last executing test programs: 2.080625087s ago: executing program 2 (id=2426): r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_targets\x00') preadv(r0, 0x0, 0x0, 0x114e, 0x0) 2.080060457s ago: executing program 2 (id=2427): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x17) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x7}}, 0x24, 0x0) listxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0xf) 1.84658373s ago: executing program 1 (id=2432): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0xfffffffe, @hyper}, 0x10) 1.84409215s ago: executing program 1 (id=2433): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0xfffffffe, @hyper}, 0x10) (fail_nth: 1) 1.642239434s ago: executing program 1 (id=2434): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000880)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1000043, &(0x7f0000000000)={[{@auto_da_alloc_val}]}, 0xa, 0x501, &(0x7f0000000140)="$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") (async) r0 = open(&(0x7f0000001b80)='.\x00', 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) (async) mkdirat(0xffffffffffffff9c, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x10b) (async, rerun: 32) r3 = socket$tipc(0x1e, 0x5, 0x0) (rerun: 32) bind$tipc(r3, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x10000000}}, 0x10) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}}}, 0x10) bind$tipc(r3, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1fb553244e946098, {{0x42, 0x10000000}, 0x1}}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") (async, rerun: 64) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) (rerun: 64) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000006c0), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x50, r4, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x65}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xb}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x9}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x12}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20048840}, 0x4040) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) symlink(0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) (async) unlink(&(0x7f0000000180)='./file1\x00') ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 1.604591984s ago: executing program 1 (id=2436): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x40000000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x5) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r1}, &(0x7f0000000400), &(0x7f00000004c0)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x940c, 0x3002, 0x160, 0x2c0, 0x278, 0x3d8, 0x3d8, 0x278, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x4001}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x1, 0xbe, {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200080, &(0x7f0000000040)={[{@jqfmt_vfsv1}]}, 0xfe, 0x56c, &(0x7f0000000940)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x2029c1b, 0x0, 0x1, 0x0, &(0x7f0000000080)) 1.540574035s ago: executing program 1 (id=2438): r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_targets\x00') preadv(r0, 0x0, 0x0, 0x114e, 0x0) 1.539291985s ago: executing program 1 (id=2440): socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18010000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904, @void, @value}, 0x94) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000000000), 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x1018e58, &(0x7f0000000000), 0x6, 0x5fd, &(0x7f0000000600)="$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") r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pwrite64(r6, &(0x7f0000000080)='3', 0x1, 0x0) 1.063657363s ago: executing program 2 (id=2447): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x1, 0x0, 0x3, 0x4a}, 0x10) close(r0) 1.063120693s ago: executing program 3 (id=2448): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000a00)='fib_table_lookup\x00', r0}, 0x18) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907003675f3757f0086dd6317ce800000000000e0865a6596aff57b00000000000000000000000000ac"], 0xfe1b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 1.009556784s ago: executing program 3 (id=2450): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x7ffc0001}]}) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4, &(0x7f0000000080), 0xfe, 0x25e, &(0x7f0000001000)="$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") bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x2c, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000e40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') link(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r3 = open(&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x102, 0x10) write$sndseq(r3, &(0x7f0000000480)=[{0xef, 0xff, 0x2, 0xb, @tick=0xfffffc00, {0x6, 0x5}, {0x81, 0x5}, @time=@tick=0x99}, {0x0, 0x9, 0x2, 0x17, @tick=0x2, {0x4, 0x59}, {0x5}, @ext={0x7f, &(0x7f0000000400)="a3749eace836b28c8dec9081db03784a9034f7dc162733216a33cef5b6d73205d70768c0f749166d36a14c584d3a92f27e8d638409815f0bf3d1bbf9b8e38b5646b7f28247e0df40f14a6ffdb202f1987f7eaaaf4d92e5421e94440e0b78230a9878953fb7f376a23957840367dbace018cec2c053bef4819c93a71bbd404c"}}, {0xf8, 0x4, 0xf6, 0x4, @tick=0xffff, {0x2}, {0x4, 0x81}, @queue={0x7, {0x5, 0x7f}}}, {0x3, 0x5, 0x6, 0x74, @time={0x5, 0xc4}, {0xd, 0x9}, {0x1, 0x2}, @raw32={[0x9, 0x6d, 0xfffffeff]}}, {0x3, 0x9, 0xf8, 0x2, @time={0x6, 0x1}, {0xa8, 0x29}, {0x3, 0xff}, @raw8={"c9f68a1b515799c56465874f"}}], 0x8c) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r6, r6, r6) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='kmem_cache_free\x00', r2, 0x0, 0x8000000000007071}, 0x18) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="08a5c1cd6c7abcc172d378bc25e94bf53a0000"], 0x0) 1.007971474s ago: executing program 2 (id=2451): r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000005c0), 0x0, 0x114e, 0x0) 897.338026ms ago: executing program 3 (id=2454): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="81bd2bbd7000fbdbdf251400000018000780080002"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c8c5}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x6c0000000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x4000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 835.199766ms ago: executing program 2 (id=2456): r0 = getpid() kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e00000004000000080000000c", @ANYRES16=r0, @ANYRES16, @ANYRES32=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r7 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000040)={0x20000000}) close_range(r5, r6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040), 0x208e24b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r9}, 0x10) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r10, &(0x7f00000001c0)=ANY=[], 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000200)='tcp_cong_state_set\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x400000000000000, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/284], 0x24}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x5e, 0x3c, &(0x7f00000003c0)="c0e3c5a4abece021b97b5a765a249126e43da82d9b94993613c1d17ebb5c0b2476150dff7d4b0ce7a8b811f364fcbc727ebd9773423120463bd79e6ffbdc57cbc66a950c9d2630289640a4af8117aab9e14404d499d7be494371a3af9bf7", &(0x7f00000004c0)=""/60, 0x3, 0x0, 0x4f, 0xb8, &(0x7f0000000500)="7bb964d8db5efb6d0dd0960d4e5a892fc62fa1989e83864ffc94585cea96b567ee0ccc3a467c6fa7c8e12184d732d7afb9b691668a13d0199e7ef4d2c73683c40f1e96a206fe1255dfe3d1e3c8a4aa", &(0x7f00000005c0)="72f6005cae7bb7af0973c1b2c69fabb1c52ae24fe5b63a553e1fdab77bfe8673037fc6b731c9865a0683e18e0bfb36a5dbb0730031a6ea996f8c5583d2703b8e1ec7b16c9b8f4dfdf418c6195aaa2698804c0dbfefa98374e84544857f8565f39e3d84e50063ed0327c2d39582885b39967a7e7eae16cf93b87f0526ef423143872fe7c90ef731c7713a457f123158cd4b1a4b72b9bef933c6463dfab4495ba3c058721b1c9fd96e393486b5591719716da731ef5d2024d0", 0x0, 0x0, 0x5}, 0x50) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r8) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback={0x2000300}, @local, [@srh={0x2b, 0x0, 0x4, 0x0, 0x0, 0x10}]}}}}}}}, 0x0) 599.3423ms ago: executing program 3 (id=2462): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) 562.139331ms ago: executing program 4 (id=2464): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x10000, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x0, 0x11, 0x148, 0x0, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 531.629731ms ago: executing program 4 (id=2465): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0xa8f5}}, @float={0xb, 0x0, 0x0, 0x10, 0x8}, @enum={0x9, 0x1, 0x0, 0x6, 0x4, [{0x2, 0x8}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x5}}, @restrict={0x2, 0x0, 0x0, 0xb, 0x1}, @var={0xf, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x2e, 0x2e, 0x2e, 0x61]}}, &(0x7f0000000280)=""/159, 0x8b, 0x9f, 0x0, 0x3, 0x10000, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xbb) rmdir(&(0x7f00000003c0)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = socket(0x40000000015, 0x5, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x82) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x30, r7, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='ext4_mb_release_inode_pa\x00', r1, 0x0, 0x6}, 0x18) ioctl$SG_SET_COMMAND_Q(r7, 0x2271, 0x0) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, &(0x7f0000000680)=0x1, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@nat={'nat\x00', 0x670, 0x5, 0x460, 0x220, 0x220, 0xfeffffff, 0x2f0, 0x0, 0x3c8, 0x3c8, 0xffffffff, 0x3c8, 0x3c8, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'caif0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@devgroup={{0x38}, {0x5, 0x0, 0x0, 0x5, 0x48}}, @common=@inet=@socket2={{0x28}, 0x1}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x4]}}}, @common=@set={{0x40}, {{0x0, [0x0, 0x3]}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x10, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@uncond, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@private=0xa010100, @ipv4=@dev, @port, @gre_key}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c0) 468.584872ms ago: executing program 0 (id=2466): r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000005c0), 0x0, 0x114e, 0x0) 468.135952ms ago: executing program 4 (id=2467): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x600}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x2}, 0x0) (fail_nth: 3) 467.582942ms ago: executing program 0 (id=2468): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}, 0x8100, 0xc8, 0xffffffff, 0x0, 0x0, 0x341, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000002300)=ANY=[@ANYBLOB], 0xfdef) 448.344493ms ago: executing program 4 (id=2469): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1001f0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) 441.671823ms ago: executing program 0 (id=2470): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, 0x0, 0x0) 427.279053ms ago: executing program 3 (id=2471): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x10000000, &(0x7f0000000180), 0x0, &(0x7f00000001c0), &(0x7f0000000280), 0x0) socketpair(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) 408.398133ms ago: executing program 4 (id=2472): r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) close(r1) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f0000000100), &(0x7f0000000140), 0x0) r2 = openat$binfmt(0xffffffffffffff9c, r0, 0x2, 0x0) write(r2, &(0x7f0000000180)="01010101", 0x4) close(r2) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x0) close(r3) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x1ff) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f0000000340), &(0x7f0000000380), 0x0) 356.347834ms ago: executing program 0 (id=2473): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x10000, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x0, 0x11, 0x148, 0x0, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) (fail_nth: 3) 127.880257ms ago: executing program 0 (id=2474): r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) syslog(0x0, 0x0, 0x0) r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) close(r1) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f0000000100), &(0x7f0000000140), 0x0) r2 = openat$binfmt(0xffffffffffffff9c, r0, 0x2, 0x0) write(r2, &(0x7f0000000180)="01010101", 0x4) close(r2) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='rxrpc_call\x00', r3, 0x0, 0xfffffffffffffffb}, 0x18) r4 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0xfffc, 0x2, 0x1c, {0xa, 0x0, 0x4, @dev}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x18, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000fb000000000000000000e500020000000000e500fcff00000000060000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x42, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x20040000) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r9, &(0x7f0000000000)={0x27}, 0x62) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x503, 0x900, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @local}, {0xa, 0x4, @local}]}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}]}}}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x74}, 0x1, 0x0, 0x0, 0x90}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400), r5) 127.407907ms ago: executing program 3 (id=2475): sigaltstack(&(0x7f0000000080)={&(0x7f00000000c0)=""/4086, 0x0, 0xfffffffffffffeae}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@map=0x1, 0x2e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$nl_rdma(0x10, 0x3, 0x14) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) write(r3, &(0x7f00000002c0)="240000001e005f0214fffffffffffff80f000000000000000000080008000d40ff000000", 0x24) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{}, &(0x7f0000000540), &(0x7f0000000580)}, 0x20) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r4, r6, 0x25, 0x0, @void}, 0x10) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0217000008000000010000008000000000000000", @ANYRES32=r3, @ANYBLOB='@\x00'/20, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="03000000010000000400"/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r9, 0x0, 0x200000000000006}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='irq_noise\x00', r9}, 0x18) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x9403, 0x0, 0x2e0, 0x2c0, 0x410, 0x3d8, 0x3d8, 0x410, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0xffffffff, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@ipv6={@empty, @local, [], [], 'ip6erspan0\x00', 'bridge_slave_1\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x7}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000001000000400000002000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400"/28], 0x50) 105.649088ms ago: executing program 4 (id=2476): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001fc, 0x301) (fail_nth: 3) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000400)=@urb_type_control={0x2, {}, 0x0, 0x80, 0x0, 0x0, 0x7, 0x200, 0x0, 0x0, 0xd, 0x0}) close_range(r0, 0xffffffffffffffff, 0x10000000000000) 448.99µs ago: executing program 0 (id=2477): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff0100007b8af8ff00000000bfa200000000000007020000f8ffffffb703000004000000b704000000000000850000001500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000500", 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f62726964676500140001007767320000000000000000000000000014"], 0xa8}}, 0x0) (async) ioctl$TUNSETTXFILTER(r2, 0x400454ca, &(0x7f0000000100)=ANY=[@ANYBLOB="2e42000c371303ed6a33f2ff8689b3f20e"]) (async) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000001840)=ANY=[@ANYBLOB="00000c00ffffffffaf5aa5cea8c35d23c8fd94acdf9ec180fefffff76fc2000000bbbbbbbbbbbbaaaaaaaaaabbd7b9db29fe3f66c75d7199227ec3ec6bb1488853b78a59e39577"]) 0s ago: executing program 2 (id=2478): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x100000001}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x2000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEP_LINK_UP(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010027bd7000fddbdf2504000000080004000000000005000a000100000008000100", @ANYRES32, @ANYBLOB="080001"], 0x5c}, 0x1, 0x0, 0x0, 0x8080}, 0x800) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001fc, 0x301) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000400)=@urb_type_control={0x2, {}, 0x0, 0x80, 0x0, 0x0, 0x7, 0x200, 0x0, 0x0, 0xd, 0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r6 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5393, &(0x7f0000000000)) close_range(r0, 0xffffffffffffffff, 0x10000000000000) kernel console output (not intermixed with test programs): 3bfbb7c [ 323.071447][ T9865] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 