last executing test programs: 1.763293831s ago: executing program 1 (id=2045): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="12000000d30000000800000002"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000300), 0x0}, 0x20) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r3, 0x84, 0x72, 0x0, &(0x7f0000001040)=0xc00) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x66, 0x0, 0x0, 0x11, 0x0, @private=0x800001c, @empty=0xe0000001}, {0x0, 0x17c1, 0x8}}}}}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) ftruncate(r1, 0x2007ffc) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) syz_usb_connect$cdc_ncm(0xbc49821811ccab4b, 0x8b, &(0x7f0000000600)=ANY=[@ANYBLOB="12015002020000082505a1a440000102030109027900020107d0c0aa013005eb7d7538846dd14689d2f0c9bcf63c0904000001020d0000092406000137e32d040524007f000d240f01ffffffff000100010806241a0500081524120080a317a88b045e4f01a607c0ffcb7e040000000203090581031000bb037f0904010000020d00000904010102020d000009058202ff03"], &(0x7f0000000480)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x200, 0x9, 0x9, 0x9, 0xff, 0x2}, 0x28, &(0x7f0000000300)={0x5, 0xf, 0x28, 0x2, [@wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x6, 0x0, 0x9, 0x5c}, @ssp_cap={0x18, 0x10, 0xa, 0x1, 0x3, 0x7f, 0xf, 0xc000, [0xff3f00, 0xffc0f0, 0xffcf]}]}, 0x1, [{0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x44b}}]}) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01002cbd7000eedbdf25010000000000000002"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES32=r8, @ANYRES64=r7, @ANYBLOB="496202557c85b225ac93eb455612064f109803495dad62630a6897eef6ad6b7872c9ef7bee95657681855023258b8abca36535f085e5008583885eabd8643cb0d0719aa8c1f293b266a04b93ae772de2ed3f9344af6bd7531a91c695d4b62a3e085354e3a72eab6f8d87b87fb3af59cb83b8b02609beeb6d4d36754fe80903b75c95d039f0ae54b7de166806be50", @ANYRESOCT=r0, @ANYRES8=r1, @ANYBLOB="05895b5f1833cde427bf2bf5fc5d640c652520f16c580f465810d1541194b04be4e4f1334f270367d4403b9f72a8f1b6f39c3abf72ea0d14ab1f385bdfebb4fc94e66ad34adfccbbfd92cfd736382d050235549068e8e2e866adcfb28d0aca276a7ef130841411ea88fed8840ca3258d92da3b9a944ec48fa1a9cd5e37779211b5b6a1b24b87779c9cb0debfe18e7a5d448edefbca2d613e8ca19fc87a65d024"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r8}, &(0x7f00000000c0), &(0x7f0000000100)='%pS \x00'}, 0x20) sendto$packet(r6, &(0x7f0000000240)="1441c000"/14, 0xe, 0x4008000, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendfile(r1, r1, 0x0, 0x800000009) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000000)) 897.180346ms ago: executing program 4 (id=2080): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') ioperm(0x0, 0xfffc, 0x8) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) socket$inet6(0xa, 0x1, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[], 0x15) r1 = dup(r0) write$P9_RLERRORu(r1, &(0x7f0000000540)=ANY=[], 0x53) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000002080)={0xf, {"a2e3ad21ed0d09f91b3d090987f70e06d038e7ff7fc6e5539b0d650e8b089b3f353163090890e0878f0e1ac6e7049b336d959b669a240d5b67f3988f7ef31952011fffe8d178708c523c921b1b5b31070d074a0936cd3b78130daa61d8e80400000c5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bff2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15ffffffffffffffff1243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a00000018000000007068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f912ff01000021ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8d9a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f423500c7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7bd50978b095b68441a34cb51682a8ae4d24ad0465a4097f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6f53a578b672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefdc01000094d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599af68895b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f78f679c4ff516a9cc8036cbd65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af5617ea94c9493260fad0000f96f06817fb903729a7db6ff957697c9ede7885d94ffb00600e0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b67803a7c69a486faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f394af506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400", 0x1000}}, 0x1006) 747.245508ms ago: executing program 2 (id=2086): bpf$MAP_CREATE(0x0, 0x0, 0x48) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6002, 0x0, 0x7, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e0000000400000004000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioperm(0x0, 0x9, 0x58) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 689.134939ms ago: executing program 2 (id=2090): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)) 650.39842ms ago: executing program 3 (id=2091): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x106) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x57, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b40)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x90000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x6}, 0x1306, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x80100, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x10}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98}, 0x2160) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x1e00, 0x8, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 649.78063ms ago: executing program 2 (id=2092): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x4}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newrule={0x30, 0x20, 0x1, 0x70bd27, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, [@FRA_SRC={0x14, 0x2, @private2}]}, 0x30}}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b000100697036746e6c00002c000280140003002001000000000000000000000000000114000200fc020000000000000000000010"], 0x5c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000340)={[{@data_err_ignore}, {@journal_path={'journal_path', 0x3d, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}}]}, 0x2, 0x246, &(0x7f0000000ac0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010328bd7000fedbdf251c0000000c0001", @ANYRES32], 0x20}}, 0x10) 565.685471ms ago: executing program 3 (id=2093): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800001f1a0068099b3c0000000000001860000000000000824d086bb227733218120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x0, 0x1}, 0x18208, 0x3, 0x0, 0x0, 0x1000, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x561, &(0x7f0000000f80)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r2, 0x20, 0x4000, 0x8000) 565.068001ms ago: executing program 3 (id=2094): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f0000001b40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8445610}, 0xc, &(0x7f0000001b00)={&(0x7f00000017c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_DELCHAIN={0x44, 0x5, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_CHAIN_HOOK={0x30, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'tunl0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x795ea0a9}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x16ad197e}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7562a23d}]}]}, @NFT_MSG_NEWTABLE={0x298, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_USERDATA={0x32, 0x6, "e176939b05731356bee9489caba5f5f1ec65e8efe96c5300d4e8ef47a8d418b4ef37846122b6acfa61c1c59a50b2"}, @NFTA_TABLE_USERDATA={0x96, 0x6, "51e49a9fcdc8072f0805a089cbf9865949f12166e4fa7f42a084c07c8aaebb8306c48aef52f5dd7e2a744da3a98c5b4c6b94e0459687ab2116a5c2ee5fe88c832b00acbb492d51f25375ebc7a550d34b04c34cbb763c2cdfcd839d8ee263793b83a3becdc1f505633da5618e21e203de9534a578d4e8aeeec8582d554fbd1f1f87b1304acfcc7b06281839e6329db9193b4a"}, @NFTA_TABLE_USERDATA={0xc8, 0x6, "1c01f1947655214290e51ba379c4e8bcdeb96eaa437bf499e770db84d243b3911874c2e86741622b5885f5c502c8206acd6aea710f8b88cdd54e5b2c04a54061114122201a2a42494e07e9023b0758dfb38b70d7c7f4c7c76119acbb8f5065988029094d4d9a34ad233884ba661ed6127bb728869c7e2f0f16091680d457f3c12af6893f14d36ff1b1e38959313a491ffff8420c765333cf7d70bf8179a4c0cc6e64b581e67e0390874b848084674a0308c82876c64d132cc4cb674c089b7e4aafb1b3fd"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_USERDATA={0xcb, 0x6, "329b66bfb644fd5776f6dca9aec8dbc85264a39b56efa2d0e52ffff6fa2378b036865f34a5ec45c537f056c24781192becd76882b4a2437cc9b8b8a0179e16682fa7ce3cfb0aba1e9a0d25021eedc0b7557cec159764884d926f5230ab99230fc9e495460cc3301e72f9c1890d3ad98f8834fb58a0dc24215f756d585e28df7dc102739879332aba5b105320497358e8167866ccfc42c37ff450d8de05c36d767f8cb7b54e6bc273f9b1c270e3721b97e1bc0c6c1cdb1947824770ccd2f5dddf3f10ec5e2bfb5f"}]}, @NFT_MSG_DELRULE={0x34, 0x8, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x338}, 0x1, 0x0, 0x0, 0x8081}, 0x44010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x42) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r4 = memfd_secret(0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x11, r4, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80884}, 0x20000000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000200)={'vxcan1\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x4}]}, 0x68}}, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@phonet={0x23, 0xff, 0x5c}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="6d2816ca5ca4927fcf5143378367691fba91b0e28d904a5c4ca345558e5643600edcd3134535ecdfcbb91129f68a27344f80ed2ad8bac75d956a81e35a2d445ae95925151d85cc7bf5b6d6e454", 0x4d}, {&(0x7f0000000200)}], 0x2, &(0x7f0000000380)=[{0x60, 0x2, 0x80000000, "3f00bbb57ddc8d13c07119e1b243f671c066ff0beea234d4dac6f622ca42beaf3b68031ff15bfb8d40f0e66f3fd0eadbcbd57addbf0311d9bf1b0f8418d404f7e4af42b449558a3c5bcf62fde84f80"}, {0x20, 0x118, 0xe, "0fbde56a402bb2de161f2d1c585c"}, {0xd0, 0xff, 0x100, "705db858b169ce4d260b82d4049948d5190c79276bb0a3bb9f3bcb0143398483af4e7ebc974c6045e514d7aec9c67015bc7fc48ad5cdcd2e19de8145c3df0c2ef99a8de246b883ee24b04898de88b63acb632a9fa986bbef0932dcf542afddd2cf1532d529f2292e89d94c6208a1db04abeeb73db1b8303a9cada35620d7b19dd80427e569675c72e226ff0572aa6a82a97c074534482e5cc3986514de53009b65d24fc90c12aba0d66eb20c9adb098f03daec95f746055a8a4074"}, {0xb0, 0x10d, 0x8, "11ca81925ab8a2397a18f45297685093791fcaaea081d37ca92322ce47b9155c4259ab64a0259bfd4e8f6333f5fa4e995c99377562610522a12483aa00cd3e6e1f23572b01d437df67cf08b2b3563d12508f724194d817a6d9218bcba613b7b73999e5ff492bd313695d2bd62573ec778a609b5ed14f5654d62221ceb7dd0f68b7a5ae669e0c4d8d49e1cfdb003cd0eba33f307bf30b31e8fd8ce53b20"}, {0xc8, 0x116, 0x17c, "1338352154dd766052445435f1f587712c48e3721ea7d072c1eb7f3b33a17c2455e22d927d29ca753945f56b34f251762493d272926d6898ae49ee7120db3ce86b1d482d7c0d66fb04c6eb8b37d915d1bf66e72e6dcc61843c396d2979e2c55690aa794aed57ac1a72cbd608402290f3634578aac0e8a2abf303fddf828f3226ffafe2082a2f3ef49ca2d5608b9b083c329708cfc044bb26dcf6249dc90942927f7f3741be24de5ef34106cda9b1bc27d219"}, {0x70, 0x3a, 0xf28, "2276160702e319b522e965fa248cebd74ae5d018e31ffb874746059ffd02356af54f3d271471383ff9a9cf42aa07dc7e05522c9458ed3ab9f1653bfdc710cb30d3a5f2b5488fe28c72b2f6690b9a6a53c16262b7f2b9a03ebc46"}, {0x20, 0x84, 0x3, "6d47ec75ff8ca06dc5fe13adab"}, {0x1010, 0xff, 0x7, "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"}, {0xd0, 0x6, 0x9, "809dd84e19d252273ea396a744daf3924352bebb340e957feb620cd8ddf5c5ace6a7601eefab11545e1516d28a6c8c8958a5593bc1c9096c19c918c850c4257ce0068feb9221f1e8b648dae89867f168f24d3fcadc5f748290eba4784c76ac359126afe24d43ef67dd3cf2a8441bb7a43aeee09ee1f1226587666587a898cabb91be6d2c575b3cc8350b453e054576be567ae6208bf257f0b3168f6ac80d2d876ade7462cf5ec05e27221b549860a70435f4f31a639b4a6e00"}], 0x1438}, 0x40000) 538.885612ms ago: executing program 3 (id=2095): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 538.447152ms ago: executing program 3 (id=2096): recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003680)}, 0x40012022) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) unshare(0x2040400) r0 = mq_open(&(0x7f00000006c0)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1cQ\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8x\xa2\xe46\"\xbc\xbe\x10\xe5xI:\x11wh\xebM\xa8H3\xa4^\xd2\xcc:\xaf\xb8\xf0Dkh/\xc5\x83o)\x0etyy\x818\xd6z\xdc4\xb45C\x164\xbf \xea\f\x049Z\xa5&F\xf3^@\xae0\xe4q@\x8c|IJ\x89L\xec', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {r0}}, './file0\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r2}, 0x9) openat$pfkey(0xffffffffffffff9c, 0x0, 0x44000, 0x0) r3 = eventfd(0x7) fsetxattr$system_posix_acl(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r6, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r5}}, 0x18) pread64(r0, &(0x7f0000000080)=""/180, 0xb4, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r7, &(0x7f0000000380)={0x2, 0x4e24, @local}, 0x10) sendmmsg(r7, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d96326a838047976a77611d4c4ecc94b3585c42786716ad7c93fd3a228e9a1cd93801f5b4033ea9ae2b561f18c2893aba2af73f86ac4a65917672e186b297cada86c7b329c4831efa7228c040c757e6ce437d7853ac2cca9605a2e18bf6553fac161511f4483dc8b5294583cc78cd79fb68fb57bd8697ac1639517070e92cd2d36932b0e26cf8fdd87e817f08f7d", 0x90}, {&(0x7f00000002c0)="b16b5d1ddcad4b5eedb9593060ada4a1778939f40388ef540871ce291c1010f3310edf7028093cf8709632cad4866d5e448d5385c80db3518564b1194247acfb3b463ee97c794123a991311e51e1790748a23c3301974b905bbd18b3e54cb3cc90c180fba7461df205130349d430083d2c66828f43a4f66e274175218e8e3f", 0x7f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002880)="13d0dc432d3d3391fafe26160c215d30a476f4ac80d634079b6b579bb04ade2653f8c0f6b1a55451ddad18f6d9a81e8bc2121377f7a87a5e076ea2c1e4b0094d472684241faf30ebff5e58a61ba1c2ce470b99036209", 0x56}], 0x1}}], 0x2, 0x4000) close(r7) getpgrp(0x0) 507.193482ms ago: executing program 3 (id=2097): syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000080)={0x14, &(0x7f0000000000)={0x0, 0x20, 0x13, {0x13, 0x9, "488e089430ee51b85f7c26528b33cf330f"}}, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x44, &(0x7f0000000140)={0x0, 0x10, 0xda, "13d27a70549b9f4352a5ae162178fc7aaa9e0e3c0406b306faa3ed2c8600fd08967aad9f67322a0450bd633fc52b755a3af66581ee8ad3a544ff765aeb697c2d839e0a66bfd73693c4fec075757758cc9b0e8242da83217bf003200d3ec86c04eb75f2aeaafe173c3c05330036b31230edf9cc634267a344726193fb9cf043213798663a49935dfe5d41314a0e3494c78cb8b07b27037996292d7513e9551d064d8d5072f04ad2af5197f5b5cf13bf7fd6489d3316ef67228b187441f379da9566c4a9a205c2a3c8ba2777a00fb4061a2861aa0c1978f37e1f3f"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x40}, &(0x7f00000002c0)={0x20, 0x80, 0x1c, {0x8, 0x1, 0x8, 0x7, 0x5b, 0x1, 0x1, 0x9, 0x7, 0x3, 0x2, 0x101}}, &(0x7f0000000300)={0x20, 0x85, 0x4, 0x8}, &(0x7f0000000340)={0x20, 0x83, 0x2}, &(0x7f00000003c0)={0x20, 0x87, 0x2, 0xbd}, &(0x7f0000000400)={0x20, 0x89, 0x2, 0x1}}) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000001000370400000084fb82e942e58ef700", @ANYRES32=0x0, @ANYBLOB="00000000000000003c00128009000100626f6e64000000002c00028005001d00000000000500010004000000050015"], 0x5c}}, 0x0) 468.325043ms ago: executing program 2 (id=2098): r0 = socket$inet(0x2b, 0x801, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1, 0xa8, 0x6) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) pivot_root(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b0000000000000000000000f3ffffff00000000", @ANYRES32=r1, @ANYBLOB="02000000040000000000000000b6670000000000da669fb75ab8c37a672f98b8aff590f78343919d8ac61ffc6aa7577f0837264c56b3b258ada54357ecbe118a616c360ac7991f9173dc70d628e1a0214fc9bd1ee443c3bffee2658f39eb00d8f8bf11d30f013639989694882dfc0493a2dc72a712a63f1522bc02e2ba2ad8dd5b2a389ffd97645bdb99783a6ff1e4a6fa9835e9e49a66055f94d6879bf7a4b4c670703a0cbf66648f2566f1a7ecf271ba914c1aef7fe47909a0521ca342b6c17c57366828e360501782880926096066bf85d395a8decea74d023a564612ceb1", @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="03000000000000000400"/28], 0x50) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="050000000500"/28], 0x50) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x600, 0x48b, 0x0, 0x18) 467.813163ms ago: executing program 2 (id=2099): r0 = socket$inet(0x2b, 0x801, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0) (fail_nth: 1) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1, 0xa8, 0x6) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) pivot_root(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b0000000000000000000000f3ffffff00000000", @ANYRES32=r1, @ANYBLOB="02000000040000000000000000b6670000000000da669fb75ab8c37a672f98b8aff590f78343919d8ac61ffc6aa7577f0837264c56b3b258ada54357ecbe118a616c360ac7991f9173dc70d628e1a0214fc9bd1ee443c3bffee2658f39eb00d8f8bf11d30f013639989694882dfc0493a2dc72a712a63f1522bc02e2ba2ad8dd5b2a389ffd97645bdb99783a6ff1e4a6fa9835e9e49a66055f94d6879bf7a4b4c670703a0cbf66648f2566f1a7ecf271ba914c1aef7fe47909a0521ca342b6c17c57366828e360501782880926096066bf85d395a8decea74d023a564612ceb1", @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="03000000000000000400"/28], 0x50) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="050000000500"/28], 0x50) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x600, 0x48b, 0x0, 0x18) 438.819513ms ago: executing program 0 (id=2100): bpf$MAP_CREATE(0x0, 0x0, 0x48) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6002, 0x0, 0x7, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e0000000400000004000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioperm(0x0, 0x9, 0x58) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 410.825924ms ago: executing program 2 (id=2101): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x80000000}, 0x18) accept$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) close_range(r3, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r7}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r8, &(0x7f0000000640)=ANY=[], 0x200002e6) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) fcntl$setpipe(r8, 0x407, 0x7000000) fcntl$setpipe(r8, 0x407, 0x100000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r5}, 0x18) creat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x11c) 410.222914ms ago: executing program 0 (id=2102): lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000006c0)=@v2={0x2000000, [{0x4728, 0x7fffffff}, {0x2b3, 0x1}]}, 0x14, 0x0) r0 = epoll_create1(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb57ae0fffc5a2a630b00c145", 0x18, 0xffffffffffffffff) epoll_create1(0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYRESDEC=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000020605000000000000000000000000000500000000000000090f020073797a32000000e704000100a29e0000160003319a323862cb198a742c2c6e657400000000000000"], 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000043}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a0900b375be1229a94b1d020000000900020073797a310000"], 0x64}, 0x1, 0x0, 0x0, 0x890}, 0x0) r8 = gettid() sigaltstack(&(0x7f0000001040)={&(0x7f0000001080)=""/4125, 0x80000000, 0x101d}, 0x0) rt_sigqueueinfo(r8, 0x21, &(0x7f00000002c0)={0xb, 0x4}) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r10, 0x1, 0x3c, &(0x7f00000002c0)=0x1, 0x4) setsockopt$inet_tcp_int(r10, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) 387.359764ms ago: executing program 0 (id=2103): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x106) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x57, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000b40)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x90000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x6}, 0x1306, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x80100, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x10}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98}, 0x2160) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x1e00, 0x8, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 339.804395ms ago: executing program 0 (id=2104): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)) 339.268255ms ago: executing program 0 (id=2105): r0 = socket(0x840000000002, 0x3, 0x100) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}, 0xfffffdef}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[], 0xf8}}], 0x2, 0x0) 273.699116ms ago: executing program 0 (id=2106): prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) io_uring_enter(0xffffffffffffffff, 0x48e9, 0xd479, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x80000000000}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}}, 0x0) 188.175998ms ago: executing program 4 (id=2107): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 174.711788ms ago: executing program 1 (id=2108): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000080)={[{@grpquota}, {@nodelalloc}]}, 0x1, 0x776, &(0x7f0000001900)="$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") r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff7fffffffffefe, 0xa5d7}, 0x4c58, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d0000001801"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$kcm(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x40040) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x8a, &(0x7f0000000040)=r5, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='mm_page_alloc\x00', r1}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000400)='./file0/file0\x00', 0x8a, &(0x7f00000001c0)={[{@usrjquota}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@stripe={'stripe', 0x3d, 0xf8}}, {@minixdf}, {@grpjquota}, {@noinit_itable}]}, 0x1, 0x463, &(0x7f0000001040)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0xe1, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, &(0x7f0000000000)) 152.911628ms ago: executing program 4 (id=2109): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) getpgid(0x0) 152.549188ms ago: executing program 4 (id=2110): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) close(0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000fc0), &(0x7f0000001000)='./file1\x00', 0x0, &(0x7f0000000d80)=ANY=[], 0x3, 0x7b6, &(0x7f0000001040)="$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") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@empty}, 0x14) close(r1) 128.642768ms ago: executing program 4 (id=2111): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) sync() 100.016449ms ago: executing program 4 (id=2112): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00%\n\x00'/20, @ANYRES32=0x0, @ANYBLOB="0800000014000100ff020000000000000000000000000001080002000b"], 0x38}}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x2c, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@cipso={0x86, 0x18, 0x0, [{0x0, 0xd, "5e000000ff000000000000"}, {0x5, 0x5, "4eb8a6"}]}]}}}}}}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x8, 0xb, 0x7f, 0x100}]}) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000a80)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x11dc, &(0x7f0000001280)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fallocate(r1, 0x1, 0x4, 0x2) 51.95602ms ago: executing program 1 (id=2113): lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000006c0)=@v2={0x2000000, [{0x4728, 0x7fffffff}, {0x2b3, 0x1}]}, 0x14, 0x0) r0 = epoll_create1(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb57ae0fffc5a2a630b00c145", 0x18, 0xffffffffffffffff) epoll_create1(0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYRESDEC=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000020605000000000000000000000000000500000000000000090f020073797a32000000e704000100a29e0000160003319a323862cb198a742c2c6e657400000000000000"], 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000043}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a0900b375be1229a94b1d020000000900020073797a310000"], 0x64}, 0x1, 0x0, 0x0, 0x890}, 0x0) r8 = gettid() sigaltstack(&(0x7f0000001040)={&(0x7f0000001080)=""/4125, 0x80000000, 0x101d}, 0x0) rt_sigqueueinfo(r8, 0x21, &(0x7f00000002c0)={0xb, 0x4}) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r10, 0x1, 0x3c, &(0x7f00000002c0)=0x1, 0x4) setsockopt$inet_tcp_int(r10, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) 34.41204ms ago: executing program 1 (id=2114): mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x18020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x8}, 0x118a40, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x8000000}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r3, 0x0) r4 = io_uring_setup(0x3d91, &(0x7f0000000100)={0x0, 0x1db7, 0x400, 0x3, 0x347}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000280)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4096, 0x1000}], 0x2) 864.201µs ago: executing program 1 (id=2115): mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x18020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x8}, 0x118a40, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x8000000}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r3, 0x0) r4 = io_uring_setup(0x3d91, &(0x7f0000000100)={0x0, 0x1db7, 0x400, 0x3, 0x347}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000280)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/4096, 0x1000}], 0x2) 0s ago: executing program 1 (id=2116): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000020000100000000000000000010e2ee73351d49bb90709a594b843b29735808e186552d09964d7b1db16712297a1a621c25283f6df"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x9381, 0x80, 0x80002, 0x18e}, &(0x7f0000000040), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYRES32=r0], 0xfe33) socket$kcm(0x10, 0x2, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000020000100000000000000000010e2ee73351d49bb90709a594b843b29735808e186552d09964d7b1db16712297a1a621c25283f6df"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) (async) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) (async) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x9381, 0x80, 0x80002, 0x18e}, &(0x7f0000000040), 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) (async) ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) (async) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYRES32=r0], 0xfe33) (async) kernel console output (not intermixed with test programs): ler kern.info kernel: [ 89.099288][ T6697] IPVS: using max 2784 ests per chain, 139200 per kthread [ 90.875059][ T6899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6899 comm=syz.0.1402 Apr 12 14:20:50 syzkaller kern.warn kernel: [ 90.875059][ T6899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6899 comm=syz.0.1402 [ 91.153528][ T6914] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 91.160067][ T6914] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 91.167773][ T6914] vhci_hcd vhci_hcd.0: Device attached Apr 12 14:20:50 syzkaller kern.info kernel: [ 91.153528][ T6914] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) Apr 12 14:20:50 syzkaller kern.info kernel: [ 91.160067][ T6914] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) Apr 12 14:20:50 syzkaller kern.info kernel: [ 91.167773][ T6914] vhci_hcd vhci_hcd.0: Device attached [ 91.237158][ T6924] vhci_hcd: connection closed [ 91.237521][ T3336] vhci_hcd: stop threads [ 91.246477][ T3336] vhci_hcd: release socket [ 91.250926][ T3336] vhci_hcd: disconnect device Apr 12 14:20:50 syzkaller kern.info kernel: [ 91.237158][ T6924] vhci_hcd: connection closed Apr 12 14:20:50 syzkaller kern.info kernel: [ 91.237521][ T3336] vhci_hcd: stop threads Apr 12 14:20:50 syzkaller kern.info kernel: [ 91.246477][ T3336] vhci_hcd: release socket Apr 12 14:20:50 syzkaller kern.info kernel: [ 91.250926][ T3336] vhci_hcd: disconnect device [ 92.189998][ T6979] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 92.196617][ T6979] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 92.204278][ T6979] vhci_hcd vhci_hcd.0: Device attached Apr 12 14:20:51 syzkaller kern.info kernel: [ 92.189998][ T6979] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) Apr 12 14:20:51 syzkaller kern.info kernel: [ 92.196617][ T6979] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) Apr 12 14:20:51 syzkaller kern.info kernel: [ 92.204278][ T6979] vhci_hcd vhci_hcd.0: Device attached [ 92.236873][ T6980] vhci_hcd: connection closed [ 92.263794][ T3336] vhci_hcd: stop threads [ 92.272863][ T3336] vhci_hcd: release socket [ 92.277339][ T3336] vhci_hcd: disconnect device Apr 12 14:20:51 syzkaller kern.info kernel: [ 92.236873][ T6980] vhci_hcd: connection closed Apr 12 14:20:51 syzkaller kern.info kernel: [ 92.263794][ T3336] vhci_hcd: stop threads Apr 12 14:20:51 syzkaller kern.info kernel: [ 92.272863][ T3336] vhci_hcd: release socket Apr 12 14:20:51 syzkaller kern.info kernel: [ 92.277339][ T3336] vhci_hcd: disconnect device [ 92.682159][ T36] IPVS: starting estimator thread 0... Apr 12 14:20:52 syzkaller kern.info kernel: [ 92.682159][ T36] IPVS: starting estimator thread 0... [ 92.776805][ T7022] IPVS: using max 2448 ests per chain, 122400 per kthread Apr 12 14:20:52 syzkaller kern.info kernel: [ 92.776805][ T7022] IPVS: using max 2448 ests per chain, 122400 per kthread [ 92.807428][ T7043] FAULT_INJECTION: forcing a failure. [ 92.807428][ T7043] name failslab, interval 1, probability 0, space 0, times 0 [ 92.820192][ T7043] CPU: 1 UID: 0 PID: 7043 Comm: syz.1.1463 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 92.820223][ T7043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 92.820236][ T7043] Call Trace: [ 92.820242][ T7043] [ 92.820248][ T7043] dump_stack_lvl+0xf6/0x150 [ 92.820312][ T7043] dump_stack+0x15/0x1a [ 92.820330][ T7043] should_fail_ex+0x261/0x270 [ 92.820433][ T7043] should_failslab+0x8f/0xb0 [ 92.820464][ T7043] kmem_cache_alloc_noprof+0x59/0x340 [ 92.820489][ T7043] ? audit_log_start+0x37f/0x6e0 [ 92.820514][ T7043] audit_log_start+0x37f/0x6e0 [ 92.820593][ T7043] ? kstrtouint+0x7b/0xc0 [ 92.820677][ T7043] audit_seccomp+0x4b/0x130 [ 92.820698][ T7043] __seccomp_filter+0x694/0x10e0 [ 92.820729][ T7043] ? vfs_write+0x669/0x950 [ 92.820762][ T7043] __secure_computing+0x7e/0x160 [ 92.820854][ T7043] syscall_trace_enter+0xcf/0x1f0 [ 92.820899][ T7043] do_syscall_64+0xaa/0x1c0 [ 92.820930][ T7043] ? clear_bhb_loop+0x25/0x80 [ 92.820953][ T7043] ? clear_bhb_loop+0x25/0x80 [ 92.820976][ T7043] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.821056][ T7043] RIP: 0033:0x7fc884dbd169 [ 92.821071][ T7043] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.821163][ T7043] RSP: 002b:00007fc883427038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 92.821182][ T7043] RAX: ffffffffffffffda RBX: 00007fc884fd5fa0 RCX: 00007fc884dbd169 [ 92.821195][ T7043] RDX: 0000000000000000 RSI: 00002000000012c0 RDI: 0000000000000003 [ 92.821208][ T7043] RBP: 00007fc883427090 R08: 0000000000000000 R09: 0000000000000000 [ 92.821220][ T7043] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.821238][ T7043] R13: 0000000000000000 R14: 00007fc884fd5fa0 R15: 00007fffba30b8a8 [ 92.821257][ T7043] Apr 12 14:20:52 syzkaller kern.notice kernel: [ 92.807428][ T7043] FAULT_INJECTION: forcing a failure. Apr 12 14:20:52 syzkaller kern.notice kernel: [ 92.807428][ T7043] name failslab, interval 1, probability 0, space 0, times 0 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820192][ T7043] CPU: 1 UID: 0 PID: 7043 Comm: syz.1.1463 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820223][ T7043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820236][ T7043] Call Trace: Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820242][ T7043] Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820248][ T7043] dump_stack_lvl+0xf6/0x150 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820312][ T7043] dump_stack+0x15/0x1a Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820330][ T7043] should_fail_ex+0x261/0x270 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820433][ T7043] should_failslab+0x8f/0xb0 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820464][ T7043] kmem_cache_alloc_noprof+0x59/0x340 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820489][ T7043] ? audit_log_start+0x37f/0x6e0 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820514][ T7043] audit_log_start+0x37f/0x6e0 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820593][ T7043] ? kstrtouint+0x7b/0xc0 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820677][ T7043] audit_seccomp+0x4b/0x130 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820698][ T7043] __seccomp_filter+0x694/0x10e0 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820729][ T7043] ? vfs_write+0x669/0x950 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820762][ T7043] __secure_computing+0x7e/0x160 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820854][ T7043] syscall_trace_enter+0xcf/0x1f0 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820899][ T7043] do_syscall_64+0xaa/0x1c0 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820930][ T7043] ? clear_bhb_loop+0x25/0x80 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820953][ T7043] ? clear_bhb_loop+0x25/0x80 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.820976][ T7043] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.821056][ T7043] RIP: 0033:0x7fc884dbd169 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.821071][ T7043] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.821163][ T7043] RSP: 002b:00007fc883427038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.821182][ T7043] RAX: ffffffffffffffda RBX: 00007fc884fd5fa0 RCX: 00007fc884dbd169 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.821195][ T7043] RDX: 0000000000000000 RSI: 00002000000012c0 RDI: 0000000000000003 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 92.821208][ T7043] RBP: 00007fc883427090 R08: 0000000000000000 R09: 0000000000000000 Apr 12 14:2[ 93.303644][ T7091] FAULT_INJECTION: forcing a failure. [ 93.303644][ T7091] name fail_usercopy, interval 1, probability 0, space 0, times 0 0:52 syzkaller kern.warn kernel: [ 92.821220][ T7043] R10: 000[ 93.317804][ T7091] CPU: 0 UID: 0 PID: 7091 Comm: syz.4.1489 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) 0000000000000 R1[ 93.317835][ T7091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 1: 0000000000000[ 93.317850][ T7091] Call Trace: 246 R12: 0000000[ 93.317857][ T7091] 000000001 Apr 1[ 93.317865][ T7091] dump_stack_lvl+0xf6/0x150 2 14:20:52 syzka[ 93.317900][ T7091] dump_stack+0x15/0x1a ller kern.warn k[ 93.317966][ T7091] should_fail_ex+0x261/0x270 ernel: [ 92.82[ 93.317999][ T7091] should_fail+0xb/0x10 1238][ T7043] R1[ 93.318078][ T7091] should_fail_usercopy+0x1a/0x20 3: 0000000000000[ 93.318121][ T7091] _copy_from_user+0x1c/0xa0 000 R14: 00007fc[ 93.318161][ T7091] __sys_bpf+0x16a/0x800 884fd5fa0 R15: 0[ 93.318235][ T7091] __x64_sys_bpf+0x43/0x50 0007fffba30b8a8[ 93.318257][ T7091] x64_sys_call+0x23da/0x2e10 Apr 12 14:20:52[ 93.318282][ T7091] do_syscall_64+0xc9/0x1c0 syzkaller kern.[ 93.318317][ T7091] ? clear_bhb_loop+0x25/0x80 warn kernel: [ [ 93.318342][ T7091] ? clear_bhb_loop+0x25/0x80 92.821257][ T70[ 93.318432][ T7091] entry_SYSCALL_64_after_hwframe+0x77/0x7f 43] [ 93.318457][ T7091] RIP: 0033:0x7fd882d9d169 [ 93.318473][ T7091] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.318494][ T7091] RSP: 002b:00007fd8813ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 93.318516][ T7091] RAX: ffffffffffffffda RBX: 00007fd882fb5fa0 RCX: 00007fd882d9d169 [ 93.318530][ T7091] RDX: 0000000000000020 RSI: 0000200000000200 RDI: 0000000000000002 [ 93.318606][ T7091] RBP: 00007fd8813ff090 R08: 0000000000000000 R09: 0000000000000000 [ 93.318617][ T7091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.318629][ T7091] R13: 0000000000000000 R14: 00007fd882fb5fa0 R15: 00007ffdc07e8538 [ 93.318649][ T7091] Apr 12 14:20:52 syzkaller kern.notice kernel: [ 93.303644][ T7091] FAULT_INJECTION: forcing a failure. Apr 12 14:20:52 syzkaller kern.notice kernel: [ 93.303644][ T7091] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.317804][ T7091] CPU: 0 UID: 0 PID: 7091 Comm: syz.4.1489 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.317835][ T7091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.317850][ T7091] Call Trace: Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.317857][ T7091] Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.317865][ T7091] dump_stack_lvl+0xf6/0x150 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.317900][ T7091] dump_stack+0x15/0x1a Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.317966][ T7091] should_fail_ex+0x261/0x270 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.317999][ T7091] should_fail+0xb/0x10 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318078][ T7091] should_fail_usercopy+0x1a/0x20 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318121][ T7091] _copy_from_user+0x1c/0xa0 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318161][ T7091] __sys_bpf+0x16a/0x800 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318235][ T7091] __x64_sys_bpf+0x43/0x50 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318257][ T7091] x64_sys_call+0x23da/0x2e10 Apr 12 14:20:52 syzkaller kern.warn kernel: [ [ 93.693891][ T7111] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 93.318282][ T70[ 93.702744][ T7111] netdevsim netdevsim1: Direct firmware load for . failed with error -22 91] do_syscall_64+0xc9/0x1c0 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318317][ T7091] ? clear_bhb_loop+0x25/0x80 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318342][ T7091] ? clear_bhb_loop+0x25/0x80 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318432][ T7091] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318457][ T7091] RIP: 0033:0x7fd882d9d169 Apr 12[ 93.749851][ T29] kauditd_printk_skb: 1779 callbacks suppressed 14:20:52 syzkal[ 93.749930][ T29] audit: type=1400 audit(1744467653.077:13116): avc: denied { map_create } for pid=7121 comm="syz.4.1503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 ler kern.warn kernel: [ 93.318473][ T7091] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 12 14:[ 93.799002][ T29] audit: type=1400 audit(1744467653.096:13117): avc: denied { prog_load } for pid=7121 comm="syz.4.1503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 20:52 syzkaller [ 93.818998][ T29] audit: type=1400 audit(1744467653.096:13118): avc: denied { prog_load } for pid=7121 comm="syz.4.1503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 kern.warn kernel[ 93.839514][ T29] audit: type=1400 audit(1744467653.096:13119): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : [ 93.318494][ 93.863123][ T29] audit: type=1400 audit(1744467653.096:13120): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ T7091] RSP: 00[ 93.886625][ T29] audit: type=1400 audit(1744467653.105:13121): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 2b:00007fd8813ff038 EFLAGS: 0000[ 93.912181][ T29] audit: type=1400 audit(1744467653.105:13122): avc: denied { map_create } for pid=7128 comm="syz.2.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 0246 ORIG_RAX: 0000000000000141 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318516][ T7091] RAX: ffffffffffffffda RBX: 00007fd882fb5fa0 RCX: 00007fd882d9d169 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318530][ T7091] RDX: 0[ 93.912206][ T29] audit: type=1400 audit(1744467653.105:13123): avc: denied { map_create } for pid=7128 comm="syz.2.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 000000000000020 RSI: 0000200000000200 RDI: 0000000000000002 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318606][ T7091] RBP: 00007fd8813ff090 R08: 0000000000000000 R09: 0000000000000000 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318617][ T7091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318629][ T7091] R13: 0000000000000000 R14: 00007fd882fb5fa0 R15: 00007ffdc07e8538 Apr 12 14:20:52 syzkaller kern.warn kernel: [ 93.318649][ T7091] Apr 12 14:20:53 syzkaller kern.warn kernel: [ 93.693891][ T7111] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 93.702744][ [ 93.912233][ T29] audit: type=1400 audit(1744467653.105:13124): avc: denied { prog_load } for pid=7128 comm="syz.2.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 T7111] netdevsim[ 93.912260][ T29] audit: type=1400 audit(1744467653.105:13125): avc: denied { prog_load } for pid=7128 comm="syz.2.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 netdevsim1: Direct firmware load for . failed with error -22 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 9[ 94.006401][ T9] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 3.749851][ T29] kauditd_printk_skb: 1779 callbacks suppressed Apr 12 14:20:53 syzkaller kern.notice kernel: [ 93.749930][ T29] audit: type=1400 audit(1744467653.077:13116): avc: denied { map_create } for pid=7121 comm="syz.4.1503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 12 14:20:53 syzkaller kern.notice kernel: [ 93.799002][ T29] audit: type=1400 audit(1744467653.096:13117): avc: denied { prog_load } for pid=7121 comm="syz.4.1503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 12 14:20:53 syzkaller kern.notice kernel: [ 93.818998][ T29] audit: type=1400 audit(1744467653.096:13118): avc: denied { prog_load } for pid=7121 comm="syz.4.1503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 12 14:20:53 syzkaller kern.notice kernel: [ 93.839514][ T29] audit: type=1400 audit(1744467653.096:13119): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 12 14:20:53 syzkaller kern.notice kernel: [ 93.863123][ T29] audit: type=1400 audit(1744467653.096:13120): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t [ 94.285536][ T7175] FAULT_INJECTION: forcing a failure. [ 94.285536][ T7175] name fail_usercopy, interval 1, probability 0, space 0, times 0 tclass Apr 12 14:20:53 syzkaller kern.notice kernel: [ 93.886625][ T29] aud[ 94.299576][ T7175] CPU: 1 UID: 0 PID: 7175 Comm: syz.2.1524 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 94.299603][ T7175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 94.299615][ T7175] Call Trace: [ 94.299621][ T7175] [ 94.299629][ T7175] dump_stack_lvl+0xf6/0x150 [ 94.299655][ T7175] dump_stack+0x15/0x1a [ 94.299739][ T7175] should_fail_ex+0x261/0x270 [ 94.299772][ T7175] should_fail+0xb/0x10 [ 94.299799][ T7175] should_fail_usercopy+0x1a/0x20 [ 94.299833][ T7175] _copy_from_user+0x1c/0xa0 [ 94.299880][ T7175] kstrtouint_from_user+0x84/0x100 [ 94.299910][ T7175] ? 0xffffffff81000000 [ 94.299923][ T7175] ? selinux_file_permission+0x22d/0x360 [ 94.299950][ T7175] proc_fail_nth_write+0x54/0x160 [ 94.299973][ T7175] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 94.300076][ T7175] vfs_write+0x295/0x950 [ 94.300172][ T7175] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 94.300197][ T7175] ? __fget_files+0x186/0x1c0 [ 94.300222][ T7175] ksys_write+0xeb/0x1b0 [ 94.300280][ T7175] __x64_sys_write+0x42/0x50 [ 94.300314][ T7175] x64_sys_call+0x2a45/0x2e10 [ 94.300341][ T7175] do_syscall_64+0xc9/0x1c0 [ 94.300408][ T7175] ? clear_bhb_loop+0x25/0x80 [ 94.300434][ T7175] ? clear_bhb_loop+0x25/0x80 [ 94.300460][ T7175] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.300483][ T7175] RIP: 0033:0x7fd790e6bc1f [ 94.300496][ T7175] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 94.300570][ T7175] RSP: 002b:00007fd78f4d7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 94.300591][ T7175] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd790e6bc1f [ 94.300606][ T7175] RDX: 0000000000000001 RSI: 00007fd78f4d70a0 RDI: 0000000000000003 [ 94.300620][ T7175] RBP: 00007fd78f4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 94.300642][ T7175] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 94.300655][ T7175] R13: 0000000000000000 R14: 00007fd791085fa0 R15: 00007ffd7c7b90c8 [ 94.300674][ T7175] it: type=1400 audit(1744467653.105:13121): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Apr 12 14:20:53 syzkaller kern.notice kernel: [ 93.912181][ T29] audit: type=1400 audit(1744467653.105:13122): avc: denied { map_create } for pid=7128 comm="syz.2.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 12 14:20:53 syzkaller kern.notice kernel: [ 93.912206][ T29] audit: type=1400 audit(1744467653.105:13123): avc: denied { map_create } for pid=7128 comm="syz.2.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 12 14:20:53 syzkaller kern.notice kernel: [ 93.912233][ T29] audit: type=1400 audit(1744467653.105:13124): avc: denied { prog_load } for pid=7128 comm="syz.2.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 12 14:20:53 syzkaller kern.notice kernel: [ 93.912260][ T29] audit: type=1400 audit(1744467653.105:13125): avc: denied { prog_load } for pid=7128 comm="syz.2.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Ap[ 94.621433][ T7186] FAULT_INJECTION: forcing a failure. [ 94.621433][ T7186] name failslab, interval 1, probability 0, space 0, times 0 r 12 14:20:53 syzkaller kern.err[ 94.634268][ T7186] CPU: 0 UID: 0 PID: 7186 Comm: syz.3.1528 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) kernel: [ 94.[ 94.634302][ T7186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 006401][ T9] [ 94.634361][ T7186] Call Trace: IPVS: Schedule: [ 94.634368][ T7186] port zero only s[ 94.634374][ T7186] dump_stack_lvl+0xf6/0x150 upported in pers[ 94.634396][ T7186] dump_stack+0x15/0x1a istent services,[ 94.634424][ T7186] should_fail_ex+0x261/0x270 check your ipvs[ 94.634456][ T7186] should_failslab+0x8f/0xb0 configuration [ 94.634601][ T7186] __kmalloc_cache_noprof+0x55/0x320 Apr 12 14:20:53 [ 94.634625][ T7186] ? audit_log_d_path+0x8e/0x150 syzkaller kern.n[ 94.634652][ T7186] audit_log_d_path+0x8e/0x150 otice kernel: [ [ 94.634681][ T7186] audit_log_d_path_exe+0x42/0x70 94.285536][ T7[ 94.634708][ T7186] audit_log_task+0x1f1/0x250 175] FAULT_INJEC[ 94.634733][ T7186] audit_seccomp+0x68/0x130 TION: forcing a [ 94.634755][ T7186] __seccomp_filter+0x694/0x10e0 failure. Apr 12[ 94.634791][ T7186] ? vfs_write+0x669/0x950 14:20:53 syzkal[ 94.634867][ T7186] ? putname+0xe1/0x100 ler kern.notice [ 94.634955][ T7186] __secure_computing+0x7e/0x160 kernel: [ 94.2[ 94.634989][ T7186] syscall_trace_enter+0xcf/0x1f0 85536][ T7175] n[ 94.635093][ T7186] ? fpregs_assert_state_consistent+0x83/0xa0 ame fail_usercop[ 94.635157][ T7186] do_syscall_64+0xaa/0x1c0 y, interval 1, p[ 94.635187][ T7186] ? clear_bhb_loop+0x25/0x80 robability 0, sp[ 94.635212][ T7186] ? clear_bhb_loop+0x25/0x80 ace 0, times 0 [ 94.635257][ T7186] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:20:53 [ 94.635277][ T7186] RIP: 0033:0x7fd97385d169 syzkaller kern.w[ 94.635294][ T7186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 arn kernel: [ [ 94.635315][ T7186] RSP: 002b:00007fd971ec7038 EFLAGS: 00000246 ORIG_RAX: 000000000000000d 94.299576][ T717[ 94.635427][ T7186] RAX: ffffffffffffffda RBX: 00007fd973a75fa0 RCX: 00007fd97385d169 5] CPU: 1 UID: 0[ 94.635440][ T7186] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000001d PID: 7175 Comm:[ 94.635453][ T7186] RBP: 00007fd971ec7090 R08: 0000000000000000 R09: 0000000000000000 syz.2.1524 Not [ 94.635484][ T7186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 tainted 6.15.0-r[ 94.635498][ T7186] R13: 0000000000000000 R14: 00007fd973a75fa0 R15: 00007ffd55432938 c1-syzkaller-003[ 94.635517][ T7186] 01-g3bde70a2c827 #0 PREEMPT(volu[ 94.884239][ T3377] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration ntary) Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299603][ T7175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299615][ T7175] Call Trace: Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299621][ T7175] Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299629][ T7175] dump_stack_lvl+0xf6/0x150 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299655][ T7175] dump_stack+0x15/0x1a Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299739][ T7175] should_fail_ex+0x261/0x270 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299772][ T7175] should_fail+0xb/0x10 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299799][ T7175] should_fail_usercopy+0x1a/0x20 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299833][ T7175] _copy_from_user+0x1c/0xa0 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299880][ T7175] kstrtouint_from_user+0x84/0x100 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299910][ T7175] ? 0xffffffff81000000 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299923][ T7175] ? selinux_file_permission+0x22d/0x360 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299950][ T7175] proc_fail_nth_write+0x54/0x160 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.299973][ T7175] ? __pfx_proc_fail_nth_write+0x10/0x10 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.300076][ T7175] vfs_write+0x295/0x950 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.300172][ T7175] ? __pfx_proc_fail_nth_read+0x10/0x10 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.300197][ T7175] ? __fget_files+0x186/0x1c0 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.300222][ T7175] ksys_write+0xeb/0x1b0 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.300280][ T7175] __x64_sys_write+0x42/0x50 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.300314][ T7175] x64_sys_call+0x2a45/0x2e10 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.300341][ T7175] do_syscall_64+0xc9/0x1c0 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.300408][ T7175] ? clear_bhb_loop+0x25/0x80 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.300434][ T7175] ? clear_bhb_loop+0x25/0x80 Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.300460][ T7175] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.300483][ T7175] RIP: 0033:0x7fd790e6bc1f Apr 12 14:20:53 syzkaller kern.warn kernel: [ 94.300496][ T7175] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 5Apr 12 14:20:53 Apr 12 14:20:53 Apr 12 14:20:54 syzkaller kern.notice kernel: [ 94.621433][ T7186] FAULT_INJECTION: forcing a failure. Apr 12 14:20:54 syzkaller kern.notice kernel: [ 94.621433][ T7186] name failslab, interval 1, probability 0, space 0, times 0 Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634268][ T7186] CPU: 0 UID: 0 PID: 7186 Comm: syz.3.1528 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634302][ T7186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634361][ T7186] Call Trace: Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634368][ T7186] Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634374][ T7186] dump_stack_lvl+0xf6/0x150 Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634396][ T7186] dump_stack+0x15/0x1a Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634424][ T7186] should_fail_ex+0x261/0x270 Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634456][ T7186] should_failslab+0x8f/0xb0 Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634601][ T7186] __kmalloc_cache_noprof+0x55/0x320 Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634625][ T7186] ? audit_log_d_path+0x8e/0x150 Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634652][ T7186] audit_log_d_path+0x8e/0x150 Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634681][ T7186] audit_log_d_path_exe+0x42/0x70 Apr 12 14:20:54 syzkaller kern.warn kernel: [ 94.634708][ T7186] audit_log_task+0x1f1/0x250 Apr 12 14:20:54 syzkaller kern.warn kernel:Apr 12 14:20:54 Apr 12 14:20:54 [ 95.410192][ T7255] mmap: syz.3.1559 (7255) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. Apr 12 14:20:54 syzkaller kern.warn kernel: [ 95.410192][ T7255] mmap: syz.3.1559 (7255) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 95.866049][ T7318] FAULT_INJECTION: forcing a failure. [ 95.866049][ T7318] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 95.879446][ T7318] CPU: 0 UID: 0 PID: 7318 Comm: syz.3.1584 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 95.879476][ T7318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 95.879488][ T7318] Call Trace: [ 95.879494][ T7318] [ 95.879501][ T7318] dump_stack_lvl+0xf6/0x150 [ 95.879524][ T7318] dump_stack+0x15/0x1a [ 95.879544][ T7318] should_fail_ex+0x261/0x270 [ 95.879603][ T7318] should_fail_alloc_page+0xfd/0x110 [ 95.879644][ T7318] __alloc_frozen_pages_noprof+0x11d/0x360 [ 95.879676][ T7318] alloc_pages_mpol+0xb6/0x260 [ 95.879751][ T7318] folio_alloc_mpol_noprof+0x36/0x80 [ 95.879782][ T7318] shmem_get_folio_gfp+0x3c1/0xd30 [ 95.879826][ T7318] shmem_write_begin+0xa7/0x190 [ 95.879932][ T7318] generic_perform_write+0x189/0x4b0 [ 95.879963][ T7318] shmem_file_write_iter+0xc2/0xe0 [ 95.879990][ T7318] vfs_write+0x79b/0x950 [ 95.880021][ T7318] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 95.880091][ T7318] __x64_sys_pwrite64+0xfb/0x150 [ 95.880130][ T7318] x64_sys_call+0xab9/0x2e10 [ 95.880157][ T7318] do_syscall_64+0xc9/0x1c0 [ 95.880188][ T7318] ? clear_bhb_loop+0x25/0x80 [ 95.880209][ T7318] ? clear_bhb_loop+0x25/0x80 [ 95.880259][ T7318] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.880284][ T7318] RIP: 0033:0x7fd97385d169 [ 95.880301][ T7318] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.880323][ T7318] RSP: 002b:00007fd971ec7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 95.880345][ T7318] RAX: ffffffffffffffda RBX: 00007fd973a75fa0 RCX: 00007fd97385d169 [ 95.880402][ T7318] RDX: 00000000ffffff27 RSI: 0000200000000080 RDI: 0000000000000004 [ 95.880417][ T7318] RBP: 00007fd971ec7090 R08: 0000000000000000 R09: 0000000000000000 [ 95.880432][ T7318] R10: 0000000008000c60 R11: 0000000000000246 R12: 0000000000000001 [ 95.880446][ T7318] R13: 0000000000000000 R14: 00007fd973a75fa0 R15: 00007ffd55432938 [ 95.880467][ T7318] Apr 12 14:20:55 syzkaller kern.notice kernel: [ 95.866049][ T7318] FAULT_INJECTION: forcing a failure. Apr 12 14:20:55 syzkaller kern.notice kernel: [ 95.866049][ T7318] name fail_page_alloc, interval 1, probability 0, space 0, times 0 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.879446][ T7318] CPU: 0 UID: 0 PID: 7318 Comm: syz.3.1584 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.879476][ T7318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.879488][ T7318] Call Trace: Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.879494][ T7318] Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.879501][[ 96.159043][ T7329] FAULT_INJECTION: forcing a failure. [ 96.159043][ T7329] name fail_usercopy, interval 1, probability 0, space 0, times 0 T7318] dump_stack_lvl+0xf6/0x150 Apr 12 14:20[ 96.172633][ T7329] CPU: 1 UID: 0 PID: 7329 Comm: syz.3.1591 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 96.172665][ T7329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 96.172680][ T7329] Call Trace: [ 96.172691][ T7329] [ 96.172700][ T7329] dump_stack_lvl+0xf6/0x150 [ 96.172728][ T7329] dump_stack+0x15/0x1a [ 96.172749][ T7329] should_fail_ex+0x261/0x270 [ 96.172782][ T7329] should_fail+0xb/0x10 [ 96.172810][ T7329] should_fail_usercopy+0x1a/0x20 [ 96.172897][ T7329] _copy_from_user+0x1c/0xa0 [ 96.172938][ T7329] kstrtouint_from_user+0x84/0x100 [ 96.173001][ T7329] ? 0xffffffff81000000 [ 96.173013][ T7329] ? selinux_file_permission+0x22d/0x360 [ 96.173112][ T7329] proc_fail_nth_write+0x54/0x160 [ 96.173131][ T7329] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 96.173154][ T7329] vfs_write+0x295/0x950 [ 96.173215][ T7329] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 96.173240][ T7329] ? __fget_files+0x186/0x1c0 [ 96.173291][ T7329] ksys_write+0xeb/0x1b0 [ 96.173320][ T7329] __x64_sys_write+0x42/0x50 [ 96.173347][ T7329] x64_sys_call+0x2a45/0x2e10 [ 96.173396][ T7329] do_syscall_64+0xc9/0x1c0 [ 96.173432][ T7329] ? clear_bhb_loop+0x25/0x80 [ 96.173456][ T7329] ? clear_bhb_loop+0x25/0x80 [ 96.173476][ T7329] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.173537][ T7329] RIP: 0033:0x7fd97385bc1f [ 96.173606][ T7329] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 96.173646][ T7329] RSP: 002b:00007fd971ec7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 96.173666][ T7329] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd97385bc1f [ 96.173678][ T7329] RDX: 0000000000000001 RSI: 00007fd971ec70a0 RDI: 0000000000000003 [ 96.173689][ T7329] RBP: 00007fd971ec7090 R08: 0000000000000000 R09: 0000000000000000 [ 96.173720][ T7329] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 96.173733][ T7329] R13: 0000000000000000 R14: 00007fd973a75fa0 R15: 00007ffd55432938 [ 96.173754][ T7329] :55 syzkaller kern.warn kernel: [ 95.879524][ T7318] dump_stack+0x15/0x1a Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.879544][ T7318] should_fail_ex+0x261/0x270 Ap[ 96.395662][ T7340] FAULT_INJECTION: forcing a failure. [ 96.395662][ T7340] name failslab, interval 1, probability 0, space 0, times 0 r 12 14:20:55 sy[ 96.409365][ T7340] CPU: 1 UID: 0 PID: 7340 Comm: syz.3.1595 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) zkaller kern.warn kernel: [ 95.879603][ T7318] should_fail_alloc_page+0xfd/0x110 Apr 12 14:2[ 96.409416][ T7340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 0:55 syzkaller k[ 96.409475][ T7340] Call Trace: ern.warn kernel: [ 95.879644][[ 96.409482][ T7340] T7318] __alloc[ 96.409490][ T7340] dump_stack_lvl+0xf6/0x150 _frozen_pages_no[ 96.409518][ T7340] dump_stack+0x15/0x1a prof+0x11d/0x360[ 96.409539][ T7340] should_fail_ex+0x261/0x270 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.879676][ T7318] alloc_pages_mpol+0xb6/0x260 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.879751][ T[ 96.409572][ T7340] should_failslab+0x8f/0xb0 7318] folio_all[ 96.409619][ T7340] __kmalloc_noprof+0xad/0x410 oc_mpol_noprof+0x36/0x80 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.879782][ T7318] shmem_get_folio_gfp+0x3c1/0xd30 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.879826][ T7318] shmem_write_begin+0xa7/0x190 Apr 12 14:20:55 syzkaller kern.[ 96.409641][ T7340] ? __se_sys_name_to_handle_at+0x277/0x580 warn kernel: [ [ 96.409663][ T7340] __se_sys_name_to_handle_at+0x277/0x580 95.879932][ T7318] generic_per[ 96.409683][ T7340] ? fput+0x99/0xd0 form_write+0x189[ 96.409706][ T7340] ? ksys_write+0x180/0x1b0 /0x4b0 Apr 12 1[ 96.409780][ T7340] __x64_sys_name_to_handle_at+0x67/0x80 4:20:55 syzkaller kern.warn kernel: [ 95.879963][ T7318] shmem_file_write_iter+0xc2/0xe0 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.[ 96.409802][ T7340] x64_sys_call+0x2739/0x2e10 879990][ T7318] [ 96.409892][ T7340] do_syscall_64+0xc9/0x1c0 vfs_write+0x79b[ 96.409924][ T7340] ? clear_bhb_loop+0x25/0x80 /0x950 Apr 12 1[ 96.409951][ T7340] ? clear_bhb_loop+0x25/0x80 4:20:55 syzkalle[ 96.409976][ T7340] entry_SYSCALL_64_after_hwframe+0x77/0x7f r kern.warn kernel: [ 95.880021][ T7318] ? __pfx_shmem_file_write_iter+0x10/0x10 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.880091][ T7318] __x64_sys_pwrite64+0xfb/0x150 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.880130][ T7318] x64_[ 96.409995][ T7340] RIP: 0033:0x7fd97385d169 sys_call+0xab9/0x2e10 Apr 12 14:20:55 syzkaller[ 96.410009][ T7340] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 kern.warn kernel: [ 95.880157[ 96.410071][ T7340] RSP: 002b:00007fd971ec7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012f ][ T7318] do_sy[ 96.410091][ T7340] RAX: ffffffffffffffda RBX: 00007fd973a75fa0 RCX: 00007fd97385d169 scall_64+0xc9/0x[ 96.410103][ T7340] RDX: 00002000000000c0 RSI: 0000200000000080 RDI: ffffffffffffff9c 1c0 Apr 12 14:2[ 96.410115][ T7340] RBP: 00007fd971ec7090 R08: 0000000000000000 R09: 0000000000000000 0:55 syzkaller k[ 96.410129][ T7340] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 ern.warn kernel:[ 96.410143][ T7340] R13: 0000000000000000 R14: 00007fd973a75fa0 R15: 00007ffd55432938 [ 95.880188][[ 96.410181][ T7340] T7318] ? clear_bhb_loop+0x25/0x80 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.880209][ T7318] ? clear_bhb_loop+0x25/0[ 96.594668][ T7365] FAULT_INJECTION: forcing a failure. [ 96.594668][ T7365] name failslab, interval 1, probability 0, space 0, times 0 x80 Apr 12 14:20:55 syzkaller k[ 96.594702][ T7365] CPU: 0 UID: 0 PID: 7365 Comm: syz.1.1609 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) ern.warn kernel: [ 95.880259][[ 96.594740][ T7365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 T7318] entry_S[ 96.594751][ T7365] Call Trace: YSCALL_64_after_[ 96.594758][ T7365] hwframe+0x77/0x7f Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.880284][ T[ 96.594765][ T7365] dump_stack_lvl+0xf6/0x150 7318] RIP: 0033:[ 96.594790][ T7365] dump_stack+0x15/0x1a 0x7fd97385d169 [ 96.594882][ T7365] should_fail_ex+0x261/0x270 Apr 12 14:20:55 [ 96.594907][ T7365] should_failslab+0x8f/0xb0 syzkaller kern.w[ 96.594934][ T7365] __kmalloc_node_track_caller_noprof+0xaa/0x410 arn kernel: [ [ 96.594961][ T7365] ? sidtab_sid2str_get+0xb8/0x140 95.880301][ T731[ 96.594980][ T7365] ? skb_put+0xba/0x100 8] Code: ff ff c[ 96.595019][ T7365] kmemdup_noprof+0x2b/0x70 3 66 2e 0f 1f 84[ 96.595096][ T7365] sidtab_sid2str_get+0xb8/0x140 00 00 00 00 00 0f 1f 40 00 48 8[ 96.595116][ T7365] security_sid_to_context_core+0x1eb/0x2f0 9 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.880323][ T7318] R[ 96.595137][ T7365] security_sid_to_context+0x27/0x30 SP: 002b:00007fd[ 96.595231][ T7365] avc_audit_post_callback+0x9f/0x540 971ec7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.880345][ T7318] RAX: ffffffffffffffda RBX: 00007fd973a75fa0 RCX: 00007fd97385d169 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.880402][ T7318] RDX: 00000000ffffff27 RSI: 0000200000000080 RDI: 0000000000000004 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.880417][ T7318] RBP: 00007fd971ec7090 R08: 0000000000000000 R09: 0000000000000000 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.880432][ T7318] R10: 0000000008000c60 R11: 0000000000000246 R12: 0000000000000001 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.880446][ T7318] R13: 0000000000000000 R14: 00007fd973a75fa0 R15: 00007ffd55432938 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 95.880467][ T7318] Apr 12 14:20:55 syzkaller kern.notice kernel: [ 96.159043][ T7329] FAULT_INJECTION: forcing a failure. Apr 12 14:20:55 syzkaller kern.notice kernel: [ 96.159043][ T7329] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.172633][ T7329] CPU: 1 UID: 0 PID: 7329 Comm: syz.3.1591 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.172665][ T7329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:20:55 syzkaller kern.warn ker[ 96.595256][ T7365] ? __pfx_avc_audit_post_callback+0x10/0x10 nel: [ 96.1726[ 96.595280][ T7365] common_lsm_audit+0x1c6/0x230 80][ T7329] Call[ 96.595297][ T7365] ? __pfx_avc_audit_post_callback+0x10/0x10 Trace: Apr 12 [ 96.595347][ T7365] slow_avc_audit+0xff/0x140 14:20:55 syzkall[ 96.595377][ T7365] selinux_capable+0x1a7/0x260 er kern.warn ker[ 96.595408][ T7365] security_capable+0x81/0x90 nel: [ 96.1726[ 96.595504][ T7365] ns_capable+0x4d/0xb0 91][ T7329] Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.172700][ T7329] dump_stack_lvl+0xf6/0x150 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.595528][ T7365] bpf_token_capable+0x43/0xd0 [ 96.172728][ [ 96.595625][ T7365] bpf_btf_load+0xee/0x130 T7329] dump_stack+0x15/0x1a Ap[ 96.595652][ T7365] __sys_bpf+0x695/0x800 r 12 14:20:55 syzkaller kern.warn kernel: [ 96.172749][ T7329] should_fail_ex+0x261/0x270 Apr 12 14:20:55 sy[ 96.595676][ T7365] __x64_sys_bpf+0x43/0x50 zkaller kern.war[ 96.595692][ T7365] x64_sys_call+0x23da/0x2e10 n kernel: [ 96[ 96.595711][ T7365] do_syscall_64+0xc9/0x1c0 .172782][ T7329][ 96.595762][ T7365] ? clear_bhb_loop+0x25/0x80 should_fail+0xb/0x10 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.172810][ T7329] should_fail_usercopy+0x1a/0x20 Apr 12 14:20:55 syzk[ 96.595827][ T7365] ? clear_bhb_loop+0x25/0x80 [ 96.595850][ T7365] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.595868][ T7365] RIP: 0033:0x7fc884dbd169 [ 96.595895][ T7365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.595911][ T7365] RSP: 002b:00007fc883427038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 96.595931][ T7365] RAX: ffffffffffffffda RBX: 00007fc884fd5fa0 RCX: 00007fc884dbd169 [ 96.595998][ T7365] RDX: 0000000000000028 RSI: 0000200000000280 RDI: 0000000000000012 [ 96.596011][ T7365] RBP: 00007fc883427090 R08: 0000000000000000 R09: 0000000000000000 [ 96.596023][ T7365] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.596034][ T7365] R13: 0000000000000001 R14: 00007fc884fd5fa0 R15: 00007fffba30b8a8 [ 96.596058][ T7365] [ 96.745441][ T3377] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 96.826582][ T7386] FAULT_INJECTION: forcing a failure. [ 96.826582][ T7386] name failslab, interval 1, probability 0, space 0, times 0 [ 96.826614][ T7386] CPU: 1 UID: 0 PID: 7386 Comm: syz.2.1617 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 96.826708][ T7386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 96.826720][ T7386] Call Trace: [ 96.826726][ T7386] [ 96.826733][ T7386] dump_stack_lvl+0xf6/0x150 [ 96.826755][ T7386] dump_stack+0x15/0x1a [ 96.826770][ T7386] should_fail_ex+0x261/0x270 [ 96.826801][ T7386] should_failslab+0x8f/0xb0 [ 96.826918][ T7386] kmem_cache_alloc_lru_noprof+0x5e/0x330 [ 96.826945][ T7386] ? __d_alloc+0x3d/0x350 [ 96.826973][ T7386] __d_alloc+0x3d/0x350 [ 96.826995][ T7386] d_alloc+0x2e/0x100 [ 96.827015][ T7386] lookup_one_qstr_excl+0x9a/0x250 [ 96.827075][ T7386] filename_create+0x146/0x240 [ 96.827108][ T7386] do_linkat+0x12b/0x630 [ 96.827141][ T7386] __x64_sys_linkat+0x87/0xa0 [ 96.827246][ T7386] x64_sys_call+0x2a95/0x2e10 [ 96.827271][ T7386] do_syscall_64+0xc9/0x1c0 [ 96.827332][ T7386] ? clear_bhb_loop+0x25/0x80 [ 96.827357][ T7386] ? clear_bhb_loop+0x25/0x80 [ 96.827455][ T7386] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.827525][ T7386] RIP: 0033:0x7fd790e6d169 [ 96.827541][ T7386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.827562][ T7386] RSP: 002b:00007fd78f4d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 96.827583][ T7386] RAX: ffffffffffffffda RBX: 00007fd791085fa0 RCX: 00007fd790e6d169 [ 96.827596][ T7386] RDX: 0000000000000003 RSI: 0000200000000100 RDI: 0000000000000003 [ 96.827607][ T7386] RBP: 00007fd78f4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 96.827617][ T7386] R10: 0000200000000240 R11: 0000000000000246 R12: 0000000000000001 [ 96.827628][ T7386] R13: 0000000000000000 R14: 00007fd791085fa0 R15: 00007ffd7c7b90c8 [ 96.827645][ T7386] [ 97.102063][ T7400] FAULT_INJECTION: forcing a failure. [ 97.102063][ T7400] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 97.102090][ T7400] CPU: 0 UID: 0 PID: 7400 Comm: syz.2.1623 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 97.102136][ T7400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 97.102148][ T7400] Call Trace: [ 97.102154][ T7400] [ 97.102209][ T7400] dump_stack_lvl+0xf6/0x150 [ 97.102234][ T7400] dump_stack+0x15/0x1a [ 97.102251][ T7400] should_fail_ex+0x261/0x270 [ 97.102344][ T7400] should_fail_alloc_page+0xfd/0x110 [ 97.102381][ T7400] __alloc_frozen_pages_noprof+0x11d/0x360 [ 97.102495][ T7400] alloc_pages_mpol+0xb6/0x260 [ 97.102522][ T7400] vma_alloc_folio_noprof+0x19c/0x300 [ 97.102620][ T7400] handle_mm_fault+0xdda/0x2e80 [ 97.102695][ T7400] ? mas_walk+0x204/0x320 [ 97.102725][ T7400] ? __rcu_read_unlock+0x4e/0x70 [ 97.102761][ T7400] exc_page_fault+0x3b9/0x6a0 [ 97.102799][ T7400] ? do_syscall_64+0xd6/0x1c0 [ 97.102871][ T7400] asm_exc_page_fault+0x26/0x30 [ 97.102893][ T7400] RIP: 0033:0x7fd790e1a78b [ 97.102908][ T7400] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 97.102929][ T7400] RSP: 002b:00007fd78f4d4e10 EFLAGS: 00010246 [ 97.102944][ T7400] RAX: 00007fd78f4d6f30 RBX: 00007fd79105d620 RCX: 0000000000000000 [ 97.102957][ T7400] RDX: 00007fd78f4d6f78 RSI: 00007fd790eccbd8 RDI: 00007fd78f4d4e30 [ 97.103027][ T7400] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 97.103090][ T7400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.103104][ T7400] R13: 0000000000000000 R14: 00007fd791085fa0 R15: 00007ffd7c7b90c8 [ 97.103156][ T7400] [ 97.103180][ T7400] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173112][ T7329] proc_fail_nth_write+0x54/0x160 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173131][ T7329] ? __pfx_proc_fail_nth_write+0x10/0x10 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173154][ T7329] vfs_write+0x295/0x950 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173215][ T7329] ? __pfx_proc_fail_nth_read+0x10/0x10 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173240][ T7329] ? __fget_files+0x186/0x1c0 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173291][ T7329] ksys_write+0xeb/0x1b0 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173320][ T7329] __x64_sys_write+0x42/0x50 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173347][ T7329] x64_sys_call+0x2a45/0x2e10 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173396][ T7329] do_syscall_64+0xc9/0x1c0 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173432][ T7329] ? clear_bhb_loop+0x25/0x80 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173456][ T7329] ? clear_bhb_loop+0x25/0x80 Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173476][ T7329] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:20:55 syzkaller kern.warn kernel: [ 96.173537][ T7329] RIP: 0033:0x7fd97385bc1f Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.173606][ T7329] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.173646][ T7329] RSP: 002b:00007fd971ec7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.173666][ T7329] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd97385bc1f Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.173678][ T7329] RDX: 0000000000000001 RSI: 00007fd971ec70a0 RDI: 0000000000000003 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.173689][ T7329] RBP: 00007fd971ec7090 R08: 0000000000000000 R09: 0000000000000000 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.173720][ T7329] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.173733][ T7329] R13: 0000000000000000 R14: 00007fd973a75fa0 R15: 00007ffd55432938 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.173754][ T7329] Apr 12 14:20:56 syzkaller kern.notice kernel: [ 96.395662][ T7340] FAULT_INJECTION: forcing a failure. Apr 12 14:20:56 syzkaller kern.notice kernel: [ 96.395662][ T7340] name failslab, interval 1, probability 0, space 0, times 0 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409365][ T7340] CPU: 1 UID: 0 PID: 7340 Comm: syz.3.1595 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409416][ T7340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409475][ T7340] Call Trace: Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409482][ T7340] Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409490][ T7340] dump_stack_lvl+0xf6/0x150 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409518][ T7340] dump_stack+0x15/0x1a Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409539][ T7340] should_fail_ex+0x261/0x270 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409572][ T7340] should_failslab+0x8f/0xb0 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409619][ T7340] __kmalloc_noprof+0xad/0x410 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409641][ T7340] ? __se_sys_name_to_handle_at+0x277/0x580 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409663][ T7340] __se_sys_name_to_handle_at+0x277/0x580 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409683][ T7340] ? fput+0x99/0xd0 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409706][ T7340] ? ksys_write+0x180/0x1b0 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409780][ T7340] __x64_sys_name_to_handle_at+0x67/0x80 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409802][ T7340] x64_sys_call+0x2739/0x2e10 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409892][ T7340] do_syscall_64+0xc9/0x1c0 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409924][ T7340] ? clear_bhb_loop+0x25/0x80 Apr 12 1Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409976][ T7340] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.409995][ T7340] RIP: 0033:0x7fd97385d169 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.410009][ T7340] Code: ff ff c3 66 2e 0f 1f 84 00 0Apr 12 14:20:56 syzkaller kern.wApr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.594702][ T7365] CPU: 0 UID: 0 PID: 7365 Comm: syz.1.1609 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:20:56 syzkaller kern.warn kernel: [ 96.594740][ T7365] HardApr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 syzkaller kern.wApr 12 14:20:56 syzkaller kern.wApr 12 14:20:56 syzkaller kern.wApr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 syzkaller kern.wApr 12 14:20:56 syzkaller kern.wApr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 syzkaller kern.wApr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 Apr 12 14:20:56 [ 98.704170][ T7547] FAULT_INJECTION: forcing a failure. [ 98.704170][ T7547] name failslab, interval 1, probability 0, space 0, times 0 [ 98.716927][ T7547] CPU: 0 UID: 0 PID: 7547 Comm: syz.1.1690 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 98.717000][ T7547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 98.717030][ T7547] Call Trace: [ 98.717037][ T7547] [ 98.717045][ T7547] dump_stack_lvl+0xf6/0x150 [ 98.717070][ T7547] dump_stack+0x15/0x1a [ 98.717142][ T7547] should_fail_ex+0x261/0x270 [ 98.717170][ T7547] should_failslab+0x8f/0xb0 [ 98.717245][ T7547] __kmalloc_cache_noprof+0x55/0x320 [ 98.717270][ T7547] ? __se_sys_memfd_create+0x1ea/0x5a0 [ 98.717296][ T7547] __se_sys_memfd_create+0x1ea/0x5a0 [ 98.717319][ T7547] __x64_sys_memfd_create+0x31/0x40 [ 98.717362][ T7547] x64_sys_call+0x1163/0x2e10 [ 98.717383][ T7547] do_syscall_64+0xc9/0x1c0 [ 98.717452][ T7547] ? clear_bhb_loop+0x25/0x80 [ 98.717539][ T7547] ? clear_bhb_loop+0x25/0x80 [ 98.717561][ T7547] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.717638][ T7547] RIP: 0033:0x7fc884dbd169 [ 98.717652][ T7547] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.717680][ T7547] RSP: 002b:00007fc883426e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 98.717700][ T7547] RAX: ffffffffffffffda RBX: 0000000000000519 RCX: 00007fc884dbd169 [ 98.717714][ T7547] RDX: 00007fc883426ef0 RSI: 0000000000000000 RDI: 00007fc884e3f32c [ 98.717728][ T7547] RBP: 0000200000001340 R08: 00007fc883426bb7 R09: 00007fc883426e40 [ 98.717743][ T7547] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000200 [ 98.717756][ T7547] R13: 00007fc883426ef0 R14: 00007fc883426eb0 R15: 0000200000000c00 [ 98.717777][ T7547] Apr 12 14:20:57 syzkaller kern.notice kernel: [ 98.704170][ T7547] FAULT_INJECTION: forcing a failure. Apr 12 14:20:57 syzkaller kern.notice kernel: [ 98.704170][ T7547] name failslab, interval 1, probability 0, space 0, times 0 Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.716927][ T7547] CPU: 0 UID: 0 PID: 7547 Comm: syz.1.1690 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717000][ T7547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717030][ T7547] Call Trace: Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717037][ T7547] Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717045][ T7547] dump_stack_lvl+0xf6/0x150 Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717070][ T7547] dump_stack+0x15/0x1a Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717142][ T7547] should_fail_ex+0x261/0x270 Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717170][ T7547] should_failslab+0x8f/0xb0 Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717245][ T7547] __kmalloc_cache_noprof+0x55/0x320 Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717270][ T7547] ? __se_sys_memfd_create+0x1ea/0x5a0 Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717296][ T7547] __se_sys_memfd_create+0x1ea/0x5a0 Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.[ 99.062723][ T7569] FAULT_INJECTION: forcing a failure. [ 99.062723][ T7569] name fail_usercopy, interval 1, probability 0, space 0, times 0 717319][ T7547] __x64_sys_memfd_create+0x31/0x40 Apr 12 14:20:57 syzkaller kern.warn kernel: [[ 99.077073][ T7569] CPU: 0 UID: 0 PID: 7569 Comm: syz.1.1699 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 99.077102][ T7569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 98.717362][ T[ 99.077116][ T7569] Call Trace: 7547] x64_sys_c[ 99.077123][ T7569] all+0x1163/0x2e1[ 99.077131][ T7569] dump_stack_lvl+0xf6/0x150 0 Apr 12 14:20:[ 99.077157][ T7569] dump_stack+0x15/0x1a 57 syzkaller ker[ 99.077175][ T7569] should_fail_ex+0x261/0x270 [ 99.077248][ T7569] should_fail+0xb/0x10 n.warn kernel: [[ 99.077271][ T7569] should_fail_usercopy+0x1a/0x20 98.717383][ T[ 99.077298][ T7569] _copy_from_iter+0xd8/0xd10 7547] do_syscal[ 99.077378][ T7569] ? mntput+0x49/0x70 l_64+0xc9/0x1c0[ 99.077448][ T7569] tun_get_user+0x15b/0x2640 Apr 12 14:20:57[ 99.077472][ T7569] ? path_openat+0x1ab2/0x2000 syzkaller kern.[ 99.077565][ T7569] ? _parse_integer+0x27/0x30 warn kernel: [ [ 99.077590][ T7569] ? __kfifo_dma_in_prepare+0x70/0x80 98.717452][ T75[ 99.077619][ T7569] ? ref_tracker_alloc+0x1ff/0x310 47] ? clear_bhb[ 99.077653][ T7569] tun_chr_write_iter+0x188/0x240 _loop+0x25/0x80[ 99.077678][ T7569] vfs_write+0x79b/0x950 Apr 12 14:20:57[ 99.077792][ T7569] ? __pfx_tun_chr_write_iter+0x10/0x10 syzkaller kern.[ 99.077821][ T7569] ksys_write+0xeb/0x1b0 warn kernel: [ [ 99.077857][ T7569] __x64_sys_write+0x42/0x50 98.717539][ T75[ 99.077991][ T7569] x64_sys_call+0x2a45/0x2e10 47] ? clear_bhb[ 99.078015][ T7569] do_syscall_64+0xc9/0x1c0 _loop+0x25/0x80[ 99.078111][ T7569] ? clear_bhb_loop+0x25/0x80 Apr 12 14:20:57[ 99.078135][ T7569] ? clear_bhb_loop+0x25/0x80 syzkaller kern.[ 99.078158][ T7569] entry_SYSCALL_64_after_hwframe+0x77/0x7f warn kernel: [ [ 99.078262][ T7569] RIP: 0033:0x7fc884dbd169 98.717561][ T75[ 99.078278][ T7569] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 47] entry_SYSCA[ 99.078297][ T7569] RSP: 002b:00007fc883427038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 LL_64_after_hwfr[ 99.078317][ T7569] RAX: ffffffffffffffda RBX: 00007fc884fd5fa0 RCX: 00007fc884dbd169 ame+0x77/0x7f A[ 99.078330][ T7569] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 0000000000000003 pr 12 14:20:57 s[ 99.078344][ T7569] RBP: 00007fc883427090 R08: 0000000000000000 R09: 0000000000000000 yzkaller kern.wa[ 99.078419][ T7569] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 rn kernel: [ 9[ 99.078433][ T7569] R13: 0000000000000000 R14: 00007fc884fd5fa0 R15: 00007fffba30b8a8 [ 99.078453][ T7569] 8.717638][ T7547[ 99.138742][ T29] kauditd_printk_skb: 1748 callbacks suppressed ] RIP: 0033:0x7f[ 99.138762][ T29] audit: type=1400 audit(1744467658.063:14872): avc: denied { prog_load } for pid=7570 comm="syz.2.1701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 c884dbd169 Apr [ 99.330545][ T7575] FAULT_INJECTION: forcing a failure. [ 99.330545][ T7575] name failslab, interval 1, probability 0, space 0, times 0 12 14:20:57 syzk[ 99.336324][ T29] audit: type=1400 audit(1744467658.082:14873): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 aller kern.warn [ 99.343786][ T7575] CPU: 0 UID: 0 PID: 7575 Comm: syz.3.1703 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) kernel: [ 98.7[ 99.343909][ T7575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 17652][ T7547] C[ 99.343924][ T7575] Call Trace: ode: ff ff c3 66[ 99.343932][ T7575] 2e 0f 1f 84 00 [ 99.343941][ T7575] dump_stack_lvl+0xf6/0x150 00 00 00 00 0f 1[ 99.343971][ T7575] dump_stack+0x15/0x1a f 40 00 48 89 f8[ 99.343993][ T7575] should_fail_ex+0x261/0x270 48 89 f7 48 89 [ 99.344027][ T7575] should_failslab+0x8f/0xb0 d6 48 89 ca 4d 8[ 99.344069][ T7575] kmem_cache_alloc_node_noprof+0x5c/0x340 9 c2 4d 89 c8 4c[ 99.344099][ T7575] ? __alloc_skb+0x10d/0x320 8b 4c 24 08 0f [ 99.344128][ T7575] __alloc_skb+0x10d/0x320 05 <48> 3d 01 f0[ 99.344157][ T7575] netlink_alloc_large_skb+0xad/0xe0 ff ff 73 01 c3 [ 99.344227][ T7575] netlink_sendmsg+0x3da/0x720 48 c7 c1 a8 ff f[ 99.344270][ T7575] ? __pfx_netlink_sendmsg+0x10/0x10 f ff f7 d8 64 89[ 99.344349][ T7575] __sock_sendmsg+0x140/0x180 01 48 Apr 12 1[ 99.344377][ T7575] ____sys_sendmsg+0x350/0x4e0 4:20:57 syzkalle[ 99.344427][ T7575] __sys_sendmsg+0x1a0/0x240 r kern.warn kern[ 99.344476][ T7575] __x64_sys_sendmsg+0x46/0x50 el: [ 98.71768[ 99.344511][ T7575] x64_sys_call+0x26f3/0x2e10 0][ T7547] RSP: [ 99.344539][ T7575] do_syscall_64+0xc9/0x1c0 002b:00007fc8834[ 99.344591][ T7575] ? clear_bhb_loop+0x25/0x80 26e18 EFLAGS: 00[ 99.344611][ T7575] ? clear_bhb_loop+0x25/0x80 000202 ORIG_RAX:[ 99.344722][ T7575] entry_SYSCALL_64_after_hwframe+0x77/0x7f 000000000000013[ 99.344748][ T7575] RIP: 0033:0x7fd97385d169 f Apr 12 14:20:[ 99.344767][ T7575] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 57 syzkaller ker[ 99.344789][ T7575] RSP: 002b:00007fd971ec7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e n.warn kernel: [[ 99.344825][ T7575] RAX: ffffffffffffffda RBX: 00007fd973a75fa0 RCX: 00007fd97385d169 98.717700][ T[ 99.344840][ T7575] RDX: 0000000000004000 RSI: 00002000000001c0 RDI: 0000000000000003 7547] RAX: fffff[ 99.344855][ T7575] RBP: 00007fd971ec7090 R08: 0000000000000000 R09: 0000000000000000 fffffffffda RBX:[ 99.344870][ T7575] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 000000000000051[ 99.344904][ T7575] R13: 0000000000000000 R14: 00007fd973a75fa0 R15: 00007ffd55432938 9 RCX: 00007fc88[ 99.344926][ T7575] 4dbd169 Apr 12 [ 99.644687][ T29] audit: type=1400 audit(1744467658.194:14874): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 14:20:57 syzkall[ 99.667218][ T29] audit: type=1400 audit(1744467658.259:14875): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 er kern.warn ker[ 99.692988][ T29] audit: type=1400 audit(1744467658.278:14876): avc: denied { prog_load } for pid=7574 comm="syz.3.1703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 nel: [ 98.7177[ 99.713510][ T29] audit: type=1400 audit(1744467658.325:14877): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 14][ T7547] RDX:[ 99.739107][ T29] audit: type=1400 audit(1744467658.343:14878): avc: denied { prog_load } for pid=7576 comm="syz.4.1705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 00007fc883426ef[ 99.759680][ T29] audit: type=1400 audit(1744467658.343:14879): avc: denied { allowed } for pid=7576 comm="syz.4.1705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 0 RSI: 000000000[ 99.780480][ T29] audit: type=1400 audit(1744467658.343:14880): avc: denied { prog_load } for pid=7576 comm="syz.4.1705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 0000000 RDI: 000[ 99.800888][ T29] audit: type=1400 audit(1744467658.343:14881): avc: denied { map_create } for pid=7576 comm="syz.4.1705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 07fc884e3f32c Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717728][ T7547] RBP: 0000200000001340 R08: 00007fc883426bb7 R09: 00007fc883426e40 Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717743][ T7547] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000200 Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717756][ T7547] R13: 00007fc883426ef0 R14: 00007fc883426eb0 R15: 0000200000000c00 Apr 12 14:20:57 syzkaller kern.warn kernel: [ 98.717777][ T7547] Apr 12 14:20:58 syzkaller kern.notice kernel: [ 99.062723][ T7569] FAULT_INJECTION: forcing a failure. Apr 12 14:20:58 syzkaller kern.notice kernel: [ 99.062723][ T7569] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077073][ T7569] CPU: 0 UID: 0 PID: 7569 Comm: syz.1.1699 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077102][ T7569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077116][ T7569] Call Trace: Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077123][ T7569] Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077131][ T7569] dump_stack_lvl+0xf6/0x150 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077157][ T756[ 99.942104][ T7599] FAULT_INJECTION: forcing a failure. [ 99.942104][ T7599] name fail_usercopy, interval 1, probability 0, space 0, times 0 9] dump_stack+0x15/0x1a Apr 12 14:20:58 syzkaller kern.warn ke[ 99.956352][ T7599] CPU: 1 UID: 0 PID: 7599 Comm: syz.0.1711 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 99.956429][ T7599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 99.956443][ T7599] Call Trace: [ 99.956450][ T7599] [ 99.956458][ T7599] dump_stack_lvl+0xf6/0x150 [ 99.956512][ T7599] dump_stack+0x15/0x1a [ 99.956539][ T7599] should_fail_ex+0x261/0x270 [ 99.956567][ T7599] should_fail+0xb/0x10 [ 99.956662][ T7599] should_fail_usercopy+0x1a/0x20 [ 99.956698][ T7599] _copy_from_user+0x1c/0xa0 [ 99.956732][ T7599] copy_msghdr_from_user+0x54/0x2b0 [ 99.956845][ T7599] ? __fget_files+0x186/0x1c0 [ 99.956891][ T7599] __sys_sendmsg+0x141/0x240 [ 99.956939][ T7599] __x64_sys_sendmsg+0x46/0x50 [ 99.956971][ T7599] x64_sys_call+0x26f3/0x2e10 [ 99.957000][ T7599] do_syscall_64+0xc9/0x1c0 [ 99.957090][ T7599] ? clear_bhb_loop+0x25/0x80 [ 99.957115][ T7599] ? clear_bhb_loop+0x25/0x80 [ 99.957140][ T7599] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.957164][ T7599] RIP: 0033:0x7eff98f9d169 [ 99.957180][ T7599] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.957249][ T7599] RSP: 002b:00007eff975ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 99.957316][ T7599] RAX: ffffffffffffffda RBX: 00007eff991b5fa0 RCX: 00007eff98f9d169 [ 99.957331][ T7599] RDX: 0000000000000000 RSI: 00002000000012c0 RDI: 0000000000000004 [ 99.957345][ T7599] RBP: 00007eff975ff090 R08: 0000000000000000 R09: 0000000000000000 [ 99.957358][ T7599] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.957372][ T7599] R13: 0000000000000000 R14: 00007eff991b5fa0 R15: 00007fffe588bf08 [ 99.957393][ T7599] rnel: [ 99.077175][ T7569] should_fail_ex+0x261/0x270 Apr 12 14:20:58 syzkaller kern.warn ke[ 100.144224][ T3377] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration rnel: [ 99.077248][ T7569] should_fail+0xb/0x10 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077271][ T7569] should_fail_usercopy+0x1a/0x20 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077298][ T7569] _copy_from_iter+0xd8/0xd10 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077378][ T7569] ? mntput+0x49/0x70 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077448][ T7569] tun_get_user+0x15b/0x2640 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077472][ T7569] ? path_openat+0x1ab2/0x2000 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077565][ T7569] ? _parse_integer+0x27/0x30 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077590][ T7569] ? __kfifo_dma_in_prepare+0x70/0x80 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077619][ T7569] ? ref_tracker_alloc+0x1ff/0x310 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077653][ T7569] tun_chr_write_iter+0x188/0x240 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077678][ T7569] vfs_write+0x79b/0x950 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077792][ T7569] ? __pfx_tun_chr_write_iter+0x10/0x10 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077821][ T7569] ksys_write+0xeb/0x1b0 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077857][ T7569] __x64_sys_write+0x42/0x50 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.077991][ T7569] x64_sys_call+0x2a45/0x2e10 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078015][ T7569] do_syscall_64+0xc9/0x1c0 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078111][ T7569] ? clear_bhb_loop+0x25/0x80 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078135][ T7569] ? clear_bhb_loop+0x25/0x80 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078158][ T7569] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078262][ T7569] RIP: 0033:0x7fc884dbd169 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078278][ T7569] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078297][ T7569] RSP: 002b:00007fc883427038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078317][ T7569] RAX: ffffffffffffffda RBX: 00007fc884fd5fa0 RCX: 00007fc884dbd169 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078330][ T7569] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 0000000000000003 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078344][ T7569] RBP: 00007fc883427090 R08: 0000000000000000 R09: 0000000000000000 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078419][ T7569] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078433][ T7569] R13: 0000000000000000 R14: 00007fc884fd5fa0 R15: 00007fffba30b8a8 Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.078453][ T7569] Apr 12 14:20:58 syzkaller kern.warn kernel: [ 99.138742][ T29] kauditd_printk_skb: 1748 callbacks suppressed Apr 12 14:20:58 syzkaller kern.notice kernel: [ 99.138762][ T29Apr 12 14:20:58 Apr 12 14:20:58 Apr 12 14:20:58 Apr 12 14:20:58 Apr 12 14:20:58 Apr 12 14:20:58 Apr 12 14:20:58 Apr 12 14:20:59 syzkaller kern.notice kernel: [ 99.942104][ T7599] FAULT_INJECTION: forcing a failure. Apr 12 14:20:59 syzkaller kern.notice kernel: [ 99.942104][ T7599] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 12 14:20:59 syzkaller kern.warn kernel: [ 99.956352][ T7599] CPU: 1 UID: 0 PID: 7599 Comm: syz.0.1711 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:20:59 syzkaller kern.warn kernel: [ 99.956429][ T7599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:20:59 syzkaller kern.warn kernel: [ 99.956443][ T7599] Call Trace: Apr 12 14:20:59 syzkaller kern.warn kerneApr 12 14:20:59 Apr 12 14:20:59 Apr 12 14:20:59 Apr 12 14:20:59 Apr 12 14:20:59 [ 101.670600][ T7743] xt_time: invalid argument - start or stop time greater than 23:59:59 Apr 12 14:21:00 syzkaller kern.info kernel: [ 101.670600][ T7743] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 101.917040][ T7778] binfmt_misc: register: failed to install interpreter file ./file2 Apr 12 14:21:00 syzkaller kern.notice kernel: [ 101.917040][ T7778] binfmt_misc: register: failed to install interpreter file ./file2 [ 102.690887][ T7844] FAULT_INJECTION: forcing a failure. [ 102.690887][ T7844] name failslab, interval 1, probability 0, space 0, times 0 [ 102.703572][ T7844] CPU: 1 UID: 0 PID: 7844 Comm: syz.3.1814 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 102.703605][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 102.703619][ T7844] Call Trace: [ 102.703626][ T7844] [ 102.703633][ T7844] dump_stack_lvl+0xf6/0x150 [ 102.703653][ T7844] dump_stack+0x15/0x1a [ 102.703667][ T7844] should_fail_ex+0x261/0x270 [ 102.703708][ T7844] should_failslab+0x8f/0xb0 [ 102.703748][ T7844] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 102.703775][ T7844] ? sidtab_sid2str_get+0xb8/0x140 [ 102.703855][ T7844] ? skb_put+0xba/0x100 [ 102.703882][ T7844] kmemdup_noprof+0x2b/0x70 [ 102.703907][ T7844] sidtab_sid2str_get+0xb8/0x140 [ 102.703970][ T7844] security_sid_to_context_core+0x1eb/0x2f0 [ 102.703996][ T7844] security_sid_to_context+0x27/0x30 [ 102.704019][ T7844] avc_audit_post_callback+0x9f/0x540 [ 102.704073][ T7844] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 102.704097][ T7844] common_lsm_audit+0x1c6/0x230 [ 102.704113][ T7844] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 102.704137][ T7844] ? kstrtoull+0x115/0x140 [ 102.704173][ T7844] slow_avc_audit+0xff/0x140 [ 102.704207][ T7844] avc_has_perm+0x124/0x150 [ 102.704233][ T7844] selinux_bpf+0xa4/0xc0 [ 102.704276][ T7844] security_bpf+0x50/0x90 [ 102.704297][ T7844] __sys_bpf+0x1ca/0x800 [ 102.704405][ T7844] __x64_sys_bpf+0x43/0x50 [ 102.704424][ T7844] x64_sys_call+0x23da/0x2e10 [ 102.704448][ T7844] do_syscall_64+0xc9/0x1c0 [ 102.704482][ T7844] ? clear_bhb_loop+0x25/0x80 [ 102.704574][ T7844] ? clear_bhb_loop+0x25/0x80 [ 102.704643][ T7844] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.704666][ T7844] RIP: 0033:0x7fd97385d169 [ 102.704681][ T7844] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.704716][ T7844] RSP: 002b:00007fd971ec7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 102.704734][ T7844] RAX: ffffffffffffffda RBX: 00007fd973a75fa0 RCX: 00007fd97385d169 [ 102.704745][ T7844] RDX: 0000000000000048 RSI: 0000200000000b00 RDI: 2000000000000000 [ 102.704755][ T7844] RBP: 00007fd971ec7090 R08: 0000000000000000 R09: 0000000000000000 [ 102.704765][ T7844] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.704775][ T7844] R13: 0000000000000000 R14: 00007fd973a75fa0 R15: 00007ffd55432938 [ 102.704792][ T7844] Apr 12 14:21:01 syzkaller kern.notice kernel: [ 102.690887][ T7844] FAULT_INJECTION: forcing a failure. Apr 12 14:21:01 syzkaller kern.notice [ 102.969215][ T7850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7850 comm=syz.1.1813 kernel: [ 102.690887][ T7844] name failslab, interval 1, probability 0, space 0, times 0 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703572][ T7844] CPU: 1 UID: 0 PID: 7844 Comm: syz.3.1814 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703605][ T7844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703619][ T7844] Call Trace: Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703626][ T7844] Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703633][ T7844] dump_stack_lvl+0xf6/0x150 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703653][ T7844] dump_stack+0x15/0x1a Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703667][ T7844] should_fail_ex+0x261/0x270 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703708][ T7844] should_failslab+0x8f/0xb0 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703748][ T7844] __kmalloc_node_track_caller_noprof+0xaa/0x410 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703775][ T7844] ? sidtab_sid2str_get+0xb8/0x140 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703855][ T7844] ? skb_put+0xba/0x100 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703882][ T7844] kmemdup_noprof+0x2b/0x70 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703907][ T7844] sidtab_sid2str_get+0xb8/0x140 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703970][ T7844] security_sid_to_context_core+0x1eb/0x2f0 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.703996][ T7844] secur[ 103.125554][ T7872] FAULT_INJECTION: forcing a failure. [ 103.125554][ T7872] name fail_usercopy, interval 1, probability 0, space 0, times 0 ity_sid_to_context+0x27/0x30 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704019][ T7844][ 103.139671][ T7872] CPU: 1 UID: 0 PID: 7872 Comm: syz.4.1826 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 103.139756][ T7872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 103.139771][ T7872] Call Trace: [ 103.139778][ T7872] [ 103.139787][ T7872] dump_stack_lvl+0xf6/0x150 [ 103.139889][ T7872] dump_stack+0x15/0x1a [ 103.139927][ T7872] should_fail_ex+0x261/0x270 [ 103.139960][ T7872] should_fail+0xb/0x10 [ 103.139985][ T7872] should_fail_usercopy+0x1a/0x20 [ 103.140020][ T7872] _copy_to_user+0x20/0xa0 [ 103.140053][ T7872] simple_read_from_buffer+0xb2/0x130 [ 103.140152][ T7872] proc_fail_nth_read+0x103/0x140 [ 103.140177][ T7872] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 103.140195][ T7872] vfs_read+0x1b2/0x710 [ 103.140275][ T7872] ? __rcu_read_unlock+0x4e/0x70 [ 103.140309][ T7872] ? __fget_files+0x186/0x1c0 [ 103.140355][ T7872] ksys_read+0xeb/0x1b0 [ 103.140419][ T7872] __x64_sys_read+0x42/0x50 [ 103.140465][ T7872] x64_sys_call+0x2a3b/0x2e10 [ 103.140491][ T7872] do_syscall_64+0xc9/0x1c0 [ 103.140527][ T7872] ? clear_bhb_loop+0x25/0x80 [ 103.140593][ T7872] ? clear_bhb_loop+0x25/0x80 [ 103.140631][ T7872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.140655][ T7872] RIP: 0033:0x7fd882d9bb7c [ 103.140689][ T7872] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 103.140710][ T7872] RSP: 002b:00007fd8813ff030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 103.140732][ T7872] RAX: ffffffffffffffda RBX: 00007fd882fb5fa0 RCX: 00007fd882d9bb7c [ 103.140745][ T7872] RDX: 000000000000000f RSI: 00007fd8813ff0a0 RDI: 0000000000000003 [ 103.140758][ T7872] RBP: 00007fd8813ff090 R08: 0000000000000000 R09: 0000000000000000 [ 103.140771][ T7872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.140783][ T7872] R13: 0000000000000000 R14: 00007fd882fb5fa0 R15: 00007ffdc07e8538 [ 103.140799][ T7872] avc_audit_post_callback+0x9f/0x540 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704073][ T7844] ? __pfx_avc_audit_post_callback+0x10/0x10 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704097][ T7844] common_lsm_audit+0x1c6/0x230 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704113][ T7844] ? __pfx_avc_audit_post_callback+0x10/0x10 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704137][ T7844] ? kstrtoull+0x115/0x140 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704173][ T7844] slow_avc_audit+0xff/0x140 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704207][ T7844] avc_has_perm+0x124/0x150 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704233][ T7844] selinux_bpf+0xa4/0xc0 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704276][ T7844] security_bpf+0x50/0x90 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704297][ T7844] __sys_bpf+0x1ca/0x800 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704405][ T7844] __x64_sys_bpf+0x43/0x50 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704424][ T7844] x64_sys_call+0x23da/0x2e10 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704448][ T7844] do_syscall_64+0xc9/0x1c0 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704482][ T7844] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704574][ T7844] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704643][ T7844] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704666][ T7844] RIP: 0033:0x7fd97385d169 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704681][ T7844] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704716][ T7844] RSP: 002b:00007fd971ec7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704734][ T7844] RAX: ffffffffffffffda RBX: 00007fd973a75fa0 RCX: 00007fd97385d169 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704745][ T7844] RDX: 0000000000000048 RSI: 0000200000000b00 RDI: 2000000000000000 Apr 12 14:21:01 syzkaller kern.warn kernel: [ 102.704755][ T7844] RBP: 00007fd971ec7090 R08: 0000000000000000 R09: 0000000000000000 Apr 12 14:21:01 syzkaller kern.[ 103.554232][ T7895] FAULT_INJECTION: forcing a failure. [ 103.554232][ T7895] name fail_usercopy, interval 1, probability 0, space 0, times 0 warn kernel: [ 102.704765][ T7844] R10: 0000000Apr 12 14:21:02 syzkaller kern.n[ 103.567988][ T7895] CPU: 0 UID: 0 PID: 7895 Comm: syz.0.1835 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) otice kernel: [ [ 103.568014][ T7895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 103.125554][ T7[ 103.568025][ T7895] Call Trace: [ 103.568029][ T7895] 872] FAULT_INJEC[ 103.568035][ T7895] dump_stack_lvl+0xf6/0x150 TION: forcing a [ 103.568090][ T7895] dump_stack+0x15/0x1a failure. Apr 12[ 103.568129][ T7895] should_fail_ex+0x261/0x270 [ 103.568162][ T7895] should_fail+0xb/0x10 14:21:02 syzkal[ 103.568184][ T7895] should_fail_usercopy+0x1a/0x20 [ 103.568211][ T7895] _copy_to_user+0x20/0xa0 [ 103.568287][ T7895] simple_read_from_buffer+0xb2/0x130 ler kern.notice [ 103.568316][ T7895] proc_fail_nth_read+0x103/0x140 [ 103.568402][ T7895] ? __pfx_proc_fail_nth_read+0x10/0x10 kernel: [ 103.1[ 103.568420][ T7895] vfs_read+0x1b2/0x710 25554][ T7872] n[ 103.568444][ T7895] ? __rcu_read_unlock+0x4e/0x70 ame fail_usercop[ 103.568511][ T7895] ? __fget_files+0x186/0x1c0 y, interval 1, p[ 103.568530][ T7895] ksys_read+0xeb/0x1b0 robability 0, sp[ 103.568556][ T7895] __x64_sys_read+0x42/0x50 [ 103.568645][ T7895] x64_sys_call+0x2a3b/0x2e10 [ 103.568665][ T7895] do_syscall_64+0xc9/0x1c0 ace 0, times 0 [ 103.568692][ T7895] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:02 [ 103.568712][ T7895] ? clear_bhb_loop+0x25/0x80 syzkaller kern.w[ 103.568737][ T7895] entry_SYSCALL_64_after_hwframe+0x77/0x7f arn kernel: [ 1[ 103.568756][ T7895] RIP: 0033:0x7eff98f9bb7c [ 103.568770][ T7895] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 03.139671][ T787[ 103.568787][ T7895] RSP: 002b:00007eff975ff030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 2] CPU: 1 UID: 0[ 103.568824][ T7895] RAX: ffffffffffffffda RBX: 00007eff991b5fa0 RCX: 00007eff98f9bb7c PID: 7872 Comm:[ 103.568836][ T7895] RDX: 000000000000000f RSI: 00007eff975ff0a0 RDI: 0000000000000003 syz.4.1826 Not [ 103.568849][ T7895] RBP: 00007eff975ff090 R08: 0000000000000000 R09: 0000000000000000 tainted 6.15.0-r[ 103.568905][ T7895] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 c1-syzkaller-003[ 103.568917][ T7895] R13: 0000000000000000 R14: 00007eff991b5fa0 R15: 00007fffe588bf08 01-g3bde70a2c827[ 103.568935][ T7895] #0 PREEMPT(voluntary) Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.139756][ T7872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.139771][ T7872] Call Trace: Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.139778][ T7872] Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.139787][ T7872] dump_stack_lvl+0xf6/0x150 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.139889][ T7872] dump_stack+0x15/0x1a Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.139927][ T7872] should_fail_ex+0x261/0x270 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.139960][ T7872] should_fail+0xb/0x10 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.139985][ T7872] should_fail_usercopy+0x1a/0x20 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.140020][ T7872] _copy_to_user+0x20/0xa0 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.140053][ T7872] simple_read_from_buffer+0xb2/0x130 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.140152][ T7872] proc_fail_nth_read+0x103/0x140 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.140177][ T7872] ? __pfx_proc_fail_nth_read+0x10/0x10 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.140195][ T7872] Apr 12 14:21:02 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.140527][ T787Apr 12 14:21:02 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.140799][ T7872] Apr 12 14:21:02 syzkaller kern.notice kernel: [ 103.554232][ T7895] FAULT_INJECTION: forcing a failure. Apr 12 14:21:02 syzkaller kern.notice kernel: [ 103.554232][ T7895] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.567988][ T7895] CPU: 0 UID: 0 PID: 7895 Comm: syz.0.1835 Not tainted 6.15.0-rc1-syzkaller-00301-[ 103.960112][ T7912] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568014][ T7895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568025][ T7895] Call Trace: Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568029][ T7895] Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568035][ T7895] dump_stack_lvl+0xf6/0x150 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568090][ T7895] dump_stack+0x15/0x1a Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568129][ T7895] should_fail_ex+0x261/0x270 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568162][ T7895] should_fail+0xb/0x10 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568184][ T7895] should_fail_usercopy+0x1a/0x20 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568211][ T7895] _copy_to_user+0x20/0xa0 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568287][ T7895] simple_read_from_buffer+0xb2/0x130 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568316][ T7895] proc_fail_nth_read+0x103/0x140 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568402][ T7895] ? __pfx_proc_fail_nth_read+0x10/0x10 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568420][ T7895] vfs_read+0x1b2/0x710 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568444][ T7895] ? __rcu_read_unlock+0x4e/0x70 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568511][ T7895] ? __fget_files+0x186/0x1c0 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568530][ T7895] ksys_read+0xeb/0x1b0 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568556][ T7895] __x64_sys_read+0x42/0x50 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568645][ T7895] x64_sys_call+0x2a3b/0x2e10 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568665][ T7895] do_syscall_64+0xc9/0x1c0 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568692][ T7895] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 103.568712][ T7895] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:02 syz[ 104.153173][ T7929] FAULT_INJECTION: forcing a failure. [ 104.153173][ T7929] name failslab, interval 1, probability 0, space 0, times 0 kaller kern.warn kernel: [ 103.568737][ T7895] entry_SYSCALL_64_after_hwframe+[ 104.167211][ T7929] CPU: 0 UID: 0 PID: 7929 Comm: syz.0.1849 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) 0x77/0x7f Apr 1[ 104.167276][ T7929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 104.167291][ T7929] Call Trace: 2 14:21:02 syzka[ 104.167298][ T7929] [ 104.167353][ T7929] dump_stack_lvl+0xf6/0x150 [ 104.167381][ T7929] dump_stack+0x15/0x1a [ 104.167397][ T7929] should_fail_ex+0x261/0x270 ller kern.warn k[ 104.167473][ T7929] should_failslab+0x8f/0xb0 [ 104.167509][ T7929] __kmalloc_cache_noprof+0x55/0x320 ernel: [ 103.56[ 104.167536][ T7929] ? newque+0x4e/0x230 [ 104.167568][ T7929] newque+0x4e/0x230 8756][ T7895] RI[ 104.167584][ T7929] ipcget+0x3b8/0x500 P: 0033:0x7eff98[ 104.167621][ T7929] __x64_sys_msgget+0x9f/0xd0 [ 104.167644][ T7929] x64_sys_call+0x18c4/0x2e10 f9bb7c Apr 12 1[ 104.167676][ T7929] do_syscall_64+0xc9/0x1c0 4:21:02 syzkalle[ 104.167746][ T7929] ? clear_bhb_loop+0x25/0x80 [ 104.167767][ T7929] ? clear_bhb_loop+0x25/0x80 r kern.warn kern[ 104.167792][ T7929] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.167816][ T7929] RIP: 0033:0x7eff98f9d169 el: [ 103.56877[ 104.167832][ T7929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.167853][ T7929] RSP: 002b:00007eff975ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000044 [ 104.167943][ T7929] RAX: ffffffffffffffda RBX: 00007eff991b5fa0 RCX: 00007eff98f9d169 0][ T7895] Code:[ 104.167957][ T7929] RDX: 0000000000000000 RSI: 000000000000060c RDI: 00000000798e2635 ec 28 48 89 54 [ 104.167971][ T7929] RBP: 00007eff975ff090 R08: 0000000000000000 R09: 0000000000000000 24 18 48 89 74 2[ 104.167985][ T7929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Apr 12 14:21:02 [ 104.167998][ T7929] R13: 0000000000000001 R14: 00007eff991b5fa0 R15: 00007fffe588bf08 [ 104.168017][ T7929] Apr 12 14:21:02 syzkaller kern.e[ 104.363590][ T9] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration rr kernel: [ 103.960112][ T7912] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Apr 12 14:21:02 syzkaller kern.notice kernel: [ 104.153173][ T7929] FAULT_INJECTION: forcing a failure. Apr 12 14:21:02 syzkaller kern.notice kernel: [ 104.153173][ T7929] name failslab, interval 1, probability 0, space 0, times 0 Apr 12 14:21:02 syzkaller kern.warn kernel: [ 104.167211][ T7929] CPU: 0 UID: 0 PID: 7929 Comm: syz.0.1849 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:21:02 syzkaller kern.warn kernel: [ 104.167276][ T7929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167291][ T7929] Call Trace: Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167298][ T7929] Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167353][ T7929] dump_stack_lvl+0xf6/0x150 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167381][ T7929] dump_stack+0x15/0x1a Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167397][ T7929] should_fail_ex+0x261/0x270 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167473][ T7929] should_failslab+0x8f/0xb0 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167509][ T7929] __kmalloc_cache_noprof+0x55/0x320 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167536][ T7929] ? newque+0x4e/0x230 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167568][ T7929] newque+0x4e/0x230 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167584][ T7929[ 104.513692][ T29] kauditd_printk_skb: 1454 callbacks suppressed ] ipcget+0x3b8/[ 104.513709][ T29] audit: type=1400 audit(1744467663.133:16336): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 0x500 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167621][ T7929] __x64_sys_msgget+0x9f/0xd0 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167644][ T7929] x64_sys_call+0x18c4/0x2e10 Apr 12 14[ 104.564054][ T29] audit: type=1400 audit(1744467663.151:16337): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 :21:03 syzkaller[ 104.588578][ T29] audit: type=1400 audit(1744467663.170:16338): avc: denied { create } for pid=7950 comm="syz.4.1858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 kern.warn kerne[ 104.610588][ T29] audit: type=1400 audit(1744467663.170:16339): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 l: [ 104.167676[ 104.633986][ T29] audit: type=1400 audit(1744467663.170:16340): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ][ T7929] do_sy[ 104.657389][ T29] audit: type=1400 audit(1744467663.170:16341): avc: denied { mac_admin } for pid=7946 comm="syz.0.1856" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 scall_64+0xc9/0x[ 104.679921][ T29] audit: type=1401 audit(1744467663.170:16342): op=setxattr invalid_context="system_u:object_r:agp_device_t:s0" 1c0 Apr 12 14:2[ 104.679945][ T29] audit: type=1400 audit(1744467663.170:16343): avc: denied { map_create } for pid=7946 comm="syz.0.1856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 1:03 syzkaller k[ 104.679973][ T29] audit: type=1400 audit(1744467663.170:16344): avc: denied { prog_load } for pid=7946 comm="syz.0.1856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 ern.warn kernel:[ 104.734230][ T29] audit: type=1400 audit(1744467663.170:16345): avc: denied { prog_load } for pid=7946 comm="syz.0.1856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.167746][ T7929] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167767][ T7929] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167792][ T7929] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167816][ T7929] RIP: 0033:0x7eff98f9d169 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167832][ T7929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167853][ T7929] RSP: 002b:00007eff975ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000044 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167943][ T7929] RAX: ffffffffffffffda RBX: 00007eff991b5fa0 RCX: 00007eff98f9d169 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167957][ T7929] RDX: 0000000000000000 RSI: 000000000000060c RDI: 00000000798e2635 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167971][ T7929] RBP: 00007eff975ff090 R08: 0000000000000000 R09: 0000000000000000 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167985][ T7929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.167998][ T7929] R13: 0000000000000001 R14: 00007eff991b5fa0 R15: 00007fffe588bf08 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.168017][ T7929] Apr 12 14:21:03 syzkaller kern.err kernel: [ 104.363590][ T9] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.513692][ T29] kauditd_printk_skb: 1454 callbacks suppressed Apr 12 14:21:03 syzkaller kern.notice kernel: [ 104.513709][ T29] audit: type=1400 audit(1744467663.133:16336): avc: denied { read wr[ 104.921766][ T7976] FAULT_INJECTION: forcing a failure. [ 104.921766][ T7976] name fail_usercopy, interval 1, probability 0, space 0, times 0 ite } for pid=3302 comm="syz-ex[ 104.935716][ T7976] CPU: 0 UID: 0 PID: 7976 Comm: syz.4.1867 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) ecutor" name="lo[ 104.935747][ T7976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 op4" dev="devtmp[ 104.935759][ T7976] Call Trace: fs" ino=104 scon[ 104.935764][ T7976] text=root:sysadm[ 104.935771][ T7976] dump_stack_lvl+0xf6/0x150 [ 104.935795][ T7976] dump_stack+0x15/0x1a [ 104.935862][ T7976] should_fail_ex+0x261/0x270 _r:sysadm_t tcon[ 104.935893][ T7976] should_fail+0xb/0x10 text=system_u:ob[ 104.935921][ T7976] should_fail_usercopy+0x1a/0x20 ject_r:f Apr 12[ 104.935954][ T7976] _copy_from_iter+0xd8/0xd10 [ 104.935991][ T7976] ? mntput+0x49/0x70 14:21:03 syzkal[ 104.936069][ T7976] tun_get_user+0x15b/0x2640 ler kern.notice [ 104.936094][ T7976] ? path_openat+0x1ab2/0x2000 kernel: [ 104.5[ 104.936189][ T7976] ? _parse_integer+0x27/0x30 64054][ T29] a[ 104.936224][ T7976] ? __kfifo_dma_in_prepare+0x70/0x80 udit: type=1400 [ 104.936248][ T7976] ? ref_tracker_alloc+0x1ff/0x310 audit(1744467663[ 104.936338][ T7976] tun_chr_write_iter+0x188/0x240 [ 104.936402][ T7976] vfs_write+0x79b/0x950 .151:16337): avc[ 104.936429][ T7976] ? __pfx_tun_chr_write_iter+0x10/0x10 : denied { rea[ 104.936460][ T7976] ksys_write+0xeb/0x1b0 d write } for p[ 104.936530][ T7976] __x64_sys_write+0x42/0x50 id=3310 comm="sy[ 104.936561][ T7976] x64_sys_call+0x2a45/0x2e10 z-executor" name[ 104.936587][ T7976] do_syscall_64+0xc9/0x1c0 ="loop1" dev="de[ 104.936623][ T7976] ? clear_bhb_loop+0x25/0x80 vtmpfs" ino=101 [ 104.936643][ T7976] ? clear_bhb_loop+0x25/0x80 scontext=root:sy[ 104.936663][ T7976] entry_SYSCALL_64_after_hwframe+0x77/0x7f sadm_r:sysadm_t [ 104.936682][ T7976] RIP: 0033:0x7fd882d9d169 tcontext=system_[ 104.936716][ T7976] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 u:object_r:f Ap[ 104.936738][ T7976] RSP: 002b:00007fd8813ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 r 12 14:21:03 sy[ 104.936760][ T7976] RAX: ffffffffffffffda RBX: 00007fd882fb5fa0 RCX: 00007fd882d9d169 zkaller kern.not[ 104.936774][ T7976] RDX: 00000000000000d2 RSI: 0000200000000480 RDI: 0000000000000003 ice kernel: [ 1[ 104.936870][ T7976] RBP: 00007fd8813ff090 R08: 0000000000000000 R09: 0000000000000000 04.588578][ T2[ 104.936885][ T7976] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 9] audit: type=1[ 104.936900][ T7976] R13: 0000000000000000 R14: 00007fd882fb5fa0 R15: 00007ffdc07e8538 400 audit(174446[ 104.936923][ T7976] 7663.170:16338):[ 104.937087][ T9] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration avc: denied { create } for pid=7950 comm="syz.4.1858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permis Apr 12 14:21:03 syzkaller kern.notice kernel: [ 104.610588][ T29] audit: type=1400 audit(1744467663.170:16339): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 12 14:21:03 syzkaller kern.notice kernel: [ 104.633986][ T29] audit: type=1400 audit(1744467663.170:16340): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 12 14:21:03 syzkaller kern.notice kernel: [ 104.657389][ T29] audit: type=1400 audit(1744467663.170:16341): avc: denied { mac_admin } for pid=7946 comm="syz.0.1856" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 p Apr 12 14:21:03 syzkaller kern.notice kernel: [ 104.679921][ T29] audit: type=1401 audit(1744467663.170:16342): op=setxattr invalid_context="system_u:object_r:agp_device_t:s0" Apr 12 14:21:03 syzkaller kern.notice kernel: [ 104.679945][ T29] audit: type=1400 audit(1744467663.170:16343): avc: denied { map_create } for pid=7946 comm="syz.0.1856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 12 14:21:03 syzkaller kern.notice kernel: [ 104.679973][ T29] audit: type=1400 audit(1744467663.170:16344): avc: denied { prog_load } for pid=7946 comm="syz.0.1856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 12 14:21:03 syzkaller kern.notice kernel: [ 104.734230][ T29] audit: type=1400 audit(1744467663.170:16345): avc: denied { prog_load Apr 12 14:21:03 syzkaller kern.notice kernel: [ 104.921766][ T7976] FAULT_INJECTION: forcing a failure. Apr 12 14:21:03 syzkaller kern.notice kernel: [ 104.921766][ T7976] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.935716][ T7976] CPU: 0 UID: 0 PID: 7976 Comm: syz.4.1867 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.935747][ T7976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.935759][ T7976] Call Trace: Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.935764][ T7976] Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.935771][ T7976] dump_stack_lvl+0xf6/0x150 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.935795][ T7976] dump_stack+0x15/0x1a Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.935862][ T7976] should_fail_ex+0x261/0x270 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.935893][ T7976] should_fail+0xb/0x10 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.935921][ T7976] should_fail_usercopy+0x1a/0x20 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.935954][ T7976] _copy_from_iter+0xd8/0xd10 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.935991][ T7976] ? mntput+0x49/0x70 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936069][ T7976] tun_get_user+0x15b/0x2640 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936094][ T7976] ? path_openat+0x1ab2/0x2000 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936189][ T7976] ? _parse_integer+0x27/0x30 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936224][ T7976] ? __kfifo_dma_in_prepare+0x70/0x80 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936248][ T7976] ? ref_tracker_alloc+0x1ff/0x310 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936338][ T7976] tun_chr_write_iter+0x188/0x240 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936402][ T7976] vfs_write+0x79b/0x950 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936429][ T7976] ? __pfx_tun_chr_write_iter+0x10/0x10 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936460][ T7976] ksys_write+0xeb/0x1b0 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936530][ T7976] __x64_sys_write+0x42/0x50 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936561][ T7976] x64_sys_call+0x2a45/0x2e10 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936587][ T7976] do_syscall_64+0xc9/0x1c0 Apr 12 14:21:03 syzkaller kern.wApr 12 14:21:03 Apr 12 14:21:03 Apr 12 14:21:03 syzkaller kern.warn kernel: [ 104.936900][ T7976] R13: 00000000[ 106.726985][ T8156] FAULT_INJECTION: forcing a failure. [ 106.726985][ T8156] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 106.740230][ T8156] CPU: 0 UID: 0 PID: 8156 Comm: syz.2.1947 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 106.740260][ T8156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 106.740281][ T8156] Call Trace: [ 106.740287][ T8156] [ 106.740294][ T8156] dump_stack_lvl+0xf6/0x150 [ 106.740418][ T8156] dump_stack+0x15/0x1a [ 106.740437][ T8156] should_fail_ex+0x261/0x270 [ 106.740470][ T8156] should_fail+0xb/0x10 [ 106.740532][ T8156] should_fail_usercopy+0x1a/0x20 [ 106.740642][ T8156] _copy_from_user+0x1c/0xa0 [ 106.740673][ T8156] __sys_bpf+0x16a/0x800 [ 106.740702][ T8156] __x64_sys_bpf+0x43/0x50 [ 106.740718][ T8156] x64_sys_call+0x23da/0x2e10 [ 106.740737][ T8156] do_syscall_64+0xc9/0x1c0 [ 106.740790][ T8156] ? clear_bhb_loop+0x25/0x80 [ 106.740871][ T8156] ? clear_bhb_loop+0x25/0x80 [ 106.740895][ T8156] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.740918][ T8156] RIP: 0033:0x7fd790e6d169 [ 106.740933][ T8156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.740952][ T8156] RSP: 002b:00007fd78f4d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 106.740972][ T8156] RAX: ffffffffffffffda RBX: 00007fd791085fa0 RCX: 00007fd790e6d169 [ 106.740982][ T8156] RDX: 0000000000000048 RSI: 00002000000009c0 RDI: 0000000000000000 [ 106.740993][ T8156] RBP: 00007fd78f4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 106.741003][ T8156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.741014][ T8156] R13: 0000000000000001 R14: 00007fd791085fa0 R15: 00007ffd7c7b90c8 [ 106.741029][ T8156] Apr 12 14:21:05 syzkaller kern.notice kernel: [ 106.726985][ T8156] FAULT_INJECTION: forcing a failure. Apr 12 14:21:05 syzkaller kern.notice kernel: [ 106.726985][ T8156] name fail_usercopy, interval 1, probability 0, space 0, times 0 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740230][ T8156] CPU: 0 UID: 0 PID: 8156 Comm: syz.2.1947 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740260][ T8156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740281][ T8156] Call Trace: Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740287][ T8156] Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740294][ T8156] dump_stack_lvl+0xf6/0x150 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740418][ T8156] dump_stack+0x15/0x1a Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740437][ T8156] should_fail_ex+0x261/0x270 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740470][ T8156] should_fail+0xb/0x10 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740532][ T8156] should_fail_usercopy+0x1a/0x20 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740642][ T8156] _copy_from_user+0x1c/0xa0 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740673][ T8156] __sys_bpf+0x16a/0x800 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740702][ T8156] __x64_sys_bpf+0x43/0x50 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740718][ T8156] x64_sys_call+0x23da/0x2e10 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740737][ T8156] do_syscall_64+0xc9/0x1c0 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740790][ T8156] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740871][ T8156] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740895][ T8156] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740918][ T8156] RIP: 0033:0x7fd790e6d169 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740933][ T8156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740952][ T8156] RSP: 002b:00007fd78f4d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740972][ T8156] RAX: ffffffffffffffda RBX: 00007fd791085fa0 RCX: 00007fd790e6d169 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740982][ T8156] RDX: 0000000000000048 RSI: 00002000000009c0 RDI: 0000000000000000 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.740993][ T8156] RBP: 00007fd78f4d7090 R08: 0000000000000000 R09: 0000000000000000 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.741003][ T8156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.741014][ T8156] R13: 0000000000000001 R14: 00007fd791085fa0 R15: 00007ffd7c7b90c8 Apr 12 14:21:05 syzkaller kern.warn kernel: [ 106.741029][ T8156] [ 108.594124][ T8292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8292 comm=syz.3.2006 Apr 12 14:21:06 syzkaller kern.warn kernel: [ 108.594124][ T8292] SELinux: unrecognized netlink message: protoc[ 108.619577][ T8294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8294 comm=syz.0.2007 ol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8292 comm=syz.3.2006 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 108.619577][ T8294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8294 comm=syz.0.2007 [ 109.317233][ T8382] SELinux: syz.0.2042 (8382) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.317233][ T8382] SELinux: syz.0.2042 (8382) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 109.478406][ T8400] FAULT_INJECTION: forcing a failure. [ 109.478406][ T8400] name failslab, interval 1, probability 0, space 0, times 0 [ 109.491144][ T8400] CPU: 1 UID: 0 PID: 8400 Comm: syz.0.2054 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 109.491194][ T8400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 109.491208][ T8400] Call Trace: [ 109.491214][ T8400] [ 109.491220][ T8400] dump_stack_lvl+0xf6/0x150 [ 109.491382][ T8400] dump_stack+0x15/0x1a [ 109.491397][ T8400] should_fail_ex+0x261/0x270 [ 109.491429][ T8400] should_failslab+0x8f/0xb0 [ 109.491470][ T8400] kmem_cache_alloc_noprof+0x59/0x340 [ 109.491518][ T8400] ? audit_log_start+0x37f/0x6e0 [ 109.491545][ T8400] audit_log_start+0x37f/0x6e0 [ 109.491568][ T8400] ? kstrtouint+0x7b/0xc0 [ 109.491626][ T8400] audit_seccomp+0x4b/0x130 [ 109.491647][ T8400] __seccomp_filter+0x694/0x10e0 [ 109.491683][ T8400] ? vfs_write+0x669/0x950 [ 109.491783][ T8400] ? putname+0xe1/0x100 [ 109.491807][ T8400] __secure_computing+0x7e/0x160 [ 109.491954][ T8400] syscall_trace_enter+0xcf/0x1f0 [ 109.491987][ T8400] ? fpregs_assert_state_consistent+0x83/0xa0 [ 109.492019][ T8400] do_syscall_64+0xaa/0x1c0 [ 109.492047][ T8400] ? clear_bhb_loop+0x25/0x80 [ 109.492079][ T8400] ? clear_bhb_loop+0x25/0x80 [ 109.492102][ T8400] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.492185][ T8400] RIP: 0033:0x7eff98f9d169 [ 109.492202][ T8400] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.492275][ T8400] RSP: 002b:00007eff975ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 109.492306][ T8400] RAX: ffffffffffffffda RBX: 00007eff991b5fa0 RCX: 00007eff98f9d169 [ 109.492319][ T8400] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 109.492330][ T8400] RBP: 00007eff975ff090 R08: 0000000000000000 R09: 0000000000000000 [ 109.492343][ T8400] R10: 0000000008000c60 R11: 0000000000000246 R12: 0000000000000001 [ 109.492356][ T8400] R13: 0000000000000000 R14: 00007eff991b5fa0 R15: 00007fffe588bf08 [ 109.492375][ T8400] Apr 12 14:21:07 syzkaller kern.notice kernel: [ 109.478406][ T8400] FAULT_INJECTION: forcing a failure. Apr 12 14:21:07 syzkaller kern.notice kernel: [ 109.478406][ T8400] name failslab, interval 1, probability 0, space 0, times 0 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491144][ T8400] CPU: 1 UID: 0 PID: 8400 Comm: syz.0.2054 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491194][ T8400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491208][ T8400] Call Trace: Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491214][ T8400] Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491220][ T8400] dump_stack_lvl+0xf6/0x150 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491382][ T8400] dump_stack+0x15/0x1a Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491397][ T8400] should_fail_ex+0x261/0x270 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491429][ T8400] should_failslab+0x8f/0xb0 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491470][ T8400] kmem_cache_alloc_noprof+0x59/0x340 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491518][ T8400] ? audit_log_start+0x37f/0x6e0 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491545][ T8400] audit_log_start+0x37f/0x6e0 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491568][ T8400] ? kstrtouint+0x7b/0xc0 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491626][ T8400] audit_seccomp+0x4b/0x130 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491647][ T8400] __seccomp_filter+0x694/0x10e0 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491683][ T8400] ? vfs_write+0x669/0x950 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491783][ T8400] ? putname+0xe1/0[ 109.861074][ T29] kauditd_printk_skb: 1862 callbacks suppressed x100 Apr 12 14:[ 109.861091][ T29] audit: type=1400 audit(1744467668.146:18206): avc: denied { prog_load } for pid=8438 comm="syz.2.2071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 21:07 syzkaller kern.warn kernel: [ 109.491807][ T8400] __secure_computing+0x7e/0x160 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.491954][ T8400] syscall_trace_enter+0xcf/0x1f0 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.[ 109.908234][ T29] audit: type=1400 audit(1744467668.165:18207): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 491987][ T8400] [ 109.933756][ T29] audit: type=1400 audit(1744467668.165:18208): avc: denied { map_create } for pid=8441 comm="syz.3.2072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 ? fpregs_assert[ 109.954274][ T29] audit: type=1400 audit(1744467668.174:18209): avc: denied { map_create } for pid=8441 comm="syz.3.2072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 _state_consisten[ 109.974859][ T29] audit: type=1400 audit(1744467668.174:18210): avc: denied { prog_load } for pid=8441 comm="syz.3.2072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 t+0x83/0xa0 Apr[ 109.995300][ T29] audit: type=1400 audit(1744467668.174:18211): avc: denied { prog_load } for pid=8441 comm="syz.3.2072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 12 14:21:07 syz[ 110.015745][ T29] audit: type=1400 audit(1744467668.174:18212): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 kaller kern.warn[ 110.039371][ T29] audit: type=1400 audit(1744467668.174:18213): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 kernel: [ 109.[ 110.062639][ T29] audit: type=1400 audit(1744467668.184:18214): avc: denied { allowed } for pid=8441 comm="syz.3.2072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 492019][ T8400] do_syscall_64+0xaa/0x1c0 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.492047][ T8400] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:07 syzkaller kern.warn kernel: [ 109.492079][ T8400] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 109.492102][ T8400] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:21:08 syzkaller kern.warn kernel: [ 109.492185][ T8400] RIP: 0033:0x7eff98f9d169 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 109.492202][ T8400] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 109.492275][ T8400] RSP: 002b:00007eff975ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 109.492306][ T8400] RAX: ffffffffffffffda RBX: 00007eff991b5fa0 RCX: 00007eff98f9d169 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 109.492319][ T8400] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 109.492330][ T8400] RBP: 00007eff975ff090 R08: 0000000000000000 R09: 0000000000000000 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 109.492343][ T8400] R10: 0000000008000c60 R11: 0000000000000246 R12: 0000000000000001 Apr 12 14:21:08 syzkaller kern.warn kernel:[ 110.206594][ T8463] FAULT_INJECTION: forcing a failure. [ 110.206594][ T8463] name failslab, interval 1, probability 0, space 0, times 0 [ 109.492356][ T8400] R13: 0000000000000000 R14: 00007eff991b5fa0 R15: 00007fffe588bf08 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 109.492375][ T8400] Apr 12 14:21:08 syzkaller kern.warn kernel: [ 109.861074][ T29] kauditd_printk_skb: 1862 callbacks suppressed Apr 12 14:21:08 syzkal[ 110.206666][ T8463] CPU: 1 UID: 0 PID: 8463 Comm: syz.3.2081 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) ler kern.notice [ 110.206691][ T8463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 kernel: [ 109.861091][ T29] audit: type=1400 audit(1744467668.146:18206): avc: denied { prog_load } for pid=8438 comm="syz.2.2071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 12 14:21:08 syzkaller kern.notice kernel: [ 109.908234][ T29] audit: type=1400 audit(1744467668.165:18207): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Apr 12 14:21:08 syzkaller kern.notice kernel: [ 109.933756][ T29] audit: type=1400 audit(1744467668.165:18208): avc: denied { map_create } for pid=8441 comm="syz.3.2072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 12 14:21:08 syzkaller kern.notice kernel: [ 109.954274][ T29] audit: type=[ 110.206722][ T8463] Call Trace: 1400 audit(17444[ 110.206729][ T8463] 67668.174:18209)[ 110.206737][ T8463] dump_stack_lvl+0xf6/0x150 : avc: denied { map_create } for pid=8441 com[ 110.206780][ T8463] dump_stack+0x15/0x1a m="syz.3.2072" s[ 110.206800][ T8463] should_fail_ex+0x261/0x270 context=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 12 14:21:08 syzkaller kern.notice ke[ 110.206837][ T8463] should_failslab+0x8f/0xb0 rnel: [ 109.974[ 110.206873][ T8463] kmem_cache_alloc_noprof+0x59/0x340 859][ T29] aud[ 110.206913][ T8463] ? getname_flags+0x81/0x3b0 it: type=1400 au[ 110.206938][ T8463] getname_flags+0x81/0x3b0 dit(1744467668.1[ 110.206958][ T8463] do_sys_openat2+0x65/0x110 74:18210): avc: [ 110.207031][ T8463] __x64_sys_openat+0xf8/0x120 denied { prog_[ 110.207057][ T8463] x64_sys_call+0x1ac/0x2e10 load } for pid=[ 110.207084][ T8463] do_syscall_64+0xc9/0x1c0 8441 comm="syz.3[ 110.207196][ T8463] ? clear_bhb_loop+0x25/0x80 .2072" scontext=[ 110.207216][ T8463] ? clear_bhb_loop+0x25/0x80 root:sysadm_r:sy[ 110.207297][ T8463] entry_SYSCALL_64_after_hwframe+0x77/0x7f sadm_t tcontext=[ 110.207317][ T8463] RIP: 0033:0x7fd97385bad0 root:sysadm_r:sy[ 110.207333][ T8463] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 sadm_t tclass=bp[ 110.207356][ T8463] RSP: 002b:00007fd971ec6f60 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 f permissive=0 [ 110.207378][ T8463] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd97385bad0 Apr 12 14:21:08 [ 110.207393][ T8463] RDX: 0000000000000000 RSI: 00007fd9738deaa8 RDI: 00000000ffffff9c syzkaller kern.n[ 110.207463][ T8463] RBP: 00007fd9738deaa8 R08: 0000000000000000 R09: 0000000000000000 otice kernel: [ [ 110.207475][ T8463] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 109.995300][ [ 110.207488][ T8463] R13: 0000000000000000 R14: 00007fd973a75fa0 R15: 00007ffd55432938 T29] audit: type[ 110.207509][ T8463] =1400 audit(1744[ 110.225212][ T29] audit: type=1400 audit(1744467668.193:18215): avc: denied { open } for pid=8443 comm="syz.4.2073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 467668.174:18211[ 110.407897][ T9] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 110.408152][ T51] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration ): avc: denied [ 110.570774][ T8501] FAULT_INJECTION: forcing a failure. [ 110.570774][ T8501] name failslab, interval 1, probability 0, space 0, times 0 { prog_load } f[ 110.596331][ T8501] CPU: 0 UID: 0 PID: 8501 Comm: syz.2.2099 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) or pid=8441 com[ 110.596363][ T8501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 m="syz.3.2072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Apr 12 14:21:08 syzkaller kern.notice kernel: [ 110.015745][ T29] aud[ 110.596379][ T8501] Call Trace: it: type=1400 audit(1744467668.1[ 110.596398][ T8501] 74:18212): avc: [ 110.596406][ T8501] dump_stack_lvl+0xf6/0x150 denied { read [ 110.596433][ T8501] dump_stack+0x15/0x1a } for pid=2985 [ 110.596454][ T8501] should_fail_ex+0x261/0x270 comm="syslogd" n[ 110.596508][ T8501] should_failslab+0x8f/0xb0 ame="log" dev="s[ 110.596540][ T8501] kmem_cache_alloc_noprof+0x59/0x340 da1" ino=1915 sc[ 110.596568][ T8501] ? audit_log_start+0x37f/0x6e0 ontext=system_u:[ 110.596608][ T8501] audit_log_start+0x37f/0x6e0 system_r:syslogd[ 110.596634][ T8501] ? kstrtouint+0x7b/0xc0 _t tcontext=syst[ 110.596676][ T8501] audit_seccomp+0x4b/0x130 em_u:object_r:va[ 110.596696][ T8501] __seccomp_filter+0x694/0x10e0 r_t tclass Apr [ 110.596725][ T8501] ? vfs_write+0x669/0x950 12 14:21:08 syzk[ 110.596764][ T8501] __secure_computing+0x7e/0x160 aller kern.notic[ 110.596859][ T8501] syscall_trace_enter+0xcf/0x1f0 e kernel: [ 110[ 110.596890][ T8501] do_syscall_64+0xaa/0x1c0 .039371][ T29][ 110.596925][ T8501] ? clear_bhb_loop+0x25/0x80 audit: type=140[ 110.597022][ T8501] ? clear_bhb_loop+0x25/0x80 0 audit(17444676[ 110.597043][ T8501] entry_SYSCALL_64_after_hwframe+0x77/0x7f 68.174:18213): a[ 110.597068][ T8501] RIP: 0033:0x7fd790e6d169 vc: denied { r[ 110.597084][ T8501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 ead } for pid=2985 comm="syslog[ 110.597105][ T8501] RSP: 002b:00007fd78f4d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa d" name="log" de[ 110.597127][ T8501] RAX: ffffffffffffffda RBX: 00007fd791085fa0 RCX: 00007fd790e6d169 v="sda1" ino=1915 scontext=syste[ 110.597141][ T8501] RDX: 00002000000003c0 RSI: 0000000000000000 RDI: 0000000000000014 m_u:system_r:sys[ 110.597233][ T8501] RBP: 00007fd78f4d7090 R08: 0000000000000000 R09: 0000000000000000 logd_t tcontext=[ 110.597244][ T8501] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 system_u:object_[ 110.597310][ T8501] R13: 0000000000000000 R14: 00007fd791085fa0 R15: 00007ffd7c7b90c8 r:var_t tclass [ 110.597330][ T8501] Apr 12 14:21:08 syzkaller kern.notice kernel: [ 110.062639][ T29] audit: type=1400 audit(1744467668.184:18214): avc: denied { allowed } for pid=8441 comm="syz.3.2072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 Apr 12 14:21:08 syzkaller kern.notice kernel: [ 110.206594][ T8463] FAULT_INJECTION: forcing a failure. Apr 12 14:21:08 syzkaller kern.notice kernel: [ 110.206594][ T8463] name failslab, interval 1, probability 0, space 0, times 0 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 110.206666][ T8463] CPU: 1 UID: 0 PID: 8463 Comm: syz.3.2081 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) Apr 12 14:21:08 syzkaller kern.warn kernel: [ 110.206691][ T8463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 110.206722][ T8463] Call Trace: Apr 12 14:21:08 syzkaller kern.warn kernel: [ 110.206729][ T8463] Apr 12 14:21:08 syzkaller kern.warn kernel: [ 110.206737][ T8463] dump_stack_lvl+0xf6/0x150 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 110.206780][ T8463] dump_stack+0x15/0x1a Apr 12 14:21:08 syzkaller kern.warn kernel: [ 110.206800][ T8463] should_fail_ex+0x261/0x270 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 110.206837][ T8463] should_failslab+0x8f/0xb0 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 110.206873][ T8463] kmem_cache_alloc_noprof+0x59/0x340 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 110.206913][ T8463] ? getname_flags+0x81/0x3b0 Apr 12 14:21:08 syzkaller kern.warn kernel: [ 110.206938][ T8463] getname_flags+0x81/0x3b0 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.206958][ T8463] do_sys_openat2+0x65/0x110 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.207031][ T8463] __x64_sys_openat+0xf8/0x120 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.207057][ T8463] x64_sys_call+0x1ac/0x2e10 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.207084][ T8463] do_syscall_64+0xc9/0x1c0 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.207196][ T8463] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.207216][ T8463] ? clear_bhb_loop+0x25/0x80 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.207297][ T8463] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.207317][ T8463] RIP: 0033:0x7fd97385bad0 Apr 12 14:21:09 syzkaller kern.wa[ 111.056498][ T8538] ªªªªªª: renamed from vlan0 (while UP) rn kernel: [ 110.207333][ T8463] Code: 48 89 44[ 111.066495][ T8539] ================================================================== 24 20 75 93 44 [ 111.075007][ T8539] BUG: KCSAN: data-race in mas_wmb_replace / mtree_range_walk 89 54 24 0c e8 4[ 111.083814][ T8539] [ 111.087510][ T8539] write to 0xffff8881049f8f00 of 8 bytes by task 8537 on cpu 1: 9 94 02 00 44 8b[ 111.095173][ T8539] mas_wmb_replace+0x224/0x1510 54 24 0c 89 da [ 111.101409][ T8539] mas_wr_store_entry+0x158c/0x2460 48 89 ee 41 89 c[ 111.107976][ T8539] mas_store_prealloc+0x6d5/0x960 0 bf 9c ff ff ff[ 111.114387][ T8539] vma_iter_store_new+0x1d3/0x210 b8 01 01 00 00 [ 111.120775][ T8539] vma_complete+0x12b/0x570 0f 05 <48> 3d 00[ 111.126646][ T8539] __split_vma+0x5b6/0x630 f0 ff ff 77 38 [ 111.132453][ T8539] vma_modify+0x1a2/0x200 44 89 c7 89 44 2[ 111.138170][ T8539] vma_modify_flags+0x10a/0x140 [ 111.138218][ T8539] mprotect_fixup+0x30f/0x5d0 [ 111.138243][ T8539] do_mprotect_pkey+0x6ce/0x9a0 [ 111.138270][ T8539] __x64_sys_mprotect+0x48/0x60 [ 111.138294][ T8539] x64_sys_call+0x272f/0x2e10 4 0c e8 9c 94 02[ 111.138318][ T8539] do_syscall_64+0xc9/0x1c0 00 8b 44 Apr 1[ 111.138347][ T8539] entry_SYSCALL_64_after_hwframe+0x77/0x7f 2 14:21:09 syzka[ 111.176604][ T8539] ller kern.warn k[ 111.180293][ T8539] read to 0xffff8881049f8f00 of 8 bytes by task 8539 on cpu 0: ernel: [ 110.20[ 111.189197][ T8539] mtree_range_walk+0x347/0x460 7356][ T8463] RS[ 111.195404][ T8539] mas_walk+0x16e/0x320 P: 002b:00007fd9[ 111.200921][ T8539] lock_vma_under_rcu+0xa7/0x340 71ec6f60 EFLAGS:[ 111.207232][ T8539] exc_page_fault+0x150/0x6a0 00000293 ORIG_R[ 111.213273][ T8539] asm_exc_page_fault+0x26/0x30 AX: 000000000000[ 111.219507][ T8539] 0101 Apr 12 14:[ 111.223202][ T8539] value changed: 0xffff88811a2eee41 -> 0xffff8881049f8f00 21:09 syzkaller [ 111.231685][ T8539] kern.warn kernel[ 111.235386][ T8539] Reported by Kernel Concurrency Sanitizer on: : [ 110.207378][ 111.242916][ T8539] CPU: 0 UID: 0 PID: 8539 Comm: syz.1.2116 Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ T8463] RAX: ff[ 111.256685][ T8539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 ffffffffffffda R[ 111.268121][ T8539] ================================================================== BX: 0000000000000000 RCX: 00007fd97385bad0 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.207393][ T8463] RDX: 0000000000000000 RSI: 00007fd9738deaa8 RDI: 00000000ffffff9c Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.207463][ T8463] RBP: 00007fd9738deaa8 R08: 0000000000000000 R09: 0000000000000000 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.207475][ T8463] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.207488][ T8463] R13: 0000000000000000 R14: 00007fd973a75fa0 R15: 00007ffd55432938 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 110.207509][ T8463] Apr 12 14:21:09 syzkaller kern.notice kernel: [ 110.225212][ T29] audit: type=1400 audit(1744467668.193:18215): avc: denied { open } for pid=8443 comm="syz.4.2073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 Apr 12 14:21:09 syzkaller kern.err kernel: [ 110.407897][ T9] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Apr 12 14:21:09 syzkaller kern.err kernel: [ 110.408152][ T51] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Apr 12 14:21:09 sApr 12 14:21:09 Apr 12 14:21:09 Apr 12 14:21:09 Apr 12 14:21:09 Apr 12 14:21:09 Apr 12 14:21:09 syzkaller kern.info kernel: [ 111.056498][ T8538] ªªªªªª: renamed from vlan0 (while UP) Apr 12 14:21:09 syzkaller kern.err kernel: [ 111.066495][ T8539] ================================================================== Apr 12 14:21:09 syzkaller kern.err kernel: [ 111.075007][ T8539] BUG: KCSAN: data-race in mas_wmb_replace / mtree_range_walk Apr 12 14:21:09 syzkaller kern.err kernel: [ 111.083814][ T8539] Apr 12 14:21:09 syzkaller kern.err kernel: [ 111.087510][ T8539] write to 0xffff8881049f8f00 of 8 bytes by task 8537 on cpu 1: Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.095173][ T8539] mas_wmb_replace+0x224/0x1510 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.101409][ T8539] mas_wr_store_entry+0x158c/0x2460 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.107976][ T8539] mas_store_prealloc+0x6d5/0x960 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.114387][ T8539] vma_iter_store_new+0x1d3/0x210 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.120775][ T8539] vma_complete+0x12b/0x570 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.126646][ T8539] __split_vma+0x5b6/0x630 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.132453][ T8539] vma_modify+0x1a2/0x200 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.138170][ T8539] vma_modify_flags+0x10a/0x140 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.138218][ T8539] mprotect_fixup+0x30f/0x5d0 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.138243][ T8539] do_mprotect_pkey+0x6ce/0x9a0 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.138270][ T8539] __x64_sys_mprotect+0x48/0x60 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.138294][ T8539] x64_sys_call+0x272f/0x2e10 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.138318][ T8539] do_syscall_64+0xc9/0x1c0 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.138347][ T8539] entry_SYSCALL_64_after_hwframe+0x77/0x7f Apr 12 14:21:09 syzkaller kern.err kernel: [ 111.176604][ T8539] Apr 12 14:21:09 syzkaller kern.err kernel: [ 111.180293][ T8539] read to 0xffff8881049f8f00 of 8 bytes by task 8539 on cpu 0: Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.189197][ T8539] mtree_range_walk+0x347/0x460 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.195404][ T8539] mas_walk+0x16e/0x320 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.200921][ T8539] lock_vma_under_rcu+0xa7/0x340 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.207232][ T8539] exc_page_fault+0x150/0x6a0 Apr 12 14:21:09 syzkaller kern.warn kernel: [ 111.213273][ T8539] asm_exc_page_fault+0x26/0x30 Apr 12 14:21:09 syzkaller kern.err kernel: [ 111.219507][ T8539] Apr 12 14:21:09 syzkaller kern.err kernel: [ 111.223202][ T8539] value changed: 0xffff88811a2eee41 -> 0xffff8881049f8f00 Apr 12 14:21:09 syzkaller kern.err kernel: [ 111.231685][ T8539] Apr 12 14:21:09 syzkaller kern.err kernel: [ 111.235386][ T8539] Reported by Kernel Concurrency Sanitizer on: Apr 12 14:21:09 syzkaller kApr 12 14:21:09 [ 111.774357][ T39] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Apr 12 14:21:09 syzkaller kern.err kernel: [ 111.774357][ T39] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 116.563657][ T39] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 116.563873][ T51] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 116.585079][ T29] kauditd_printk_skb: 531 callbacks suppressed Apr 12 14:21:14 [ 116.585094][ T29] audit: type=1400 audit(1744467674.432:18745): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.e[ 116.615128][ T29] audit: type=1400 audit(1744467674.460:18746): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 rr kernel: [ 11[ 116.638440][ T29] audit: type=1400 audit(1744467674.460:18747): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 6.563657][ T39[ 116.663063][ T29] audit: type=1400 audit(1744467674.507:18748): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ] IPVS: Schedule[ 116.685375][ T29] audit: type=1400 audit(1744467674.507:18749): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : port zero only[ 116.709375][ T29] audit: type=1400 audit(1744467674.554:18750): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 supported in pe[ 116.732298][ T29] audit: type=1400 audit(1744467674.554:18751): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 rsistent service[ 116.755650][ T29] audit: type=1400 audit(1744467674.573:18752): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 s, check your ip[ 116.779492][ T29] audit: type=1400 audit(1744467674.610:18753): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 vs configuration[ 116.803003][ T29] audit: type=1400 audit(1744467674.610:18754): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Apr 12 14:21:14 syzkaller kern.err kernel: [ 116.563873][ T51] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Apr 12 14:21:14 syzkaller kern.warn kernel: [ 116.585079][ T29] kauditd_printk_skb: 531 callbacks suppressed Apr 12 14:21:14 syzkaller kern.notice kernel: [ 116.585094][ T29] audit: type=1400 audit(1744467674.432:18745): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 12 14:21:14 syzkaller kern.notice kernel: [ 116.615128][ T29] audit: type=1400 audit(1744467674.460:18746): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 12 14:21:14 syzkaller kern.notice kernel: [ 116.638440][ T29] audit: type=1400 audit(1744467674.460:18747): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 12 14:21:14 syzkaller kern.notice kernel: [ 116.663063][ T29] audit: type=1400 audit(1744467674.507:18748): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 12 14:21:14 syzkaller kern.notice kernel: [ 116.685375][ T29] audit: type=1400 audit(1744467674.507:18749): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 12 14:21:14 syzkaller kern.notice kernel: [ 116.709375][ T29] audit: type=1400 audit(1744467674.554:18750): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 12 14:21:14 syzkaller kern.notice kernel: [ 116.732298][ T29] audit: type=1400 audit(1744467674.554:18751): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 12 14:21:14 syzkaller kern.notice kernel: [ 116.755650][ T29] audit: type=1400 audit(1744467674.573:18752): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 12 14:21:14 syzkaller kern.notice kernel: [ 116.779492][ T29] audit: type=1400 audit(1744467674.610:18753): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Apr 12 14:21:14 syzkaller kern.notice kernel: [ 116.803003][ T29] audit: type=1400 audit(1744467674.610:18754): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 117.942806][ T39] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration Apr 12 14:21:15 syzkaller kern.err kernel: [ 117.942806][ T39] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration