d23db90afff51fae5902c9fef63a50d4d6a59a029e1d5b34797a8434ae1d96a6ef0ad374eb52712ab1202ef482382f384fae358c5274607493825553fcad653ee390bec9e9ad2b148479acab1d0ef167939e2e5de95c8862ce5edcaff0bb7c94d6a0e344c07cdfd7abd134a2bc318a0c8b18a109a6507157ab0724dd5622b408f3ac8035768cb4b4a8a573c53b52e3a60ae877fb58f7c1ea378bc1d363369bdff218e0cc4c724901dd083d27183420bcaf53b4e91bc26fe0921e89ccb1ee1a564479e9160eee3a34b45faca52b4d203ce662137cc78c97aedbc831d75411e96ff18d182e9c3a35105f0199ec627755cf05fb6d3409ba8377d06fbd888020fa8ddd84299c3751dcdeeb61e9c32629fbc330090278107e3fd14b6636a17d800eb5d340425aa56639adc246e69113a7d4e7f5e2c25c491268825e9075524b7914f5c37d036ea64d6b83f695548a67db8f57a5d86f1dc8270d6f67f3ae46b2b01cd09db1686817ca86bf6ebc4589a3d02b1dd2f8cdcae55ba6828b398e0d2b5a779299c60e0445da485672afce1692ea919df23a8b8d423645d0f78cc6cf35a5ddf1b4a6c1a40b67137ddaf594fd17773b8df12dfc6bd17ae475a27a20de3b8209fdc0c25a0d2aa87681c26528583f439c3902a03393d6bc5271b1c0c168c53a148aeb3825395a0f4b50fb20a2046df7cf735d65fa7451ceab5432de192570e1649fd8387b8a9c48d0611026c56b4f1f523467367f2f0a9553b444095bb26beaaa879ec0541574953488c13f6733780c5ef3aebd7097d742c8279af63b384de6e6d9fbc6a892a095d8f848c3358f6419ab46888f89dc8bdecfc6b889a7433156de61856ee36f02e7c5667231f294710394f38627c3f685730f0029f2f0f3a74a770a28b66db92d568667a2ba2e00354a82c730df525088b64edbe8c7f3bab40829853ea104652a6d4ada4aa437e3ce371d718fe2f4baf093d9e1dcb7a585a8940c122ee472bcd8a1528046d71cdd1fb59e851661dbf06d9bf02198e7327e7af35c9fe592e5aa109b70fb173595fccba8d02f7353337e212be982dccd04154b09c7b18c3e3246f69ad0786c7005215991ae13f38d11875cfc39727fa9e38749596596ae504c8e1d44ca0803f0be76ff8c2780f9a24d2b921c441050f306bb45517c5080c6ec0cd20c63273934d2adbfa3b5ecd568fab25d340da958065bc5a06e9778dab21bc13e68bdab28924ccd6d2d2a0e7a97d6f3ed42b910ccb8d360248fc96833c882696cbf20c1471084149b7c226cfcfb02b6cb85e8d4f8280c79795a405634443df8ade43a35613d526b96435fcf6dadcedc8c37dcb2ddf8eafaa3db07bb32f85b1c75774348ae22415955d3b1ef0afcaf58187f33edc9c4d448278748385b147611caa5f262c1570dd5691c914eca612027d0666c6877edf4dba2a9aa94d634f74ee544a9c47861ca1b9c7697c8ef889a03c1db0072f28d5e30a3538f6ed64d9a4c3fc38dfbd7a80222dae5927846d1e4234a6fb68bc8c56973a1141702c91edb972aed6d4f4102f774b314d4c9c68b3b3ddb7d609605425a539f24338e2550e386fb3d952dd02d61aad4f2930ebf59d12656821cf1b47444b8a817a4b8dedead4b9911db7a4023fc4b7c83837815a46059ac34e6bbb78248d1fb82561e33959db34ca47e31a83db7708314a0c8d5be20c9c76daaf2bf187083c264a4e52e410cc1b4519e4ee4c09d6c0e38ce8de2f6fed09f84777d3b9f15e893dcddea9578a5ccbe9ee6e697e7c51992ba4e8907ad74fec80981db3ac501c1dd92a1cfffcec64a852b40b71cafd1c302b01b2a77daeff7d2bf26767c1df762bf9888b6ad524562b5146b475a1f5a6de641e895d0a23e07d83ff516d31a268d162775781b2c8c04cebb5addb16ec2252c81338a660c9d0cb304604a0c4518327e8ac6610808c221c8abf5cd160a63b3e53d38271b36e8308324b014c7b3a4bb044a99316f0be7fe6b208a10f262eb4444df98ae6b1bfa4f57ed222c6d46ef31acf8e4144f01b142660f5c1ff09a200875b17f3b772e57eae75a5dd64803f357df2a9d8b7ae18f5f227518d3850bd5eda0ec732f7cf544ea147d626b07c830b1fbc7a1025665505b8fc045ce8dcfa3b154b649cad5a83f7142a773ef0ea4514e73d30082cd459612e3024ef3188d30a8053d520f6dbeab428261de1ebff79a75ae1a6b5e22c2e7656f25f7d4a8bd675d46718793b34cba5de1e8f2251c2e5781f53e7a33ba46c408addaa2c66de0ef9f99a7764fe93b545c7b2b23d2cbb63a64dec72609bf6d4b72516cd8e8bbc660b4a90643b5e9921c840cd92ef84a644b1707749c0e64a5731804011097bcc9e67fa0a6c2d013532f225e21bc42e66be69c585bd261bd46b3152cc52c633f64bba25671c2aa9f7a3f8ccfc6a561525aedbf2ca93f948c5ab543287c882df3a9bed85a62294cd55c07d5d14f76cd47d9c48df555a551fe2a40ee0bfff7a29ef413ad457f4fc6b6c6cf0c90667c0d40d691af33bad47d60735b8c15c0d91c1cb614d463149be640ee1f5d809df50e0b8901030cba1280507a805fa410a0c2df4d6398be7ca84e4511a386e9e6a32363cea60b2a245c1d1c691968fcc8df9a1ce147ea4c43b771d12f459c122fa5dd8b7fa2bd224b77760eaf85e987bbe230829d894d24f9f19de4af552e3187d34506b339104d31cce1082f04c19878207907a4d23158f01a6cb0a2ad5b47f927f3a1d3570ca7162ede0c9f57ededb8ff7db1a891032d9be6386e4a5376299d1f28a857973a2d1ce2caa351ac0838b583cb7bc60ed2ec64d04acb649b3877d8815fe1a864b322f3938848bd4a73065b607920332e195d9df4006de87998cb2e2c64f97e25b09629838ec86809251bec867ca760ef1750b2e64b9bb85e42e673a71120101de3fef09016c7c03d41d299618a19d166b1ef8fd99f75a564a4dd068bb88b0fff5f605f8f0eb3a57d23473fa530e3077ffab173ff31c54bda5c1060a7de3e6e2fcbbd5cc684c76732389e6112ce5acc17b7ea744ad524b9f2084b55ca92382d03276790481460cc04b454395c8c027e007f81c4d5703dc27ce6ba9aad4ca76f36d76fd323c4b374ab5b25fabf85e48162e0b41d56080950fbd319019bbb23ec1d6fda43a5a595b9ccb4d2f28", 0x4, r7, 0x4}, 0x38) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100800}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000500)=""/238, 0xee}, {&(0x7f00000003c0)=""/163, 0xa3}, {&(0x7f00000002c0)=""/15, 0xf}, {&(0x7f0000000600)=""/188, 0xbc}, {&(0x7f00000006c0)=""/53, 0x35}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000780)=""/4, 0x4}, {&(0x7f00000007c0)=""/137, 0x89}, {&(0x7f0000000880)=""/211, 0xd3}], 0x9, &(0x7f0000000a40)=""/69, 0x45}, 0x14021) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x340, 0x0) ioctl$TUNSETLINK(r9, 0x400454cd, 0x303) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x65, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f756436303767d2e24f29e5dad9796edb697aeea018512babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7acbf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000005d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd353646000000000000000000002b0000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4092140faed0c329be610c30180000000000000c03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3e16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e2e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981179186e4000000000000646174b55d251f7f8ca5ccc22a5efb33b237eff5597a3c3a5f3a9bb54ae54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db55474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1386f5800"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r10, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000002100)="b9fa030711a5f32e019e14f088a847e0ffff00124000632177fbac141416e000030a94029f03030180b7060000000000000088a8", 0x0, 0xfffffffc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 73.29965ms ago: executing program 3 (id=5918): r0 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c230041) close(r1) r2 = syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001480)={{r3, 0xffffffffffffffff}, &(0x7f0000001400), &(0x7f0000001440)='%ps \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000014c0)={r4, &(0x7f0000001600), &(0x7f00000016c0)=""/248}, 0x20) syz_open_procfs$namespace(r2, 0x0) close(r0) perf_event_open(0x0, r2, 0x5, 0xffffffffffffffff, 0x9) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x1}, 0x110100, 0x32, 0x6, 0x4, 0x0, 0x9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r5, 0x0, 0x20000000}, 0x20) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 0s ago: executing program 2 (id=5919): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_clone(0xa000000, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x7, 0xa3, 0x81, 0x8, 0x0, 0x80000001, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x20000000, 0x4, @perf_config_ext={0x9, 0x8}, 0x2029, 0xfffffffffffffff7, 0xf, 0x9, 0x8, 0x200, 0x1, 0x0, 0x1, 0x0, 0x3ff}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xb) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) kernel console output (not intermixed with test programs): rding state [ 375.213655][ T533] device veth0 left promiscuous mode [ 375.219005][ T533] bridge0: port 3(veth0) entered disabled state [ 375.251717][ T533] device bridge_slave_1 left promiscuous mode [ 375.285655][ T533] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.325204][ T533] device bridge_slave_0 left promiscuous mode [ 375.376707][ T533] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.717007][ T383] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.732333][ T383] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.759405][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.767684][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.781895][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.791455][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.799825][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.806686][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.880604][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.904640][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.920248][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.927089][ T383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.939384][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.947438][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.965993][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.977093][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.015079][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.058954][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.278189][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.290195][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.348126][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 376.361831][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.371005][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.380040][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.394322][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.403150][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 376.469117][ T23] audit: type=1400 audit(1743761968.510:124): avc: denied { mounton } for pid=11075 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=12939 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 376.976991][ T362] syz-executor (362) used greatest stack depth: 19416 bytes left [ 377.559285][T11168] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.678689][T11168] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.738717][T11168] device bridge_slave_0 entered promiscuous mode [ 377.821738][T11168] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.849002][T11168] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.927962][T11168] device bridge_slave_1 entered promiscuous mode [ 378.457128][ T383] device veth0 left promiscuous mode [ 378.462370][ T383] bridge0: port 3(veth0) entered disabled state [ 378.518227][ T383] device bridge_slave_1 left promiscuous mode [ 378.538675][ T383] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.579922][ T383] device bridge_slave_0 left promiscuous mode [ 378.610511][ T383] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.820367][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.868227][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.896516][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 378.915557][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.923943][T11118] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.930820][T11118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.956752][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 378.965426][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 378.985743][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.004926][T11118] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.011906][T11118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.218052][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 379.248581][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.288806][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 379.317832][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.983606][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 379.993654][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 380.042675][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 380.052340][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 380.078532][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 380.087069][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 380.108276][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.118133][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 380.213889][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 380.222498][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 381.371468][T11259] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.386405][T11259] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.401624][T11259] device bridge_slave_0 entered promiscuous mode [ 381.429719][T11259] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.448979][T11259] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.473014][T11259] device bridge_slave_1 entered promiscuous mode [ 381.999638][T11259] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.006523][T11259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.013674][T11259] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.020546][T11259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.048597][T11118] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.104147][T11118] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.548833][ T383] device veth0 left promiscuous mode [ 382.554031][ T383] bridge0: port 3(veth0) entered disabled state [ 382.585479][ T383] device bridge_slave_1 left promiscuous mode [ 382.629477][ T383] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.653881][ T383] device bridge_slave_0 left promiscuous mode [ 382.670840][ T383] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.887284][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 382.901104][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 382.928184][T11322] bridge0: port 3(veth0) entered blocking state [ 382.938642][T11322] bridge0: port 3(veth0) entered disabled state [ 383.007246][T11322] device veth0 entered promiscuous mode [ 383.019475][T11322] bridge0: port 3(veth0) entered blocking state [ 383.025725][T11322] bridge0: port 3(veth0) entered forwarding state [ 383.042064][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.067046][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.093858][T11118] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.100734][T11118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.399378][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.408046][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.416964][T11118] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.423855][T11118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.445498][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 383.455622][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.469640][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 383.477921][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.557405][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 383.572976][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 383.605935][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 383.632098][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 383.696983][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 383.715346][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 383.743976][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 383.759836][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 383.784617][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 383.793280][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 385.098798][T11361] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.118985][T11361] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.129987][T11361] device bridge_slave_0 entered promiscuous mode [ 385.148868][T11361] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.177811][T11361] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.185415][T11361] device bridge_slave_1 entered promiscuous mode [ 385.597432][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.630577][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 385.652538][T11118] device veth0 left promiscuous mode [ 385.657770][T11118] bridge0: port 3(veth0) entered disabled state [ 385.686948][T11118] device bridge_slave_1 left promiscuous mode [ 385.692999][T11118] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.700812][T11118] device bridge_slave_0 left promiscuous mode [ 385.706834][T11118] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.049081][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.067581][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.105235][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.112140][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.132300][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.160019][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.174731][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.188876][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.195755][ T383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.237782][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.250487][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 386.259030][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.353122][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 386.411988][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 386.437346][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.455497][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.529311][ T533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 386.537377][ T533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.109827][ T533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.179553][ T533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.206475][ T533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.248955][ T533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 389.209928][T11448] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.217130][T11448] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.225355][T11448] device bridge_slave_0 entered promiscuous mode [ 389.232715][T11448] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.248817][T11448] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.256831][T11448] device bridge_slave_1 entered promiscuous mode [ 389.958883][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 389.968804][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 389.978287][ T533] device veth0 left promiscuous mode [ 390.020389][ T533] bridge0: port 3(veth0) entered disabled state [ 390.049052][ T533] device bridge_slave_1 left promiscuous mode [ 390.055016][ T533] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.067647][ T533] device bridge_slave_0 left promiscuous mode [ 390.075069][ T533] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.163076][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.174415][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.182929][T11118] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.189795][T11118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.197675][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.410312][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.436679][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.457918][T11118] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.464897][T11118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.546590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 390.560010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.605661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.679281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 390.725789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 390.769139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 390.778289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 390.981066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 390.989573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 391.368117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 391.388183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 391.398281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 391.406633][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 421.846299][T12485] bridge0: port 3(veth0) entered blocking state [ 421.853783][T12485] bridge0: port 3(veth0) entered disabled state [ 421.886062][T12485] device veth0 entered promiscuous mode [ 421.896636][T12485] bridge0: port 3(veth0) entered blocking state [ 421.902901][T12485] bridge0: port 3(veth0) entered forwarding state [ 422.751855][T12531] bridge0: port 3(veth0) entered blocking state [ 422.769773][T12531] bridge0: port 3(veth0) entered disabled state [ 422.826792][T12531] device veth0 entered promiscuous mode [ 422.850688][T12531] bridge0: port 3(veth0) entered blocking state [ 422.856987][T12531] bridge0: port 3(veth0) entered forwarding state [ 488.622909][T14698] device sit0 entered promiscuous mode [ 489.777208][T14753] device sit0 entered promiscuous mode [ 490.353201][T14783] device sit0 entered promiscuous mode [ 493.835572][T14889] device sit0 left promiscuous mode [ 494.276881][T14892] device sit0 entered promiscuous mode [ 494.541039][T14912] device sit0 left promiscuous mode [ 494.595624][T14914] device sit0 entered promiscuous mode [ 496.586467][T14978] device sit0 entered promiscuous mode [ 497.396656][T14993] device sit0 left promiscuous mode [ 497.997120][T14996] device sit0 entered promiscuous mode [ 502.447774][T15116] device sit0 entered promiscuous mode [ 508.058629][T15287] device sit0 left promiscuous mode [ 509.034122][T15289] device sit0 entered promiscuous mode [ 509.174162][T15302] device sit0 left promiscuous mode [ 509.570817][T15308] device sit0 entered promiscuous mode [ 509.585502][T15310] device sit0 left promiscuous mode [ 509.837166][T15328] device sit0 left promiscuous mode [ 510.223016][T15330] device sit0 entered promiscuous mode [ 511.635704][T15422] device sit0 left promiscuous mode [ 512.733582][T15427] device sit0 entered promiscuous mode [ 513.743723][T15478] device sit0 left promiscuous mode [ 514.415873][T15483] device sit0 entered promiscuous mode [ 515.697191][T15546] device sit0 left promiscuous mode [ 518.563462][T15648] device sit0 left promiscuous mode [ 518.903840][T15645] device sit0 entered promiscuous mode [ 521.524833][T15775] device sit0 entered promiscuous mode [ 528.510610][T15959] device sit0 left promiscuous mode [ 529.235646][T15968] device sit0 entered promiscuous mode [ 535.283557][T16125] device sit0 left promiscuous mode [ 535.885248][T16128] device sit0 entered promiscuous mode [ 536.086613][ T23] audit: type=1400 audit(1743762128.120:125): avc: denied { create } for pid=16142 comm="syz.2.5032" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 536.148375][T16151] FAULT_INJECTION: forcing a failure. [ 536.148375][T16151] name failslab, interval 1, probability 0, space 0, times 1 [ 536.188989][T16151] CPU: 1 PID: 16151 Comm: syz.2.5035 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 536.198694][T16151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 536.208585][T16151] Call Trace: [ 536.211744][T16151] dump_stack+0x1d8/0x241 [ 536.215906][T16151] ? panic+0x89d/0x89d [ 536.219790][T16151] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 536.225431][T16151] ? unwind_next_frame+0x176a/0x1ea0 [ 536.230551][T16151] ? get_reg+0x105/0x220 [ 536.234642][T16151] should_fail+0x71f/0x880 [ 536.238885][T16151] ? setup_fault_attr+0x3d0/0x3d0 [ 536.243746][T16151] ? avc_denied+0x1d0/0x1d0 [ 536.248086][T16151] ? __get_vm_area_node+0x183/0x310 [ 536.253118][T16151] should_failslab+0x5/0x20 [ 536.257465][T16151] kmem_cache_alloc_trace+0x28/0x260 [ 536.262582][T16151] __get_vm_area_node+0x183/0x310 [ 536.267437][T16151] ? selinux_capable+0x2f1/0x430 [ 536.272233][T16151] __vmalloc_node_range+0xee/0x710 [ 536.277162][T16151] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 536.282545][T16151] __vmalloc+0x40/0x50 [ 536.286450][T16151] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 536.291836][T16151] bpf_prog_alloc_no_stats+0x6b/0x240 [ 536.297043][T16151] bpf_prog_alloc+0x1a/0x1e0 [ 536.301468][T16151] __se_sys_bpf+0x5e76/0xbcb0 [ 536.305986][T16151] ? stack_trace_save+0x1c0/0x1c0 [ 536.311083][T16151] ? __kernel_text_address+0x94/0x100 [ 536.316305][T16151] ? unwind_get_return_address+0x49/0x80 [ 536.321758][T16151] ? arch_stack_walk+0xf5/0x140 [ 536.326444][T16151] ? _kstrtoull+0x390/0x4a0 [ 536.330776][T16151] ? __x64_sys_bpf+0x80/0x80 [ 536.335215][T16151] ? kstrtouint_from_user+0x20a/0x2a0 [ 536.340419][T16151] ? kstrtol_from_user+0x310/0x310 [ 536.345364][T16151] ? get_pid_task+0xde/0x130 [ 536.349872][T16151] ? proc_fail_nth_write+0x20b/0x290 [ 536.354996][T16151] ? proc_fail_nth_read+0x210/0x210 [ 536.360027][T16151] ? proc_fail_nth_read+0x210/0x210 [ 536.365060][T16151] ? memset+0x1f/0x40 [ 536.368879][T16151] ? fsnotify+0x1280/0x1340 [ 536.373219][T16151] ? __kernel_write+0x350/0x350 [ 536.377916][T16151] ? check_preemption_disabled+0x9f/0x320 [ 536.383463][T16151] ? debug_smp_processor_id+0x20/0x20 [ 536.388670][T16151] ? __fsnotify_parent+0x310/0x310 [ 536.393704][T16151] ? __sb_end_write+0xc4/0x120 [ 536.398306][T16151] ? vfs_write+0x41a/0x4e0 [ 536.402576][T16151] ? fput_many+0x15e/0x1b0 [ 536.406820][T16151] ? check_preemption_disabled+0x153/0x320 [ 536.412454][T16151] ? __do_page_fault+0x725/0xbb0 [ 536.417234][T16151] do_syscall_64+0xca/0x1c0 [ 536.421563][T16151] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 536.427307][T16151] RIP: 0033:0x7f433c33d169 [ 536.431643][T16151] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 536.451070][T16151] RSP: 002b:00007f433a9a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 536.459312][T16151] RAX: ffffffffffffffda RBX: 00007f433c555fa0 RCX: 00007f433c33d169 [ 536.467121][T16151] RDX: 0000000000000080 RSI: 0000200000000300 RDI: 0000000000000005 [ 536.474933][T16151] RBP: 00007f433a9a7090 R08: 0000000000000000 R09: 0000000000000000 [ 536.482980][T16151] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 536.490788][T16151] R13: 0000000000000001 R14: 00007f433c555fa0 R15: 00007ffef653cb88 [ 536.528714][T16154] FAULT_INJECTION: forcing a failure. [ 536.528714][T16154] name failslab, interval 1, probability 0, space 0, times 1 [ 536.586567][T16154] CPU: 0 PID: 16154 Comm: syz.1.5037 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 536.596279][T16154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 536.606167][T16154] Call Trace: [ 536.609313][T16154] dump_stack+0x1d8/0x241 [ 536.613466][T16154] ? panic+0x89d/0x89d [ 536.617374][T16154] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 536.623018][T16154] ? unwind_next_frame+0x176a/0x1ea0 [ 536.628135][T16154] ? get_reg+0x105/0x220 [ 536.632220][T16154] should_fail+0x71f/0x880 [ 536.636464][T16154] ? setup_fault_attr+0x3d0/0x3d0 [ 536.641328][T16154] ? avc_denied+0x1d0/0x1d0 [ 536.645665][T16154] ? unwind_next_frame+0x176a/0x1ea0 [ 536.650787][T16154] ? bpf_test_init+0xb6/0x150 [ 536.655296][T16154] should_failslab+0x5/0x20 [ 536.659642][T16154] __kmalloc+0x51/0x2e0 [ 536.663628][T16154] bpf_test_init+0xb6/0x150 [ 536.667968][T16154] bpf_prog_test_run_skb+0x129/0xf00 [ 536.673090][T16154] ? fget_many+0x20/0x20 [ 536.677165][T16154] ? cap_capable+0x1b1/0x250 [ 536.681595][T16154] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 536.687233][T16154] ? __bpf_prog_get+0x296/0x310 [ 536.691920][T16154] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 536.697560][T16154] __se_sys_bpf+0x2e37/0xbcb0 [ 536.702073][T16154] ? 0xffffffffa0090000 [ 536.706065][T16154] ? stack_trace_save+0x1c0/0x1c0 [ 536.710924][T16154] ? __kernel_text_address+0x94/0x100 [ 536.716131][T16154] ? unwind_get_return_address+0x49/0x80 [ 536.721597][T16154] ? arch_stack_walk+0xf5/0x140 [ 536.726293][T16154] ? _kstrtoull+0x390/0x4a0 [ 536.730621][T16154] ? __x64_sys_bpf+0x80/0x80 [ 536.735062][T16154] ? kstrtouint_from_user+0x20a/0x2a0 [ 536.740259][T16154] ? kstrtol_from_user+0x310/0x310 [ 536.745206][T16154] ? get_pid_task+0xde/0x130 [ 536.749631][T16154] ? proc_fail_nth_write+0x20b/0x290 [ 536.754752][T16154] ? proc_fail_nth_read+0x210/0x210 [ 536.759876][T16154] ? proc_fail_nth_read+0x210/0x210 [ 536.764905][T16154] ? memset+0x1f/0x40 [ 536.768727][T16154] ? fsnotify+0x1280/0x1340 [ 536.773067][T16154] ? __kernel_write+0x350/0x350 [ 536.777753][T16154] ? check_preemption_disabled+0x9f/0x320 [ 536.783331][T16154] ? debug_smp_processor_id+0x20/0x20 [ 536.788515][T16154] ? __fsnotify_parent+0x310/0x310 [ 536.793462][T16154] ? __sb_end_write+0xc4/0x120 [ 536.798061][T16154] ? vfs_write+0x41a/0x4e0 [ 536.802318][T16154] ? fput_many+0x15e/0x1b0 [ 536.806568][T16154] ? check_preemption_disabled+0x153/0x320 [ 536.812214][T16154] ? __do_page_fault+0x725/0xbb0 [ 536.816985][T16154] do_syscall_64+0xca/0x1c0 [ 536.821323][T16154] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 536.827067][T16154] RIP: 0033:0x7fab2f58d169 [ 536.831312][T16154] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 536.850739][T16154] RSP: 002b:00007fab2dbf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 536.858987][T16154] RAX: ffffffffffffffda RBX: 00007fab2f7a5fa0 RCX: 00007fab2f58d169 [ 536.866796][T16154] RDX: 0000000000000028 RSI: 0000200000000080 RDI: 000000000000000a [ 536.874607][T16154] RBP: 00007fab2dbf7090 R08: 0000000000000000 R09: 0000000000000000 [ 536.882415][T16154] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 536.890230][T16154] R13: 0000000000000000 R14: 00007fab2f7a5fa0 R15: 00007ffe9ba602e8 [ 536.908386][T16151] syz.2.5035: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0 [ 537.237646][T16151] CPU: 1 PID: 16151 Comm: syz.2.5035 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 537.247371][T16151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 537.257269][T16151] Call Trace: [ 537.260389][T16151] dump_stack+0x1d8/0x241 [ 537.264548][T16151] ? panic+0x89d/0x89d [ 537.268456][T16151] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 537.274102][T16151] warn_alloc+0x271/0x3e0 [ 537.278263][T16151] ? setup_fault_attr+0x3d0/0x3d0 [ 537.283118][T16151] ? should_fail+0x491/0x880 [ 537.287547][T16151] ? zone_watermark_ok_safe+0x280/0x280 [ 537.292938][T16151] ? kmem_cache_alloc_trace+0x28/0x260 [ 537.298227][T16151] ? __get_vm_area_node+0x301/0x310 [ 537.303263][T16151] ? selinux_capable+0x2f1/0x430 [ 537.308031][T16151] __vmalloc_node_range+0x29b/0x710 [ 537.313078][T16151] __vmalloc+0x40/0x50 [ 537.316980][T16151] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 537.322350][T16151] bpf_prog_alloc_no_stats+0x6b/0x240 [ 537.327558][T16151] bpf_prog_alloc+0x1a/0x1e0 [ 537.331983][T16151] __se_sys_bpf+0x5e76/0xbcb0 [ 537.336507][T16151] ? stack_trace_save+0x1c0/0x1c0 [ 537.341366][T16151] ? __kernel_text_address+0x94/0x100 [ 537.346582][T16151] ? unwind_get_return_address+0x49/0x80 [ 537.352027][T16151] ? arch_stack_walk+0xf5/0x140 [ 537.356713][T16151] ? _kstrtoull+0x390/0x4a0 [ 537.361061][T16151] ? __x64_sys_bpf+0x80/0x80 [ 537.365496][T16151] ? kstrtouint_from_user+0x20a/0x2a0 [ 537.370687][T16151] ? kstrtol_from_user+0x310/0x310 [ 537.375642][T16151] ? get_pid_task+0xde/0x130 [ 537.380421][T16151] ? proc_fail_nth_write+0x20b/0x290 [ 537.385532][T16151] ? proc_fail_nth_read+0x210/0x210 [ 537.390563][T16151] ? proc_fail_nth_read+0x210/0x210 [ 537.395595][T16151] ? memset+0x1f/0x40 [ 537.399416][T16151] ? fsnotify+0x1280/0x1340 [ 537.403758][T16151] ? __kernel_write+0x350/0x350 [ 537.408443][T16151] ? check_preemption_disabled+0x9f/0x320 [ 537.413995][T16151] ? debug_smp_processor_id+0x20/0x20 [ 537.419202][T16151] ? __fsnotify_parent+0x310/0x310 [ 537.424152][T16151] ? __sb_end_write+0xc4/0x120 [ 537.428748][T16151] ? vfs_write+0x41a/0x4e0 [ 537.432999][T16151] ? fput_many+0x15e/0x1b0 [ 537.437349][T16151] ? check_preemption_disabled+0x153/0x320 [ 537.442998][T16151] ? __do_page_fault+0x725/0xbb0 [ 537.447764][T16151] do_syscall_64+0xca/0x1c0 [ 537.452107][T16151] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 537.457825][T16151] RIP: 0033:0x7f433c33d169 [ 537.462098][T16151] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 537.481515][T16151] RSP: 002b:00007f433a9a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 537.489760][T16151] RAX: ffffffffffffffda RBX: 00007f433c555fa0 RCX: 00007f433c33d169 [ 537.497572][T16151] RDX: 0000000000000080 RSI: 0000200000000300 RDI: 0000000000000005 [ 537.505389][T16151] RBP: 00007f433a9a7090 R08: 0000000000000000 R09: 0000000000000000 [ 537.513368][T16151] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 537.521182][T16151] R13: 0000000000000001 R14: 00007f433c555fa0 R15: 00007ffef653cb88 [ 537.591063][T16151] Mem-Info: [ 537.594421][T16151] active_anon:26258 inactive_anon:137 isolated_anon:0 [ 537.594421][T16151] active_file:3768 inactive_file:3021 isolated_file:0 [ 537.594421][T16151] unevictable:0 dirty:142 writeback:0 unstable:0 [ 537.594421][T16151] slab_reclaimable:7610 slab_unreclaimable:73880 [ 537.594421][T16151] mapped:28413 shmem:241 pagetables:467 bounce:0 [ 537.594421][T16151] free:1576680 free_pcp:880 free_cma:0 [ 537.632995][T16151] Node 0 active_anon:105032kB inactive_anon:548kB active_file:15072kB inactive_file:12084kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:113652kB dirty:568kB writeback:0kB shmem:964kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 537.669155][T16151] DMA free:15908kB min:500kB low:624kB high:748kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 537.695897][T16151] lowmem_reserve[]: 0 2888 6828 6828 [ 537.701481][T16151] DMA32 free:2961808kB min:93324kB low:116652kB high:139980kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2963272kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1464kB local_pcp:48kB free_cma:0kB [ 537.732972][T16151] lowmem_reserve[]: 0 0 3940 3940 [ 537.741118][T16151] Normal free:3328896kB min:127352kB low:159188kB high:191024kB active_anon:105232kB inactive_anon:548kB active_file:15072kB inactive_file:12084kB unevictable:0kB writepending:516kB present:5242880kB managed:4035536kB mlocked:0kB kernel_stack:3904kB pagetables:1868kB bounce:0kB free_pcp:2020kB local_pcp:880kB free_cma:0kB [ 537.794081][T16151] lowmem_reserve[]: 0 0 0 0 [ 537.798999][T16151] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15908kB [ 537.812904][T16151] DMA32: 4*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 5*64kB (M) 5*128kB (M) 3*256kB (M) 5*512kB (M) 4*1024kB (M) 2*2048kB (M) 720*4096kB (M) = 2961808kB [ 537.832930][T16151] Normal: 619*4kB (UME) 410*8kB (UM) 441*16kB (UME) 301*32kB (UME) 75*64kB (UM) 22*128kB (UM) 23*256kB (UME) 13*512kB (UM) 6*1024kB (UME) 2*2048kB (UM) 800*4096kB (UM) = 3329644kB [ 537.852124][T16151] 7053 total pagecache pages [ 537.873429][T16151] 0 pages in swap cache [ 537.918602][T16151] Swap cache stats: add 0, delete 0, find 0/0 [ 537.924490][T16151] Free swap = 124996kB [ 537.932455][T16193] FAULT_INJECTION: forcing a failure. [ 537.932455][T16193] name failslab, interval 1, probability 0, space 0, times 0 [ 537.939837][T16151] Total swap = 124996kB [ 537.956282][T16151] 2097051 pages RAM [ 537.960401][T16151] 0 pages HighMem/MovableOnly [ 537.964879][T16151] 343372 pages reserved [ 537.978447][T16151] 0 pages cma reserved [ 538.008630][T16193] CPU: 1 PID: 16193 Comm: syz.0.5048 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 538.018336][T16193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 538.028231][T16193] Call Trace: [ 538.031367][T16193] dump_stack+0x1d8/0x241 [ 538.035525][T16193] ? panic+0x89d/0x89d [ 538.039448][T16193] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 538.045075][T16193] ? is_bpf_text_address+0x24c/0x260 [ 538.050195][T16193] ? stack_trace_save+0x1c0/0x1c0 [ 538.055057][T16193] ? __kernel_text_address+0x94/0x100 [ 538.060262][T16193] should_fail+0x71f/0x880 [ 538.064514][T16193] ? setup_fault_attr+0x3d0/0x3d0 [ 538.069376][T16193] ? dup_task_struct+0x4f/0x600 [ 538.074065][T16193] should_failslab+0x5/0x20 [ 538.078398][T16193] kmem_cache_alloc+0x28/0x250 [ 538.083008][T16193] dup_task_struct+0x4f/0x600 [ 538.087513][T16193] copy_process+0x56d/0x3230 [ 538.092081][T16193] ? proc_fail_nth_write+0x20b/0x290 [ 538.097201][T16193] ? proc_fail_nth_read+0x210/0x210 [ 538.102237][T16193] ? proc_fail_nth_read+0x210/0x210 [ 538.107266][T16193] ? fork_idle+0x290/0x290 [ 538.111516][T16193] ? memset+0x1f/0x40 [ 538.115338][T16193] ? fsnotify+0x1280/0x1340 [ 538.119679][T16193] ? __kernel_write+0x350/0x350 [ 538.124374][T16193] _do_fork+0x197/0x900 [ 538.128354][T16193] ? debug_smp_processor_id+0x20/0x20 [ 538.133568][T16193] ? __fsnotify_parent+0x310/0x310 [ 538.138510][T16193] ? copy_process+0x3230/0x3230 [ 538.143217][T16193] ? __sb_end_write+0xc4/0x120 [ 538.147801][T16193] __x64_sys_clone+0x26b/0x2c0 [ 538.152397][T16193] ? fput_many+0x15e/0x1b0 [ 538.156649][T16193] ? __ia32_sys_vfork+0x110/0x110 [ 538.161513][T16193] ? __do_page_fault+0x725/0xbb0 [ 538.166287][T16193] do_syscall_64+0xca/0x1c0 [ 538.170630][T16193] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 538.176352][T16193] RIP: 0033:0x7f2bd2b59169 [ 538.180601][T16193] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 538.200037][T16193] RSP: 002b:00007f2bd11c2fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 538.208284][T16193] RAX: ffffffffffffffda RBX: 00007f2bd2d71fa0 RCX: 00007f2bd2b59169 [ 538.216123][T16193] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000100000 [ 538.223914][T16193] RBP: 00007f2bd11c3090 R08: 0000000000000000 R09: 0000000000000000 [ 538.231719][T16193] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 538.239531][T16193] R13: 0000000000000000 R14: 00007f2bd2d71fa0 R15: 00007fffd3127d98 [ 538.418284][ T23] audit: type=1400 audit(1743762130.450:126): avc: denied { create } for pid=16203 comm="syz.4.5052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 539.427963][T16231] [ 539.430509][T16231] ********************************************************** [ 539.437864][T16231] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 539.450651][T16231] ** ** [ 539.458196][T16231] ** trace_printk() being used. Allocating extra memory. ** [ 539.484973][T16231] ** ** [ 539.508657][T16231] ** This means that this is a DEBUG kernel and it is ** [ 539.525982][T16231] ** unsafe for production use. ** [ 539.538505][T16231] ** ** [ 539.556462][T16231] ** If you see this message and you are not debugging ** [ 539.629656][T16231] ** the kernel, report this immediately to your vendor! ** [ 539.681050][T16231] ** ** [ 539.744283][T16254] FAULT_INJECTION: forcing a failure. [ 539.744283][T16254] name failslab, interval 1, probability 0, space 0, times 0 [ 539.767767][T16231] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 539.789212][T16231] ********************************************************** [ 539.807288][T16254] CPU: 1 PID: 16254 Comm: syz.1.5070 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 539.817018][T16254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 539.826886][T16254] Call Trace: [ 539.830028][T16254] dump_stack+0x1d8/0x241 [ 539.834181][T16254] ? panic+0x89d/0x89d [ 539.838089][T16254] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 539.843732][T16254] ? unwind_next_frame+0x176a/0x1ea0 [ 539.848853][T16254] ? get_reg+0x105/0x220 [ 539.852937][T16254] should_fail+0x71f/0x880 [ 539.857198][T16254] ? setup_fault_attr+0x3d0/0x3d0 [ 539.862053][T16254] ? avc_denied+0x1d0/0x1d0 [ 539.866400][T16254] ? __get_vm_area_node+0x183/0x310 [ 539.871420][T16254] should_failslab+0x5/0x20 [ 539.875760][T16254] kmem_cache_alloc_trace+0x28/0x260 [ 539.880891][T16254] __get_vm_area_node+0x183/0x310 [ 539.885743][T16254] ? selinux_capable+0x2f1/0x430 [ 539.890955][T16254] __vmalloc_node_range+0xee/0x710 [ 539.895896][T16254] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 539.901275][T16254] __vmalloc+0x40/0x50 [ 539.905187][T16254] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 539.910568][T16254] bpf_prog_alloc_no_stats+0x6b/0x240 [ 539.915781][T16254] bpf_prog_alloc+0x1a/0x1e0 [ 539.920285][T16254] __se_sys_bpf+0x5e76/0xbcb0 [ 539.924821][T16254] ? apic_timer_interrupt+0xa/0x20 [ 539.929747][T16254] ? _kstrtoull+0x35/0x4a0 [ 539.933999][T16254] ? _kstrtoull+0x1f9/0x4a0 [ 539.938340][T16254] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 539.944414][T16254] ? _kstrtoull+0x390/0x4a0 [ 539.948749][T16254] ? __x64_sys_bpf+0x80/0x80 [ 539.953175][T16254] ? kstrtouint_from_user+0x20a/0x2a0 [ 539.958382][T16254] ? kstrtol_from_user+0x310/0x310 [ 539.963334][T16254] ? get_pid_task+0xde/0x130 [ 539.967760][T16254] ? proc_fail_nth_write+0x20b/0x290 [ 539.972882][T16254] ? proc_fail_nth_read+0x210/0x210 [ 539.977920][T16254] ? proc_fail_nth_read+0x210/0x210 [ 539.982958][T16254] ? memset+0x1f/0x40 [ 539.986761][T16254] ? fsnotify+0x1280/0x1340 [ 539.991103][T16254] ? __kernel_write+0x350/0x350 [ 539.995795][T16254] ? check_preemption_disabled+0x9f/0x320 [ 540.001347][T16254] ? debug_smp_processor_id+0x20/0x20 [ 540.006555][T16254] ? __fsnotify_parent+0x310/0x310 [ 540.011501][T16254] ? __sb_end_write+0xc4/0x120 [ 540.016099][T16254] ? vfs_write+0x41a/0x4e0 [ 540.020351][T16254] ? fput_many+0x15e/0x1b0 [ 540.024607][T16254] ? check_preemption_disabled+0x153/0x320 [ 540.030252][T16254] ? __do_page_fault+0x725/0xbb0 [ 540.035027][T16254] do_syscall_64+0xca/0x1c0 [ 540.039363][T16254] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 540.045086][T16254] RIP: 0033:0x7fab2f58d169 [ 540.049339][T16254] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 540.068783][T16254] RSP: 002b:00007fab2dbf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 540.077024][T16254] RAX: ffffffffffffffda RBX: 00007fab2f7a5fa0 RCX: 00007fab2f58d169 [ 540.084835][T16254] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 540.092647][T16254] RBP: 00007fab2dbf7090 R08: 0000000000000000 R09: 0000000000000000 [ 540.100452][T16254] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 540.108266][T16254] R13: 0000000000000000 R14: 00007fab2f7a5fa0 R15: 00007ffe9ba602e8 [ 540.410486][ T23] audit: type=1400 audit(1743762132.400:127): avc: denied { create } for pid=16258 comm="syz.3.5072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 541.218317][T16306] FAULT_INJECTION: forcing a failure. [ 541.218317][T16306] name failslab, interval 1, probability 0, space 0, times 0 [ 541.279125][T16306] CPU: 0 PID: 16306 Comm: syz.4.5089 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 541.289102][T16306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 541.299084][T16306] Call Trace: [ 541.302220][T16306] dump_stack+0x1d8/0x241 [ 541.306377][T16306] ? panic+0x89d/0x89d [ 541.310287][T16306] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 541.315925][T16306] ? unwind_next_frame+0x176a/0x1ea0 [ 541.321086][T16306] ? get_reg+0x105/0x220 [ 541.325130][T16306] should_fail+0x71f/0x880 [ 541.329377][T16306] ? setup_fault_attr+0x3d0/0x3d0 [ 541.334237][T16306] ? avc_denied+0x1d0/0x1d0 [ 541.338577][T16306] ? unwind_next_frame+0x176a/0x1ea0 [ 541.343702][T16306] ? bpf_test_init+0xb6/0x150 [ 541.348214][T16306] should_failslab+0x5/0x20 [ 541.352550][T16306] __kmalloc+0x51/0x2e0 [ 541.356544][T16306] bpf_test_init+0xb6/0x150 [ 541.360887][T16306] bpf_prog_test_run_skb+0x129/0xf00 [ 541.366010][T16306] ? fget_many+0x20/0x20 [ 541.370089][T16306] ? cap_capable+0x1b1/0x250 [ 541.374523][T16306] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 541.380153][T16306] ? __bpf_prog_get+0x296/0x310 [ 541.384842][T16306] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 541.390479][T16306] __se_sys_bpf+0x2e37/0xbcb0 [ 541.394992][T16306] ? 0xffffffffa0090000 [ 541.398984][T16306] ? stack_trace_save+0x1c0/0x1c0 [ 541.403845][T16306] ? __kernel_text_address+0x94/0x100 [ 541.409058][T16306] ? unwind_get_return_address+0x49/0x80 [ 541.414521][T16306] ? arch_stack_walk+0xf5/0x140 [ 541.419224][T16306] ? _kstrtoull+0x390/0x4a0 [ 541.423556][T16306] ? __x64_sys_bpf+0x80/0x80 [ 541.427977][T16306] ? kstrtouint_from_user+0x20a/0x2a0 [ 541.433182][T16306] ? kstrtol_from_user+0x310/0x310 [ 541.438131][T16306] ? get_pid_task+0xde/0x130 [ 541.442555][T16306] ? proc_fail_nth_write+0x20b/0x290 [ 541.447674][T16306] ? proc_fail_nth_read+0x210/0x210 [ 541.452712][T16306] ? proc_fail_nth_read+0x210/0x210 [ 541.457836][T16306] ? memset+0x1f/0x40 [ 541.461685][T16306] ? fsnotify+0x1280/0x1340 [ 541.465995][T16306] ? __kernel_write+0x350/0x350 [ 541.470684][T16306] ? check_preemption_disabled+0x9f/0x320 [ 541.476240][T16306] ? debug_smp_processor_id+0x20/0x20 [ 541.481449][T16306] ? __fsnotify_parent+0x310/0x310 [ 541.486395][T16306] ? __sb_end_write+0xc4/0x120 [ 541.491001][T16306] ? vfs_write+0x41a/0x4e0 [ 541.495330][T16306] ? fput_many+0x15e/0x1b0 [ 541.499585][T16306] ? check_preemption_disabled+0x153/0x320 [ 541.505244][T16306] ? __do_page_fault+0x725/0xbb0 [ 541.509999][T16306] do_syscall_64+0xca/0x1c0 [ 541.514341][T16306] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 541.520063][T16306] RIP: 0033:0x7f579ed3e169 [ 541.524316][T16306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 541.543764][T16306] RSP: 002b:00007f579d3a8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 541.551999][T16306] RAX: ffffffffffffffda RBX: 00007f579ef56fa0 RCX: 00007f579ed3e169 [ 541.559814][T16306] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 541.567620][T16306] RBP: 00007f579d3a8090 R08: 0000000000000000 R09: 0000000000000000 [ 541.575433][T16306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 541.583246][T16306] R13: 0000000000000000 R14: 00007f579ef56fa0 R15: 00007ffe6f7251d8 [ 541.859758][T16325] FAULT_INJECTION: forcing a failure. [ 541.859758][T16325] name failslab, interval 1, probability 0, space 0, times 0 [ 541.908459][T16325] CPU: 0 PID: 16325 Comm: syz.3.5097 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 541.918172][T16325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 541.928060][T16325] Call Trace: [ 541.931196][T16325] dump_stack+0x1d8/0x241 [ 541.935360][T16325] ? panic+0x89d/0x89d [ 541.939263][T16325] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 541.944905][T16325] should_fail+0x71f/0x880 [ 541.949154][T16325] ? setup_fault_attr+0x3d0/0x3d0 [ 541.954026][T16325] ? expand_files+0xd3/0x930 [ 541.958441][T16325] ? perf_event_alloc+0x123/0x1b30 [ 541.963385][T16325] should_failslab+0x5/0x20 [ 541.967728][T16325] kmem_cache_alloc_trace+0x28/0x260 [ 541.972851][T16325] perf_event_alloc+0x123/0x1b30 [ 541.977708][T16325] ? avc_has_perm_noaudit+0x3d0/0x3d0 [ 541.982910][T16325] ? memset+0x1f/0x40 [ 541.986735][T16325] ? fsnotify+0x1280/0x1340 [ 541.991071][T16325] ? perf_event_create_kernel_counter+0x620/0x620 [ 541.997320][T16325] ? _raw_spin_unlock+0x49/0x60 [ 542.002007][T16325] ? __alloc_fd+0x4c5/0x570 [ 542.006349][T16325] __se_sys_perf_event_open+0xa9f/0x37c0 [ 542.011820][T16325] ? __x64_sys_perf_event_open+0xc0/0xc0 [ 542.017279][T16325] ? check_preemption_disabled+0x153/0x320 [ 542.022927][T16325] ? __do_page_fault+0x725/0xbb0 [ 542.027697][T16325] ? __x64_sys_perf_event_open+0x1c/0xc0 [ 542.033161][T16325] do_syscall_64+0xca/0x1c0 [ 542.037506][T16325] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 542.043229][T16325] RIP: 0033:0x7fcbbfbda169 [ 542.047485][T16325] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 542.066921][T16325] RSP: 002b:00007fcbbe244038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 542.075168][T16325] RAX: ffffffffffffffda RBX: 00007fcbbfdf2fa0 RCX: 00007fcbbfbda169 [ 542.082978][T16325] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000200000000140 [ 542.090787][T16325] RBP: 00007fcbbe244090 R08: 0000000000000000 R09: 0000000000000000 [ 542.098599][T16325] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 542.106409][T16325] R13: 0000000000000000 R14: 00007fcbbfdf2fa0 R15: 00007ffe3e1a1f18 [ 542.321823][T16348] FAULT_INJECTION: forcing a failure. [ 542.321823][T16348] name failslab, interval 1, probability 0, space 0, times 0 [ 542.358491][T16348] CPU: 0 PID: 16348 Comm: syz.0.5105 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 542.368198][T16348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 542.378089][T16348] Call Trace: [ 542.381224][T16348] dump_stack+0x1d8/0x241 [ 542.385390][T16348] ? panic+0x89d/0x89d [ 542.389296][T16348] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 542.394936][T16348] ? unwind_next_frame+0x176a/0x1ea0 [ 542.400057][T16348] ? get_reg+0x105/0x220 [ 542.404136][T16348] should_fail+0x71f/0x880 [ 542.408390][T16348] ? setup_fault_attr+0x3d0/0x3d0 [ 542.413250][T16348] ? avc_denied+0x1d0/0x1d0 [ 542.417587][T16348] ? unwind_next_frame+0x176a/0x1ea0 [ 542.422713][T16348] ? bpf_prog_test_run_flow_dissector+0x207/0x740 [ 542.428955][T16348] should_failslab+0x5/0x20 [ 542.433295][T16348] __kmalloc+0x51/0x2e0 [ 542.437296][T16348] bpf_prog_test_run_flow_dissector+0x207/0x740 [ 542.443371][T16348] ? bpf_prog_test_run_xdp+0x6d0/0x6d0 [ 542.448663][T16348] ? mntput_no_expire+0x108/0x6d0 [ 542.453523][T16348] ? fput_many+0x15e/0x1b0 [ 542.457775][T16348] ? __bpf_prog_get+0x296/0x310 [ 542.462459][T16348] ? bpf_prog_test_run_xdp+0x6d0/0x6d0 [ 542.467755][T16348] __se_sys_bpf+0x2e37/0xbcb0 [ 542.472263][T16348] ? 0xffffffffa00a8000 [ 542.476257][T16348] ? stack_trace_save+0x1c0/0x1c0 [ 542.481119][T16348] ? __kernel_text_address+0x94/0x100 [ 542.486328][T16348] ? unwind_get_return_address+0x49/0x80 [ 542.491796][T16348] ? arch_stack_walk+0xf5/0x140 [ 542.496485][T16348] ? _kstrtoull+0x390/0x4a0 [ 542.500819][T16348] ? __x64_sys_bpf+0x80/0x80 [ 542.505248][T16348] ? kstrtouint_from_user+0x20a/0x2a0 [ 542.510455][T16348] ? kstrtol_from_user+0x310/0x310 [ 542.515409][T16348] ? get_pid_task+0xde/0x130 [ 542.519826][T16348] ? proc_fail_nth_write+0x20b/0x290 [ 542.524947][T16348] ? proc_fail_nth_read+0x210/0x210 [ 542.529980][T16348] ? proc_fail_nth_read+0x210/0x210 [ 542.535012][T16348] ? memset+0x1f/0x40 [ 542.538836][T16348] ? fsnotify+0x1280/0x1340 [ 542.543176][T16348] ? __kernel_write+0x350/0x350 [ 542.547860][T16348] ? check_preemption_disabled+0x9f/0x320 [ 542.553417][T16348] ? debug_smp_processor_id+0x20/0x20 [ 542.558625][T16348] ? __fsnotify_parent+0x310/0x310 [ 542.563575][T16348] ? __sb_end_write+0xc4/0x120 [ 542.568167][T16348] ? vfs_write+0x41a/0x4e0 [ 542.572422][T16348] ? fput_many+0x15e/0x1b0 [ 542.576679][T16348] ? check_preemption_disabled+0x153/0x320 [ 542.582323][T16348] ? __do_page_fault+0x725/0xbb0 [ 542.587092][T16348] do_syscall_64+0xca/0x1c0 [ 542.591433][T16348] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 542.597154][T16348] RIP: 0033:0x7f2bd2b59169 [ 542.601407][T16348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 542.620851][T16348] RSP: 002b:00007f2bd11c3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 542.629095][T16348] RAX: ffffffffffffffda RBX: 00007f2bd2d71fa0 RCX: 00007f2bd2b59169 [ 542.636906][T16348] RDX: 000000000000004c RSI: 0000200000000240 RDI: 000000000000000a [ 542.644714][T16348] RBP: 00007f2bd11c3090 R08: 0000000000000000 R09: 0000000000000000 [ 542.652544][T16348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 542.660334][T16348] R13: 0000000000000000 R14: 00007f2bd2d71fa0 R15: 00007fffd3127d98 [ 543.373870][T16382] FAULT_INJECTION: forcing a failure. [ 543.373870][T16382] name failslab, interval 1, probability 0, space 0, times 0 [ 543.392112][T16382] CPU: 1 PID: 16382 Comm: syz.3.5116 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 543.401813][T16382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 543.411702][T16382] Call Trace: [ 543.414838][T16382] dump_stack+0x1d8/0x241 [ 543.419000][T16382] ? panic+0x89d/0x89d [ 543.422905][T16382] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 543.428545][T16382] ? proc_fail_nth_read+0x210/0x210 [ 543.433676][T16382] should_fail+0x71f/0x880 [ 543.437922][T16382] ? setup_fault_attr+0x3d0/0x3d0 [ 543.442781][T16382] ? check_preemption_disabled+0x9f/0x320 [ 543.448335][T16382] ? debug_smp_processor_id+0x20/0x20 [ 543.453541][T16382] ? getname_flags+0xb8/0x4e0 [ 543.458498][T16382] should_failslab+0x5/0x20 [ 543.462835][T16382] kmem_cache_alloc+0x28/0x250 [ 543.467439][T16382] getname_flags+0xb8/0x4e0 [ 543.471775][T16382] ? __sb_end_write+0xc4/0x120 [ 543.476372][T16382] do_sys_open+0x357/0x810 [ 543.480627][T16382] ? check_preemption_disabled+0x153/0x320 [ 543.486275][T16382] ? file_open_root+0x490/0x490 [ 543.490962][T16382] ? __do_page_fault+0x725/0xbb0 [ 543.495729][T16382] do_syscall_64+0xca/0x1c0 [ 543.500505][T16382] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 543.506233][T16382] RIP: 0033:0x7fcbbfbda169 [ 543.510487][T16382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 543.529917][T16382] RSP: 002b:00007fcbbe244038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 543.538250][T16382] RAX: ffffffffffffffda RBX: 00007fcbbfdf2fa0 RCX: 00007fcbbfbda169 [ 543.546058][T16382] RDX: 000000000000275a RSI: 0000200000000080 RDI: ffffffffffffff9c [ 543.553867][T16382] RBP: 00007fcbbe244090 R08: 0000000000000000 R09: 0000000000000000 [ 543.561678][T16382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 543.569840][T16382] R13: 0000000000000000 R14: 00007fcbbfdf2fa0 R15: 00007ffe3e1a1f18 [ 543.615545][T16392] FAULT_INJECTION: forcing a failure. [ 543.615545][T16392] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 543.641433][T16392] CPU: 1 PID: 16392 Comm: syz.2.5120 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 543.651143][T16392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 543.661034][T16392] Call Trace: [ 543.664173][T16392] dump_stack+0x1d8/0x241 [ 543.668424][T16392] ? panic+0x89d/0x89d [ 543.672330][T16392] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 543.677968][T16392] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 543.683782][T16392] ? check_preemption_disabled+0x9f/0x320 [ 543.689337][T16392] should_fail+0x71f/0x880 [ 543.693587][T16392] ? setup_fault_attr+0x3d0/0x3d0 [ 543.698452][T16392] ? avc_denied+0x1d0/0x1d0 [ 543.702878][T16392] __alloc_pages_nodemask+0x1b4/0x840 [ 543.708086][T16392] ? selinux_vm_enough_memory+0x10f/0x170 [ 543.713644][T16392] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 543.719013][T16392] ? unwind_get_return_address+0x49/0x80 [ 543.724479][T16392] ? percpu_counter_add_batch+0x14d/0x170 [ 543.730037][T16392] ? percpu_counter_add_batch+0x14d/0x170 [ 543.735610][T16392] shmem_alloc_and_acct_page+0x492/0x9d0 [ 543.741060][T16392] ? shmem_swapin_page+0x1560/0x1560 [ 543.746187][T16392] ? xas_load+0x4ea/0x560 [ 543.750344][T16392] ? find_get_entry+0x569/0x600 [ 543.755029][T16392] ? page_cache_prev_miss+0x410/0x410 [ 543.760238][T16392] ? up_read+0x6f/0x1b0 [ 543.764231][T16392] ? find_lock_entry+0x1af/0x1d0 [ 543.769002][T16392] shmem_getpage_gfp+0xf5d/0x2440 [ 543.773871][T16392] ? shmem_getpage+0xa0/0xa0 [ 543.778288][T16392] ? iov_iter_fault_in_readable+0x270/0x4c0 [ 543.784018][T16392] ? iov_iter_fault_in_readable+0x313/0x4c0 [ 543.789756][T16392] ? asan.module_dtor+0x20/0x20 [ 543.794439][T16392] shmem_write_begin+0xc9/0x1a0 [ 543.799124][T16392] generic_perform_write+0x2c7/0x560 [ 543.804245][T16392] ? grab_cache_page_write_begin+0x90/0x90 [ 543.809883][T16392] ? file_remove_privs+0x640/0x640 [ 543.814829][T16392] ? down_write+0xd7/0x150 [ 543.819085][T16392] __generic_file_write_iter+0x224/0x530 [ 543.824548][T16392] ? get_pid_task+0xde/0x130 [ 543.828978][T16392] generic_file_write_iter+0x455/0x5f0 [ 543.834274][T16392] __vfs_write+0x5d3/0x750 [ 543.838524][T16392] ? __kernel_write+0x350/0x350 [ 543.843210][T16392] ? check_preemption_disabled+0x9f/0x320 [ 543.848766][T16392] ? debug_smp_processor_id+0x20/0x20 [ 543.854094][T16392] ? selinux_file_permission+0x2be/0x530 [ 543.859567][T16392] vfs_write+0x206/0x4e0 [ 543.863642][T16392] ksys_write+0x199/0x2c0 [ 543.867809][T16392] ? debug_smp_processor_id+0x20/0x20 [ 543.873019][T16392] ? __ia32_sys_read+0x80/0x80 [ 543.877617][T16392] ? __do_page_fault+0x725/0xbb0 [ 543.882390][T16392] do_syscall_64+0xca/0x1c0 [ 543.886728][T16392] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 543.892457][T16392] RIP: 0033:0x7f433c33d169 [ 543.896710][T16392] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 543.916149][T16392] RSP: 002b:00007f433a9a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 543.924393][T16392] RAX: ffffffffffffffda RBX: 00007f433c555fa0 RCX: 00007f433c33d169 [ 543.932201][T16392] RDX: 0000000000001001 RSI: 0000200000000100 RDI: 0000000000000004 [ 543.940015][T16392] RBP: 00007f433a9a7090 R08: 0000000000000000 R09: 0000000000000000 [ 543.947826][T16392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 543.955638][T16392] R13: 0000000000000000 R14: 00007f433c555fa0 R15: 00007ffef653cb88 [ 544.612620][T16429] FAULT_INJECTION: forcing a failure. [ 544.612620][T16429] name failslab, interval 1, probability 0, space 0, times 0 [ 544.701862][T16429] CPU: 1 PID: 16429 Comm: syz.4.5133 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 544.711573][T16429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 544.721459][T16429] Call Trace: [ 544.724600][T16429] dump_stack+0x1d8/0x241 [ 544.728758][T16429] ? panic+0x89d/0x89d [ 544.732667][T16429] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 544.738310][T16429] ? unwind_next_frame+0x176a/0x1ea0 [ 544.743431][T16429] ? get_reg+0x105/0x220 [ 544.747513][T16429] should_fail+0x71f/0x880 [ 544.751762][T16429] ? setup_fault_attr+0x3d0/0x3d0 [ 544.756624][T16429] ? avc_denied+0x1d0/0x1d0 [ 544.760958][T16429] ? unwind_next_frame+0x176a/0x1ea0 [ 544.766081][T16429] ? apic_timer_interrupt+0xa/0x20 [ 544.771028][T16429] ? bpf_test_init+0xb6/0x150 [ 544.775543][T16429] should_failslab+0x5/0x20 [ 544.779883][T16429] __kmalloc+0x51/0x2e0 [ 544.783874][T16429] bpf_test_init+0xb6/0x150 [ 544.788216][T16429] bpf_prog_test_run_skb+0x129/0xf00 [ 544.793348][T16429] ? apic_timer_interrupt+0xa/0x20 [ 544.798284][T16429] ? flush_delayed_fput+0x41/0x80 [ 544.803151][T16429] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 544.808783][T16429] ? __bpf_prog_get+0x296/0x310 [ 544.813469][T16429] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 544.819109][T16429] __se_sys_bpf+0x2e37/0xbcb0 [ 544.823627][T16429] ? 0xffffffffa0090000 [ 544.827617][T16429] ? apic_timer_interrupt+0xa/0x20 [ 544.832565][T16429] ? _kstrtoull+0x35/0x4a0 [ 544.836819][T16429] ? _kstrtoull+0x362/0x4a0 [ 544.841163][T16429] ? __sanitizer_cov_trace_const_cmp1+0x22/0x70 [ 544.847232][T16429] ? _kstrtoull+0x390/0x4a0 [ 544.851571][T16429] ? __x64_sys_bpf+0x80/0x80 [ 544.856001][T16429] ? kstrtouint_from_user+0x20a/0x2a0 [ 544.861209][T16429] ? kstrtol_from_user+0x310/0x310 [ 544.866158][T16429] ? apic_timer_interrupt+0xa/0x20 [ 544.871108][T16429] ? proc_fail_nth_write+0x1d1/0x290 [ 544.876222][T16429] ? proc_fail_nth_write+0x1f9/0x290 [ 544.881338][T16429] ? proc_fail_nth_write+0x20b/0x290 [ 544.886459][T16429] ? proc_fail_nth_read+0x210/0x210 [ 544.891497][T16429] ? proc_fail_nth_read+0x210/0x210 [ 544.896527][T16429] ? memset+0x1f/0x40 [ 544.900346][T16429] ? fsnotify+0x1280/0x1340 [ 544.904689][T16429] ? __kernel_write+0x350/0x350 [ 544.909375][T16429] ? check_preemption_disabled+0x9f/0x320 [ 544.914937][T16429] ? debug_smp_processor_id+0x20/0x20 [ 544.920139][T16429] ? __fsnotify_parent+0x310/0x310 [ 544.925083][T16429] ? __sb_end_write+0xc4/0x120 [ 544.929683][T16429] ? vfs_write+0x41a/0x4e0 [ 544.933933][T16429] ? fput_many+0x15e/0x1b0 [ 544.938186][T16429] ? check_preemption_disabled+0x153/0x320 [ 544.943952][T16429] do_syscall_64+0xca/0x1c0 [ 544.948286][T16429] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 544.954015][T16429] RIP: 0033:0x7f579ed3e169 [ 544.958259][T16429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 544.977871][T16429] RSP: 002b:00007f579d3a8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 544.986231][T16429] RAX: ffffffffffffffda RBX: 00007f579ef56fa0 RCX: 00007f579ed3e169 [ 544.994039][T16429] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 545.001853][T16429] RBP: 00007f579d3a8090 R08: 0000000000000000 R09: 0000000000000000 [ 545.009663][T16429] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 545.017472][T16429] R13: 0000000000000000 R14: 00007f579ef56fa0 R15: 00007ffe6f7251d8 [ 545.078845][ T23] audit: type=1400 audit(1743762137.120:128): avc: denied { create } for pid=16424 comm="syz.3.5132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 545.137252][T16438] device sit0 left promiscuous mode [ 545.491855][ T23] audit: type=1400 audit(1743762137.510:129): avc: denied { create } for pid=16444 comm="syz.1.5139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 545.595291][T16441] device sit0 entered promiscuous mode [ 548.212265][T16522] FAULT_INJECTION: forcing a failure. [ 548.212265][T16522] name failslab, interval 1, probability 0, space 0, times 0 [ 548.265485][T16522] CPU: 0 PID: 16522 Comm: syz.4.5166 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 548.275200][T16522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 548.285079][T16522] Call Trace: [ 548.288231][T16522] dump_stack+0x1d8/0x241 [ 548.292378][T16522] ? panic+0x89d/0x89d [ 548.296386][T16522] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 548.302030][T16522] ? should_fail+0x2af/0x880 [ 548.306450][T16522] should_fail+0x71f/0x880 [ 548.310709][T16522] ? setup_fault_attr+0x3d0/0x3d0 [ 548.315568][T16522] ? avc_denied+0x1d0/0x1d0 [ 548.319925][T16522] ? __get_vm_area_node+0x183/0x310 [ 548.324945][T16522] should_failslab+0x5/0x20 [ 548.329280][T16522] kmem_cache_alloc_trace+0x28/0x260 [ 548.334402][T16522] __get_vm_area_node+0x183/0x310 [ 548.339268][T16522] ? selinux_capable+0x2f1/0x430 [ 548.344042][T16522] __vmalloc_node_range+0xee/0x710 [ 548.348981][T16522] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 548.354359][T16522] __vmalloc+0x40/0x50 [ 548.358268][T16522] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 548.363645][T16522] bpf_prog_alloc_no_stats+0x6b/0x240 [ 548.368855][T16522] bpf_prog_alloc+0x1a/0x1e0 [ 548.373278][T16522] __se_sys_bpf+0x5e76/0xbcb0 [ 548.377789][T16522] ? stack_trace_save+0x1c0/0x1c0 [ 548.382650][T16522] ? __kernel_text_address+0x94/0x100 [ 548.387859][T16522] ? unwind_get_return_address+0x49/0x80 [ 548.393531][T16522] ? arch_stack_walk+0xf5/0x140 [ 548.398214][T16522] ? _kstrtoull+0x390/0x4a0 [ 548.402549][T16522] ? __x64_sys_bpf+0x80/0x80 [ 548.406978][T16522] ? kstrtouint_from_user+0x20a/0x2a0 [ 548.412186][T16522] ? kstrtol_from_user+0x310/0x310 [ 548.417130][T16522] ? apic_timer_interrupt+0xa/0x20 [ 548.422082][T16522] ? proc_fail_nth_write+0x20b/0x290 [ 548.427197][T16522] ? proc_fail_nth_read+0x210/0x210 [ 548.432233][T16522] ? proc_fail_nth_read+0x210/0x210 [ 548.437260][T16522] ? memset+0x1f/0x40 [ 548.441081][T16522] ? fsnotify+0x1280/0x1340 [ 548.445421][T16522] ? __kernel_write+0x350/0x350 [ 548.450124][T16522] ? check_preemption_disabled+0x9f/0x320 [ 548.455672][T16522] ? debug_smp_processor_id+0x20/0x20 [ 548.460887][T16522] ? __fsnotify_parent+0x310/0x310 [ 548.465825][T16522] ? __sb_end_write+0xc4/0x120 [ 548.470419][T16522] ? vfs_write+0x41a/0x4e0 [ 548.474671][T16522] ? fput_many+0x15e/0x1b0 [ 548.478924][T16522] ? check_preemption_disabled+0x153/0x320 [ 548.484572][T16522] ? __sanitizer_cov_trace_pc+0x4/0x50 [ 548.489861][T16522] do_syscall_64+0xca/0x1c0 [ 548.494202][T16522] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 548.499925][T16522] RIP: 0033:0x7f579ed3e169 [ 548.504177][T16522] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 548.523619][T16522] RSP: 002b:00007f579d3a8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 548.531860][T16522] RAX: ffffffffffffffda RBX: 00007f579ef56fa0 RCX: 00007f579ed3e169 [ 548.539671][T16522] RDX: 0000000000000048 RSI: 0000200000000200 RDI: 0000000000000005 [ 548.547485][T16522] RBP: 00007f579d3a8090 R08: 0000000000000000 R09: 0000000000000000 [ 548.555295][T16522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 548.563104][T16522] R13: 0000000000000000 R14: 00007f579ef56fa0 R15: 00007ffe6f7251d8 [ 548.773689][T16522] warn_alloc: 1 callbacks suppressed [ 548.773783][T16522] syz.4.5166: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 548.797502][T16522] CPU: 0 PID: 16522 Comm: syz.4.5166 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 548.807205][T16522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 548.817099][T16522] Call Trace: [ 548.820239][T16522] dump_stack+0x1d8/0x241 [ 548.824394][T16522] ? panic+0x89d/0x89d [ 548.828301][T16522] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 548.833966][T16522] ? _raw_spin_unlock_irqrestore+0x4d/0x80 [ 548.839598][T16522] warn_alloc+0x271/0x3e0 [ 548.843751][T16522] ? setup_fault_attr+0x3d0/0x3d0 [ 548.848610][T16522] ? should_fail+0x491/0x880 [ 548.853038][T16522] ? zone_watermark_ok_safe+0x280/0x280 [ 548.858420][T16522] ? kmem_cache_alloc_trace+0x28/0x260 [ 548.863714][T16522] ? __get_vm_area_node+0x301/0x310 [ 548.868751][T16522] ? selinux_capable+0x2f1/0x430 [ 548.873541][T16522] __vmalloc_node_range+0x29b/0x710 [ 548.878557][T16522] __vmalloc+0x40/0x50 [ 548.882463][T16522] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 548.887835][T16522] bpf_prog_alloc_no_stats+0x6b/0x240 [ 548.893043][T16522] bpf_prog_alloc+0x1a/0x1e0 [ 548.897469][T16522] __se_sys_bpf+0x5e76/0xbcb0 [ 548.901982][T16522] ? stack_trace_save+0x1c0/0x1c0 [ 548.906845][T16522] ? __kernel_text_address+0x94/0x100 [ 548.912051][T16522] ? unwind_get_return_address+0x49/0x80 [ 548.917517][T16522] ? arch_stack_walk+0xf5/0x140 [ 548.922204][T16522] ? _kstrtoull+0x390/0x4a0 [ 548.926541][T16522] ? __x64_sys_bpf+0x80/0x80 [ 548.930969][T16522] ? kstrtouint_from_user+0x20a/0x2a0 [ 548.936179][T16522] ? kstrtol_from_user+0x310/0x310 [ 548.941123][T16522] ? apic_timer_interrupt+0xa/0x20 [ 548.946074][T16522] ? proc_fail_nth_write+0x20b/0x290 [ 548.951193][T16522] ? proc_fail_nth_read+0x210/0x210 [ 548.956227][T16522] ? proc_fail_nth_read+0x210/0x210 [ 548.961257][T16522] ? memset+0x1f/0x40 [ 548.965076][T16522] ? fsnotify+0x1280/0x1340 [ 548.969417][T16522] ? __kernel_write+0x350/0x350 [ 548.974107][T16522] ? check_preemption_disabled+0x9f/0x320 [ 548.979660][T16522] ? debug_smp_processor_id+0x20/0x20 [ 548.984868][T16522] ? __fsnotify_parent+0x310/0x310 [ 548.989817][T16522] ? __sb_end_write+0xc4/0x120 [ 548.994413][T16522] ? vfs_write+0x41a/0x4e0 [ 548.998663][T16522] ? fput_many+0x15e/0x1b0 [ 549.002919][T16522] ? check_preemption_disabled+0x153/0x320 [ 549.008562][T16522] ? __sanitizer_cov_trace_pc+0x4/0x50 [ 549.013856][T16522] do_syscall_64+0xca/0x1c0 [ 549.018231][T16522] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 549.023922][T16522] RIP: 0033:0x7f579ed3e169 [ 549.028177][T16522] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 549.047611][T16522] RSP: 002b:00007f579d3a8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 549.055859][T16522] RAX: ffffffffffffffda RBX: 00007f579ef56fa0 RCX: 00007f579ed3e169 [ 549.063668][T16522] RDX: 0000000000000048 RSI: 0000200000000200 RDI: 0000000000000005 [ 549.071481][T16522] RBP: 00007f579d3a8090 R08: 0000000000000000 R09: 0000000000000000 [ 549.079288][T16522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 549.087101][T16522] R13: 0000000000000000 R14: 00007f579ef56fa0 R15: 00007ffe6f7251d8 [ 549.106392][T16522] Mem-Info: [ 549.117939][T16522] active_anon:26341 inactive_anon:138 isolated_anon:0 [ 549.117939][T16522] active_file:3855 inactive_file:3120 isolated_file:0 [ 549.117939][T16522] unevictable:0 dirty:289 writeback:0 unstable:0 [ 549.117939][T16522] slab_reclaimable:7456 slab_unreclaimable:74872 [ 549.117939][T16522] mapped:28538 shmem:258 pagetables:486 bounce:0 [ 549.117939][T16522] free:1575698 free_pcp:985 free_cma:0 [ 549.156883][T16522] Node 0 active_anon:105264kB inactive_anon:552kB active_file:15420kB inactive_file:12480kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:114152kB dirty:1156kB writeback:0kB shmem:1032kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 549.185700][T16522] DMA free:15908kB min:500kB low:624kB high:748kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 549.216018][T16522] lowmem_reserve[]: 0 2888 6828 6828 [ 549.238815][T16522] DMA32 free:2961808kB min:93324kB low:116652kB high:139980kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2963272kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1464kB local_pcp:1416kB free_cma:0kB [ 549.277264][T16522] lowmem_reserve[]: 0 0 3940 3940 [ 549.287103][T16522] Normal free:3326128kB min:127352kB low:159188kB high:191024kB active_anon:105064kB inactive_anon:552kB active_file:15420kB inactive_file:12480kB unevictable:0kB writepending:1156kB present:5242880kB managed:4035536kB mlocked:0kB kernel_stack:3840kB pagetables:1796kB bounce:0kB free_pcp:2488kB local_pcp:1468kB free_cma:0kB [ 549.324535][T16522] lowmem_reserve[]: 0 0 0 0 [ 549.329120][T16522] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15908kB [ 549.342707][T16522] DMA32: 4*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 5*64kB (M) 5*128kB (M) 3*256kB (M) 5*512kB (M) 4*1024kB (M) 2*2048kB (M) 720*4096kB (M) = 2961808kB [ 549.360341][T16522] Normal: 768*4kB (UME) 496*8kB (UE) 272*16kB (UME) 428*32kB (UME) 80*64kB (UM) 18*128kB (UM) 10*256kB (UME) 12*512kB (UM) 4*1024kB (ME) 1*2048kB (M) 800*4096kB (UM) = 3324160kB [ 549.386839][T16522] 8382 total pagecache pages [ 549.392518][T16522] 0 pages in swap cache [ 549.396710][T16522] Swap cache stats: add 0, delete 0, find 0/0 [ 549.403406][T16522] Free swap = 124996kB [ 549.410354][T16522] Total swap = 124996kB [ 549.415137][T16522] 2097051 pages RAM [ 549.418789][T16522] 0 pages HighMem/MovableOnly [ 549.423511][T16522] 343372 pages reserved [ 549.427470][T16522] 0 pages cma reserved [ 549.432936][T16542] device sit0 left promiscuous mode [ 549.635603][T16548] device sit0 entered promiscuous mode [ 549.663601][T16549] device sit0 entered promiscuous mode [ 549.833618][T16562] device sit0 left promiscuous mode [ 550.658458][T16565] device sit0 entered promiscuous mode [ 552.266290][T16651] device sit0 left promiscuous mode [ 552.949296][T16655] device sit0 entered promiscuous mode [ 553.023544][T16660] device sit0 left promiscuous mode [ 553.568276][T16661] device sit0 entered promiscuous mode [ 559.733144][T16830] device sit0 left promiscuous mode [ 559.880415][ T23] audit: type=1400 audit(1743762151.920:130): avc: denied { unlink } for pid=146 comm="syslogd" name="messages.0" dev="tmpfs" ino=9718 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 560.568133][T16836] device sit0 entered promiscuous mode [ 561.155400][T16867] device sit0 left promiscuous mode [ 562.355805][T16865] device sit0 entered promiscuous mode [ 564.550893][T16956] device sit0 left promiscuous mode [ 565.375680][T16961] device sit0 entered promiscuous mode [ 566.281603][T16996] device sit0 left promiscuous mode [ 567.316628][T17003] device sit0 entered promiscuous mode [ 568.615255][T17048] device sit0 left promiscuous mode [ 568.949640][T17053] device sit0 left promiscuous mode [ 569.054786][T17054] device sit0 entered promiscuous mode [ 569.083216][T17056] device sit0 entered promiscuous mode [ 571.656920][T17161] device sit0 left promiscuous mode [ 571.996128][T17162] device sit0 entered promiscuous mode [ 573.265939][T17210] device sit0 left promiscuous mode [ 573.823678][T17212] device sit0 entered promiscuous mode [ 573.934625][T17227] device sit0 left promiscuous mode [ 574.084946][T17232] device sit0 entered promiscuous mode [ 574.148679][T17236] device sit0 left promiscuous mode [ 574.508358][T17237] device sit0 entered promiscuous mode [ 575.216568][T17267] device sit0 left promiscuous mode [ 575.519933][T17268] device sit0 entered promiscuous mode [ 575.876803][T17287] device sit0 left promiscuous mode [ 576.583014][T17284] device sit0 entered promiscuous mode [ 576.900729][T17314] device sit0 left promiscuous mode [ 585.638014][T17598] device sit0 left promiscuous mode [ 586.277941][T17601] device sit0 entered promiscuous mode [ 586.371576][T17608] device sit0 left promiscuous mode [ 586.524749][T17613] device sit0 entered promiscuous mode [ 588.242312][T17665] device sit0 left promiscuous mode [ 588.306307][T17667] device sit0 entered promiscuous mode [ 588.369857][T17669] device sit0 entered promiscuous mode [ 591.403086][T17764] device sit0 left promiscuous mode [ 591.920657][T17765] device sit0 entered promiscuous mode [ 593.429059][T17805] device sit0 left promiscuous mode [ 594.371480][T17806] device sit0 entered promiscuous mode [ 602.026170][T18019] FAULT_INJECTION: forcing a failure. [ 602.026170][T18019] name failslab, interval 1, probability 0, space 0, times 0 [ 602.038822][T18019] CPU: 1 PID: 18019 Comm: syz.2.5671 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 602.048510][T18019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 602.058403][T18019] Call Trace: [ 602.061539][T18019] dump_stack+0x1d8/0x241 [ 602.065698][T18019] ? panic+0x89d/0x89d [ 602.069610][T18019] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 602.075334][T18019] ? mntput_no_expire+0x108/0x6d0 [ 602.080196][T18019] should_fail+0x71f/0x880 [ 602.084450][T18019] ? setup_fault_attr+0x3d0/0x3d0 [ 602.089394][T18019] ? 0xffffffffa0090000 [ 602.093392][T18019] ? rw_copy_check_uvector+0xa0/0x2f0 [ 602.098610][T18019] should_failslab+0x5/0x20 [ 602.102933][T18019] __kmalloc+0x51/0x2e0 [ 602.106929][T18019] rw_copy_check_uvector+0xa0/0x2f0 [ 602.111961][T18019] ? arch_stack_walk+0xf5/0x140 [ 602.116650][T18019] import_iovec+0x10d/0x380 [ 602.120989][T18019] ? dup_iter+0x180/0x180 [ 602.125155][T18019] ? kstrtol_from_user+0x310/0x310 [ 602.130107][T18019] ___sys_recvmsg+0x503/0xa60 [ 602.134626][T18019] ? proc_fail_nth_write+0x20b/0x290 [ 602.139737][T18019] ? __sys_recvmsg+0x280/0x280 [ 602.144341][T18019] ? proc_fail_nth_read+0x210/0x210 [ 602.149373][T18019] ? memset+0x1f/0x40 [ 602.153198][T18019] ? fsnotify+0x1280/0x1340 [ 602.157523][T18019] ? __fget+0x407/0x490 [ 602.161532][T18019] __x64_sys_recvmsg+0x1f4/0x2c0 [ 602.166290][T18019] ? fput_many+0x15e/0x1b0 [ 602.170545][T18019] ? ___sys_recvmsg+0xa60/0xa60 [ 602.175236][T18019] ? __do_page_fault+0x725/0xbb0 [ 602.180005][T18019] do_syscall_64+0xca/0x1c0 [ 602.184347][T18019] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 602.190071][T18019] RIP: 0033:0x7f433c33d169 [ 602.194323][T18019] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 602.213765][T18019] RSP: 002b:00007f433a9a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 602.222010][T18019] RAX: ffffffffffffffda RBX: 00007f433c555fa0 RCX: 00007f433c33d169 [ 602.229817][T18019] RDX: 0000000000001f00 RSI: 0000200000000500 RDI: 0000000000000003 [ 602.237636][T18019] RBP: 00007f433a9a7090 R08: 0000000000000000 R09: 0000000000000000 [ 602.245439][T18019] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 602.253248][T18019] R13: 0000000000000000 R14: 00007f433c555fa0 R15: 00007ffef653cb88 [ 604.173896][T18060] FAULT_INJECTION: forcing a failure. [ 604.173896][T18060] name failslab, interval 1, probability 0, space 0, times 0 [ 604.224970][T18060] CPU: 1 PID: 18060 Comm: syz.1.5685 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 604.234764][T18060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 604.244669][T18060] Call Trace: [ 604.247791][T18060] dump_stack+0x1d8/0x241 [ 604.251956][T18060] ? panic+0x89d/0x89d [ 604.255860][T18060] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 604.261504][T18060] ? unwind_next_frame+0x176a/0x1ea0 [ 604.266626][T18060] ? get_reg+0x105/0x220 [ 604.270713][T18060] should_fail+0x71f/0x880 [ 604.274953][T18060] ? setup_fault_attr+0x3d0/0x3d0 [ 604.279815][T18060] ? avc_denied+0x1d0/0x1d0 [ 604.284150][T18060] ? unwind_next_frame+0x176a/0x1ea0 [ 604.289292][T18060] ? bpf_prog_test_run_flow_dissector+0x207/0x740 [ 604.295526][T18060] should_failslab+0x5/0x20 [ 604.299862][T18060] __kmalloc+0x51/0x2e0 [ 604.303858][T18060] bpf_prog_test_run_flow_dissector+0x207/0x740 [ 604.309934][T18060] ? bpf_prog_test_run_xdp+0x6d0/0x6d0 [ 604.315224][T18060] ? mntput_no_expire+0x108/0x6d0 [ 604.320104][T18060] ? fput_many+0x15e/0x1b0 [ 604.324342][T18060] ? __bpf_prog_get+0x296/0x310 [ 604.329038][T18060] ? bpf_prog_test_run_xdp+0x6d0/0x6d0 [ 604.334320][T18060] __se_sys_bpf+0x2e37/0xbcb0 [ 604.338828][T18060] ? 0xffffffffa0090000 [ 604.342820][T18060] ? stack_trace_save+0x1c0/0x1c0 [ 604.347684][T18060] ? __kernel_text_address+0x94/0x100 [ 604.352894][T18060] ? unwind_get_return_address+0x49/0x80 [ 604.358357][T18060] ? arch_stack_walk+0xf5/0x140 [ 604.363049][T18060] ? _kstrtoull+0x390/0x4a0 [ 604.367384][T18060] ? __x64_sys_bpf+0x80/0x80 [ 604.371814][T18060] ? kstrtouint_from_user+0x20a/0x2a0 [ 604.377018][T18060] ? kstrtol_from_user+0x310/0x310 [ 604.381971][T18060] ? get_pid_task+0xde/0x130 [ 604.386392][T18060] ? proc_fail_nth_write+0x20b/0x290 [ 604.391525][T18060] ? proc_fail_nth_read+0x210/0x210 [ 604.396725][T18060] ? proc_fail_nth_read+0x210/0x210 [ 604.401755][T18060] ? memset+0x1f/0x40 [ 604.405571][T18060] ? fsnotify+0x1280/0x1340 [ 604.409913][T18060] ? __kernel_write+0x350/0x350 [ 604.414598][T18060] ? check_preemption_disabled+0x9f/0x320 [ 604.420162][T18060] ? debug_smp_processor_id+0x20/0x20 [ 604.425357][T18060] ? __fsnotify_parent+0x310/0x310 [ 604.430305][T18060] ? __sb_end_write+0xc4/0x120 [ 604.434902][T18060] ? vfs_write+0x41a/0x4e0 [ 604.439168][T18060] ? fput_many+0x15e/0x1b0 [ 604.443445][T18060] ? check_preemption_disabled+0x153/0x320 [ 604.449073][T18060] ? __do_page_fault+0x725/0xbb0 [ 604.453829][T18060] do_syscall_64+0xca/0x1c0 [ 604.458167][T18060] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 604.463902][T18060] RIP: 0033:0x7fab2f58d169 [ 604.468148][T18060] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 604.487582][T18060] RSP: 002b:00007fab2dbf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 604.495829][T18060] RAX: ffffffffffffffda RBX: 00007fab2f7a5fa0 RCX: 00007fab2f58d169 [ 604.503638][T18060] RDX: 0000000000000050 RSI: 0000200000000180 RDI: 000000000000000a [ 604.511448][T18060] RBP: 00007fab2dbf7090 R08: 0000000000000000 R09: 0000000000000000 [ 604.519265][T18060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 604.527070][T18060] R13: 0000000000000000 R14: 00007fab2f7a5fa0 R15: 00007ffe9ba602e8 [ 605.419625][T18098] FAULT_INJECTION: forcing a failure. [ 605.419625][T18098] name failslab, interval 1, probability 0, space 0, times 0 [ 605.438630][T18098] CPU: 0 PID: 18098 Comm: syz.0.5699 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 605.448339][T18098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 605.458313][T18098] Call Trace: [ 605.461465][T18098] dump_stack+0x1d8/0x241 [ 605.465608][T18098] ? panic+0x89d/0x89d [ 605.469693][T18098] ? stack_trace_save+0x118/0x1c0 [ 605.474554][T18098] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 605.480193][T18098] ? stack_trace_snprint+0x170/0x170 [ 605.485315][T18098] ? __kasan_kmalloc+0x1d9/0x210 [ 605.490086][T18098] should_fail+0x71f/0x880 [ 605.494338][T18098] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 605.500248][T18098] ? setup_fault_attr+0x3d0/0x3d0 [ 605.505097][T18098] ? proc_pident_instantiate+0x6f/0x2a0 [ 605.510486][T18098] ? qdisc_alloc+0x78/0x7b0 [ 605.514815][T18098] should_failslab+0x5/0x20 [ 605.519161][T18098] __kmalloc+0x51/0x2e0 [ 605.523160][T18098] qdisc_alloc+0x78/0x7b0 [ 605.527322][T18098] ? mutex_lock+0xa5/0x110 [ 605.531568][T18098] ? mutex_trylock+0xa0/0xa0 [ 605.535999][T18098] qdisc_create_dflt+0x60/0x250 [ 605.540685][T18098] dev_activate+0x11f/0xc00 [ 605.545026][T18098] ? dev_set_rx_mode+0x1ff/0x2b0 [ 605.549796][T18098] __dev_open+0x302/0x420 [ 605.553961][T18098] ? dev_open+0x200/0x200 [ 605.558133][T18098] ? dev_set_rx_mode+0x85/0x2b0 [ 605.562815][T18098] __dev_change_flags+0x1db/0x6e0 [ 605.567680][T18098] ? dev_get_flags+0x1c0/0x1c0 [ 605.572272][T18098] ? selinux_capable+0x2f1/0x430 [ 605.577050][T18098] ? selinux_capset+0xe0/0xe0 [ 605.581565][T18098] dev_change_flags+0x87/0x190 [ 605.586186][T18098] dev_ifsioc+0x104/0xa60 [ 605.590330][T18098] ? mutex_lock+0xa5/0x110 [ 605.594599][T18098] ? dev_ioctl+0xb40/0xb40 [ 605.598838][T18098] dev_ioctl+0x505/0xb40 [ 605.602912][T18098] sock_do_ioctl+0x295/0x3a0 [ 605.607337][T18098] ? sock_splice_read+0xf0/0xf0 [ 605.612188][T18098] ? get_pid_task+0xde/0x130 [ 605.616629][T18098] sock_ioctl+0x4a4/0x760 [ 605.620776][T18098] ? sock_poll+0x310/0x310 [ 605.625112][T18098] ? memset+0x1f/0x40 [ 605.628935][T18098] ? fsnotify+0x1280/0x1340 [ 605.633269][T18098] ? sock_poll+0x310/0x310 [ 605.637529][T18098] do_vfs_ioctl+0x742/0x1720 [ 605.641969][T18098] ? ioctl_preallocate+0x250/0x250 [ 605.646907][T18098] ? __fget+0x407/0x490 [ 605.650897][T18098] ? fget_many+0x20/0x20 [ 605.654970][T18098] ? debug_smp_processor_id+0x20/0x20 [ 605.660180][T18098] ? security_file_ioctl+0x7d/0xa0 [ 605.665133][T18098] __x64_sys_ioctl+0xd4/0x110 [ 605.669645][T18098] do_syscall_64+0xca/0x1c0 [ 605.673982][T18098] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 605.679704][T18098] RIP: 0033:0x7f2bd2b59169 [ 605.683956][T18098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 605.703400][T18098] RSP: 002b:00007f2bd11c3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 605.711643][T18098] RAX: ffffffffffffffda RBX: 00007f2bd2d71fa0 RCX: 00007f2bd2b59169 [ 605.719451][T18098] RDX: 0000200000000080 RSI: 0000000000008914 RDI: 0000000000000005 [ 605.727265][T18098] RBP: 00007f2bd11c3090 R08: 0000000000000000 R09: 0000000000000000 [ 605.735072][T18098] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 605.742888][T18098] R13: 0000000000000000 R14: 00007f2bd2d71fa0 R15: 00007fffd3127d98 [ 605.757110][T18098] device syzkaller0 entered promiscuous mode [ 606.125100][T18113] device syzkaller0 entered promiscuous mode [ 606.431659][T18124] device syzkaller0 entered promiscuous mode [ 608.256912][T18167] FAULT_INJECTION: forcing a failure. [ 608.256912][T18167] name failslab, interval 1, probability 0, space 0, times 0 [ 608.259928][T18161] device syzkaller0 entered promiscuous mode [ 608.269355][T18167] CPU: 1 PID: 18167 Comm: syz.2.5719 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 608.269361][T18167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 608.269365][T18167] Call Trace: [ 608.269387][T18167] dump_stack+0x1d8/0x241 [ 608.302153][T18167] ? panic+0x89d/0x89d [ 608.306048][T18167] ? unwind_next_frame+0x176a/0x1ea0 [ 608.311173][T18167] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 608.316817][T18167] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 608.322717][T18167] should_fail+0x71f/0x880 [ 608.326972][T18167] ? setup_fault_attr+0x3d0/0x3d0 [ 608.331826][T18167] ? preempt_count_add+0x8f/0x180 [ 608.336683][T18167] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 608.342585][T18167] ? __alloc_skb+0x7a/0x4d0 [ 608.346925][T18167] should_failslab+0x5/0x20 [ 608.351266][T18167] kmem_cache_alloc+0x28/0x250 [ 608.355864][T18167] __alloc_skb+0x7a/0x4d0 [ 608.360035][T18167] __napi_alloc_skb+0x141/0x580 [ 608.364716][T18167] ? mutex_trylock+0xa0/0xa0 [ 608.369141][T18167] napi_get_frags+0x5c/0x100 [ 608.373572][T18167] tun_get_user+0xc51/0x38e0 [ 608.377999][T18167] ? _kstrtoull+0x390/0x4a0 [ 608.382335][T18167] ? tun_do_read+0x1fd0/0x1fd0 [ 608.386943][T18167] ? kstrtol_from_user+0x310/0x310 [ 608.391885][T18167] ? get_pid_task+0xde/0x130 [ 608.396307][T18167] ? proc_fail_nth_write+0x20b/0x290 [ 608.401429][T18167] ? proc_fail_nth_read+0x210/0x210 [ 608.406465][T18167] tun_chr_write_iter+0x1a9/0x250 [ 608.411336][T18167] __vfs_write+0x5d3/0x750 [ 608.415667][T18167] ? __kernel_write+0x350/0x350 [ 608.420352][T18167] ? selinux_file_permission+0x2be/0x530 [ 608.425818][T18167] ? security_file_permission+0x117/0x2f0 [ 608.431377][T18167] vfs_write+0x206/0x4e0 [ 608.435454][T18167] ksys_write+0x199/0x2c0 [ 608.439618][T18167] ? debug_smp_processor_id+0x20/0x20 [ 608.444825][T18167] ? __ia32_sys_read+0x80/0x80 [ 608.449511][T18167] ? __do_page_fault+0x725/0xbb0 [ 608.454285][T18167] do_syscall_64+0xca/0x1c0 [ 608.458628][T18167] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 608.464350][T18167] RIP: 0033:0x7f433c33d169 [ 608.468605][T18167] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 608.488173][T18167] RSP: 002b:00007f433a986038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 608.496410][T18167] RAX: ffffffffffffffda RBX: 00007f433c556080 RCX: 00007f433c33d169 [ 608.504221][T18167] RDX: 000000000000000e RSI: 00002000000001c0 RDI: 0000000000000003 [ 608.512030][T18167] RBP: 00007f433a986090 R08: 0000000000000000 R09: 0000000000000000 [ 608.519844][T18167] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 608.527662][T18167] R13: 0000000000000001 R14: 00007f433c556080 R15: 00007ffef653cb88 [ 608.589106][T18164] device syzkaller0 entered promiscuous mode [ 608.740408][T18177] FAULT_INJECTION: forcing a failure. [ 608.740408][T18177] name failslab, interval 1, probability 0, space 0, times 0 [ 608.760166][T18177] CPU: 1 PID: 18177 Comm: syz.4.5725 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 608.770001][T18177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 608.779887][T18177] Call Trace: [ 608.783021][T18177] dump_stack+0x1d8/0x241 [ 608.787187][T18177] ? panic+0x89d/0x89d [ 608.791091][T18177] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 608.796727][T18177] ? mntput_no_expire+0x108/0x6d0 [ 608.801594][T18177] should_fail+0x71f/0x880 [ 608.805847][T18177] ? setup_fault_attr+0x3d0/0x3d0 [ 608.810706][T18177] ? perf_ioctl+0x10c/0x25b0 [ 608.815127][T18177] ? __should_failslab+0xad/0x150 [ 608.820079][T18177] ? __should_failslab+0x102/0x150 [ 608.825027][T18177] ? perf_ioctl+0x615/0x25b0 [ 608.829453][T18177] should_failslab+0x5/0x20 [ 608.833791][T18177] __kmalloc_track_caller+0x4f/0x2b0 [ 608.838908][T18177] ? strnlen_user+0x16e/0x1f0 [ 608.843434][T18177] strndup_user+0x73/0x150 [ 608.847681][T18177] perf_ioctl+0x615/0x25b0 [ 608.851932][T18177] ? kstrtouint_from_user+0x20a/0x2a0 [ 608.857137][T18177] ? kstrtol_from_user+0x310/0x310 [ 608.862085][T18177] ? perf_poll+0x1a0/0x1a0 [ 608.866334][T18177] ? __sb_start_write+0xd5/0x250 [ 608.871117][T18177] ? get_pid_task+0xde/0x130 [ 608.875537][T18177] ? proc_fail_nth_write+0x20b/0x290 [ 608.880655][T18177] ? proc_fail_nth_read+0x210/0x210 [ 608.885692][T18177] ? apic_timer_interrupt+0xa/0x20 [ 608.890639][T18177] ? __x64_sys_ioctl+0x85/0x110 [ 608.895323][T18177] ? perf_poll+0x1a0/0x1a0 [ 608.899578][T18177] do_vfs_ioctl+0x742/0x1720 [ 608.904006][T18177] ? ioctl_preallocate+0x250/0x250 [ 608.908963][T18177] ? __fget+0x407/0x490 [ 608.912943][T18177] ? fget_many+0x20/0x20 [ 608.917020][T18177] ? debug_smp_processor_id+0x20/0x20 [ 608.922228][T18177] ? security_file_ioctl+0x7d/0xa0 [ 608.927175][T18177] __x64_sys_ioctl+0xd4/0x110 [ 608.931691][T18177] do_syscall_64+0xca/0x1c0 [ 608.936030][T18177] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 608.941757][T18177] RIP: 0033:0x7f579ed3e169 [ 608.946009][T18177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 608.965447][T18177] RSP: 002b:00007f579d3a8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 608.973696][T18177] RAX: ffffffffffffffda RBX: 00007f579ef56fa0 RCX: 00007f579ed3e169 [ 608.981501][T18177] RDX: 00002000000001c0 RSI: 0000000040082406 RDI: 0000000000000006 [ 608.989311][T18177] RBP: 00007f579d3a8090 R08: 0000000000000000 R09: 0000000000000000 [ 608.997124][T18177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 609.004936][T18177] R13: 0000000000000000 R14: 00007f579ef56fa0 R15: 00007ffe6f7251d8 [ 610.207705][T18222] FAULT_INJECTION: forcing a failure. [ 610.207705][T18222] name failslab, interval 1, probability 0, space 0, times 0 [ 610.318850][T18222] CPU: 0 PID: 18222 Comm: syz.2.5738 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 610.328556][T18222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 610.338449][T18222] Call Trace: [ 610.341585][T18222] dump_stack+0x1d8/0x241 [ 610.345746][T18222] ? panic+0x89d/0x89d [ 610.349650][T18222] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 610.355291][T18222] ? memset+0x1f/0x40 [ 610.359109][T18222] ? fsnotify+0x1280/0x1340 [ 610.363449][T18222] should_fail+0x71f/0x880 [ 610.367706][T18222] ? setup_fault_attr+0x3d0/0x3d0 [ 610.372567][T18222] ? __should_failslab+0xad/0x150 [ 610.377421][T18222] ? __should_failslab+0xeb/0x150 [ 610.382285][T18222] ? __should_failslab+0xf6/0x150 [ 610.387142][T18222] ? getname_flags+0xb8/0x4e0 [ 610.391659][T18222] should_failslab+0x5/0x20 [ 610.396010][T18222] kmem_cache_alloc+0x28/0x250 [ 610.400609][T18222] getname_flags+0xb8/0x4e0 [ 610.404940][T18222] do_mkdirat+0xbb/0x2c0 [ 610.409037][T18222] ? vfs_mkdir+0x690/0x690 [ 610.413269][T18222] do_syscall_64+0xca/0x1c0 [ 610.417611][T18222] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 610.423333][T18222] RIP: 0033:0x7f433c33d169 [ 610.427596][T18222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 610.447028][T18222] RSP: 002b:00007f433a9a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 610.455270][T18222] RAX: ffffffffffffffda RBX: 00007f433c555fa0 RCX: 00007f433c33d169 [ 610.463094][T18222] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 610.470897][T18222] RBP: 00007f433a9a7090 R08: 0000000000000000 R09: 0000000000000000 [ 610.478711][T18222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 610.486525][T18222] R13: 0000000000000000 R14: 00007f433c555fa0 R15: 00007ffef653cb88 [ 610.691089][T18238] FAULT_INJECTION: forcing a failure. [ 610.691089][T18238] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 610.774544][T18238] CPU: 1 PID: 18238 Comm: syz.3.5746 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 610.784252][T18238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 610.794149][T18238] Call Trace: [ 610.797284][T18238] dump_stack+0x1d8/0x241 [ 610.801444][T18238] ? panic+0x89d/0x89d [ 610.805349][T18238] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 610.810990][T18238] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 610.816898][T18238] should_fail+0x71f/0x880 [ 610.821150][T18238] ? setup_fault_attr+0x3d0/0x3d0 [ 610.826012][T18238] ? avc_has_perm_noaudit+0x2f1/0x3d0 [ 610.831216][T18238] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 610.837123][T18238] __alloc_pages_nodemask+0x1b4/0x840 [ 610.842333][T18238] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 610.847703][T18238] ? selinux_capable+0x2f1/0x430 [ 610.852483][T18238] ? selinux_capset+0xe0/0xe0 [ 610.856992][T18238] ? avc_has_perm+0xd2/0x260 [ 610.861416][T18238] ? avc_has_perm+0x16f/0x260 [ 610.865937][T18238] kmalloc_order_trace+0x2a/0x100 [ 610.870799][T18238] kvmalloc_node+0x7e/0xf0 [ 610.875051][T18238] alloc_netdev_mqs+0x85/0xc70 [ 610.879647][T18238] ? tun_not_capable+0x1e0/0x1e0 [ 610.884419][T18238] ? alloc_netdev_mqs+0x1/0xc70 [ 610.889108][T18238] tun_set_iff+0x51f/0xdc0 [ 610.893361][T18238] __tun_chr_ioctl+0x8a9/0x1d00 [ 610.898047][T18238] ? tun_flow_create+0x250/0x250 [ 610.902821][T18238] ? memset+0x1f/0x40 [ 610.906636][T18238] ? fsnotify+0x1280/0x1340 [ 610.910977][T18238] ? tun_chr_poll+0x670/0x670 [ 610.915487][T18238] do_vfs_ioctl+0x742/0x1720 [ 610.919919][T18238] ? ioctl_preallocate+0x250/0x250 [ 610.924869][T18238] ? __fget+0x179/0x490 [ 610.928857][T18238] ? __fget+0x407/0x490 [ 610.932851][T18238] ? fget_many+0x20/0x20 [ 610.936929][T18238] ? debug_smp_processor_id+0x20/0x20 [ 610.942133][T18238] ? security_file_ioctl+0x7d/0xa0 [ 610.947081][T18238] __x64_sys_ioctl+0xd4/0x110 [ 610.951594][T18238] do_syscall_64+0xca/0x1c0 [ 610.955962][T18238] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 610.961670][T18238] RIP: 0033:0x7fcbbfbda169 [ 610.965913][T18238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 610.985453][T18238] RSP: 002b:00007fcbbe244038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 610.993701][T18238] RAX: ffffffffffffffda RBX: 00007fcbbfdf2fa0 RCX: 00007fcbbfbda169 [ 611.001510][T18238] RDX: 0000200000000080 RSI: 00000000400454ca RDI: 0000000000000004 [ 611.009321][T18238] RBP: 00007fcbbe244090 R08: 0000000000000000 R09: 0000000000000000 [ 611.017127][T18238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 611.024942][T18238] R13: 0000000000000000 R14: 00007fcbbfdf2fa0 R15: 00007ffe3e1a1f18 [ 612.269683][T18277] FAULT_INJECTION: forcing a failure. [ 612.269683][T18277] name failslab, interval 1, probability 0, space 0, times 0 [ 612.391530][T18277] CPU: 1 PID: 18277 Comm: syz.1.5757 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 612.401246][T18277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 612.411137][T18277] Call Trace: [ 612.414273][T18277] dump_stack+0x1d8/0x241 [ 612.418432][T18277] ? panic+0x89d/0x89d [ 612.422337][T18277] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 612.427980][T18277] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 612.433889][T18277] should_fail+0x71f/0x880 [ 612.438140][T18277] ? setup_fault_attr+0x3d0/0x3d0 [ 612.443000][T18277] ? preempt_count_add+0x8f/0x180 [ 612.447869][T18277] ? __get_vm_area_node+0x183/0x310 [ 612.452895][T18277] should_failslab+0x5/0x20 [ 612.457231][T18277] kmem_cache_alloc_trace+0x28/0x260 [ 612.462349][T18277] __get_vm_area_node+0x183/0x310 [ 612.467208][T18277] __vmalloc_node_range+0xee/0x710 [ 612.472160][T18277] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 612.477542][T18277] ? debug_smp_processor_id+0x20/0x20 [ 612.482742][T18277] ? is_bpf_text_address+0x24c/0x260 [ 612.487860][T18277] __vmalloc+0x40/0x50 [ 612.491764][T18277] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 612.497145][T18277] bpf_prog_alloc_no_stats+0x6b/0x240 [ 612.502363][T18277] bpf_prog_alloc+0x1a/0x1e0 [ 612.506788][T18277] __get_filter+0xf8/0x400 [ 612.511037][T18277] sk_attach_filter+0x1e/0x130 [ 612.515631][T18277] tun_attach_filter+0xf1/0x300 [ 612.520327][T18277] __tun_chr_ioctl+0x17cb/0x1d00 [ 612.525094][T18277] ? tun_flow_create+0x250/0x250 [ 612.529866][T18277] ? memset+0x1f/0x40 [ 612.533681][T18277] ? fsnotify+0x1280/0x1340 [ 612.538021][T18277] ? tun_chr_poll+0x670/0x670 [ 612.542539][T18277] do_vfs_ioctl+0x742/0x1720 [ 612.546974][T18277] ? ioctl_preallocate+0x250/0x250 [ 612.551920][T18277] ? __fget+0x407/0x490 [ 612.555998][T18277] ? apic_timer_interrupt+0xa/0x20 [ 612.560947][T18277] ? __x64_sys_ioctl+0x85/0x110 [ 612.565634][T18277] ? security_file_ioctl+0x7d/0xa0 [ 612.570580][T18277] __x64_sys_ioctl+0xd4/0x110 [ 612.575090][T18277] do_syscall_64+0xca/0x1c0 [ 612.579423][T18277] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 612.585160][T18277] RIP: 0033:0x7fab2f58d169 [ 612.589406][T18277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 612.608842][T18277] RSP: 002b:00007fab2dbf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 612.617090][T18277] RAX: ffffffffffffffda RBX: 00007fab2f7a5fa0 RCX: 00007fab2f58d169 [ 612.624901][T18277] RDX: 0000200000000040 RSI: 00000000401054d5 RDI: 0000000000000004 [ 612.632713][T18277] RBP: 00007fab2dbf7090 R08: 0000000000000000 R09: 0000000000000000 [ 612.640521][T18277] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 612.648335][T18277] R13: 0000000000000000 R14: 00007fab2f7a5fa0 R15: 00007ffe9ba602e8 [ 612.668450][T18277] syz.1.5757: vmalloc: allocation failure: 4096 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 612.688498][T18277] CPU: 0 PID: 18277 Comm: syz.1.5757 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 612.698200][T18277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 612.708094][T18277] Call Trace: [ 612.711229][T18277] dump_stack+0x1d8/0x241 [ 612.715416][T18277] ? panic+0x89d/0x89d [ 612.719299][T18277] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 612.724938][T18277] ? _raw_spin_unlock_irqrestore+0x4d/0x80 [ 612.730581][T18277] warn_alloc+0x271/0x3e0 [ 612.734738][T18277] ? setup_fault_attr+0x3d0/0x3d0 [ 612.739604][T18277] ? should_fail+0x491/0x880 [ 612.744028][T18277] ? zone_watermark_ok_safe+0x280/0x280 [ 612.749419][T18277] __vmalloc_node_range+0x29b/0x710 [ 612.754454][T18277] ? debug_smp_processor_id+0x20/0x20 [ 612.759653][T18277] ? is_bpf_text_address+0x24c/0x260 [ 612.764778][T18277] __vmalloc+0x40/0x50 [ 612.768679][T18277] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 612.774084][T18277] bpf_prog_alloc_no_stats+0x6b/0x240 [ 612.779273][T18277] bpf_prog_alloc+0x1a/0x1e0 [ 612.783785][T18277] __get_filter+0xf8/0x400 [ 612.788033][T18277] sk_attach_filter+0x1e/0x130 [ 612.792644][T18277] tun_attach_filter+0xf1/0x300 [ 612.797323][T18277] __tun_chr_ioctl+0x17cb/0x1d00 [ 612.802098][T18277] ? tun_flow_create+0x250/0x250 [ 612.806866][T18277] ? memset+0x1f/0x40 [ 612.810686][T18277] ? fsnotify+0x1280/0x1340 [ 612.815020][T18277] ? tun_chr_poll+0x670/0x670 [ 612.819537][T18277] do_vfs_ioctl+0x742/0x1720 [ 612.823965][T18277] ? ioctl_preallocate+0x250/0x250 [ 612.828915][T18277] ? __fget+0x407/0x490 [ 612.832904][T18277] ? apic_timer_interrupt+0xa/0x20 [ 612.837854][T18277] ? __x64_sys_ioctl+0x85/0x110 [ 612.842542][T18277] ? security_file_ioctl+0x7d/0xa0 [ 612.847492][T18277] __x64_sys_ioctl+0xd4/0x110 [ 612.852000][T18277] do_syscall_64+0xca/0x1c0 [ 612.856337][T18277] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 612.862064][T18277] RIP: 0033:0x7fab2f58d169 [ 612.866316][T18277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 612.885752][T18277] RSP: 002b:00007fab2dbf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 612.893996][T18277] RAX: ffffffffffffffda RBX: 00007fab2f7a5fa0 RCX: 00007fab2f58d169 [ 612.901805][T18277] RDX: 0000200000000040 RSI: 00000000401054d5 RDI: 0000000000000004 [ 612.909613][T18277] RBP: 00007fab2dbf7090 R08: 0000000000000000 R09: 0000000000000000 [ 612.917425][T18277] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 612.925241][T18277] R13: 0000000000000000 R14: 00007fab2f7a5fa0 R15: 00007ffe9ba602e8 [ 613.138768][T18277] Mem-Info: [ 613.141740][T18277] active_anon:26328 inactive_anon:247 isolated_anon:0 [ 613.141740][T18277] active_file:3946 inactive_file:3292 isolated_file:0 [ 613.141740][T18277] unevictable:0 dirty:494 writeback:0 unstable:0 [ 613.141740][T18277] slab_reclaimable:7058 slab_unreclaimable:72709 [ 613.141740][T18277] mapped:28745 shmem:349 pagetables:503 bounce:0 [ 613.141740][T18277] free:1577972 free_pcp:821 free_cma:0 [ 613.328831][T18277] Node 0 active_anon:105312kB inactive_anon:1188kB active_file:15784kB inactive_file:13168kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:114980kB dirty:1976kB writeback:0kB shmem:1596kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 613.448455][T18277] DMA free:15908kB min:500kB low:624kB high:748kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 613.599682][T18277] lowmem_reserve[]: 0 2888 6828 6828 [ 613.605073][T18277] DMA32 free:2961808kB min:93324kB low:116652kB high:139980kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2963272kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1464kB local_pcp:1416kB free_cma:0kB [ 613.633332][T18277] lowmem_reserve[]: 0 0 3940 3940 [ 613.638239][T18277] Normal free:3333348kB min:127352kB low:159188kB high:191024kB active_anon:105312kB inactive_anon:588kB active_file:15784kB inactive_file:13168kB unevictable:0kB writepending:1976kB present:5242880kB managed:4035536kB mlocked:0kB kernel_stack:3968kB pagetables:2012kB bounce:0kB free_pcp:2712kB local_pcp:1292kB free_cma:0kB [ 613.669403][T18277] lowmem_reserve[]: 0 0 0 0 [ 613.673767][T18277] DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15908kB [ 613.687316][T18277] DMA32: 4*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 5*64kB (M) 5*128kB (M) 3*256kB (M) 5*512kB (M) 4*1024kB (M) 2*2048kB (M) 720*4096kB (M) = 2961808kB [ 613.702514][T18277] Normal: 1183*4kB (UME) 693*8kB (UME) 352*16kB (UME) 674*32kB (UME) 94*64kB (UM) 22*128kB (UM) 8*256kB (ME) 10*512kB (M) 5*1024kB (UME) 1*2048kB (M) 799*4096kB (UM) = 3333348kB [ 613.720819][T18277] 7486 total pagecache pages [ 613.725276][T18277] 0 pages in swap cache [ 613.729341][T18277] Swap cache stats: add 0, delete 0, find 0/0 [ 613.735262][T18277] Free swap = 124996kB [ 613.739371][T18277] Total swap = 124996kB [ 613.743362][T18277] 2097051 pages RAM [ 613.747046][T18277] 0 pages HighMem/MovableOnly [ 613.751527][T18277] 343372 pages reserved [ 613.755511][T18277] 0 pages cma reserved [ 614.227108][T18322] FAULT_INJECTION: forcing a failure. [ 614.227108][T18322] name failslab, interval 1, probability 0, space 0, times 0 [ 614.299855][T18322] CPU: 0 PID: 18322 Comm: syz.1.5770 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 614.309572][T18322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 614.319458][T18322] Call Trace: [ 614.322598][T18322] dump_stack+0x1d8/0x241 [ 614.326759][T18322] ? panic+0x89d/0x89d [ 614.330669][T18322] ? unwind_next_frame+0x176a/0x1ea0 [ 614.335789][T18322] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 614.341520][T18322] ? get_reg+0x105/0x220 [ 614.345603][T18322] ? unwind_next_frame+0x1ea0/0x1ea0 [ 614.350724][T18322] should_fail+0x71f/0x880 [ 614.354978][T18322] ? setup_fault_attr+0x3d0/0x3d0 [ 614.359843][T18322] ? unwind_next_frame+0x176a/0x1ea0 [ 614.364963][T18322] ? __get_vm_area_node+0x183/0x310 [ 614.369991][T18322] should_failslab+0x5/0x20 [ 614.374333][T18322] kmem_cache_alloc_trace+0x28/0x260 [ 614.379452][T18322] __get_vm_area_node+0x183/0x310 [ 614.384347][T18322] __vmalloc_node_range+0xee/0x710 [ 614.389276][T18322] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 614.394641][T18322] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 614.399500][T18322] ? debug_smp_processor_id+0x20/0x20 [ 614.404707][T18322] __vmalloc+0x40/0x50 [ 614.408613][T18322] ? bpf_prog_alloc_no_stats+0x6b/0x240 [ 614.414146][T18322] bpf_prog_alloc_no_stats+0x6b/0x240 [ 614.419386][T18322] bpf_prog_alloc+0x1a/0x1e0 [ 614.423769][T18322] __get_filter+0xf8/0x400 [ 614.428019][T18322] sk_attach_filter+0x1e/0x130 [ 614.432620][T18322] tun_attach+0x335/0x14b0 [ 614.437132][T18322] ? avc_has_perm_noaudit+0x3d0/0x3d0 [ 614.442347][T18322] ? avc_has_extended_perms+0xb03/0x1120 [ 614.447810][T18322] ? selinux_tun_dev_open+0x108/0x180 [ 614.453014][T18322] tun_set_iff+0x45c/0xdc0 [ 614.457268][T18322] __tun_chr_ioctl+0x8a9/0x1d00 [ 614.461958][T18322] ? tun_flow_create+0x250/0x250 [ 614.466732][T18322] ? memset+0x1f/0x40 [ 614.470547][T18322] ? fsnotify+0x1280/0x1340 [ 614.474887][T18322] ? tun_chr_poll+0x670/0x670 [ 614.479401][T18322] do_vfs_ioctl+0x742/0x1720 [ 614.483830][T18322] ? ioctl_preallocate+0x250/0x250 [ 614.488777][T18322] ? __fget+0x407/0x490 [ 614.492875][T18322] ? fget_many+0x20/0x20 [ 614.496952][T18322] ? debug_smp_processor_id+0x20/0x20 [ 614.502157][T18322] ? security_file_ioctl+0x7d/0xa0 [ 614.507104][T18322] __x64_sys_ioctl+0xd4/0x110 [ 614.511612][T18322] do_syscall_64+0xca/0x1c0 [ 614.515955][T18322] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 614.521680][T18322] RIP: 0033:0x7fab2f58d169 [ 614.525939][T18322] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 614.545380][T18322] RSP: 002b:00007fab2dbf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 614.553616][T18322] RAX: ffffffffffffffda RBX: 00007fab2f7a5fa0 RCX: 00007fab2f58d169 [ 614.561431][T18322] RDX: 0000200000000080 RSI: 00000000400454ca RDI: 0000000000000005 [ 614.569238][T18322] RBP: 00007fab2dbf7090 R08: 0000000000000000 R09: 0000000000000000 [ 614.577048][T18322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 614.584859][T18322] R13: 0000000000000000 R14: 00007fab2f7a5fa0 R15: 00007ffe9ba602e8 [ 614.980380][ T23] audit: type=1400 audit(1743762207.020:131): avc: denied { create } for pid=18344 comm="syz.0.5778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 615.250816][T18360] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 618.530539][T18451] FAULT_INJECTION: forcing a failure. [ 618.530539][T18451] name failslab, interval 1, probability 0, space 0, times 0 [ 618.543215][T18451] CPU: 1 PID: 18451 Comm: syz.3.5809 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 618.552908][T18451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 618.562886][T18451] Call Trace: [ 618.566024][T18451] dump_stack+0x1d8/0x241 [ 618.570180][T18451] ? panic+0x89d/0x89d [ 618.574085][T18451] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 618.579731][T18451] ? avc_denied+0x1d0/0x1d0 [ 618.584067][T18451] ? proc_pident_instantiate+0x6f/0x2a0 [ 618.589457][T18451] should_fail+0x71f/0x880 [ 618.593705][T18451] ? setup_fault_attr+0x3d0/0x3d0 [ 618.598564][T18451] ? get_reg+0x220/0x220 [ 618.602649][T18451] ? __alloc_skb+0x7a/0x4d0 [ 618.606988][T18451] should_failslab+0x5/0x20 [ 618.611321][T18451] kmem_cache_alloc+0x28/0x250 [ 618.615926][T18451] __alloc_skb+0x7a/0x4d0 [ 618.620088][T18451] alloc_skb_with_frags+0x92/0x550 [ 618.625045][T18451] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 618.630860][T18451] sock_alloc_send_pskb+0x831/0x950 [ 618.635893][T18451] ? check_preemption_disabled+0x9f/0x320 [ 618.641442][T18451] ? sock_kzfree_s+0x50/0x50 [ 618.645870][T18451] ? __unwind_start+0x708/0x890 [ 618.650558][T18451] ? debug_smp_processor_id+0x20/0x20 [ 618.655771][T18451] tun_get_user+0xe57/0x38e0 [ 618.660227][T18451] ? _kstrtoull+0x390/0x4a0 [ 618.664528][T18451] ? tun_do_read+0x1fd0/0x1fd0 [ 618.669132][T18451] ? kstrtol_from_user+0x310/0x310 [ 618.674081][T18451] ? get_pid_task+0xde/0x130 [ 618.678501][T18451] ? proc_fail_nth_write+0x20b/0x290 [ 618.683623][T18451] ? proc_fail_nth_read+0x210/0x210 [ 618.688653][T18451] tun_chr_write_iter+0x1a9/0x250 [ 618.693523][T18451] __vfs_write+0x5d3/0x750 [ 618.697770][T18451] ? __kernel_write+0x350/0x350 [ 618.702457][T18451] ? selinux_file_permission+0x2be/0x530 [ 618.707929][T18451] ? security_file_permission+0x117/0x2f0 [ 618.713489][T18451] vfs_write+0x206/0x4e0 [ 618.717559][T18451] ksys_write+0x199/0x2c0 [ 618.721719][T18451] ? debug_smp_processor_id+0x20/0x20 [ 618.726928][T18451] ? __ia32_sys_read+0x80/0x80 [ 618.731527][T18451] ? __do_page_fault+0x725/0xbb0 [ 618.736304][T18451] do_syscall_64+0xca/0x1c0 [ 618.740648][T18451] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 618.746365][T18451] RIP: 0033:0x7fcbbfbda169 [ 618.750622][T18451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 618.770177][T18451] RSP: 002b:00007fcbbe244038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 618.778422][T18451] RAX: ffffffffffffffda RBX: 00007fcbbfdf2fa0 RCX: 00007fcbbfbda169 [ 618.786234][T18451] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 618.794046][T18451] RBP: 00007fcbbe244090 R08: 0000000000000000 R09: 0000000000000000 [ 618.801853][T18451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 618.809665][T18451] R13: 0000000000000000 R14: 00007fcbbfdf2fa0 R15: 00007ffe3e1a1f18 [ 623.965388][ T23] audit: type=1400 audit(1743762216.000:132): avc: denied { setopt } for pid=18588 comm="syz.2.5849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 624.101325][ T23] audit: type=1400 audit(1743762216.140:133): avc: denied { create } for pid=18600 comm="syz.0.5852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 624.132209][T18603] FAULT_INJECTION: forcing a failure. [ 624.132209][T18603] name failslab, interval 1, probability 0, space 0, times 0 [ 624.213365][T18603] CPU: 1 PID: 18603 Comm: syz.1.5854 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 624.223436][T18603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 624.234027][T18603] Call Trace: [ 624.237160][T18603] dump_stack+0x1d8/0x241 [ 624.241328][T18603] ? panic+0x89d/0x89d [ 624.245231][T18603] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 624.250870][T18603] ? entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 624.256781][T18603] should_fail+0x71f/0x880 [ 624.261025][T18603] ? setup_fault_attr+0x3d0/0x3d0 [ 624.265888][T18603] ? __se_sys_bpf+0x3e0e/0xbcb0 [ 624.270587][T18603] should_failslab+0x5/0x20 [ 624.274906][T18603] __kmalloc_track_caller+0x4f/0x2b0 [ 624.280042][T18603] memdup_user+0x22/0xb0 [ 624.284238][T18603] __se_sys_bpf+0x3e0e/0xbcb0 [ 624.288745][T18603] ? stack_trace_save+0x1c0/0x1c0 [ 624.293683][T18603] ? __kernel_text_address+0x94/0x100 [ 624.298890][T18603] ? unwind_get_return_address+0x49/0x80 [ 624.304477][T18603] ? arch_stack_walk+0xf5/0x140 [ 624.309424][T18603] ? _kstrtoull+0x390/0x4a0 [ 624.313756][T18603] ? __x64_sys_bpf+0x80/0x80 [ 624.318184][T18603] ? kstrtouint_from_user+0x20a/0x2a0 [ 624.323522][T18603] ? kstrtol_from_user+0x310/0x310 [ 624.328466][T18603] ? __sb_start_write+0xd5/0x250 [ 624.333235][T18603] ? get_pid_task+0xde/0x130 [ 624.337652][T18603] ? proc_fail_nth_write+0x20b/0x290 [ 624.342962][T18603] ? proc_fail_nth_read+0x210/0x210 [ 624.348114][T18603] ? proc_fail_nth_read+0x210/0x210 [ 624.353135][T18603] ? memset+0x1f/0x40 [ 624.356951][T18603] ? fsnotify+0x1280/0x1340 [ 624.361291][T18603] ? __kernel_write+0x350/0x350 [ 624.365991][T18603] ? check_preemption_disabled+0x9f/0x320 [ 624.371540][T18603] ? debug_smp_processor_id+0x20/0x20 [ 624.376744][T18603] ? __fsnotify_parent+0x310/0x310 [ 624.381689][T18603] ? proc_fail_nth_write+0x202/0x290 [ 624.386808][T18603] ? __sb_end_write+0xc4/0x120 [ 624.391405][T18603] ? vfs_write+0x41a/0x4e0 [ 624.395658][T18603] ? fput_many+0x15e/0x1b0 [ 624.399925][T18603] ? check_preemption_disabled+0x153/0x320 [ 624.405570][T18603] ? __do_page_fault+0x725/0xbb0 [ 624.410388][T18603] do_syscall_64+0xca/0x1c0 [ 624.414676][T18603] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 624.420402][T18603] RIP: 0033:0x7fab2f58d169 [ 624.424650][T18603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 624.444087][T18603] RSP: 002b:00007fab2dbf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 624.452343][T18603] RAX: ffffffffffffffda RBX: 00007fab2f7a5fa0 RCX: 00007fab2f58d169 [ 624.460254][T18603] RDX: 0000000000000020 RSI: 0000200000000400 RDI: 0000000000000001 [ 624.468065][T18603] RBP: 00007fab2dbf7090 R08: 0000000000000000 R09: 0000000000000000 [ 624.475877][T18603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 624.483685][T18603] R13: 0000000000000000 R14: 00007fab2f7a5fa0 R15: 00007ffe9ba602e8 [ 624.611320][T18612] device sit0 left promiscuous mode [ 625.006134][T18622] device sit0 left promiscuous mode [ 625.633392][T18625] device sit0 entered promiscuous mode [ 625.639031][T18625] FAULT_INJECTION: forcing a failure. [ 625.639031][T18625] name failslab, interval 1, probability 0, space 0, times 0 [ 625.654970][T18625] CPU: 1 PID: 18625 Comm: syz.2.5857 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 625.664674][T18625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 625.674567][T18625] Call Trace: [ 625.677703][T18625] dump_stack+0x1d8/0x241 [ 625.681867][T18625] ? panic+0x89d/0x89d [ 625.685784][T18625] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 625.691417][T18625] ? irq_work_queue+0x121/0x140 [ 625.696198][T18625] should_fail+0x71f/0x880 [ 625.700462][T18625] ? setup_fault_attr+0x3d0/0x3d0 [ 625.705311][T18625] ? memcpy+0x38/0x50 [ 625.709136][T18625] ? netdev_master_upper_dev_get_rcu+0x160/0x1a0 [ 625.715295][T18625] ? netdev_lower_get_first_private_rcu+0x150/0x150 [ 625.721718][T18625] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 625.726575][T18625] ? __alloc_skb+0x7a/0x4d0 [ 625.730916][T18625] should_failslab+0x5/0x20 [ 625.735254][T18625] kmem_cache_alloc+0x28/0x250 [ 625.739858][T18625] __alloc_skb+0x7a/0x4d0 [ 625.744027][T18625] rtmsg_ifinfo_build_skb+0x81/0x180 [ 625.749147][T18625] rtmsg_ifinfo+0x71/0x120 [ 625.753398][T18625] __dev_notify_flags+0xe3/0x510 [ 625.758170][T18625] ? __dev_change_flags+0x6e0/0x6e0 [ 625.763199][T18625] ? __dev_change_flags+0x503/0x6e0 [ 625.768238][T18625] ? dev_get_flags+0x1c0/0x1c0 [ 625.772840][T18625] ? __ww_mutex_lock_interruptible_slowpath+0x10/0x10 [ 625.779438][T18625] dev_change_flags+0xe7/0x190 [ 625.784038][T18625] dev_ifsioc+0x104/0xa60 [ 625.788200][T18625] ? mutex_lock+0xd6/0x110 [ 625.792452][T18625] ? dev_ioctl+0xb40/0xb40 [ 625.796707][T18625] dev_ioctl+0x505/0xb40 [ 625.800780][T18625] sock_do_ioctl+0x295/0x3a0 [ 625.805292][T18625] ? sock_splice_read+0xf0/0xf0 [ 625.809985][T18625] ? get_pid_task+0xde/0x130 [ 625.814406][T18625] sock_ioctl+0x4a4/0x760 [ 625.818575][T18625] ? sock_poll+0x310/0x310 [ 625.822832][T18625] ? memset+0x1f/0x40 [ 625.826645][T18625] ? fsnotify+0x1280/0x1340 [ 625.830982][T18625] ? sock_poll+0x310/0x310 [ 625.835373][T18625] do_vfs_ioctl+0x742/0x1720 [ 625.839799][T18625] ? ioctl_preallocate+0x250/0x250 [ 625.844824][T18625] ? __fget+0x407/0x490 [ 625.848846][T18625] ? fget_many+0x20/0x20 [ 625.852893][T18625] ? debug_smp_processor_id+0x20/0x20 [ 625.858108][T18625] ? security_file_ioctl+0x7d/0xa0 [ 625.863051][T18625] __x64_sys_ioctl+0xd4/0x110 [ 625.867560][T18625] do_syscall_64+0xca/0x1c0 [ 625.871899][T18625] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 625.877627][T18625] RIP: 0033:0x7f433c33d169 [ 625.881900][T18625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 625.901320][T18625] RSP: 002b:00007f433a965038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 625.909565][T18625] RAX: ffffffffffffffda RBX: 00007f433c556160 RCX: 00007f433c33d169 [ 625.917375][T18625] RDX: 0000200000000040 RSI: 0000000000008914 RDI: 0000000000000009 [ 625.925185][T18625] RBP: 00007f433a965090 R08: 0000000000000000 R09: 0000000000000000 [ 625.933000][T18625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 625.940824][T18625] R13: 0000000000000000 R14: 00007f433c556160 R15: 00007ffef653cb88 [ 625.962700][T18626] device sit0 left promiscuous mode [ 626.407092][ T23] audit: type=1400 audit(1743762218.440:134): avc: denied { create } for pid=18651 comm="syz.4.5866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 626.438937][T18656] FAULT_INJECTION: forcing a failure. [ 626.438937][T18656] name failslab, interval 1, probability 0, space 0, times 0 [ 626.497969][T18656] CPU: 1 PID: 18656 Comm: syz.0.5868 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 626.507685][T18656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 626.517572][T18656] Call Trace: [ 626.520711][T18656] dump_stack+0x1d8/0x241 [ 626.524868][T18656] ? panic+0x89d/0x89d [ 626.528775][T18656] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 626.534420][T18656] ? kstrtouint_from_user+0x20a/0x2a0 [ 626.539625][T18656] should_fail+0x71f/0x880 [ 626.543879][T18656] ? setup_fault_attr+0x3d0/0x3d0 [ 626.548737][T18656] ? prepare_signal+0x85b/0xa60 [ 626.553426][T18656] ? kernfs_fop_write+0x120/0x3e0 [ 626.558282][T18656] should_failslab+0x5/0x20 [ 626.562622][T18656] __kmalloc+0x51/0x2e0 [ 626.566615][T18656] kernfs_fop_write+0x120/0x3e0 [ 626.571302][T18656] ? kernfs_fop_read+0x420/0x420 [ 626.576335][T18656] __vfs_write+0x103/0x750 [ 626.580590][T18656] ? __kernel_write+0x350/0x350 [ 626.585276][T18656] ? check_preemption_disabled+0x9f/0x320 [ 626.591070][T18656] ? __fget+0x407/0x490 [ 626.595056][T18656] ? debug_smp_processor_id+0x20/0x20 [ 626.600259][T18656] ? selinux_file_permission+0x2be/0x530 [ 626.605725][T18656] vfs_write+0x206/0x4e0 [ 626.609809][T18656] ksys_write+0x199/0x2c0 [ 626.613968][T18656] ? do_syscall_64+0x1c0/0x1c0 [ 626.618569][T18656] ? __ia32_sys_read+0x80/0x80 [ 626.623171][T18656] do_syscall_64+0xca/0x1c0 [ 626.627515][T18656] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 626.633236][T18656] RIP: 0033:0x7f2bd2b59169 [ 626.637487][T18656] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 626.656937][T18656] RSP: 002b:00007f2bd11c3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 626.665173][T18656] RAX: ffffffffffffffda RBX: 00007f2bd2d71fa0 RCX: 00007f2bd2b59169 [ 626.672986][T18656] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 626.680794][T18656] RBP: 00007f2bd11c3090 R08: 0000000000000000 R09: 0000000000000000 [ 626.688604][T18656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 626.696415][T18656] R13: 0000000000000000 R14: 00007f2bd2d71fa0 R15: 00007fffd3127d98 [ 626.887714][ T23] audit: type=1400 audit(1743762218.920:135): avc: denied { ioctl } for pid=18666 comm="syz.2.5874" path="" dev="cgroup2" ino=287 ioctlcmd=0x54cd scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 627.461674][T18699] FAULT_INJECTION: forcing a failure. [ 627.461674][T18699] name failslab, interval 1, probability 0, space 0, times 0 [ 627.514658][T18699] CPU: 1 PID: 18699 Comm: syz.1.5882 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 627.524370][T18699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 627.534265][T18699] Call Trace: [ 627.537418][T18699] dump_stack+0x1d8/0x241 [ 627.541561][T18699] ? panic+0x89d/0x89d [ 627.545470][T18699] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 627.551106][T18699] ? mutex_lock+0xa5/0x110 [ 627.555360][T18699] should_fail+0x71f/0x880 [ 627.559616][T18699] ? setup_fault_attr+0x3d0/0x3d0 [ 627.564471][T18699] ? perf_event_ctx_lock_nested+0x33b/0x380 [ 627.570198][T18699] ? memset+0x1f/0x40 [ 627.574017][T18699] ? __hrtimer_init+0x1a3/0x2a0 [ 627.578712][T18699] ? selinux_perf_event_alloc+0x4d/0x140 [ 627.584175][T18699] should_failslab+0x5/0x20 [ 627.588517][T18699] kmem_cache_alloc_trace+0x28/0x260 [ 627.593640][T18699] selinux_perf_event_alloc+0x4d/0x140 [ 627.598932][T18699] security_perf_event_alloc+0x5d/0x90 [ 627.604224][T18699] perf_event_alloc+0x1588/0x1b30 [ 627.609088][T18699] ? perf_event_create_kernel_counter+0x620/0x620 [ 627.615332][T18699] ? _raw_spin_unlock+0x49/0x60 [ 627.620020][T18699] ? __alloc_fd+0x4c5/0x570 [ 627.624384][T18699] __se_sys_perf_event_open+0xa9f/0x37c0 [ 627.629843][T18699] ? __x64_sys_perf_event_open+0xc0/0xc0 [ 627.635294][T18699] ? check_preemption_disabled+0x153/0x320 [ 627.640946][T18699] ? __do_page_fault+0x725/0xbb0 [ 627.645713][T18699] ? __x64_sys_perf_event_open+0x1c/0xc0 [ 627.651179][T18699] do_syscall_64+0xca/0x1c0 [ 627.655517][T18699] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 627.661332][T18699] RIP: 0033:0x7fab2f58d169 [ 627.665586][T18699] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 627.685023][T18699] RSP: 002b:00007fab2dbf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 627.693264][T18699] RAX: ffffffffffffffda RBX: 00007fab2f7a5fa0 RCX: 00007fab2f58d169 [ 627.701075][T18699] RDX: fffffdbfffffffff RSI: 0000000000000000 RDI: 0000200000000680 [ 627.708974][T18699] RBP: 00007fab2dbf7090 R08: 0000000000000000 R09: 0000000000000000 [ 627.716784][T18699] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 627.724597][T18699] R13: 0000000000000000 R14: 00007fab2f7a5fa0 R15: 00007ffe9ba602e8 [ 627.776336][T18704] FAULT_INJECTION: forcing a failure. [ 627.776336][T18704] name failslab, interval 1, probability 0, space 0, times 0 [ 627.822969][T18704] CPU: 1 PID: 18704 Comm: syz.3.5884 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 627.832693][T18704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 627.842571][T18704] Call Trace: [ 627.845707][T18704] dump_stack+0x1d8/0x241 [ 627.849860][T18704] ? panic+0x89d/0x89d [ 627.853766][T18704] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 627.859411][T18704] should_fail+0x71f/0x880 [ 627.863665][T18704] ? setup_fault_attr+0x3d0/0x3d0 [ 627.868523][T18704] ? __virt_addr_valid+0x20e/0x2a0 [ 627.873472][T18704] ? bpf_prog_test_run_skb+0x26d/0xf00 [ 627.878760][T18704] should_failslab+0x5/0x20 [ 627.883102][T18704] kmem_cache_alloc_trace+0x28/0x260 [ 627.888242][T18704] bpf_prog_test_run_skb+0x26d/0xf00 [ 627.893351][T18704] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 627.898990][T18704] ? __bpf_prog_get+0x296/0x310 [ 627.903684][T18704] ? __bpf_trace_bpf_test_finish+0x20/0x20 [ 627.909314][T18704] __se_sys_bpf+0x2e37/0xbcb0 [ 627.913826][T18704] ? 0xffffffffa0090000 [ 627.917817][T18704] ? stack_trace_save+0x1c0/0x1c0 [ 627.922680][T18704] ? __kernel_text_address+0x94/0x100 [ 627.927887][T18704] ? unwind_get_return_address+0x49/0x80 [ 627.933352][T18704] ? arch_stack_walk+0xf5/0x140 [ 627.938043][T18704] ? _kstrtoull+0x390/0x4a0 [ 627.942377][T18704] ? __x64_sys_bpf+0x80/0x80 [ 627.946805][T18704] ? kstrtouint_from_user+0x20a/0x2a0 [ 627.952013][T18704] ? kstrtol_from_user+0x310/0x310 [ 627.956963][T18704] ? get_pid_task+0xde/0x130 [ 627.961407][T18704] ? proc_fail_nth_write+0x20b/0x290 [ 627.966507][T18704] ? proc_fail_nth_read+0x210/0x210 [ 627.971561][T18704] ? proc_fail_nth_read+0x210/0x210 [ 627.976578][T18704] ? memset+0x1f/0x40 [ 627.980391][T18704] ? fsnotify+0x1280/0x1340 [ 627.984735][T18704] ? __kernel_write+0x350/0x350 [ 627.989423][T18704] ? check_preemption_disabled+0x9f/0x320 [ 627.994976][T18704] ? debug_smp_processor_id+0x20/0x20 [ 628.000180][T18704] ? __fsnotify_parent+0x310/0x310 [ 628.005130][T18704] ? __sb_end_write+0xc4/0x120 [ 628.009733][T18704] ? vfs_write+0x41a/0x4e0 [ 628.013980][T18704] ? fput_many+0x15e/0x1b0 [ 628.018233][T18704] ? check_preemption_disabled+0x153/0x320 [ 628.023880][T18704] ? __do_page_fault+0x725/0xbb0 [ 628.028657][T18704] do_syscall_64+0xca/0x1c0 [ 628.032992][T18704] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 628.038719][T18704] RIP: 0033:0x7fcbbfbda169 [ 628.042973][T18704] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 628.062408][T18704] RSP: 002b:00007fcbbe244038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 628.070656][T18704] RAX: ffffffffffffffda RBX: 00007fcbbfdf2fa0 RCX: 00007fcbbfbda169 [ 628.078462][T18704] RDX: 0000000000000028 RSI: 0000200000000080 RDI: 000000000000000a [ 628.086273][T18704] RBP: 00007fcbbe244090 R08: 0000000000000000 R09: 0000000000000000 [ 628.094086][T18704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 628.101899][T18704] R13: 0000000000000000 R14: 00007fcbbfdf2fa0 R15: 00007ffe3e1a1f18 [ 629.787102][T18773] FAULT_INJECTION: forcing a failure. [ 629.787102][T18773] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 629.802516][T18773] CPU: 1 PID: 18773 Comm: syz.1.5909 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 629.812222][T18773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 629.822109][T18773] Call Trace: [ 629.825249][T18773] dump_stack+0x1d8/0x241 [ 629.829440][T18773] ? panic+0x89d/0x89d [ 629.833308][T18773] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 629.838952][T18773] should_fail+0x71f/0x880 [ 629.843202][T18773] ? setup_fault_attr+0x3d0/0x3d0 [ 629.848063][T18773] ? avc_denied+0x1d0/0x1d0 [ 629.852405][T18773] __alloc_pages_nodemask+0x1b4/0x840 [ 629.857609][T18773] ? 0xffffffffa0090000 [ 629.861603][T18773] ? selinux_vm_enough_memory+0x10f/0x170 [ 629.867155][T18773] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 629.872539][T18773] ? unwind_get_return_address+0x49/0x80 [ 629.878021][T18773] ? percpu_counter_add_batch+0x14d/0x170 [ 629.883563][T18773] ? percpu_counter_add_batch+0x14d/0x170 [ 629.889117][T18773] shmem_alloc_and_acct_page+0x492/0x9d0 [ 629.894588][T18773] ? shmem_swapin_page+0x1560/0x1560 [ 629.899710][T18773] ? xas_load+0x4ea/0x560 [ 629.903870][T18773] ? find_get_entry+0x569/0x600 [ 629.908559][T18773] ? page_cache_prev_miss+0x410/0x410 [ 629.913770][T18773] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 629.918716][T18773] ? _raw_spin_lock_irqsave+0x210/0x210 [ 629.924092][T18773] ? find_lock_entry+0x1af/0x1d0 [ 629.928867][T18773] shmem_getpage_gfp+0xf5d/0x2440 [ 629.933734][T18773] ? shmem_getpage+0xa0/0xa0 [ 629.938156][T18773] ? iov_iter_fault_in_readable+0x313/0x4c0 [ 629.943882][T18773] ? asan.module_dtor+0x20/0x20 [ 629.948567][T18773] shmem_write_begin+0xc9/0x1a0 [ 629.953258][T18773] generic_perform_write+0x2c7/0x560 [ 629.958383][T18773] ? grab_cache_page_write_begin+0x90/0x90 [ 629.964014][T18773] ? file_remove_privs+0x640/0x640 [ 629.968967][T18773] ? down_write+0xd7/0x150 [ 629.973235][T18773] __generic_file_write_iter+0x224/0x530 [ 629.978686][T18773] ? get_pid_task+0xde/0x130 [ 629.983117][T18773] generic_file_write_iter+0x455/0x5f0 [ 629.988418][T18773] __vfs_write+0x5d3/0x750 [ 629.992662][T18773] ? __kernel_write+0x350/0x350 [ 629.997351][T18773] ? check_preemption_disabled+0x9f/0x320 [ 630.002898][T18773] ? debug_smp_processor_id+0x20/0x20 [ 630.008104][T18773] ? selinux_file_permission+0x2be/0x530 [ 630.013576][T18773] vfs_write+0x206/0x4e0 [ 630.017656][T18773] ksys_write+0x199/0x2c0 [ 630.021821][T18773] ? debug_smp_processor_id+0x20/0x20 [ 630.027028][T18773] ? __ia32_sys_read+0x80/0x80 [ 630.031630][T18773] ? __do_page_fault+0x725/0xbb0 [ 630.036403][T18773] do_syscall_64+0xca/0x1c0 [ 630.040742][T18773] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 630.046471][T18773] RIP: 0033:0x7fab2f58d169 [ 630.050722][T18773] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 630.070157][T18773] RSP: 002b:00007fab2dbf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 630.078402][T18773] RAX: ffffffffffffffda RBX: 00007fab2f7a5fa0 RCX: 00007fab2f58d169 [ 630.086212][T18773] RDX: 0000000000001001 RSI: 0000200000000100 RDI: 0000000000000004 [ 630.094023][T18773] RBP: 00007fab2dbf7090 R08: 0000000000000000 R09: 0000000000000000 [ 630.101835][T18773] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 630.109646][T18773] R13: 0000000000000000 R14: 00007fab2f7a5fa0 R15: 00007ffe9ba602e8 [ 630.223330][T18775] device syzkaller0 entered promiscuous mode [ 630.273028][T18780] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 65487 [ 631.055348][T18786] ------------[ cut here ]------------ [ 631.060638][T18786] kernel BUG at include/linux/swapops.h:195! [ 631.066618][T18786] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 631.072495][T18786] CPU: 1 PID: 18786 Comm: syz.1.5914 Not tainted 5.4.290-syzkaller-00002-g41adfeb3d639 #0 [ 631.082209][T18786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 631.092112][T18786] RIP: 0010:unmap_page_range+0x2606/0x2620 [ 631.097751][T18786] Code: 00 00 00 65 48 8b 04 25 28 00 00 00 48 3b 84 24 a0 01 00 00 75 1d 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ea 56 d9 ff <0f> 0b e8 e3 56 d9 ff 0f 0b e8 ec f9 af ff 66 66 2e 0f 1f 84 00 00 [ 631.117187][T18786] RSP: 0018:ffff8881c86175a0 EFLAGS: 00010293 [ 631.123081][T18786] RAX: ffffffff818af416 RBX: 0000000000000000 RCX: ffff8881e1cd4ec0 [ 631.130893][T18786] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 631.138709][T18786] RBP: ffff8881c8617790 R08: ffffffff818ae0b2 R09: fffffb1df858cc51 [ 631.146517][T18786] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 631.154335][T18786] R13: fffff8efc2c66280 R14: 1ffff1103a5f8639 R15: ffff8881e9ccea68 [ 631.162141][T18786] FS: 00007fab2dbf76c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 631.170913][T18786] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 631.177419][T18786] CR2: 0000001b30506000 CR3: 00000001f20d0000 CR4: 00000000003406a0 [ 631.185233][T18786] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 631.193036][T18786] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 631.200846][T18786] Call Trace: [ 631.203984][T18786] ? __die+0xb4/0x100 [ 631.207797][T18786] ? die+0x26/0x50 [ 631.211367][T18786] ? do_trap+0x1e7/0x340 [ 631.215442][T18786] ? unmap_page_range+0x2606/0x2620 [ 631.220468][T18786] ? unmap_page_range+0x2606/0x2620 [ 631.225504][T18786] ? do_invalid_op+0xfb/0x110 [ 631.230016][T18786] ? unmap_page_range+0x2606/0x2620 [ 631.235053][T18786] ? invalid_op+0x1e/0x30 [ 631.239217][T18786] ? unmap_page_range+0x12a2/0x2620 [ 631.244247][T18786] ? unmap_page_range+0x2606/0x2620 [ 631.249291][T18786] ? unmap_page_range+0x2606/0x2620 [ 631.254330][T18786] ? copy_page_range+0x26f0/0x26f0 [ 631.259302][T18786] ? lru_add_page_tail+0x770/0x770 [ 631.264214][T18786] unmap_vmas+0x355/0x4b0 [ 631.268382][T18786] ? cputime_adjust+0x34/0x270 [ 631.272983][T18786] ? unmap_page_range+0x2620/0x2620 [ 631.278023][T18786] ? tlb_gather_mmu+0x273/0x340 [ 631.282701][T18786] exit_mmap+0x2bc/0x520 [ 631.286786][T18786] ? vm_brk+0x20/0x20 [ 631.290616][T18786] ? mutex_unlock+0x18/0x40 [ 631.294950][T18786] ? uprobe_clear_state+0x297/0x300 [ 631.299978][T18786] ? mm_update_next_owner+0x518/0x630 [ 631.305181][T18786] __mmput+0x8e/0x2c0 [ 631.309002][T18786] do_exit+0xc08/0x2bc0 [ 631.312992][T18786] ? perf_log_throttle+0x450/0x450 [ 631.317936][T18786] ? put_task_struct+0x80/0x80 [ 631.322541][T18786] ? check_preemption_disabled+0x9f/0x320 [ 631.328086][T18786] ? debug_smp_processor_id+0x20/0x20 [ 631.333314][T18786] ? ctx_pinned_sched_in+0x109/0x160 [ 631.338421][T18786] ? _raw_spin_lock_irqsave+0x210/0x210 [ 631.343802][T18786] ? sched_clock_cpu+0x18/0x3a0 [ 631.348493][T18786] do_group_exit+0x138/0x300 [ 631.352920][T18786] get_signal+0xdb1/0x1440 [ 631.357173][T18786] do_signal+0xb0/0x11f0 [ 631.361340][T18786] ? _raw_spin_unlock_irq+0x45/0x60 [ 631.366366][T18786] ? _raw_spin_unlock_irq+0x4a/0x60 [ 631.371399][T18786] ? finish_task_switch+0x130/0x590 [ 631.376435][T18786] ? signal_fault+0x1e0/0x1e0 [ 631.380949][T18786] ? debug_smp_processor_id+0x20/0x20 [ 631.386165][T18786] exit_to_usermode_loop+0xc0/0x1a0 [ 631.391188][T18786] prepare_exit_to_usermode+0x199/0x200 [ 631.396573][T18786] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 631.402297][T18786] RIP: 0033:0x7fab2f58d169 [ 631.406553][T18786] Code: Bad RIP value. [ 631.410451][T18786] RSP: 002b:00007fab2dbf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 631.418694][T18786] RAX: fffffffffffffffc RBX: 00007fab2f7a5fa0 RCX: 00007fab2f58d169 [ 631.426505][T18786] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 631.434317][T18786] RBP: 00007fab2f60e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 631.442132][T18786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 631.450102][T18786] R13: 0000000000000000 R14: 00007fab2f7a5fa0 R15: 00007ffe9ba602e8 [ 631.457916][T18786] Modules linked in: [ 631.461994][T18786] ---[ end trace b9070b2ef1785bdb ]--- [ 631.467270][T18786] RIP: 0010:unmap_page_range+0x2606/0x2620 [ 631.472936][T18786] Code: 00 00 00 65 48 8b 04 25 28 00 00 00 48 3b 84 24 a0 01 00 00 75 1d 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ea 56 d9 ff <0f> 0b e8 e3 56 d9 ff 0f 0b e8 ec f9 af ff 66 66 2e 0f 1f 84 00 00 [ 631.492375][T18786] RSP: 0018:ffff8881c86175a0 EFLAGS: 00010293 [ 631.498237][T18786] RAX: ffffffff818af416 RBX: 0000000000000000 RCX: ffff8881e1cd4ec0 [ 631.506081][T18786] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 631.513896][T18786] RBP: ffff8881c8617790 R08: ffffffff818ae0b2 R09: fffffb1df858cc51 [ 631.521702][T18786] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 631.529530][T18786] R13: fffff8efc2c66280 R14: 1ffff1103a5f8639 R15: ffff8881e9ccea68 [ 631.537308][T18786] FS: 00007fab2dbf76c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 631.546093][T18786] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 631.552518][T18786] CR2: 00007fab2f58d13f CR3: 00000001f20d0000 CR4: 00000000003406a0 [ 631.560326][T18786] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 631.568106][T18786] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 631.575951][T18786] Kernel panic - not syncing: Fatal exception [ 631.582068][T18786] Kernel Offset: disabled [ 631.586195][T18786] Rebooting in 86400 seconds..