323.071466][ T9865] RSP: 002b:00007fc802267030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 323.071488][ T9865] RAX: ffffffffffffffda RBX: 00007fc803e15fa0 RCX: 00007fc803bfbb7c [ 323.071503][ T9865] RDX: 000000000000000f RSI: 00007fc8022670a0 RDI: 0000000000000004 [ 323.071563][ T9865] RBP: 00007fc802267090 R08: 0000000000000000 R09: 0000000000000000 [ 323.071590][ T9865] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 323.071662][ T9865] R13: 0000000000000000 R14: 00007fc803e15fa0 R15: 00007fffa74372e8 [ 323.071680][ T9865] x80 Apr 5 04:26:23 syzkaller kern.warn kernel: [ 321.904268][ T9798] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:23 syzkaller kern.warn kernel: [ 321.904302][ T9798] RIP: 0033:0x7f74628bd169 Apr 5 04:26:23 syzkaller kern.warn kernel: [ 321.904316][ T9798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48Apr 5 04:26:23 Apr 5 04:26:23 syzkaller kern.info kernel: [ 322.195773][ T9809] syz.3.2118 uses obsolete (PF_INET,SOCK_PACKET) Apr 5 04:26:23 syzkaller kern.notice kernel: [ 322.207510][ T9816] FAULT_INJECTION: forcing a failure. Apr 5 04:26:23 syzkaller kern.noti[ 323.329710][ T29] kauditd_printk_skb: 1130 callbacks suppressed ce kernel: [ 32[ 323.329728][ T29] audit: type=1400 audit(1743827184.482:14523): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 2.207510][ T9816] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 5 04:26:23 syzkaller kern.warn kernel: [ 322.221663][ T9816] CPU: 0 UID: 0 PID: 9816 Comm: syz.2.2122 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:23 syzkaller kern.warn kernel: [ 322.221714][ T9816] Hardware name: Google Google Compute Engine/Google Co[ 323.395447][ T29] audit: type=1400 audit(1743827184.529:14524): avc: denied { prog_load } for pid=9872 comm="syz.2.2145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 mpute Engine, BI[ 323.415418][ T29] audit: type=1400 audit(1743827184.529:14525): avc: denied { map_create } for pid=9872 comm="syz.2.2145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 OS Google 02/12/[ 323.435934][ T29] audit: type=1400 audit(1743827184.529:14526): avc: denied { prog_load } for pid=9872 comm="syz.2.2145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 2025 Apr 5 04:[ 323.456470][ T29] audit: type=1400 audit(1743827184.529:14527): avc: denied { prog_load } for pid=9872 comm="syz.2.2145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 26:23 syzkaller [ 323.476938][ T29] audit: type=1400 audit(1743827184.529:14528): avc: denied { prog_load } for pid=9872 comm="syz.2.2145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 kern.warn kernel[ 323.497383][ T29] audit: type=1400 audit(1743827184.529:14529): avc: denied { open } for pid=9872 comm="syz.2.2145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 : [ 322.221729][ 323.518150][ T29] audit: type=1400 audit(1743827184.529:14530): avc: denied { prog_load } for pid=9872 comm="syz.2.2145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ T9816] Call Tr[ 323.538668][ T29] audit: type=1400 audit(1743827184.529:14531): avc: denied { prog_load } for pid=9872 comm="syz.2.2145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 ace: Apr 5 04:[ 323.538744][ T29] audit: type=1400 audit(1743827184.538:14532): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 26:23 syzkaller kern.warn kernel: [ 322.221737][ T9816] Apr 5 04:26:23 syzkaller kern.warn kernel: [ 322.221746][ T9816] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:23 syzkaller kern.warn kernel: [ 322.221778][ T9816] dump_stack+0x15/0x1a Apr 5 04:26:23 syzkaller kern.warn kernel: [ 322.221800][ T9816] should_fail_ex+0x261/0x270 Apr 5 04:26:23 syzkaller kern.warn kernel: [ 322.221894][ T9816] should_fail+0xb/0x10 Apr 5 04:26:23 syzkaller kern.warn kernel: [ 322.221923][ T9816] should_fail_usercopy+0x1a/0x20 Apr 5 04:26:23 syzkaller kern.warn kernel: [ 322.221958][ T9816] strncpy_from_user+0x25/0x230 Apr [ 323.639855][ T9888] FAULT_INJECTION: forcing a failure. [ 323.639855][ T9888] name fail_usercopy, interval 1, probability 0, space 0, times 0 5 04:26:23 syzka[ 323.653564][ T9888] CPU: 0 UID: 0 PID: 9888 Comm: syz.2.2149 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) ller kern.warn k[ 323.653612][ T9888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 ernel: [ 322.22[ 323.653649][ T9888] Call Trace: 1991][ T9816] ?[ 323.653656][ T9888] getname_flags+0[ 323.653671][ T9888] dump_stack_lvl+0xf6/0x150 x81/0x3b0 Apr [ 323.653753][ T9888] dump_stack+0x15/0x1a 5 04:26:23 syzka[ 323.653769][ T9888] should_fail_ex+0x261/0x270 ller kern.warn k[ 323.653870][ T9888] should_fail+0xb/0x10 ernel: [ 322.22[ 323.653893][ T9888] should_fail_usercopy+0x1a/0x20 2011][ T9816] g[ 323.653923][ T9888] strncpy_from_user+0x25/0x230 etname_flags+0xb[ 323.653949][ T9888] ? __se_sys_memfd_create+0x1ea/0x5a0 0/0x3b0 Apr 5 [ 323.654071][ T9888] __se_sys_memfd_create+0x218/0x5a0 04:26:23 syzkall[ 323.654105][ T9888] __x64_sys_memfd_create+0x31/0x40 er kern.warn ker[ 323.654130][ T9888] x64_sys_call+0x1163/0x2e10 nel: [ 322.2220[ 323.654152][ T9888] do_syscall_64+0xc9/0x1c0 31][ T9816] do_[ 323.654183][ T9888] ? clear_bhb_loop+0x25/0x80 sys_openat2+0x65[ 323.654271][ T9888] ? clear_bhb_loop+0x25/0x80 [ 323.654296][ T9888] entry_SYSCALL_64_after_hwframe+0x77/0x7f /0x110 Apr 5 0[ 323.654317][ T9888] RIP: 0033:0x7fc803bfd169 4:26:23 syzkalle[ 323.654331][ T9888] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 r kern.warn kern[ 323.654348][ T9888] RSP: 002b:00007fc802266e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f el: [ 322.22205[ 323.654371][ T9888] RAX: ffffffffffffffda RBX: 000000000000056c RCX: 00007fc803bfd169 8][ T9816] __x6[ 323.654397][ T9888] RDX: 00007fc802266ef0 RSI: 0000000000000000 RDI: 00007fc803c7ec3c 4_sys_openat+0xf[ 323.654437][ T9888] RBP: 0000200000000940 R08: 00007fc802266bb7 R09: 00007fc802266e40 8/0x120 Apr 5 [ 323.654525][ T9888] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000200 04:26:23 syzkall[ 323.654540][ T9888] R13: 00007fc802266ef0 R14: 00007fc802266eb0 R15: 0000200000000040 er kern.warn ker[ 323.654559][ T9888] nel: [ 322.222108][ T9816] x64_sys_call+0x1ac/0x2e10 Apr 5 04:26:23 syzkaller kern.warn kernel: [ 322.22213[ 323.869614][ T9890] FAULT_INJECTION: forcing a failure. [ 323.869614][ T9890] name failslab, interval 1, probability 0, space 0, times 0 1][ T9816] do_syscall_64+0xc9/0x1c0 Apr 5 04:26:23 syzkaller kern.warn kernel[ 323.883164][ T9890] CPU: 0 UID: 0 PID: 9890 Comm: syz.4.2151 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) : [ 322.222204][ 323.883238][ T9890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ T9816] ? clea[ 323.883251][ T9890] Call Trace: r_bhb_loop+0x25/[ 323.883258][ T9890] [ 323.883267][ T9890] dump_stack_lvl+0xf6/0x150 0x80 Apr 5 04:[ 323.883296][ T9890] dump_stack+0x15/0x1a 26:23 syzkaller [ 323.883316][ T9890] should_fail_ex+0x261/0x270 kern.warn kernel[ 323.883366][ T9890] should_failslab+0x8f/0xb0 [ 323.883462][ T9890] kmem_cache_alloc_node_noprof+0x5c/0x340 : [ 322.222225][ 323.883492][ T9890] ? __alloc_skb+0x10d/0x320 [ T9816] ? clea[ 323.883520][ T9890] __alloc_skb+0x10d/0x320 r_bhb_loop+0x25/[ 323.883611][ T9890] netlink_alloc_large_skb+0xad/0xe0 0x80 Apr 5 04:[ 323.883633][ T9890] netlink_sendmsg+0x3da/0x720 26:23 syzkaller [ 323.883706][ T9890] ? __pfx_netlink_sendmsg+0x10/0x10 kern.warn kernel[ 323.883735][ T9890] __sock_sendmsg+0x140/0x180 Apr 5 04:26:23 [ 323.883768][ T9890] ____sys_sendmsg+0x350/0x4e0 Apr 5 04:26:23 [ 323.883848][ T9890] __sys_sendmsg+0x1a0/0x240 syzkaller kern.n[ 323.883933][ T9890] __x64_sys_sendmsg+0x46/0x50 otice kernel: [ [ 323.883964][ T9890] x64_sys_call+0x26f3/0x2e10 322.554514][ T9[ 323.884045][ T9890] do_syscall_64+0xc9/0x1c0 855] FAULT_INJEC[ 323.884144][ T9890] ? clear_bhb_loop+0x25/0x80 TION: forcing a [ 323.884221][ T9890] ? clear_bhb_loop+0x25/0x80 failure. Apr 5[ 323.884242][ T9890] entry_SYSCALL_64_after_hwframe+0x77/0x7f 04:26:23 syzkal[ 323.884263][ T9890] RIP: 0033:0x7f74628bd169 ler kern.notice [ 323.884281][ T9890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 kernel: [ 322.5[ 323.884300][ T9890] RSP: 002b:00007f7460f27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 54514][ T9855] n[ 323.884335][ T9890] RAX: ffffffffffffffda RBX: 00007f7462ad5fa0 RCX: 00007f74628bd169 ame fail_usercop[ 323.884347][ T9890] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 y, interval 1, p[ 323.884359][ T9890] RBP: 00007f7460f27090 R08: 0000000000000000 R09: 0000000000000000 robability 0, sp[ 323.884435][ T9890] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 ace 0, times 0 [ 323.884449][ T9890] R13: 0000000000000000 R14: 00007f7462ad5fa0 R15: 00007ffd0b377d28 Apr 5 04:26:23 [ 323.884471][ T9890] syzkaller kern.warn kernel: [ 322.568103][ T9855] CPU: 1 UID: 0 PID: 9855 Comm: syz.2.2137 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:23 syzkaller kern.warn kernel: [ 322.568130][ T9855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:23 syzkaller kern.warn kernel: [Apr 5 04:26:23 Apr 5 04:26:23 syzkaller kern.warn kernel: [ 3Apr 5 04:26:24 Apr 5 04:26:24 Apr 5 04:26:24 Apr 5 04:26:24 Apr 5 04:26:24 syzkaller kern.warn kernel: [ 322.777863][ T9858] ? __virt_addr_valid+0x1ed/0x250 Apr 5 04:26:24 syzkaller kern.warn kernel:[ 324.179817][ T9894] xt_hashlimit: max too large, truncated to 1048576 [ 322.777888][ T9858] ? __cheApr 5 04:26:24 Apr 5 04:26:24 syzkaller kern.warn kernel: [ 322.778633][ T9858] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000003 Apr 5 04:26:24 syzkaller kern.warn kernel: [ 322.778647][ T9858] RBP: 00Apr 5 04:26:24 syzkaller kern.notice kernel: [ 323.055814][ T9865] FAULT_INJECTION: forcing a failure. Apr 5 04:26:24 syzkaller kern.notice kernel: [ 323.055814][ T9865] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.070301][ T9865] CPU: 1 UID: 0 PID: 9865 Comm: syz.2.2142 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.070370][ T9865] Hardware name: Google Google Compute Eng[ 324.254689][ T9898] FAULT_INJECTION: forcing a failure. [ 324.254689][ T9898] name failslab, interval 1, probability 0, space 0, times 0 ine/Google CompuApr 5 04:26:24 Apr 5 04:26:24 Apr 5 04:26:24 Apr 5 04:26:24 [ 324.268369][ T9898] CPU: 1 UID: 0 PID: 9898 Comm: syz.0.2154 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 324.268462][ T9898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 324.268478][ T9898] Call Trace: [ 324.268487][ T9898] [ 324.268497][ T9898] dump_stack_lvl+0xf6/0x150 [ 324.268523][ T9898] dump_stack+0x15/0x1a [ 324.268576][ T9898] should_fail_ex+0x261/0x270 [ 324.268606][ T9898] should_failslab+0x8f/0xb0 [ 324.268643][ T9898] __kvmalloc_node_noprof+0x12c/0x520 [ 324.268669][ T9898] ? xt_alloc_table_info+0x3d/0x80 [ 324.268701][ T9898] ? should_fail_ex+0xd7/0x270 [ 324.268728][ T9898] xt_alloc_table_info+0x3d/0x80 [ 324.268806][ T9898] do_ipt_set_ctl+0x65e/0x8a0 [ 324.268849][ T9898] nf_setsockopt+0x195/0x1b0 [ 324.268880][ T9898] ip_setsockopt+0xea/0x100 [ 324.268976][ T9898] udp_setsockopt+0x95/0xb0 [ 324.269008][ T9898] sock_common_setsockopt+0x64/0x80 [ 324.269066][ T9898] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 324.269088][ T9898] __sys_setsockopt+0x187/0x200 [ 324.269117][ T9898] __x64_sys_setsockopt+0x66/0x80 [ 324.269142][ T9898] x64_sys_call+0x2a09/0x2e10 [ 324.269221][ T9898] do_syscall_64+0xc9/0x1c0 [ 324.269250][ T9898] ? clear_bhb_loop+0x25/0x80 [ 324.269303][ T9898] ? clear_bhb_loop+0x25/0x80 [ 324.269323][ T9898] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 324.269381][ T9898] RIP: 0033:0x7f5f9739d169 [ 324.269407][ T9898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 324.269425][ T9898] RSP: 002b:00007f5f95a07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 324.269443][ T9898] RAX: ffffffffffffffda RBX: 00007f5f975b5fa0 RCX: 00007f5f9739d169 [ 324.269455][ T9898] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 324.269467][ T9898] RBP: 00007f5f95a07090 R08: 0000000000000538 R09: 0000000000000000 [ 324.269478][ T9898] R10: 0000200000000540 R11: 0000000000000246 R12: 0000000000000001 [ 324.269523][ T9898] R13: 0000000000000000 R14: 00007f5f975b5fa0 R15: 00007fff3c9893c8 [ 324.269632][ T9898] Apr 5 04:26:24 Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.071563][ T986Apr 5 04:26:24 Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.329710][ T29] kauditd_printk_skb: 1130 callbacks suppressed Apr 5 04:26:24 syzkaller kern.notice kernel: [ 323.329728][ T29] audit: type=1400 audit(1743827184.482:14523): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext[ 324.520150][ T9907] FAULT_INJECTION: forcing a failure. [ 324.520150][ T9907] name fail_usercopy, interval 1, probability 0, space 0, times 0 =system_u:object_r:f Apr 5 04:26:24 syzkaller kern.notice kernel: [ 323.395447][ T29] audit[ 324.534164][ T9907] CPU: 0 UID: 0 PID: 9907 Comm: syz.0.2159 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) : type=1400 audi[ 324.534199][ T9907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 324.534252][ T9907] Call Trace: t(1743827184.529[ 324.534260][ T9907] :14524): avc: d[ 324.534268][ T9907] dump_stack_lvl+0xf6/0x150 [ 324.534295][ T9907] dump_stack+0x15/0x1a enied { prog_lo[ 324.534317][ T9907] should_fail_ex+0x261/0x270 ad } for pid=98[ 324.534391][ T9907] should_fail+0xb/0x10 [ 324.534419][ T9907] should_fail_usercopy+0x1a/0x20 72 comm="syz.2.2[ 324.534514][ T9907] strncpy_from_user+0x25/0x230 [ 324.534534][ T9907] ? getname_flags+0x81/0x3b0 145" scontext=ro[ 324.534624][ T9907] getname_flags+0xb0/0x3b0 ot:sysadm_r:sysa[ 324.534644][ T9907] do_sys_openat2+0x65/0x110 [ 324.534667][ T9907] __x64_sys_openat+0xf8/0x120 [ 324.534771][ T9907] x64_sys_call+0x1ac/0x2e10 dm_t tcontext=ro[ 324.534796][ T9907] do_syscall_64+0xc9/0x1c0 ot:sysadm_r:sysa[ 324.534824][ T9907] ? clear_bhb_loop+0x25/0x80 dm_t tclass=bpf [ 324.534857][ T9907] ? clear_bhb_loop+0x25/0x80 permissive=0 Ap[ 324.534923][ T9907] entry_SYSCALL_64_after_hwframe+0x77/0x7f r 5 04:26:24 sy[ 324.534978][ T9907] RIP: 0033:0x7f5f9739bad0 [ 324.534995][ T9907] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 zkaller kern.not[ 324.535082][ T9907] RSP: 002b:00007f5f95a06b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 ice kernel: [ 3[ 324.535104][ T9907] RAX: ffffffffffffffda RBX: 0000000000000301 RCX: 00007f5f9739bad0 23.415418][ T2[ 324.535119][ T9907] RDX: 0000000000000301 RSI: 00007f5f95a06c10 RDI: 00000000ffffff9c 9] audit: type=1[ 324.535133][ T9907] RBP: 00007f5f95a06c10 R08: 0000000000000000 R09: 0000000000000000 400 audit(174382[ 324.535148][ T9907] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 7184.529:14525):[ 324.535161][ T9907] R13: 0000000000000000 R14: 00007f5f975b5fa0 R15: 00007fff3c9893c8 avc: denied {[ 324.535179][ T9907] map_create } foApr 5 04:26:24 Apr 5 04:26:24 syzkaller kern.notice kernel: [ 323.639855][ T9888] FAULT_INJECTION: forcing a failure. Apr 5 04:26:24 syzkaller kern.notice kernel: [ 323.639855][ T9888] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.653564][ T9888] CPU: 0 UID: 0 PID: 9888 Comm: syz.2.2149 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.653612][ T9888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.653649][ T9888] Call Trace: Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.653656][ T9888] Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.653671][ T9888] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.653753][ T9888] dump_stack+0x15/0x1a Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.653769][ T9888] should_fail_ex+0x261/0x270 Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.653870][ T9888] should_fail+0xb/0x10 Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.653893][ T9888] should_fail_usercopy+0x1a/0x20 Apr 5 04:26:24 syzkaller kern.warn kernel: [ 323.653923][ T9888] strncpy_from_user+0x25/0x230 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 323.653949][ T9888] ? __se_sys_memfd_create+0x1ea/0x5a0 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 323.654071][ T9888] __se_sys_memfd_create+0x218/0x5a0 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 323.654105][ T9888] __x64_sys_memfd_create+0x31/0x40 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 323.654130][ T9888] x64_sys_call+0x1163/0x2e10 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 323.654152][ T9888] do_syscall_64+0xc9/0x1c0 Apr 5 04:26:25 syzkaller kern.warn Apr 5 04:26:25 Apr 5 04:26:25 Apr 5 04:26:25 Apr 5 04:26:25 Apr 5 04:26:25 Apr 5 04:26:25 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 323.884300][ T989Apr 5 04:26:25 Apr 5 04:26:25 syzkaller kern.info kernel: [ 324.179817][ T9894] xt_hashlimit: max too large, truncated to 1048576 Apr 5 04:26:25 syzkaller kern.notice kernel: [ 324.254689][ T9898] FAULT_INJECTION: forcing a failure. Apr 5 04:26:25 syzkaller kern.notice kernel: [ 324.254689][ T9898] name failslab, interval 1, probability 0, space 0, times 0 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268369][ T9898] CPU: 1 UID: 0 PID: 9898 Comm: syz.0.2154 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0[ 324.966527][ T9932] FAULT_INJECTION: forcing a failure. [ 324.966527][ T9932] name failslab, interval 1, probability 0, space 0, times 0 PREEMPT(volunta[ 324.979659][ T9932] CPU: 1 UID: 0 PID: 9932 Comm: syz.0.2170 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 324.979704][ T9932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 324.979742][ T9932] Call Trace: [ 324.979750][ T9932] [ 324.979759][ T9932] dump_stack_lvl+0xf6/0x150 [ 324.979783][ T9932] dump_stack+0x15/0x1a [ 324.979803][ T9932] should_fail_ex+0x261/0x270 [ 324.979875][ T9932] should_failslab+0x8f/0xb0 [ 324.979905][ T9932] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 324.979932][ T9932] ? __alloc_skb+0x10d/0x320 [ 324.979978][ T9932] __alloc_skb+0x10d/0x320 [ 324.980000][ T9932] netlink_alloc_large_skb+0xad/0xe0 [ 324.980065][ T9932] netlink_sendmsg+0x3da/0x720 [ 324.980096][ T9932] ? __pfx_netlink_sendmsg+0x10/0x10 [ 324.980120][ T9932] __sock_sendmsg+0x140/0x180 [ 324.980155][ T9932] ____sys_sendmsg+0x350/0x4e0 [ 324.980235][ T9932] __sys_sendmsg+0x1a0/0x240 [ 324.980303][ T9932] __x64_sys_sendmsg+0x46/0x50 [ 324.980335][ T9932] x64_sys_call+0x26f3/0x2e10 [ 324.980362][ T9932] do_syscall_64+0xc9/0x1c0 [ 324.980470][ T9932] ? clear_bhb_loop+0x25/0x80 [ 324.980497][ T9932] ? clear_bhb_loop+0x25/0x80 [ 324.980539][ T9932] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 324.980567][ T9932] RIP: 0033:0x7f5f9739d169 [ 324.980582][ T9932] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 324.980609][ T9932] RSP: 002b:00007f5f95a07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 324.980627][ T9932] RAX: ffffffffffffffda RBX: 00007f5f975b5fa0 RCX: 00007f5f9739d169 [ 324.980639][ T9932] RDX: 0000000000000000 RSI: 0000200000000940 RDI: 0000000000000003 [ 324.980652][ T9932] RBP: 00007f5f95a07090 R08: 0000000000000000 R09: 0000000000000000 [ 324.980666][ T9932] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 324.980681][ T9932] R13: 0000000000000000 R14: 00007f5f975b5fa0 R15: 00007fff3c9893c8 [ 324.980702][ T9932] ry) Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268462][ T9898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268478][ T9898] Call Trace: Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268487][ T9898] Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268497][ T9898] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268523][ T9898] dump_stack+0x15/0x1a Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268576][ T9898] should_fail_ex+0x261/0x270 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268606][ T9898] should_failslab+0x8f/0xb0 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268643][ T9898] __kvmalloc_node_noprof+0x12c/0x520 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268669][ T9898] ? xt_alloc_table_info+0x3d/0x80 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268701][ T9898] ? should_fail_ex+0xd7/0x270 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268728][ T9898] xt_alloc_table_info+0x3d/0x80 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268806][ T9898] do_ipt_set_ctl+0x65e/0x8a0 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268849][ T9898] nf_setsockopt+0x195/0x1b0 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268880][ T9898] ip_setsockopt+0xea/0x100 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.268976][ T9898] udp_setsockopt+0x95/0xb0 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.269008][ T9898] sock_common_setsockopt+0x64/0x80 Apr 5 04:26:25 syzkaller kern.warn kernel: [ 324.269066][ T9898] ? __pfx_sock_commoApr 5 04:26:25 Apr 5 04:26:25 Apr 5 04:26:25 Apr 5 04:26:25 Apr 5 04:26:25 Apr 5 04:26:25 Apr 5 04:26:26 syzkaller kern.notice kernel: [ 324.966527][ T9932] FAULT_INJECTION: forcing a failure. Apr 5 04:26:26 syzkaller kern.notice kernel: [ 324.966527][ T9932] name failslab, interval 1, probability 0, space 0, times 0 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.979659][ T9932] CPU: 1 UID: 0 PID: 9932 Comm: syz.0.2170 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.979704][ T9932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.979742][ T9932] Call Trace: Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.979750][ T9932] Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.979759][ T9932] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.979783][ T9932] dump_stack+0x15/0x1a Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.979803][ T9932] should_fail_ex+0x261/0x270 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.979875][ T9932] should_failslab+0x8f/0xb0 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.979905][ T9932] kmem_cache_alloc_node_noprof+0x5c/0x340 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.979932][ T9932] ? __alloc_skb+0x10d/0x320 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.979978][ T9932] __alloc_skb+0x10d/0x320 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980000][ T9932] netlink_alloc_large_skb+0xad/0xe0 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980065][ T9932] netlink_sendmsg+0x3da/0x720 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980096][ T9932] ? __pfx_netlink_sendmsg+0x10/0x10 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980120][ T9932] __sock_sendmsg+0x140/0x180 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980155][ T9932] ____sys_sendmsg+0x350/0x4e0 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980235][ T9932] __sys_sendmsg+0x1a0/0x240 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980303][ T9932] __x64_sys_sendmsg+[ 325.509153][ T9959] SELinux: syz.2.2181 (9959) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. 0x46/0x50 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980335][ T9932] x64_sys_call+0x26f3/0x2e10 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980362][ T9932] do_syscall_64+0xc9/0x1c0 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980470][ T9932] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980497][ T9932] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980539][ T9932] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:26 syzkaller kern.warn kernel: [ 324.980567][ T9932] RIP: 0033:0x7f5f9739d169 Apr 5 04:26:26 syzkaller keApr 5 04:26:26 [ 325.589545][ T6092] usb 6-1: device descriptor read/8, error -110 [ 325.715466][ T6092] usb 6-1: new SuperSpeed USB device number 2 using vhci_hcd [ 325.759150][ T6092] usb 6-1: enqueue for inactive port 0 [ 325.775802][ T6092] usb 6-1: enqueue for inactive port 0 [ 325.789506][ T9969] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 325.806479][ T6092] usb 6-1: enqueue for inactive port 0 [ 325.813625][ T9970] SELinux: syz.2.2184 (9970) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 325.914039][ T9973] syzkaller0: entered promiscuous mode [ 325.919613][ T9973] syzkaller0: entered allmulticast mode [ 325.966591][ T9977] FAULT_INJECTION: forcing a failure. [ 325.966591][ T9977] name failslab, interval 1, probability 0, space 0, times 0 [ 325.979307][ T9977] CPU: 1 UID: 0 PID: 9977 Comm: syz.2.2189 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 325.979338][ T9977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 325.979354][ T9977] Call Trace: [ 325.979361][ T9977] [ 325.979369][ T9977] dump_stack_lvl+0xf6/0x150 [ 325.979463][ T9977] dump_stack+0x15/0x1a [ 325.979484][ T9977] should_fail_ex+0x261/0x270 [ 325.979517][ T9977] should_failslab+0x8f/0xb0 [ 325.979556][ T9977] kmem_cache_alloc_noprof+0x59/0x340 [ 325.979583][ T9977] ? audit_log_start+0x37f/0x6e0 [ 325.979621][ T9977] audit_log_start+0x37f/0x6e0 [ 325.979649][ T9977] ? kstrtouint+0x7b/0xc0 [ 325.979674][ T9977] audit_seccomp+0x4b/0x130 [ 325.979711][ T9977] __seccomp_filter+0x694/0x10e0 [ 325.979748][ T9977] ? vfs_write+0x669/0x950 [ 325.979794][ T9977] __secure_computing+0x7e/0x160 [ 325.979828][ T9977] syscall_trace_enter+0xcf/0x1f0 [ 325.979946][ T9977] do_syscall_64+0xaa/0x1c0 [ 325.979980][ T9977] ? clear_bhb_loop+0x25/0x80 [ 325.980005][ T9977] ? clear_bhb_loop+0x25/0x80 [ 325.980053][ T9977] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 325.980072][ T9977] RIP: 0033:0x7fc803bfd169 [ 325.980086][ T9977] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 325.980103][ T9977] RSP: 002b:00007fc802267038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 325.980173][ T9977] RAX: ffffffffffffffda RBX: 00007fc803e15fa0 RCX: 00007fc803bfd169 [ 325.980185][ T9977] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000003 [ 325.980196][ T9977] RBP: 00007fc802267090 R08: 0000000000000000 R09: 0000000000000000 [ 325.980207][ T9977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 325.980220][ T9977] R13: 0000000000000000 R14: 00007fc803e15fa0 R15: 00007fffa74372e8 [ 325.980242][ T9977] Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.509153][ T9959] SELinux: syz.2.2181 (9959) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. Apr 5 04:26:27 syzkaller kern.err kernel: [ 325.589545][ T6092] usb 6-1: device descriptor read/8, error -110 Apr 5 04:26:27 syzkaller kern.info kernel: [ 325.715466][ T6092] usb 6-1: new SuperSpeed USB device number 2 using vhci_hcd Apr 5 04:26:27 syzkaller kern.err kernel: [ 325.759150][ T6092] usb 6-1: enqueue for inactive port 0 Apr 5 04:26:27 syzkaller kern.err kernel: [ 325.775802][ T6092] usb 6-1: enqueue for inactive port 0 Apr 5 04:26:27 syzkaller kern.info kernel: [ 325.789506][ T9969] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) Apr 5 04:26:27 syzkaller kern.err kernel: [ 325.806479][ T6092] usb 6-1: enqueue for inactive port 0 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.813625][ T9970] SELinux: syz.2.2184 (9970) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. Apr 5 04:26:27 syzkaller kern.info kernel: [ 325.914039][ T9973] syzkaller0: entered promiscuous mode Apr 5 04:26:27 syzkaller kern.info kernel: [ 325.919613][ T9973] syzkaller0: entered allmulticast mode Apr 5 04:26:27 syzkaller kern.notice kernel: [ 325.966591][ T9977] FAULT_INJECTION: forcing a failure. Apr 5 04:26:27 syzkaller kern.notice kernel: [ 325.966591][ T9977] name failslab, interval 1, probability 0, space 0, times 0 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.979307][ T9977] CPU: 1 UID: 0 PID: 9977 Comm: syz.2.2189 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.979338][ T9977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.979354][ T9977] Call Trace: Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.979361][ T9977] Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.979369][ T9977] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.979463][ T9977] [ 326.454993][ T9990] FAULT_INJECTION: forcing a failure. [ 326.454993][ T9990] name failslab, interval 1, probability 0, space 0, times 0 dump_stack+0x15/0x1a Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.979484][ T9977] should_fail_ex+0x261/0x270 Apr 5 04:[ 326.468295][ T9990] CPU: 1 UID: 0 PID: 9990 Comm: syz.2.2194 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 326.468327][ T9990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 326.468342][ T9990] Call Trace: [ 326.468350][ T9990] [ 326.468370][ T9990] dump_stack_lvl+0xf6/0x150 [ 326.468397][ T9990] dump_stack+0x15/0x1a [ 326.468415][ T9990] should_fail_ex+0x261/0x270 [ 326.468441][ T9990] should_failslab+0x8f/0xb0 [ 326.468472][ T9990] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 326.468551][ T9990] ? __alloc_skb+0x10d/0x320 [ 326.468574][ T9990] __alloc_skb+0x10d/0x320 [ 326.468593][ T9990] ? audit_log_start+0x37f/0x6e0 [ 326.468616][ T9990] audit_log_start+0x39a/0x6e0 26:27 syzkaller [ 326.468637][ T9990] ? kstrtouint+0x7b/0xc0 kern.warn kernel[ 326.468660][ T9990] audit_seccomp+0x4b/0x130 : [ 325.979517][ 326.468751][ T9990] __seccomp_filter+0x694/0x10e0 [ T9977] should[ 326.468805][ T9990] ? vfs_write+0x669/0x950 _failslab+0x8f/0[ 326.468831][ T9990] ? putname+0xe1/0x100 [ 326.468853][ T9990] __secure_computing+0x7e/0x160 xb0 Apr 5 04:2[ 326.468911][ T9990] syscall_trace_enter+0xcf/0x1f0 6:27 syzkaller k[ 326.468939][ T9990] ? fpregs_assert_state_consistent+0x83/0xa0 ern.warn kernel:[ 326.468971][ T9990] do_syscall_64+0xaa/0x1c0 [ 325.979556][[ 326.468999][ T9990] ? clear_bhb_loop+0x25/0x80 T9977] kmem_ca[ 326.469089][ T9990] ? clear_bhb_loop+0x25/0x80 che_alloc_noprof[ 326.469152][ T9990] entry_SYSCALL_64_after_hwframe+0x77/0x7f +0x59/0x340 Apr[ 326.469172][ T9990] RIP: 0033:0x7fc803bfd169 5 04:26:27 syz[ 326.469186][ T9990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 kaller kern.warn[ 326.469203][ T9990] RSP: 002b:00007fc802267038 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 kernel: [ 325.[ 326.469221][ T9990] RAX: ffffffffffffffda RBX: 00007fc803e15fa0 RCX: 00007fc803bfd169 979583][ T9977] [ 326.469281][ T9990] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffff9c ? audit_log_sta[ 326.469293][ T9990] RBP: 00007fc802267090 R08: 0000000000000000 R09: 0000000000000000 rt+0x37f/0x6e0 [ 326.469303][ T9990] R10: 0000000000000400 R11: 0000000000000246 R12: 0000000000000001 Apr 5 04:26:27 [ 326.469314][ T9990] R13: 0000000000000000 R14: 00007fc803e15fa0 R15: 00007fffa74372e8 syzkaller kern.w[ 326.469331][ T9990] [ 326.543657][ T9996] FAULT_INJECTION: forcing a failure. [ 326.543657][ T9996] name failslab, interval 1, probability 0, space 0, times 0 arn kernel: [ 325.979621][ T997[ 326.723851][ T9996] CPU: 0 UID: 0 PID: 9996 Comm: syz.1.2195 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) 7] audit_log_st[ 326.723930][ T9996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 art+0x37f/0x6e0[ 326.723946][ T9996] Call Trace: Apr 5 04:26:27[ 326.723954][ T9996] syzkaller kern.[ 326.723964][ T9996] dump_stack_lvl+0xf6/0x150 warn kernel: [ [ 326.723989][ T9996] dump_stack+0x15/0x1a 325.979649][ T99[ 326.724005][ T9996] should_fail_ex+0x261/0x270 77] ? kstrtouin[ 326.724038][ T9996] should_failslab+0x8f/0xb0 t+0x7b/0xc0 Apr[ 326.724155][ T9996] __kvmalloc_node_noprof+0x12c/0x520 5 04:26:27 syz[ 326.724183][ T9996] ? traverse+0x9f/0x3c0 [ 326.724209][ T9996] traverse+0x9f/0x3c0 kaller kern.warn[ 326.724291][ T9996] ? terminate_walk+0x271/0x290 kernel: [ 325.[ 326.724329][ T9996] seq_read_iter+0x89f/0x970 979674][ T9977] [ 326.724360][ T9996] seq_read+0x1fa/0x240 audit_seccomp+0[ 326.724423][ T9996] ? __pfx_seq_read+0x10/0x10 [ 326.724445][ T9996] proc_reg_read+0x13f/0x1d0 x4b/0x130 Apr [ 326.724513][ T9996] vfs_readv+0x3e5/0x660 5 04:26:27 syzka[ 326.724538][ T9996] ? __pfx_proc_reg_read+0x10/0x10 ller kern.warn kernel: [ 325.979711][ T9977] __seccomp_filter+0x694/0x10e0 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.979748][ T9977] ? vfs_write+0x[ 326.724572][ T9996] __x64_sys_preadv+0xf9/0x1c0 669/0x950 Apr [ 326.724638][ T9996] x64_sys_call+0x1410/0x2e10 5 04:26:27 syzka[ 326.724685][ T9996] do_syscall_64+0xc9/0x1c0 ller kern.warn k[ 326.724721][ T9996] ? clear_bhb_loop+0x25/0x80 ernel: [ 325.97[ 326.724788][ T9996] ? clear_bhb_loop+0x25/0x80 9794][ T9977] _[ 326.724893][ T9996] entry_SYSCALL_64_after_hwframe+0x77/0x7f _secure_computin[ 326.724917][ T9996] RIP: 0033:0x7f00c24fd169 g+0x7e/0x160 Ap[ 326.724936][ T9996] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 r 5 04:26:27 syzkaller kern.warn kernel: [ 325.979828][ T9977] syscall_trace_enter+0xcf/0x1f0 Apr 5 04:26:27 syzkaller kern[ 326.724958][ T9996] RSP: 002b:00007f00c0b46038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 .warn kernel: [ 325.979946][ T9977] do_syscall_64+0xaa/0x1c0 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.979980][ T9977] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:27 syzkaller kern.w[ 326.724980][ T9996] RAX: ffffffffffffffda RBX: 00007f00c2716080 RCX: 00007f00c24fd169 arn kernel: [ 325.980005][ T9977] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:27 syzkaller kern.w[ 326.724995][ T9996] RDX: 0000000000000001 RSI: 0000200000002240 RDI: 0000000000000005 arn kernel: [ 325.980053][ T9977] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.980072][ T9977] RIP: 0033:0x7fc803bfd169 Apr [ 326.725009][ T9996] RBP: 00007f00c0b46090 R08: 0000000000000006 R09: 0000000000000000 5 04:26:27 syzkaller kern.warn kernel: [ 325.980086][ T9977] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d[ 326.725035][ T9996] R10: 00000000000029d3 R11: 0000000000000246 R12: 0000000000000001 6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 5 04:26:27 syzkaller[ 326.725067][ T9996] R13: 0000000000000000 R14: 00007f00c2716080 R15: 00007ffdd2e39118 kern.warn kernel: [ 325.980103][ T9977] RSP: 002b:00007fc802267038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e[ 326.725088][ T9996] Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.980173][ T9977] RAX: ffffffffffffffda RBX: [ 327.031309][T10002] FAULT_INJECTION: forcing a failure. [ 327.031309][T10002] name failslab, interval 1, probability 0, space 0, times 0 00007fc803e15fa0 RCX: 00007fc803bfd169 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325.980185][ T9977] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000003 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 325[ 327.031342][T10002] CPU: 1 UID: 0 PID: 10002 Comm: syz.3.2198 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 327.031391][T10002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 327.031406][T10002] Call Trace: [ 327.031414][T10002] [ 327.031423][T10002] dump_stack_lvl+0xf6/0x150 [ 327.031451][T10002] dump_stack+0x15/0x1a [ 327.031468][T10002] should_fail_ex+0x261/0x270 [ 327.031502][T10002] should_failslab+0x8f/0xb0 [ 327.031583][T10002] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 327.031609][T10002] ? __alloc_skb+0x10d/0x320 [ 327.031718][T10002] __alloc_skb+0x10d/0x320 [ 327.031744][T10002] ? audit_log_start+0x37f/0x6e0 [ 327.031772][T10002] audit_log_start+0x39a/0x6e0 [ 327.031846][T10002] ? kstrtouint+0x7b/0xc0 [ 327.031876][T10002] audit_seccomp+0x4b/0x130 [ 327.031899][T10002] __seccomp_filter+0x694/0x10e0 [ 327.031952][T10002] ? vfs_write+0x669/0x950 [ 327.031987][T10002] __secure_computing+0x7e/0x160 [ 327.032021][T10002] syscall_trace_enter+0xcf/0x1f0 [ 327.032119][T10002] do_syscall_64+0xaa/0x1c0 [ 327.032150][T10002] ? clear_bhb_loop+0x25/0x80 [ 327.032207][T10002] ? clear_bhb_loop+0x25/0x80 [ 327.032233][T10002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 327.032258][T10002] RIP: 0033:0x7f93f1cad169 [ 327.032275][T10002] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 327.032297][T10002] RSP: 002b:00007f93f030f038 EFLAGS: 00000246 ORIG_RAX: 000000000000004b [ 327.032320][T10002] RAX: ffffffffffffffda RBX: 00007f93f1ec5fa0 RCX: 00007f93f1cad169 [ 327.032406][T10002] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 327.032422][T10002] RBP: 00007f93f030f090 R08: 0000000000000000 R09: 0000000000000000 [ 327.032436][T10002] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 327.032464][T10002] R13: 0000000000000000 R14: 00007f93f1ec5fa0 R15: 00007ffdfc837518 [ 327.032482][T10002] [ 327.141436][ T6092] usb usb6-port1: attempt power cycle [ 327.144575][T10011] FAULT_INJECTION: forcing a failure. [ 327.144575][T10011] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 327.144656][T10011] CPU: 1 UID: 0 PID: 10011 Comm: syz.3.2201 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 327.144686][T10011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 327.144707][T10011] Call Trace: [ 327.144714][T10011] [ 327.144723][T10011] dump_stack_lvl+0xf6/0x150 [ 327.144751][T10011] dump_stack+0x15/0x1a [ 327.144806][T10011] should_fail_ex+0x261/0x270 [ 327.144838][T10011] should_fail+0xb/0x10 [ 327.144948][T10011] should_fail_usercopy+0x1a/0x20 [ 327.144983][T10011] _copy_from_user+0x1c/0xa0 [ 327.145049][T10011] memdup_user+0x6b/0xd0 [ 327.145073][T10011] strndup_user+0x68/0xa0 [ 327.145101][T10011] __se_sys_mount+0x50/0x2e0 [ 327.145169][T10011] ? fput+0x99/0xd0 [ 327.145195][T10011] ? ksys_write+0x180/0x1b0 [ 327.145232][T10011] __x64_sys_mount+0x67/0x80 [ 327.145268][T10011] x64_sys_call+0xd11/0x2e10 [ 327.145293][T10011] do_syscall_64+0xc9/0x1c0 [ 327.145371][T10011] ? clear_bhb_loop+0x25/0x80 [ 327.145396][T10011] ? clear_bhb_loop+0x25/0x80 [ 327.145417][T10011] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 327.145463][T10011] RIP: 0033:0x7f93f1cad169 [ 327.145481][T10011] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 327.145502][T10011] RSP: 002b:00007f93f030f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 327.145525][T10011] RAX: ffffffffffffffda RBX: 00007f93f1ec5fa0 RCX: 00007f93f1cad169 [ 327.145538][T10011] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000000000000000 [ 327.145551][T10011] RBP: 00007f93f030f090 R08: 0000200000000300 R09: 0000000000000000 [ 327.145588][T10011] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 327.145602][T10011] R13: 0000000000000000 R14: 00007f93f1ec5fa0 R15: 00007ffdfc837518 [ 327.145624][T10011] [ 327.403378][T10019] xt_TPROXY: Can be used only with -p tcp or -p udp Apr 5 04:26:27 syzkaller kern.notice kernel: [ 326.454993][ T9990] FAULT_INJECTION: forcing a failure. Apr 5 04:26:27 syzkaller kern.notice kernel: [ 326.454993][ T9990] name failslab, interval 1, probability 0, space 0, times 0 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 326.468295][ T9990] CPU: 1 UID: 0 PID: 9990 Comm: syz.2.2194 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:27 syzkaller kern.warn kernel: [ 326.468327][ T9990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 326.468342][ T9990] Call Trace: Apr 5 04:26:27 syzkaller kern.warn kernel: [ 326.468350][ T9990] Apr 5 04:26:27 syzkaller kern.warn kernel: [ 326.468370][ T9990] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 326.468397][ T9990] dump_stack+0x15/0x1a Apr 5 04:26:27 syzkaller kern.warn kernel: [ 326.468415][ T9990] should_fail_ex+0x261/0x270 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 326.468441][ T9990] should_failslab+0x8f/0xb0 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 326.468472][ T9990] kmem_cache_alloc_node_noprof+0x5c/0x340 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 326.468551][ T9990] ? __alloc_skb+0x10d/0x320 Apr 5 04:26:27 syzkaller kern.warn kernel: [ 326.468574][ T9990] __alloc_skb+0x10d/0x320 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.468593][ T9990] ? audit_log_start+0x37f/0x6e0 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.468616][ T9990] audit_log_start+0x39a/0x6e0 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.468637][ T9990] ? kstrtouint+0x7b/0xc0 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.468660][ T9990] audit_seccomp+0x4b/0x130 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.468751][ T9990] __seccomp_filter+0x694/0x10e0 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.468805][ T9990] ? vfs_write+0x669/0x950 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.468831][ T9990] ? putname+0xe1/0x100 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.468853][ T9990] __secure_computing+0x7e/0x160 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.468911][ T9990] syscall_trace_enter+0xcf/0x1f0 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.468939][ T9990] ? fpregs_assert_state_consistent+0x83/0xa0 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.468971][ T9990] do_syscall_64+0xaa/0x1c0 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.468999][ T9990] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.469089][ T9990] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.469152][ T9990] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.469172][ T9990] RIP: 0033:0x7fc803bfd169 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.469186][ T9990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.469203][ T9990] RSP: 002b:00007fc802267038 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.469221][ T9990] RAX: ffffffffffffffda RBX: 00007fc803e15fa0 RCX: 00007fc803bfd169 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.469281][ T9990] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffff9c Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.469293][ T9990] RBP: 00007fc802267090 R08: 0000000000000000 R09: 0000000000000000 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.469303][ T9990] R10: 0000000000000400 R11: 0000000000000246 R12: 0000000000000001 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.469314][ T9990] R13: 0000000000000000 R14: 00007fc803e15fa0 R15: 00007fffa74372e8 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 326.469331][ T9990] Apr 5 04:26:28 syzkaller kern.notice kernel: [ 326.543657][ T9996] FAULT_INJECTION: forcing a failure. Apr 5 04:26:28 syzkaller kern.notice kernel: [ 326.543657][ T9996] name failslab, interval 1, probability 0, spApr 5 04:26:28 Apr 5 04:26:28 Apr 5 04:26:28 Apr 5 04:26:28 Apr 5 04:26:28 Apr 5 04:26:28 Apr 5 04:26:28 syzkaller kern.wApr 5 04:26:28 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 3Apr 5 04:26:28 Apr 5 04:26:28 Apr 5 04:26:28 Apr 5 04:26:28 syzkaller kern.warn kernel: [ 3Apr 5 04:26:28 Apr 5 04:26:28 Apr 5 04:26:28 Apr 5 04:26:28 Apr 5 04:26:28 Apr 5 04:26:28 [ 328.299833][T10059] SELinux: syz.2.2219 (10059) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. Apr 5 04:26:29 syzkaller kern.warn kernel: [ 328.299833][T10059] SELinux: syz.2.2219 (10059) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 328.711779][ T29] kauditd_printk_skb: 1126 callbacks suppressed [ 328.711794][ T29] audit: type=1400 audit(1743827189.513:15651): avc: denied { map_create } for pid=10065 comm="syz.2.2221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 5 04:26:29 syzkaller kern.warn kernel: [ 328.711779][ T29] kauditd_print[ 328.746499][ T29] audit: type=1400 audit(1743827189.541:15652): avc: denied { prog_load } for pid=10065 comm="syz.2.2221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 k_skb: 1126 call[ 328.765912][ T29] audit: type=1400 audit(1743827189.541:15653): avc: denied { prog_load } for pid=10065 comm="syz.2.2221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 backs suppressed[ 328.786439][ T29] audit: type=1400 audit(1743827189.541:15654): avc: denied { allowed } for pid=10065 comm="syz.2.2221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 Apr 5 04:26:2[ 328.807246][ T29] audit: type=1400 audit(1743827189.541:15655): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9 syzkaller kern[ 328.830840][ T29] audit: type=1400 audit(1743827189.541:15656): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .notice kernel: [ 328.711794][ [ 328.856940][ T29] audit: type=1400 audit(1743827189.653:15657): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T29] audit: ty[ 328.879081][ T29] audit: type=1400 audit(1743827189.653:15658): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 pe=1400 audit(17[ 328.902503][ T29] audit: type=1400 audit(1743827189.653:15659): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 43827189.513:156[ 328.926032][ T29] audit: type=1400 audit(1743827189.653:15660): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 51): avc: denied { map_create } for pid=10065 comm="syz.2.2221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 5 04:26:29 syzkaller kern.notice kernel: [ 328.746499][ T29] audit: type=1400 audit(1743827189.541:15652): avc: denied { prog_load } for pid=10065 comm="syz.2.2221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 5 04:26:29 syzkaller kern.notice kernel: [ 328.765912][ T29] audit: type=1400 audit(1743827189.541:15653): avc: denied { prog_load } for pid=10065 comm="syz.2.2221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 5 04:26:29 syzkaller kern.notice kernel: [ 328.786439][ T29] audit: type=1400 audit(1743827189.541:15654): avc: denied { allowed } for pid=10065 comm="syz.2.2221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 Apr 5 04:26:29 syzkaller kern.notice kernel: [ 328.807246][ T29] audit: type=1400 audit(1743827189.541:15655): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:29 syzkaller kern.notice kernel: [ 328.830840][ T29] audit: type=1400 audit(1743827189.541:15656): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:29 syzkaller kern.notice kernel: [ 328.856940][ T29] audit: type=1400 audit(1743827189.653:15657): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:29 syzkaller kern.notice kernel: [ 328.879081][ T29] audit: type=1400 audit(1743827189.653:15658): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:29 syzkaller kern.notice kernel: [ 328.902503][ T29] audit: type=1400 audit(1743827189.653:15659): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:29 syzkaller kern.notice kernel: [ 328.926032][ T29] audit: type=1400 audit(1743827189.653:15660): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 329.376522][ T6092] usb usb6-port1: unable to enumerate USB device Apr 5 04:26:30 syzkaller kern.err kernel: [ 329.376522][ T6092] usb usb6-port1: unable to enumerate USB device [ 330.615222][T10104] FAULT_INJECTION: forcing a failure. [ 330.615222][T10104] name failslab, interval 1, probability 0, space 0, times 0 [ 330.628014][T10104] CPU: 1 UID: 0 PID: 10104 Comm: syz.4.2235 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 330.628044][T10104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 330.628056][T10104] Call Trace: [ 330.628062][T10104] [ 330.628071][T10104] dump_stack_lvl+0xf6/0x150 [ 330.628110][T10104] dump_stack+0x15/0x1a [ 330.628150][T10104] should_fail_ex+0x261/0x270 [ 330.628184][T10104] should_failslab+0x8f/0xb0 [ 330.628215][T10104] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 330.628306][T10104] ? __alloc_skb+0x10d/0x320 [ 330.628330][T10104] __alloc_skb+0x10d/0x320 [ 330.628356][T10104] ? audit_log_start+0x37f/0x6e0 [ 330.628383][T10104] audit_log_start+0x39a/0x6e0 [ 330.628409][T10104] ? kstrtouint+0x7b/0xc0 [ 330.628471][T10104] audit_seccomp+0x4b/0x130 [ 330.628492][T10104] __seccomp_filter+0x694/0x10e0 [ 330.628522][T10104] ? vfs_write+0x669/0x950 [ 330.628631][T10104] ? putname+0xe1/0x100 [ 330.628659][T10104] __secure_computing+0x7e/0x160 [ 330.628767][T10104] syscall_trace_enter+0xcf/0x1f0 [ 330.628808][T10104] ? fpregs_assert_state_consistent+0x83/0xa0 [ 330.628848][T10104] do_syscall_64+0xaa/0x1c0 [ 330.628884][T10104] ? clear_bhb_loop+0x25/0x80 [ 330.628981][T10104] ? clear_bhb_loop+0x25/0x80 [ 330.629007][T10104] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 330.629031][T10104] RIP: 0033:0x7f74628bd169 [ 330.629046][T10104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 330.629171][T10104] RSP: 002b:00007f7460f27038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ac [ 330.629195][T10104] RAX: ffffffffffffffda RBX: 00007f7462ad5fa0 RCX: 00007f74628bd169 [ 330.629209][T10104] RDX: 0000000000089901 RSI: 0000200000000640 RDI: ffffffffffffff9c [ 330.629221][T10104] RBP: 00007f7460f27090 R08: 0000000000000000 R09: 0000000000000000 [ 330.629233][T10104] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 330.629245][T10104] R13: 0000000000000000 R14: 00007f7462ad5fa0 R15: 00007ffd0b377d28 [ 330.629264][T10104] Apr 5 04:26:31 syzkaller kern.notice kernel: [ 330.615222][T10104] FAULT_INJECTION: forcing a failure. Apr 5 04:26:31 syzkaller kern.notice kernel: [ 330.615222][T10104] name failslab, interval 1, probability 0, space 0, times 0 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628014][T10104] CPU: 1 UID: 0 PID: 10104 Comm: syz.4.2235 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628044][T10104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628056][T10104] Call Trace: Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628062][T10104[ 330.905715][T10111] FAULT_INJECTION: forcing a failure. [ 330.905715][T10111] name fail_usercopy, interval 1, probability 0, space 0, times 0 ] Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628071][T10104] dump_stack_lvl+0x[ 330.919521][T10111] CPU: 1 UID: 0 PID: 10111 Comm: syz.4.2237 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 330.919553][T10111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 330.919568][T10111] Call Trace: [ 330.919576][T10111] [ 330.919583][T10111] dump_stack_lvl+0xf6/0x150 [ 330.919605][T10111] dump_stack+0x15/0x1a [ 330.919675][T10111] should_fail_ex+0x261/0x270 [ 330.919707][T10111] should_fail+0xb/0x10 [ 330.919729][T10111] should_fail_usercopy+0x1a/0x20 [ 330.919772][T10111] _copy_from_user+0x1c/0xa0 [ 330.919841][T10111] memdup_user+0x6b/0xd0 [ 330.919863][T10111] strndup_user+0x68/0xa0 [ 330.919911][T10111] __se_sys_mount+0x98/0x2e0 [ 330.919941][T10111] ? fput+0x99/0xd0 [ 330.920021][T10111] ? ksys_write+0x180/0x1b0 [ 330.920048][T10111] __x64_sys_mount+0x67/0x80 [ 330.920087][T10111] x64_sys_call+0xd11/0x2e10 [ 330.920112][T10111] do_syscall_64+0xc9/0x1c0 [ 330.920166][T10111] ? clear_bhb_loop+0x25/0x80 [ 330.920186][T10111] ? clear_bhb_loop+0x25/0x80 [ 330.920211][T10111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 330.920235][T10111] RIP: 0033:0x7f74628bd169 [ 330.920324][T10111] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 330.920345][T10111] RSP: 002b:00007f7460f27038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 330.920437][T10111] RAX: ffffffffffffffda RBX: 00007f7462ad5fa0 RCX: 00007f74628bd169 [ 330.920452][T10111] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 00002000000002c0 [ 330.920466][T10111] RBP: 00007f7460f27090 R08: 0000000000000000 R09: 0000000000000000 [ 330.920480][T10111] R10: 0000000000101091 R11: 0000000000000246 R12: 0000000000000001 [ 330.920569][T10111] R13: 0000000000000000 R14: 00007f7462ad5fa0 R15: 00007ffd0b377d28 [ 330.920585][T10111] f6/0x150 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628110][T10104] dump_stack+0x15/0x1a Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628150][T10104] should_fail_ex+0x261/0x270 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628184][T10104] should_failslab+0x8f/0xb0 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628215][T10104] kmem_cache_alloc_node_noprof+0x5c/0x340 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628306][T10104] ? __alloc_skb+0x10d/0x320 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628330][T10104] __alloc_skb+0x10d/0x320 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628356][T10104] ? audit_log_start+0x37f/0x6e0 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628383][T10104] audit_log_start+0x39a/0x6e0 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628409][T10104] ? kstrtouint+0x7b/0xc0 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628471][T10104] audit_seccomp+0x4b/0x130 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628492][T10104] __seccomp_filter+0x694/0x10e0 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628522][T10104] ? vfs_write+0x669/0x950 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628631][T10104] ? putname+0xe1/0x100 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628659][T10104] __secure_computing+0x7e/0x160 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628767][T10104] syscall_trace_enter+0xcf/0x1f0 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628808][T10104] ? fpregs_assert_state_consistent+0x83/0xa0 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628848][T10104] do_syscall_64+0xaa/0x1c0 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628884][T10104] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.628981][T10104] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.629007][T10104] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.629031][T10104] RIP: 0033:0x7f74628bd169 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.629046][T10104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.629171][T10104] RSP: 002b:00007f7460f27038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ac Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.629195][T10104] RAX: ffffffffffffffda RBX: 00007f7462ad5fa0 RCX: 00007f74628bd169 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.629209][T10104] RDX: 0000000000089901 RSI: 0000200000000640 RDI: ffffffffffffff9c Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.629221][T10104] RBP: 00007f7460f27090 R08: 0000000000000000 R09: 0000000000000000 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.629233][T10104] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.629245][T10104] R13: 0000000000000000 R14: 00007f7462ad5fa[ 331.378755][T10126] syz.2.2245: attempt to access beyond end of device [ 331.378755][T10126] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 0 R15: 00007ffd0b377d28 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.629264][T10104] Apr 5 04:26:31 syzkaller kern.notice kernel: [ 330.905715][T10111] FAULT_INJECTION: forcing a failure. Apr 5 04:26:31 syzkaller kern.notice kernel: [ 330.905715][T10111] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.919521][T10111] CPU: 1 UID: 0 PID: 10111 Comm: syz.4.2237 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.919553][T10111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.919568][T10111] Call Trace: Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.919576][T10111] Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.919583][T10111] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.919605][T10111] dump_stack+0x15/0x1a Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.919675][T10111] should_fail_ex+0x261/0x270 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.919707][T10111] should_fail+0xb/0x10 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.919729][T10111] should_fail_usercopy+0x1a/0x20 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.919772][T10111] _copy_from_user+0x1c/0xa0 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.919841][T10111] memdup_user+0x6b/0xd0 Apr 5 04:26:31 syzkaller kern.warn kerneApr 5 04:26:31 Apr 5 04:26:31 syzkaller kern.warn kernel: [ 330.920235][T1011Apr 5 04:26:31 Apr 5 04:26:32 syzkaller kern.info kernel: [ 331.378755][T10126] syz.2.2245: attempt to access beyond end of device Apr 5 04:26:32 syzkaller kern.info kernel: [ 331.378755][T10126] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 331.843604][T10150] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) Apr 5 04:26:32 syzkaller kern.info kernel: [ 331.843604][T10150] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 333.747651][T10211] FAULT_INJECTION: forcing a failure. [ 333.747651][T10211] name failslab, interval 1, probability 0, space 0, times 0 [ 333.760338][T10211] CPU: 0 UID: 0 PID: 10211 Comm: syz.3.2274 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 333.760366][T10211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 333.760413][T10211] Call Trace: [ 333.760420][T10211] [ 333.760429][T10211] dump_stack_lvl+0xf6/0x150 [ 333.760457][T10211] dump_stack+0x15/0x1a [ 333.760476][T10211] should_fail_ex+0x261/0x270 [ 333.760570][T10211] should_failslab+0x8f/0xb0 [ 333.760608][T10211] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 333.760641][T10211] ? __alloc_skb+0x10d/0x320 [ 333.760746][T10211] __alloc_skb+0x10d/0x320 [ 333.760767][T10211] ? audit_log_start+0x37f/0x6e0 [ 333.760791][T10211] audit_log_start+0x39a/0x6e0 [ 333.760830][T10211] ? kstrtouint+0x7b/0xc0 [ 333.760868][T10211] audit_seccomp+0x4b/0x130 [ 333.760892][T10211] __seccomp_filter+0x694/0x10e0 [ 333.760939][T10211] ? vfs_write+0x669/0x950 [ 333.760974][T10211] __secure_computing+0x7e/0x160 [ 333.761004][T10211] syscall_trace_enter+0xcf/0x1f0 [ 333.761112][T10211] do_syscall_64+0xaa/0x1c0 [ 333.761141][T10211] ? clear_bhb_loop+0x25/0x80 [ 333.761161][T10211] ? clear_bhb_loop+0x25/0x80 [ 333.761221][T10211] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 333.761241][T10211] RIP: 0033:0x7f93f1cad169 [ 333.761258][T10211] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 333.761279][T10211] RSP: 002b:00007f93f030f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 333.761301][T10211] RAX: ffffffffffffffda RBX: 00007f93f1ec5fa0 RCX: 00007f93f1cad169 [ 333.761317][T10211] RDX: 0000200000000080 RSI: 000000000000000b RDI: ffffffffffffffff [ 333.761366][T10211] RBP: 00007f93f030f090 R08: 0000000000000000 R09: 0000000000000000 [ 333.761395][T10211] R10: 0000000000000061 R11: 0000000000000246 R12: 0000000000000001 [ 333.761408][T10211] R13: 0000000000000000 R14: 00007f93f1ec5fa0 R15: 00007ffdfc837518 [ 333.761429][T10211] Apr 5 04:26:34 syzkaller kern.notice kernel: [ 333.747651][T10211] FAULT_INJECTION: forcing a failure. Apr 5 04:26:34 syzkaller kern.notice kernel: [ 333.747651][T10211] name failslab, interval 1, probability 0, space 0, times 0 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760338][T10211] CPU: 0 UID: 0 PID: 10211 Comm: syz.3.2274 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760366][T10211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760413][T10211] Call Trace: Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760420][T10211] Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760429][T10211] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760457][T10211] dump_stack+0x15/0x1a Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760476][T10211] should_fail_ex+0x261/0x270 Apr 5 04:26[ 334.074093][ T29] kauditd_printk_skb: 549 callbacks suppressed [ 334.074111][ T29] audit: type=1400 audit(1743827194.525:16204): avc: denied { map_create } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 :34 syzkaller kern.warn kernel: [ 333.760570][T10211] should_failslab+0x8f/0xb0 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760608][T10211] kmem_cache_alloc_node_noprof+0x5c/0x340 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760641][T10211] ? __alloc_skb+0x10d/0x320 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760746][T10211] __alloc_skb+0x10d/0x320 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760767][T10211] ? audit_log_start+0x37f/0x6e0 Apr 5 04:26:34 syzkaller kern.wa[ 334.144050][ T29] audit: type=1400 audit(1743827194.525:16205): avc: denied { prog_load } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 rn kernel: [ 33[ 334.164364][ T29] audit: type=1400 audit(1743827194.525:16206): avc: denied { map_create } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 3.760791][T10211[ 334.185031][ T29] audit: type=1400 audit(1743827194.525:16207): avc: denied { prog_load } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 ] audit_log_sta[ 334.185136][ T29] audit: type=1400 audit(1743827194.525:16208): avc: denied { prog_load } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 rt+0x39a/0x6e0 [ 334.185165][ T29] audit: type=1400 audit(1743827194.525:16209): avc: denied { prog_load } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 5 04:26:34 [ 334.246765][ T29] audit: type=1400 audit(1743827194.525:16210): avc: denied { prog_load } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 syzkaller kern.w[ 334.267337][ T29] audit: type=1400 audit(1743827194.525:16211): avc: denied { prog_load } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 arn kernel: [ 3[ 334.288003][ T29] audit: type=1400 audit(1743827194.562:16212): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 33.760830][T1021[ 334.313725][ T29] audit: type=1400 audit(1743827194.562:16213): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 1] ? kstrtouint+0x7b/0xc0 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760868][T10211] audit_seccomp+0x4b/0x130 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760892][T10211] __seccomp_filter+0x694/0x10e0 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760939][T10211] ? vfs_write+0x669/0x950 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.760974][T10211] __secure_computing+0x7e/0x160 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761004][T10211] syscall_trace_enter+0xcf/0x1f0 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761112][T10211] do_syscall_64+0xaa/0x1c0 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761141][T10211] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761161][T10211] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761221][T10211] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761241][T10211] RIP: 0033:0x7f93f1cad169 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761258][T10211] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761279][T10211] RSP: 002b:00007f93f030f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761301][T10211] RAX: ffffffffffffffda RBX: 00007f93f1ec5fa0 RCX: 00007f93f1cad169 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761317][T10211] RDX: 0000200000000080 RSI: 000000000000000b RDI: ffffffffffffffff Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761366][T10211] RBP: 00007f93f030f090 R08: 0000000000000000 R09: 0000000000000000 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761395][T10211] R10: 0000000000000061 R11: 0000000000000246 R12: 0000000000000001 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761408][T10211] R13: 0000000000000000 R14: 00007f93f1ec5fa0 R15: 00007ffdfc837518 Apr 5 04:26:34 syzkaller kern.warn kernel: [ 333.761429][T10211] Apr 5 04:26:34 syzkaller kern.warn kernel: [ 334.074093][ T29] kauditd_printk_skb: 549 callbacks suppressed Apr 5 04:26:34 syzkaller kern.notice kernel: [ 334.074111][ T29] audit: type=1400 audit(1743827194.525:16204): avc: denied { map_create } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 5 04:26:34 syzkaller kern.notice kernel: [ 334.144050][ T29] audit: type=1400 audit(1743827194.525:16205): avc: denied { prog_load } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 5 04:26:34 syzkaller kern.notice kernel: [ 334.164364][ T29] audit: type=1400 audit(1743827194.525:16206): avc: denied { map_create } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 5 04:26:34 syzkaller kern.notice kernel: [ 334.185031][ T29] audit: type=1400 audit(1743827194.525:16207): avc: denied { prog_load } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 5 04:26:34 syzkaller kern.notice kernel: [ 334.185136][ T29] audit: type=1400 audit(1743827194.525:16208): avc: denied { prog_load } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 5 04:26:34 syzkaller kern.notice kernel: [ 334.185165][ T29] audit: type=1400 audit(1743827194.525:16209): avc: denied { prog_load } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 5 04:26:34 syzkaller kern.notice kernel: [ 334.246765][ T29] audit: type=1400 audit(1743827194.525:16210): avc: denied { prog_load } for pid=10212 comm="syz.3.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Ap[ 335.104245][T10246] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) Apr 5 04:26:35 syzkaller kern.info kernel: [ 335.104245][T10246] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 336.812305][T10291] FAULT_INJECTION: forcing a failure. [ 336.812305][T10291] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 336.825451][T10291] CPU: 1 UID: 0 PID: 10291 Comm: syz.0.2305 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 336.825526][T10291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 336.825578][T10291] Call Trace: [ 336.825585][T10291] [ 336.825592][T10291] dump_stack_lvl+0xf6/0x150 [ 336.825621][T10291] dump_stack+0x15/0x1a [ 336.825639][T10291] should_fail_ex+0x261/0x270 [ 336.825697][T10291] should_fail+0xb/0x10 [ 336.825726][T10291] should_fail_usercopy+0x1a/0x20 [ 336.825759][T10291] _copy_to_user+0x20/0xa0 [ 336.825868][T10291] simple_read_from_buffer+0xb2/0x130 [ 336.825899][T10291] proc_fail_nth_read+0x103/0x140 [ 336.825966][T10291] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 336.826003][T10291] vfs_read+0x1b2/0x710 [ 336.826035][T10291] ? __rcu_read_unlock+0x4e/0x70 [ 336.826098][T10291] ? __fget_files+0x186/0x1c0 [ 336.826119][T10291] ksys_read+0xeb/0x1b0 [ 336.826146][T10291] __x64_sys_read+0x42/0x50 [ 336.826178][T10291] x64_sys_call+0x2a3b/0x2e10 [ 336.826257][T10291] do_syscall_64+0xc9/0x1c0 [ 336.826293][T10291] ? clear_bhb_loop+0x25/0x80 [ 336.826317][T10291] ? clear_bhb_loop+0x25/0x80 [ 336.826338][T10291] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 336.826358][T10291] RIP: 0033:0x7f5f9739bb7c [ 336.826372][T10291] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 336.826403][T10291] RSP: 002b:00007f5f95a07030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 336.826425][T10291] RAX: ffffffffffffffda RBX: 00007f5f975b5fa0 RCX: 00007f5f9739bb7c [ 336.826454][T10291] RDX: 000000000000000f RSI: 00007f5f95a070a0 RDI: 0000000000000005 [ 336.826465][T10291] RBP: 00007f5f95a07090 R08: 0000000000000000 R09: 0000000000000000 [ 336.826476][T10291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 336.826493][T10291] R13: 0000000000000000 R14: 00007f5f975b5fa0 R15: 00007fff3c9893c8 [ 336.826515][T10291] Apr 5 04:26:37 syzkaller kern.notice kernel: [ 336.812305][T10291] FAULT_INJECTION: forcing a failure. Apr 5 04:26:37 syzkaller kern.notice kernel: [ 336.812305][T10291] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.825451][T10291] CPU: 1 UID: 0 PID: 10291 Comm: syz.0.2305 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.825526][T10291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.825578][T10291] Call Trace: Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.825585][T10291] Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.825592][T10291] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.825621][T10291] dump_stack+0x15/0x1a Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.825639][T10291] should_fail_ex+0x261/0x270 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.825697][T10291] should_fail+0xb/0x10 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.825726][T1[ 337.131293][T10301] FAULT_INJECTION: forcing a failure. [ 337.131293][T10301] name fail_usercopy, interval 1, probability 0, space 0, times 0 0291] should_fail_usercopy+0x1a/0x20 Apr 5 04:26:37 syzkaller kern.warn kerne[ 337.145272][T10301] CPU: 1 UID: 0 PID: 10301 Comm: syz.4.2309 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 337.145341][T10301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 337.145354][T10301] Call Trace: [ 337.145361][T10301] [ 337.145368][T10301] dump_stack_lvl+0xf6/0x150 [ 337.145391][T10301] dump_stack+0x15/0x1a [ 337.145409][T10301] should_fail_ex+0x261/0x270 [ 337.145442][T10301] should_fail+0xb/0x10 [ 337.145504][T10301] should_fail_usercopy+0x1a/0x20 [ 337.145537][T10301] _copy_from_user+0x1c/0xa0 [ 337.145712][T10301] copy_clone_args_from_user+0x153/0x4b0 [ 337.145757][T10301] __se_sys_clone3+0x75/0x200 [ 337.145832][T10301] __x64_sys_clone3+0x31/0x40 [ 337.145862][T10301] x64_sys_call+0x11e9/0x2e10 [ 337.145926][T10301] do_syscall_64+0xc9/0x1c0 [ 337.145967][T10301] ? clear_bhb_loop+0x25/0x80 [ 337.145989][T10301] ? clear_bhb_loop+0x25/0x80 [ 337.146011][T10301] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 337.146036][T10301] RIP: 0033:0x7f74628bd169 [ 337.146121][T10301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 337.146143][T10301] RSP: 002b:00007f7460f26f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 337.146166][T10301] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f74628bd169 [ 337.146181][T10301] RDX: 00007f7460f26f20 RSI: 0000000000000058 RDI: 00007f7460f26f20 [ 337.146195][T10301] RBP: 00007f7460f27090 R08: 0000000000000000 R09: 0000000000000058 [ 337.146209][T10301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 337.146224][T10301] R13: 0000000000000001 R14: 00007f7462ad5fa0 R15: 00007ffd0b377d28 [ 337.146244][T10301] l: [ 336.825759][T10291] _copy_to_user+0x20/0xa0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.825868][T10291] simple_read_from_buffer+0xb2/0x130 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.825899][T10291] proc_fail_nth_read+0x103/0x140 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.825966][T10291] ? __pfx_proc_fail_nth_read+0x10/0x10 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826003][T10291] vfs_read+0x1b2/0x710 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826035][T10291] ? __rcu_read_unlock+0x4e/0x70 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826098][T10291] ? __fget_files+0x186/0x1c0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826119][T10291] ksys_read+0xeb/0x1b0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826146][T10291] __x64_sys_read+0x42/0x50 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826178][T10291] x64_sys_call+0x2a3b/0x2e10 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826257][T10291] do_syscall_64+0xc9/0x1c0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826293][T10291] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826317][T10291] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826338][T10291] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826358][T10291] RIP: 0033:0x7f5f9739bb7c Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826372][T10291] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826403][T10291] RSP: 002b:00007f5f95a07030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826425][T10291] RAX: ffffffffffffffda RBX: 00007f5f975b5fa0 RCX: 00007f5f9739bb7c Apr 5 04:26:37 syzkaller k[ 337.494889][T10320] FAULT_INJECTION: forcing a failure. [ 337.494889][T10320] name failslab, interval 1, probability 0, space 0, times 0 ern.warn kernel: [ 336.826454][T10291] RDX: 000000000000000f RSI: 00007f5f95a07[ 337.507775][T10320] CPU: 1 UID: 0 PID: 10320 Comm: syz.0.2318 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 337.507835][T10320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 337.507848][T10320] Call Trace: [ 337.507855][T10320] [ 337.507863][T10320] dump_stack_lvl+0xf6/0x150 [ 337.507893][T10320] dump_stack+0x15/0x1a [ 337.507920][T10320] should_fail_ex+0x261/0x270 [ 337.507949][T10320] should_failslab+0x8f/0xb0 [ 337.507981][T10320] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 337.508069][T10320] ? __alloc_skb+0x10d/0x320 [ 337.508094][T10320] __alloc_skb+0x10d/0x320 [ 337.508115][T10320] ? audit_log_start+0x37f/0x6e0 [ 337.508140][T10320] audit_log_start+0x39a/0x6e0 [ 337.508162][T10320] ? kstrtouint+0x7b/0xc0 [ 337.508193][T10320] audit_seccomp+0x4b/0x130 [ 337.508213][T10320] __seccomp_filter+0x694/0x10e0 [ 337.508244][T10320] ? vfs_write+0x669/0x950 [ 337.508338][T10320] __secure_computing+0x7e/0x160 [ 337.508367][T10320] syscall_trace_enter+0xcf/0x1f0 [ 337.508432][T10320] do_syscall_64+0xaa/0x1c0 [ 337.508462][T10320] ? clear_bhb_loop+0x25/0x80 [ 337.508485][T10320] ? clear_bhb_loop+0x25/0x80 [ 337.508565][T10320] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 337.508587][T10320] RIP: 0033:0x7f5f9739d169 [ 337.508603][T10320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 337.508623][T10320] RSP: 002b:00007f5f95a07028 EFLAGS: 00000246 ORIG_RAX: 00000000000001b2 [ 337.508643][T10320] RAX: ffffffffffffffda RBX: 00007f5f975b5fa0 RCX: 00007f5f9739d169 [ 337.508685][T10320] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 337.508697][T10320] RBP: 00007f5f95a07090 R08: 0000000000000000 R09: 0000000000000000 [ 337.508709][T10320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 337.508721][T10320] R13: 0000000000000000 R14: 00007f5f975b5fa0 R15: 00007fff3c9893c8 [ 337.508739][T10320] 0a0 RDI: 0000000000000005 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826465][T10291] RBP: 00007f5f95a07090 R08: 0000000000000000 R09: 0000000000000000 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826476][T10291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826493][T10291] R13: 0000000000000000 R14: 00007f5f975b5fa0 R15: 00007fff3c9893c8 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 336.826515][T10291] Apr 5 04:26:37 syzkaller kern.notice kernel: [ 337.131293][T10301] FAULT_INJECTION: forcing a failure. Apr 5 04:26:37 syzkaller kern.notice kernel: [ 337.131293][T10301] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145272][T10301] CPU: 1 UID: 0 PID: 10301 Comm: syz.4.2309 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145341][T10301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145354][T10301] Call Trace: Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145361][T10301] Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145368][T10301] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145391][T10301] dump_stack+0x15/0x1a Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145409][T10301] should_fail_ex+0x261/0x270 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145442][T10301] should_fail+0xb/0x10 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145504][T10301] should_fail_usercopy+0x1a/0x20 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145537][T10301] _copy_from_user+0x1c/0xa0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145712][T10301] copy_clone_args_from_user+0x153/0x4b0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145757][T10301] __se_sys_clone3+0x75/0x200 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145832][T10301] __x64_sys_clone3+0x31/0x40 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145862][T10301] x64_sys_call+0x11e9/0x2e10 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145926][T10301] do_syscall_64+0xc9/0x1c0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.145967][T10301] ? clear_bhb_loop+0x25/0x80 Apr 5 Apr 5 04:26:37 Apr 5 04:26:37 syzkaller kern.notice kernel: [ 337.494889][T10320] FAULT_INJECTION: forcing a failure. Apr 5 04:26:37 syzkaller kern.notice kernel: [ 337.494889][T10320] name failslab, interval 1, probability 0, space 0, times 0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.507775][T10320] CPU: 1 UID: 0 PID: 10320 Comm: syz.0.2318 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.507835][T10320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.507848][T10320] Call Trace: Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.507855][T10320] Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.507863][T10320] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.507893][T10320] dump_stack+0x15/0x1a Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.507920][T10320] should_fail_ex+0x261/0x270 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.507949][T10320] should_failslab+0x8f/0xb0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.507981][T10320] kmem_cache_alloc_node_noprof+0x5c/0x340 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.508069][T10320] ? __alloc_skb+0x10d/0x320 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.508094][T10320] __alloc_skb+0x10d/0x320 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.508115][T10320] ? audit_log_start+0x37f/0x6e0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.508140][T10320] audit_log_start+0x39a/0x6e0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.508162][T10320] ? kstrtouint+0x7b/0xc0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.508193][T10320] audit_seccomp+0x4b/0x130 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.508213][T10320] __seccomp_filter+0x694/0x10e0 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.508244][T10320] ? vfs_write+0x669/0x950 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.508338][T10320] __secure_computing+0x7e/0x160 Apr 5 04:26:37 syzkaller kern.warn kernel: [ 337.508367][T10320] syscall_trace_enter+0xcf/0x1f0 Apr 5 04:26:38 syzkaller kern.warn kernel: [ 337.508432][T10320] do_syscall_64+0xaa/0x1c0 Apr 5 04:26:38 syzkaller kern.warn kernel: [ 337.508462][T10320] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:38 syzkaller kern.warn kernel: [ 337.508485][T10320] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:38 syzkaller kern.warn kernel: [ 337.508565][T10320] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:38 syzkaller kern.warn kernel: [ 337.508587][T10320] RIP: 0033:0x7f5f9739d169 Apr 5 04:26:38 syzkaller kern.warn keApr 5 04:26:38 [ 339.078034][T10370] FAULT_INJECTION: forcing a failure. [ 339.078034][T10370] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 339.091189][T10370] CPU: 1 UID: 0 PID: 10370 Comm: syz.1.2336 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 339.091224][T10370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 339.091240][T10370] Call Trace: [ 339.091247][T10370] [ 339.091256][T10370] dump_stack_lvl+0xf6/0x150 [ 339.091285][T10370] dump_stack+0x15/0x1a [ 339.091306][T10370] should_fail_ex+0x261/0x270 [ 339.091402][T10370] should_fail+0xb/0x10 [ 339.091430][T10370] should_fail_usercopy+0x1a/0x20 [ 339.091465][T10370] _copy_to_user+0x20/0xa0 [ 339.091504][T10370] simple_read_from_buffer+0xb2/0x130 [ 339.091548][T10370] proc_fail_nth_read+0x103/0x140 [ 339.091591][T10370] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 339.091688][T10370] vfs_read+0x1b2/0x710 [ 339.091717][T10370] ? __rcu_read_unlock+0x4e/0x70 [ 339.091839][T10370] ? __fget_files+0x186/0x1c0 [ 339.091863][T10370] ksys_read+0xeb/0x1b0 [ 339.091890][T10370] __x64_sys_read+0x42/0x50 [ 339.091933][T10370] x64_sys_call+0x2a3b/0x2e10 [ 339.091959][T10370] do_syscall_64+0xc9/0x1c0 [ 339.091988][T10370] ? clear_bhb_loop+0x25/0x80 [ 339.092046][T10370] ? clear_bhb_loop+0x25/0x80 [ 339.092067][T10370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 339.092087][T10370] RIP: 0033:0x7f00c24fbb7c [ 339.092104][T10370] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 339.092125][T10370] RSP: 002b:00007f00c0b67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 339.092147][T10370] RAX: ffffffffffffffda RBX: 00007f00c2715fa0 RCX: 00007f00c24fbb7c [ 339.092162][T10370] RDX: 000000000000000f RSI: 00007f00c0b670a0 RDI: 000000000000000b [ 339.092248][T10370] RBP: 00007f00c0b67090 R08: 0000000000000000 R09: 0000000000000000 [ 339.092261][T10370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 339.092272][T10370] R13: 0000000000000000 R14: 00007f00c2715fa0 R15: 00007ffdd2e39118 [ 339.092369][T10370] Apr 5 04:26:39 syzkaller kern.notice kernel: [ 339.078034][T10370] FAULT_INJECTION: forcing a failure. Apr 5 04:26:39 syzkaller kern.notice kernel: [ 339.078034][T10370] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091189][T10370] CPU: 1 UID: 0 PID: 10370 Comm: syz.1.2336 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091224][T10370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091240][T10370] Call Trace: Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091247][T10370] Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091256][T10370] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091285][T10370] dump_stack+0x15/0x1a Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091306][T10370] should_fail_ex+0x261/0x270 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091402][T10370] should_fail+0xb/0x10 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091430][T10370] should_fail_usercopy+0x1a/0x20 Apr 5 04:26:39 syzkaller kern.warn kerne[ 339.463052][ T29] kauditd_printk_skb: 705 callbacks suppressed l: [ 339.091465[ 339.463069][ T29] audit: type=1400 audit(1743827199.565:16915): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ][T10370] _copy_to_user+0x20/0xa0 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091504][T10370] simple_read_from_buffer+0xb2/0x130 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091548][T10370] proc_fail_nth_read+0x103/0x140 [ 339.515356][ T29] audit: type=1326 audit(1743827199.565:16916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10349 comm="syz.2.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc803bfbc1f code=0x7ffc0000 Apr 5 04:26:39 [ 339.539530][ T29] audit: type=1326 audit(1743827199.565:16917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10349 comm="syz.2.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fc803bfd1f7 code=0x7ffc0000 syzkaller kern.warn kernel: [ 339.091591][T10370] ? __pfx_proc_fail_nth_read+0x10/0x10 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091688][T10370] vfs_read+0x1b2/0x710 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091717][T10370] ? __rcu_read_unlock+0x4e/0x70 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091839][T10370] ? __fget_files+0x186/0x1c0 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091863[ 339.600658][ T29] audit: type=1400 audit(1743827199.621:16918): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ][T10370] ksys_[ 339.623955][ T29] audit: type=1400 audit(1743827199.640:16919): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 read+0xeb/0x1b0[ 339.647376][ T29] audit: type=1400 audit(1743827199.668:16920): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Apr 5 04:26:39[ 339.670853][ T29] audit: type=1400 audit(1743827199.668:16921): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.[ 339.694311][ T29] audit: type=1400 audit(1743827199.668:16922): avc: denied { prog_load } for pid=10372 comm="syz.3.2337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 warn kernel: [ [ 339.714839][ T29] audit: type=1400 audit(1743827199.668:16923): avc: denied { create } for pid=10372 comm="syz.3.2337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 339.091890][T10370] __x64_sys_read+0x42/0x50 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091933][T10370] x64_sys_call+0x2a3b/0x2e10 Apr 5 04:26:39 s[ 339.736912][ T29] audit: type=1400 audit(1743827199.668:16924): avc: denied { create } for pid=10372 comm="syz.3.2337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 yzkaller kern.warn kernel: [ 339.091959][T10370] do_syscall_64+0xc9/0x1c0 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.091988][T10370] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.092046][T10370] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.092067][T10370] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.092087][T10370] RIP: 0033:0x7f00c24fbb7c Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.092104][T10370] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.092125][T10370] RSP: 002b:00007f00c0b67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.092147][T10370] RAX: ffffffffffffffda RBX: 00007f00c2715fa0 RCX: 00007f00c24fbb7c Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.092162][T10370] RDX: 000000000000000f RSI: 00007f00c0b670a0 RDI: 000000000000000b Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.092248][T10370] RBP: 00007f00c0b67090 R08: 0000000000000000 R09: 0000000000000000 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.092261][T10370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.092272][T10370] R13: 0000000000000000 R14: 00007f00c2715fa0 R15: 00007ffdd2e39118 Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.092369][T10370] Apr 5 04:26:39 syzkaller kern.warn kernel: [ 339.463052][ T29] kauditd_printk_skb: 705 callbacks suppressed Apr 5 04:26:39 syzkaller kern.notice kernel: [ 339.463069][ T29] audit: type=1400 audit(1743827199.565:16915): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Apr 5 04:26:39 syzkaller kern.notice kernel: [ 339.515356][ T29] audit: type=1326 audit(1743827199.565:16916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10349 comm="syz.2.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compa Apr 5 04:26:39 syzkaller kern.notice kernel: [ 339.539530][ T29] audit: type=1326 audit(1743827199.565:16917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10349 comm="syz.2.2329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 comp Apr 5 04:26:39 syzkaller kern.notice kernel: [ 339.600658][ T29] audit: type=1400 audit(1743827199.621:16918): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:39 syzkaller kern.notice kernel: [ 339.623955][ T29] audit: type=1400 audit(1743827199.640:16919): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:39 syzkaller kern.notice kernel: [ 339.647376][ T29] audit: type=1400 audit(1743827199.668:16920): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:39 syzkaller kern.notice kernel: [ 339.670853][ T29] audit: type=1400 audit(1743827199.668:16921): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:39 syzkaller kern.notice kernel: [ 339.694311][ T29] audit: type=1400 audit(1743827199.668:16922): avc: denied { prog_load } for pid=10372 comm="syz.3.2337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 5 04:26:39 syzkaller kern.notice kernel: [ 339.714839][ T29] audit: type=1400 audit(1743827199.668:16923): avc: denied { create } for pid=10372 comm="syz.3.2337" scontext=root:sysad[ 340.316136][T10399] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 340.322738][T10399] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 340.330201][T10399] vhci_hcd vhci_hcd.0: Device attached Apr 5 04:26:40 syzkaller kern.info kernel: [ 340.316136][T10399] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) Apr 5 04:26:40 syzkaller kern.info kernel: [ 340.322738][[ 340.350782][T10402] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN T10399] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) Apr 5 04:26:40 syzkaller kern.info kernel: [ 340.330201][T10399] vhci_hcd vhci_hcd.0: Device attached Apr 5 04:26:40 syzkaller kern.e[ 340.382158][T10400] vhci_hcd: connection closed rr kernel: [ 34[ 340.383340][ T295] vhci_hcd: stop threads 0.350782][T10402[ 340.393677][ T295] vhci_hcd: release socket ] vhci_hcd: Fail[ 340.399425][ T295] vhci_hcd: disconnect device ed attach request for unsupported USB speed: UNKNOWN Apr 5 04:26:40 syzkaller kern.info kernel: [ 340.382158][T10400] vhci_hcd: connection closed Apr 5 04:26:40 syzkaller kern.info kernel: [ 340.383340][ T295] vhci_hcd: stop threads Apr 5 04:26:40 syzkaller kern.info kernel: [ 340.393677][ T295] vhci_hcd: release socket Apr 5 04:26:40 syzkaller kern.info kernel: [ 340.399425][ T295] vhci_hcd: disconnect device [ 340.783863][T10407] bond0: (slave veth0_to_hsr): Error: Device can not be enslaved while up Apr 5 04:26:40 syzkaller kern.err kernel: [ 340.783863][T10407] bond0: (slave veth0_to_hsr): Error: Device can not be enslaved while up [ 340.870829][T10413] FAULT_INJECTION: forcing a failure. [ 340.870829][T10413] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 340.883940][T10413] CPU: 0 UID: 0 PID: 10413 Comm: syz.1.2353 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 340.883971][T10413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 340.883985][T10413] Call Trace: [ 340.883991][T10413] [ 340.883997][T10413] dump_stack_lvl+0xf6/0x150 [ 340.884042][T10413] dump_stack+0x15/0x1a [ 340.884061][T10413] should_fail_ex+0x261/0x270 [ 340.884113][T10413] should_fail+0xb/0x10 [ 340.884138][T10413] should_fail_usercopy+0x1a/0x20 [ 340.884234][T10413] _copy_to_user+0x20/0xa0 [ 340.884272][T10413] __x64_sys_clock_adjtime+0x169/0x1d0 [ 340.884303][T10413] x64_sys_call+0x28bf/0x2e10 [ 340.884325][T10413] do_syscall_64+0xc9/0x1c0 [ 340.884388][T10413] ? clear_bhb_loop+0x25/0x80 [ 340.884413][T10413] ? clear_bhb_loop+0x25/0x80 [ 340.884452][T10413] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 340.884476][T10413] RIP: 0033:0x7f00c24fd169 [ 340.884518][T10413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 340.884538][T10413] RSP: 002b:00007f00c0b67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000131 [ 340.884563][T10413] RAX: ffffffffffffffda RBX: 00007f00c2715fa0 RCX: 00007f00c24fd169 [ 340.884578][T10413] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000000 [ 340.884592][T10413] RBP: 00007f00c0b67090 R08: 0000000000000000 R09: 0000000000000000 [ 340.884605][T10413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 340.884619][T10413] R13: 0000000000000001 R14: 00007f00c2715fa0 R15: 00007ffdd2e39118 [ 340.884639][T10413] Apr 5 04:26:41 syzkaller kern.notice kernel: [ 340.870829][T10413] FAULT_INJECTION: forcing a failure. Apr 5 04:26:41 syzkaller kern.notice kernel: [ 340.870829][T10413] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.883940][T10413] CPU: 0 UID: 0 PID: 10413 Comm: syz.1.2353 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.883971][T10413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.883985][T10413] Call Trace: Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.883991][T10413] Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.883997][T10413] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884042][T10413] dump_stack+0x15/0x1a Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884061][T10413] should_fail_ex+0x261/0x270 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884113][T10413] should_fail+0xb/0x10 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884138][T10413] should_fail_usercopy+0x1a/0x20 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884234][T10413] _copy_to_user+0x20/0xa0 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884272][T10413] __x64_sys_clock_adjtime+0x169/0x1d0 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884303][T10413] x64_sys_call+0x28bf/0x2e10 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884325][T10413] do_syscall_64+0xc9/0x1c0 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884388][T10413] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884413][T10413] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884452][T10413] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884476][T10413] RIP: 0033:0x7f00c24fd169 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884518][T10413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884538][T10413] RSP: 002b:00007f00c0b67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000131 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884563][T10413] RAX: ffffffffffffffda RBX: 00007f00c2715fa0 RCX: 00007f00c24fd169 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884578][T10413] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000000 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884592][T10413] RBP: 00007f00c0b67090 R08: 0000000000000000 R09: 0000000000000000 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884605][T10413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884619][T10413] R13: 0000000000000001 R14: 00007f00c2715fa0 R15: 00007ffdd2e39118 Apr 5 04:26:41 syzkaller kern.warn kernel: [ 340.884639][T10413] [ 342.663921][T10494] syzkaller0: entered promiscuous mode [ 342.669685][T10494] syzkaller0: entered allmulticast mode Apr 5 04:26:42 syzkaller kern.info kernel: [ 342.663921][T10494] syzkaller0: entered promiscuous mode Apr 5 04:26:42 syzkaller kern.info kernel: [ 342.669685][T10494] syzkaller0: entered allmulticast mode Apr 5 04:26:42 syzkaller daemon.err dhcpcd[10504]: ps_bpf_start_bpf: bpf_open: Invalid argument Apr 5 04:26:42 syzkaller daemon.err dhcpcd[10504]: ps_root_recvmsg: Invalid argument [ 343.936185][T10533] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) Apr 5 04:26:43 syzkaller kern.info kernel: [ 343.936185][T10533] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 344.215105][T10544] Cannot find set identified by id 0 to match Apr 5 04:26:44 syzkaller kern.info kernel: [ 344.215105][T10544] Cannot find set identified by id 0 to match [ 344.851848][ T29] kauditd_printk_skb: 508 callbacks suppressed [ 344.851863][ T29] audit: type=1400 audit(1743827204.605:17431): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Apr 5 04:26:44 syzkaller kern.warn kernel: [ 344.851848][ T29] kauditd_print[ 344.896017][ T29] audit: type=1400 audit(1743827204.642:17432): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 508 callb[ 344.918757][ T29] audit: type=1400 audit(1743827204.642:17433): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 acks suppressed Apr 5 04:26:44 syzkaller kern.notice kernel: [[ 344.946746][ T29] audit: type=1400 audit(1743827204.689:17434): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 344.851863][ [ 344.969718][ T29] audit: type=1400 audit(1743827204.689:17435): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T29] audit: type=1400 audit(174[ 344.994851][ T29] audit: type=1400 audit(1743827204.736:17436): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 3827204.605:1743[ 345.018041][ T29] audit: type=1400 audit(1743827204.736:17437): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 1): avc: denied[ 345.042163][ T29] audit: type=1400 audit(1743827204.782:17438): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 { read write }[ 345.064880][ T29] audit: type=1400 audit(1743827204.782:17439): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sy[ 345.096024][ T29] audit: type=1400 audit(1743827204.829:17440): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 sadm_t tcontext=system_u:object_r:f Apr 5 04:26:44 syzkaller kern.notice kernel: [ 344.896017][ T29] audit: type=1400 audit(1743827204.642:17432): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:44 syzkaller kern.notice kernel: [ 344.918757][ T29] audit: type=1400 audit(1743827204.642:17433): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:44 syzkaller kern.notice kernel: [ 344.946746][ T29] audit: type=1400 audit(1743827204.689:17434): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:44 syzkaller kern.notice kernel: [ 344.969718][ T29] audit: type=1400 audit(1743827204.689:17435): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:44 syzkaller kern.notice kernel: [ 344.994851][ T29] audit: type=1400 audit(1743827204.736:17436): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:44 syzkaller kern.notice kernel: [ 345.018041][ T29] audit: type=1400 audit(1743827204.736:17437): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:44 syzkaller kern.notice kernel: [ 345.042163][ T29] audit: type=1400 audit(1743827204.782:17438): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:44 syzkaller kern.notice kernel: [ 345.064880][ T29] audit: type=1400 audit(1743827204.782:17439): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 5 04:26:44 syzkaller kern.notice kernel: [ 345.096024][ T29] audit: type=1400 audit(1743827204.829:17440): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 345.434300][T10589] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) Apr 5 04:26:45 syzkaller kern.info kernel: [ 345.434300][T10589] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) Apr 5 04:26:45 syzkaller daemon.err dhcpcd[10594]: ps_bpf_start_bpf: bpf_open: Invalid argument Apr 5 04:26:45 syzkaller daemon.err dhcpcd[10594]: ps_root_recvmsg: Invalid argument Apr 5 04:26:45 syzkaller daemon.err dhcpcd[3042]: ps_sendpsmmsg: Connection refused Apr 5 04:26:45 syzkaller daemon.err dhcpcd[3042]: ps_root_recvmsgcb: failed to send message to pid 8327: Connection refused [ 345.992003][T10632] FAULT_INJECTION: forcing a failure. [ 345.992003][T10632] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 346.005170][T10632] CPU: 1 UID: 0 PID: 10632 Comm: syz.1.2433 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 346.005262][T10632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 346.005315][T10632] Call Trace: [ 346.005322][T10632] [ 346.005344][T10632] dump_stack_lvl+0xf6/0x150 [ 346.005371][T10632] dump_stack+0x15/0x1a [ 346.005444][T10632] should_fail_ex+0x261/0x270 [ 346.005476][T10632] should_fail+0xb/0x10 [ 346.005501][T10632] should_fail_usercopy+0x1a/0x20 [ 346.005530][T10632] _copy_from_user+0x1c/0xa0 [ 346.005601][T10632] move_addr_to_kernel+0x8c/0x130 [ 346.005640][T10632] __sys_connect+0x6c/0x1b0 [ 346.005716][T10632] __x64_sys_connect+0x41/0x50 [ 346.005742][T10632] x64_sys_call+0x2030/0x2e10 [ 346.005768][T10632] do_syscall_64+0xc9/0x1c0 [ 346.005816][T10632] ? clear_bhb_loop+0x25/0x80 [ 346.005841][T10632] ? clear_bhb_loop+0x25/0x80 [ 346.005863][T10632] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 346.005884][T10632] RIP: 0033:0x7f00c24fd169 [ 346.005977][T10632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 346.006020][T10632] RSP: 002b:00007f00c0b67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 346.006040][T10632] RAX: ffffffffffffffda RBX: 00007f00c2715fa0 RCX: 00007f00c24fd169 [ 346.006055][T10632] RDX: 0000000000000010 RSI: 0000200000000080 RDI: 0000000000000004 [ 346.006069][T10632] RBP: 00007f00c0b67090 R08: 0000000000000000 R09: 0000000000000000 [ 346.006083][T10632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 346.006097][T10632] R13: 0000000000000000 R14: 00007f00c2715fa0 R15: 00007ffdd2e39118 [ 346.006115][T10632] Apr 5 04:26:45 syzkaller kern.notice kernel: [ 345.992003][T10632] FAULT_INJECTION: forcing a failure. Apr 5 04:26:45 syzkaller kern.notice kernel: [ 345.992003][T10632] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005170][T10632] CPU: 1 UID: 0 PID: 10632 Comm: syz.1.2433 Not tainted 6.14.0-[ 346.208108][T10638] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005262][T10632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005315][T10632] Call Trace: Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005322][T10632] Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005344][T10632] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005371][T10632] dump_stack+0x15/0x1a Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005444][T10632] should_fail_ex+0x261/0x270 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005476][T10632] should_fail+0xb/0x10 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005501][T10632] should_fail_usercopy+0x1a/0x20 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005530][T10632] _copy_from_user+0x1c/0xa0 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005601][T10632] move_addr_to_kernel+0x8c/0x130 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005640][T10632] __sys_connect+0x6c/0x1b0 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005716][T10632] __x64_sys_connect+0x41/0x50 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005742][T10632] x64_sys_call+0x2030/0x2e10 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005768][T10632] do_syscall_64+0xc9/0x1c0 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005816][T10632] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005841][T10632] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005863][T10632] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005884][T10632] RIP: 0033:0x7f00c24fd169 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.005977][T10632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.006020][T10632] RSP: 002b:00007f00c0b67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.006040][T10632] RAX: ffffffffffffffda RBX: 00007f00c2715fa0 RCX: 00007f00c24fd169 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.006055][T10632] RDX: 0000000000000010 RSI: 0000200000000080 RDI: 0000000000000004 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.006069][T10632] RBP: 00007f00c0b67090 R08: 0000000000000000 R09: 0000000000000000 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.006083][T10632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Apr 5 04:26:45 syzkaller kern.warn kernel: [ [ 346.460969][T10665] FAULT_INJECTION: forcing a failure. [ 346.460969][T10665] name failslab, interval 1, probability 0, space 0, times 0 346.006097][T106[ 346.474398][T10665] CPU: 1 UID: 0 PID: 10665 Comm: syz.3.2444 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 346.474429][T10665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 346.474443][T10665] Call Trace: [ 346.474451][T10665] [ 346.474460][T10665] dump_stack_lvl+0xf6/0x150 [ 346.474504][T10665] dump_stack+0x15/0x1a [ 346.474524][T10665] should_fail_ex+0x261/0x270 [ 346.474556][T10665] should_failslab+0x8f/0xb0 [ 346.474668][T10665] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 346.474696][T10665] ? __alloc_skb+0x10d/0x320 [ 346.474724][T10665] __alloc_skb+0x10d/0x320 [ 346.474748][T10665] ? _raw_spin_unlock+0x26/0x50 [ 346.474814][T10665] alloc_skb_with_frags+0x80/0x460 [ 346.474900][T10665] ? __schedule+0x809/0xb70 [ 346.474922][T10665] ? __cond_resched+0x53/0x90 [ 346.474944][T10665] sock_alloc_send_pskb+0x437/0x500 [ 346.475005][T10665] unix_dgram_sendmsg+0x3a5/0xf00 [ 346.475044][T10665] ? selinux_socket_sendmsg+0x18a/0x1c0 [ 346.475111][T10665] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 346.475260][T10665] __sock_sendmsg+0x140/0x180 [ 346.475364][T10665] ____sys_sendmsg+0x350/0x4e0 [ 346.475410][T10665] __sys_sendmmsg+0x22a/0x4b0 [ 346.475534][T10665] __x64_sys_sendmmsg+0x57/0x70 [ 346.475565][T10665] x64_sys_call+0x2b53/0x2e10 [ 346.475661][T10665] do_syscall_64+0xc9/0x1c0 [ 346.475697][T10665] ? clear_bhb_loop+0x25/0x80 [ 346.475724][T10665] ? clear_bhb_loop+0x25/0x80 [ 346.475745][T10665] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 346.475839][T10665] RIP: 0033:0x7f93f1cad169 [ 346.475898][T10665] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 346.475920][T10665] RSP: 002b:00007f93f030f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 346.475938][T10665] RAX: ffffffffffffffda RBX: 00007f93f1ec5fa0 RCX: 00007f93f1cad169 [ 346.476002][T10665] RDX: 0000000000000651 RSI: 0000200000000000 RDI: 0000000000000004 [ 346.476017][T10665] RBP: 00007f93f030f090 R08: 0000000000000000 R09: 0000000000000000 [ 346.476031][T10665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 346.476108][T10665] R13: 0000000000000000 R14: 00007f93f1ec5fa0 R15: 00007ffdfc837518 [ 346.476130][T10665] 32] R13: 0000000000000000 R14: 00007f00c2715fa0 R15: 00007ffdd2e39118 Apr 5 04:26:45 syzkaller kern.warn kernel: [ 346.006115][T10632] Apr 5 04:26:45 syzkaller kern.info kernel: [ 346.208108][T10638] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) Apr 5 04:26:46 syzkaller kern.notice kernel: [ 346.460969][T10665] FAULT_INJECTION: forcing a failure. Apr 5 04:26:46 syzkaller kern.notice kernel: [ 346.460969][T10665] name failslab, interval 1, probability 0, space 0, times 0 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474398][T10665] CPU: 1 UID: 0 PID: 10665 Comm: syz.3.2444 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474429][T10665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474443][T10665] Call Trace: Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474451][T10665] Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474460][T10665] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474504][T10665] dump_stack+0x15/0x1a Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474524][T10665] should_fail_ex+0x261/0x270 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474556][T10665] should_failslab+0x8f/0xb0 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474668][T10665] kmem_cache_alloc_node_noprof+0x5c/0x340 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474696][T10665] ? __alloc_skb+0x10d/0x320 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474724][T10665] __alloc_skb+0x10d/0x320 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474748][T10665] ? _raw_spin_unlock+0x26/0x50 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474814][T10665] alloc_skb_with_frags+0x80/0x460 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474900][T10665] ? __schedule+0x809/0xb70 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474922][T10665] ? __cond_resched+0x53/0x90 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.474944][T10665] sock_alloc_send_pskb+0x437/0x500 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475005][T10665] unix_dgram_sendmsg+0x3a5/0xf00 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475044][T10665] ? selinux_socket_sendmsg+0x18a/0x1c0 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475111][T10665] ? __pfx_unix_dgram_sendmsg+0x10/0x10 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475260][T10665] __sock_sendmsg+0x140/0x180 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475364][T10665] ____sys_sendmsg+0x350/0x4e0 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475410][T10665] __sys_sendmmsg+0x22a/0x4b0 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475534][T10665] __x64_sys_sendmmsg+0x57/0x70 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475565][T10665] x64_sys_call+0x2b53/0x2e10 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475661][T10665] do_syscall_64+0xc9/0x1c0 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475697][T10665] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475724][T10665] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475745][T10665] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475839][T10665] RIP: 0033:0x7f93f1cad169 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475898][T10665] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475920][T10665] RSP: 002b:00007f93f030f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.475938][T10665] RAX: ffffffffffffffda RBX: 00007f93f1ec5fa0 RCX: 00007f93f1cad169 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.476002][T10665] RDX: 0000000000000651 RSI: 0000200000000000 RDI: 0000000000000004 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.476017][T10665] RBP: 00007f93f030f090 R08: 0000000000000000 R09: 0000000000000000 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.476031][T10665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Apr 5 04:26:46 syzkaller kern.warn kernel: [ 346.476108][T10665] R13[ 347.250066][T10717] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) Apr 5 04:26:46 syzkaller kern.info kernel: [ 347.250066][T10717] xt_recent: hitcount (42949672[ 347.278915][T10719] xt_hashlimit: max too large, truncated to 1048576 95) is larger than allowed maximum (65535) Apr 5 04:26:46 syzkaller kern.info kernel: [ 347.278915][T10719] xt_hashlimit: max too large, truncated to 1048576 [ 347.444937][T10739] FAULT_INJECTION: forcing a failure. [ 347.444937][T10739] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 347.458074][T10739] CPU: 1 UID: 0 PID: 10739 Comm: syz.0.2473 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 347.458181][T10739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 347.458194][T10739] Call Trace: [ 347.458202][T10739] [ 347.458210][T10739] dump_stack_lvl+0xf6/0x150 [ 347.458237][T10739] dump_stack+0x15/0x1a [ 347.458258][T10739] should_fail_ex+0x261/0x270 [ 347.458291][T10739] should_fail+0xb/0x10 [ 347.458332][T10739] should_fail_usercopy+0x1a/0x20 [ 347.458436][T10739] _copy_from_user+0x1c/0xa0 [ 347.458475][T10739] copy_from_sockptr_offset+0x6d/0xb0 [ 347.458520][T10739] do_ipt_set_ctl+0x68a/0x8a0 [ 347.458568][T10739] nf_setsockopt+0x195/0x1b0 [ 347.458659][T10739] ip_setsockopt+0xea/0x100 [ 347.458692][T10739] udp_setsockopt+0x95/0xb0 [ 347.458768][T10739] sock_common_setsockopt+0x64/0x80 [ 347.458790][T10739] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 347.458811][T10739] __sys_setsockopt+0x187/0x200 [ 347.458921][T10739] __x64_sys_setsockopt+0x66/0x80 [ 347.458988][T10739] x64_sys_call+0x2a09/0x2e10 [ 347.459078][T10739] do_syscall_64+0xc9/0x1c0 [ 347.459111][T10739] ? clear_bhb_loop+0x25/0x80 [ 347.459183][T10739] ? clear_bhb_loop+0x25/0x80 [ 347.459205][T10739] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 347.459297][T10739] RIP: 0033:0x7f5f9739d169 [ 347.459313][T10739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 347.459334][T10739] RSP: 002b:00007f5f95a07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 347.459357][T10739] RAX: ffffffffffffffda RBX: 00007f5f975b5fa0 RCX: 00007f5f9739d169 [ 347.459447][T10739] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 347.459458][T10739] RBP: 00007f5f95a07090 R08: 0000000000000538 R09: 0000000000000000 [ 347.459470][T10739] R10: 0000200000000540 R11: 0000000000000246 R12: 0000000000000001 [ 347.459503][T10739] R13: 0000000000000000 R14: 00007f5f975b5fa0 R15: 00007fff3c9893c8 [ 347.459523][T10739] Apr 5 04:26:47 syzkaller kern.notice kernel: [ 347.444937][T10739] FAULT_INJECTION: forcing a failure. Apr 5 04:26:47 syzkaller kern.notice kernel: [ 347.444937][T10739] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458074][T10739] CPU: 1 UID: 0 PID: 10739 Comm: syz.0.2473 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458181][T10739] Hardwar[ 347.739546][T10744] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) e name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458194][T10739] Call Trace: Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458202][T10739] Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458210][T10739] dump_stack_lvl+0xf6/0x150 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458237][T10739] dump_stack+0x15/0x1a Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458258][T10739] should_fail_ex+0x261/0x270 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458291][T10739] sho[ 347.800017][T10747] ================================================================== [ 347.808085][T10747] BUG: KCSAN: data-race in call_rcu / mtree_range_walk [ 347.814964][T10747] [ 347.817301][T10747] write to 0xffff8881033fbb08 of 8 bytes by task 10746 on cpu 0: [ 347.825042][T10747] call_rcu+0x49/0x430 [ 347.829130][T10747] mas_replace_node+0x2fd/0x430 [ 347.834002][T10747] mas_wr_store_entry+0x1e80/0x2460 [ 347.839227][T10747] mas_store_prealloc+0x6d5/0x960 [ 347.844284][T10747] vma_iter_store_new+0x1d3/0x210 [ 347.849326][T10747] vma_complete+0x12b/0x570 [ 347.853855][T10747] __split_vma+0x56c/0x630 [ 347.858281][T10747] vma_modify+0x105/0x200 [ 347.862629][T10747] vma_modify_flags+0x10a/0x140 [ 347.867501][T10747] mprotect_fixup+0x30f/0x5d0 [ 347.872188][T10747] do_mprotect_pkey+0x6ce/0x9a0 [ 347.877049][T10747] __x64_sys_mprotect+0x48/0x60 [ 347.881907][T10747] x64_sys_call+0x272f/0x2e10 [ 347.886599][T10747] do_syscall_64+0xc9/0x1c0 [ 347.891119][T10747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 347.897019][T10747] [ 347.899345][T10747] read to 0xffff8881033fbb08 of 8 bytes by task 10747 on cpu 1: [ 347.906972][T10747] mtree_range_walk+0x143/0x460 [ 347.911836][T10747] mas_walk+0x16e/0x320 [ 347.916006][T10747] lock_vma_under_rcu+0xa7/0x340 [ 347.920964][T10747] exc_page_fault+0x150/0x6a0 [ 347.925652][T10747] asm_exc_page_fault+0x26/0x30 [ 347.930508][T10747] [ 347.932833][T10747] value changed: 0x0000555577e7afff -> 0xffff888100152408 [ 347.939953][T10747] [ 347.942279][T10747] Reported by Kernel Concurrency Sanitizer on: [ 347.948431][T10747] CPU: 1 UID: 0 PID: 10747 Comm: syz.0.2477 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) [ 347.960596][T10747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 347.970764][T10747] ================================================================== uld_fail+0xb/0x10 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458332][T10739] should_fail_usercopy+0x1a/0x20 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458436][T10739] _copy_from_user+0x1c/0xa0 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458475][T10739] copy_from_sockptr_offset+0x6d/0xb0 Ap[ 348.005733][T10751] FAULT_INJECTION: forcing a failure. [ 348.005733][T10751] name failslab, interval 1, probability 0, space 0, times 0 r 5 04:26:47 syzkaller kern.warn kernel: [ 347.458520][T10739] do_ipt_set_ctl[ 348.019264][T10751] CPU: 0 UID: 0 PID: 10751 Comm: syz.4.2476 Not tainted 6.14.0-syzkaller-13389-ga52a3c18cdf3 #0 PREEMPT(voluntary) +0x68a/0x8a0 Ap[ 348.019465][T10751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 r 5 04:26:47 sy[ 348.019557][T10751] Call Trace: zkaller kern.war[ 348.019564][T10751] n kernel: [ 347[ 348.019573][T10751] dump_stack_lvl+0xf6/0x150 .458568][T10739][ 348.019596][T10751] dump_stack+0x15/0x1a nf_setsockopt+[ 348.019614][T10751] should_fail_ex+0x261/0x270 0x195/0x1b0 Apr[ 348.019645][T10751] should_failslab+0x8f/0xb0 5 04:26:47 syz[ 348.019709][T10751] kmem_cache_alloc_noprof+0x59/0x340 kaller kern.warn[ 348.019735][T10751] ? alloc_empty_file+0x78/0x200 kernel: [ 347.[ 348.019763][T10751] alloc_empty_file+0x78/0x200 458659][T10739] [ 348.019784][T10751] path_openat+0x6f/0x2000 ip_setsockopt+0[ 348.019808][T10751] ? next_uptodate_folio+0x826/0x8a0 xea/0x100 Apr [ 348.019901][T10751] ? percpu_counter_add_batch+0xc6/0x140 5 04:26:47 syzka[ 348.019932][T10751] ? __rcu_read_unlock+0x34/0x70 ller kern.warn k[ 348.019966][T10751] ? filemap_map_pages+0x8cd/0xb40 ernel: [ 347.45[ 348.019993][T10751] do_filp_open+0x115/0x240 8692][T10739] u[ 348.020091][T10751] do_sys_openat2+0xaa/0x110 dp_setsockopt+0x[ 348.020113][T10751] __x64_sys_openat+0xf8/0x120 95/0xb0 Apr 5 [ 348.020159][T10751] x64_sys_call+0x1ac/0x2e10 04:26:47 syzkall[ 348.020238][T10751] do_syscall_64+0xc9/0x1c0 er kern.warn ker[ 348.020267][T10751] ? clear_bhb_loop+0x25/0x80 nel: [ 347.4587[ 348.020289][T10751] ? clear_bhb_loop+0x25/0x80 68][T10739] soc[ 348.020310][T10751] entry_SYSCALL_64_after_hwframe+0x77/0x7f k_common_setsock[ 348.020334][T10751] RIP: 0033:0x7f74628bbad0 opt+0x64/0x80 A[ 348.020351][T10751] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 pr 5 04:26:47 s[ 348.020371][T10751] RSP: 002b:00007f7460f26b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 yzkaller kern.wa[ 348.020388][T10751] RAX: ffffffffffffffda RBX: 0000000000000301 RCX: 00007f74628bbad0 rn kernel: [ 34[ 348.020403][T10751] RDX: 0000000000000301 RSI: 00007f7460f26c10 RDI: 00000000ffffff9c 7.458790][T10739[ 348.020433][T10751] RBP: 00007f7460f26c10 R08: 0000000000000000 R09: 0000000000000000 ] ? __pfx_sock_[ 348.020447][T10751] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 common_setsockop[ 348.020460][T10751] R13: 0000000000000000 R14: 00007f7462ad5fa0 R15: 00007ffd0b377d28 t+0x10/0x10 Apr[ 348.020478][T10751] 5 04:26:47 syzkaller kern.warn kernel: [ 347.458811][T10739] __sys_setsockopt+0x187/0x200 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458921][T10739] __x64_sys_setsockopt+0x66/0x80 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.458988][T10739] x64_sys_call+0x2a09/0x2e10 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459078][T10739] do_syscall_64+0xc9/0x1c0 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459111][T10739] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459183][T10739] ? clear_bhb_loop+0x25/0x80 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459205][T10739] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459297][T10739] RIP: 0033:0x7f5f9739d169 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459313][T10739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459334][T10739] RSP: 002b:00007f5f95a07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459357][T10739] RAX: ffffffffffffffda RBX: 00007f5f975b5fa0 RCX: 00007f5f9739d169 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459447][T10739] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459458][T10739] RBP: 00007f5f95a07090 R08: 0000000000000538 R09: 0000000000000000 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459470][T10739] R10: 0000200000000540 R11: 0000000000000246 R12: 0000000000000001 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459503][T10739] R13: 0000000000000000 R14: 00007f5f975b5fa0 R15: 00007fff3c9893c8 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.459523][T10739] Apr 5 04:26:47 syzkaller kern.info kernel: [ 347.739546][T10744] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) Apr 5 04:26:47 syzkaller kern.err kernel: [ 347.800017][T10747] ================================================================== Apr 5 04:26:47 syzkaller kern.err kernel: [ 347.808085][T10747] BUG: KCSAN: data-race in call_rcu / mtree_range_walk Apr 5 04:26:47 syzkaller kern.err kernel: [ 347.814964][T10747] Apr 5 04:26:47 syzkaller kern.err kernel: [ 347.817301][T10747] write to 0xffff8881033fbb08 of 8 bytes by task 10746 on cpu 0: Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.825042][T10747] call_rcu+0x49/0x430 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.829130][T10747] mas_replace_node+0x2fd/0x430 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.834002][T10747] mas_wr_store_entry+0x1e80/0x2460 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.839227][T10747] mas_store_prealloc+0x6d5/0x960 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.844284][T10747] vma_iter_store_new+0x1d3/0x210 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.849326][T10747] vma_complete+0x12b/0x570 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.853855][T10747] __split_vma+0x56c/0x630 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.858281][T10747] vma_modify+0x105/0x200 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.862629][T10747] vma_modify_flags+0x10a/0x140 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.867501][T10747] mprotect_fixup+0x30f/0x5d0 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.872188][T10747] do_mprotect_pkey+0x6ce/0x9a0 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.877049][T10747] __x64_sys_mprotect+0x48/0x60 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.881907][T10747] x64_sys_call+0x272f/0x2e10 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.886599][T10747] do_syscall_64+0xc9/0x1c0 Apr 5 04:26:47 syzkaller kern.warn kernel: [ 347.891119][T10747] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 5 04:26:47 syzkaller kern.err kernel: [ 347.897019][T10747] Apr 5 04:26:47 syzkaller kern.err kernel: [ 347.899345][T10747] read to 0xffff8881033fbb08 of 8 bytes by task 10747 on cpu 1: