last executing test programs: 1.37159079s ago: executing program 2 (id=1042): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000008c0)={'geneve0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="24d41ef2502c6b8d356d236c0800", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xb8, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xa}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xac}, @ETHTOOL_A_LINKINFO_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xa4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xb}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x20040840) 1.320569164s ago: executing program 2 (id=1043): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(r1, &(0x7f00000003c0)=[{0x0}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000340)={0x0, 0x40000, 0x0, 0x0, 0x7}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46, 0x7b5}, 0x200, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x2) readv(r6, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 1.294371896s ago: executing program 2 (id=1045): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000fffffffb000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000d000000b7020000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10, 0x0, r1}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0x22, 0x0, &(0x7f0000000140)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, r0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1810000000000040010000000000", @ANYRESOCT=r2, @ANYRES8=r2], &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r6, 0x7d243a6ea807936d, 0x0, 0xfffffffe}, 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x0) mq_unlink(0x0) syz_emit_ethernet(0x5e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffff0000000000000000280600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0d900009078000013021e1027040400000000000000020000000000"], 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x2, 0x0, 0x7ffc1ffb}]}) r7 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\x0e\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_\x95\x00\x00\x00j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7-\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x6) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007ed, &(0x7f0000008400)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) r9 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)="89000000120081ae08060cdc030000fe7f030000000000000001ffca1b1f0000000024c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00150c00014003080c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) fchown(r7, 0x0, 0x0) 1.257065399s ago: executing program 2 (id=1047): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) rt_sigsuspend(&(0x7f0000000200), 0x8) 974.449032ms ago: executing program 0 (id=1063): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00faffffff"], 0x1, 0x576, &(0x7f0000000640)="$eJzs2sFqE10YBuDvb/u3xc1kYTfiYsCNq5L2ChykhWJAqGShKwebQsmEwgQCycK6c+XC2/ByvACvo4tCJJkQE41ubBk1zwPhvHDyhm82mbM4rx/2umeX/fOPH77E7pM0NiJi4zqiMU2V/2brxjRvx6J3AQD8bU5P86zuGbhbZZnlkzPczg877U+1DAQAAAAAAAAAAMBvc/8fANaP+///vrLM8u3Z+W2Z+/8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAfa7H42T8i0/d8wEAt8/7HwDWz4uXr55lrdbRaZruRhTvB+1Bu1qr/ew8LqKITjQjiZuI8VyVj09aR810qhF7vauqP1k3l/sHkURjdf+g6qfL/f/j3mL/MJK4v7p/uLK/HY8fLfT3I4nPb+IyijiLSfdb/+1Bmj593vquvzP9HgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKyT/XSuEXu9q0F70I6YrJvV/v7P9qt+dh4XUUQnmpHETcR4rsrHJ62j5uwHlvtb8WCr3mcHAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAlvWHo25eFJ1SEARhHur+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOrSH466eVF0yn7dkwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAf4r+cNTNi6JT3mGo+xkBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuH1fAwAA//9JmLyV") r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0\x00', 0x0) 927.472466ms ago: executing program 0 (id=1067): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r1, r1, 0x0, 0x40001) 927.217106ms ago: executing program 0 (id=1068): close(0xffffffffffffffff) r0 = socket(0x2, 0x80802, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f0000000b00)="$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") io_pgetevents(0x0, 0x4b5, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setxattr$incfs_id(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x2) shmat(0x0, &(0x7f00002cb000/0x4000)=nil, 0x7000) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000180)=""/154) shmat(0x0, &(0x7f000018b000/0x3000)=nil, 0x5000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_sync_fs\x00', r3}, 0x10) chroot(&(0x7f0000000340)='./file0/../file0/../file0\x00') r4 = epoll_create1(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10000, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0x80000001, 0x0, 0x0) 624.37012ms ago: executing program 1 (id=1099): r0 = socket(0x10, 0x3, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000380)=""/242, 0xf2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000020}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001a00010000000000000000001c14"], 0x30}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18010000007b00000000000000000000850000007b00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_TOKEN={0x8}]}, 0x1c}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000340)={0x23, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r5, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) lchown(0x0, 0xffffffffffffffff, 0x0) 624.07308ms ago: executing program 1 (id=1100): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x5) setresuid(0xee01, r2, 0xffffffffffffffff) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) openat$nci(0xffffffffffffff9c, 0x0, 0x5400, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlock(&(0x7f0000ee5000/0x1000)=nil, 0x1000) fsetxattr(r1, &(0x7f0000000040)=@random={'trusted.', '\x00'}, &(0x7f0000000180)='--^\x00', 0x4, 0x2) setresuid(r5, r4, 0x0) syz_open_procfs(0x0, 0x0) quotactl$Q_GETFMT(0xffffffff80000401, 0x0, r4, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000240)=""/194, 0xe}, {&(0x7f0000000b80)=""/242, 0xf2}, {&(0x7f00000006c0)=""/230, 0xe6}, {&(0x7f00000004c0)=""/213, 0xd5}, {&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f0000000400)=""/172, 0xac}, {&(0x7f0000000340)=""/28, 0x1c}, {&(0x7f0000000c80)=""/4094, 0xffe}], 0x8}, 0x0) 602.982882ms ago: executing program 1 (id=1101): bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000800)={0xffffffffffffffff, 0xa1f, 0x10}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000003b000900000000000000000001000000180004"], 0x2c}}, 0x0) 562.375155ms ago: executing program 1 (id=1103): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/14, @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaa0086dd600a964600140600000000000000000000333a3cfc4c399e964b00000000000000fe80000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000400)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a9646", 0x58, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x8dffffff, 0x2}, @md5sig={0x13, 0x12, "ca0c73a263a2ef1df706fbd1dd9500"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "2b01010000f6aa675469336877083ea8"}, @mptcp=@generic={0x1, 0x9, "62cce7763149b4"}]}}}}}}}}, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000800)={'filter\x00', 0x1002, 0x4, 0x3e8, 0x0, 0x1f8, 0x1f8, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@random="c1c02e68092d", @multicast1, @rand_addr, 0x4}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x110}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 560.585275ms ago: executing program 1 (id=1105): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x1, &(0x7f0000000280)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xc}], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_dev$rtc(&(0x7f0000000100), 0x285, 0x800) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001f85236ccc4ce75fa61b6d6978d0", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r4) sendmsg$IEEE802154_ADD_IFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000002100000009001f0070687930000000000c000500000000000000000005002000ff"], 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c5"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r7}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) 560.291905ms ago: executing program 1 (id=1106): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg2\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0xfffffffe, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000280)=[{0x2, 0x1, 0x10, 0x1}, {0x3, 0x1, 0x4, 0x7}, {0x2, 0x1, 0x0, 0x4}, {0x4, 0x5, 0x1, 0x8}, {0x1, 0x2, 0xd}]}, 0x90) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x20040050) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000580)=@req={0x5, 0x1, 0x10, 0x80000000}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_wakeup_irq', 0x80000, 0x48) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{}, {0x6}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x3, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="31341e1b9f661f1d9ca9685bf60ea936d288682212bb816ba03839353174b93d49f3e65dab18553713328c3baa43b6b5c239d105c7d8f1755b1df347dbae466e92a82cfb874ff8482d8c865f50a28e05ef3085ec754700a3e95fa6fc6a4b058432ba16d4295c08eb1e88adc0f2b7c0ffb529b9eaaf0f6bc56723a28ad14d9d3d9aa96a54d83795"], &(0x7f00000004c0)='syzkaller\x00', 0x20, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a}, 0x90) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r4, r5, 0x2f, 0x18, 0x4, @link_id}, 0x20) 427.898236ms ago: executing program 2 (id=1115): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x3, 0x29, 0xfffffdef, 0x0) 405.945657ms ago: executing program 2 (id=1117): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x99, 0xb}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc010}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x4}}}]}, 0x30}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) sendmsg$NFNL_MSG_ACCT_NEW(r4, 0x0, 0x4004804) socket$inet_smc(0x2b, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000080)={@local, 0x7b, r10}) close_range(0xffffffffffffffff, r8, 0x0) 315.705565ms ago: executing program 3 (id=1121): bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@quota}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$eJzs3c9rHG8ZAPBnJtlvf+VrUvVQC7bFVtKi3U0a2wYPtYLYU8Fa7zUmmxCyyYbspm1CkRTvCiIqePLkRfAPEKR/gggFvUsVRbTVgwd1ZWdnaxt3m0i3OzX5fGA67zvv7j7P27Az88687ARwaJ2LiJsRMRIRlyJiPN+e5sutdvudzutePH80316SaLXu/jmJJN/W/awkX5+IiJ2IOBoRX70V8Y3kv+M2trZX5mq16kZerzRX1yuNre3Ly6tzS9Wl6trMzPS12euzV2enBtLPiYi48aXff/87P/nyjV989sFv7/3x4jfbaY3l7a/2Y5A6XS9l/xddoxGx8S6CFWAkX5f6tH97ZIjJAACwp/Y5/kcj4lPZ+f94jGRnpwAAAMBB0vrCWPwjiWgBAAAAB1aazYFN0nI+F2As0rRc7szh/XgcT2v1RvMzi/XNtYXOXNmJKKWLy7XqVD5XeCJKSbs+nc+x7dav7KrPRMTJiPje+LGsXp6v1xaKvvgBAAAAh8SJXeP/v41n4/8jRecFAAAADNhE0QkAAAAA75zxPwAAABx8xv8AAABwoH3l9u320uo+/3rh/tbmSv3+5YVqY6W8ujlfnq9vrJeX6vWl7Df7Vvf6vFq9vv65WNt8WGlWG81KY2v73mp9c615b/m1R2ADAAAAQ3Ty7JPfJBGx8/lj2dL2QdFJAUOR7NGePSTkWV753RASAoZmpOgEgMKMFp0AUJhS0QkAhdvrOkDfyTu/HHwuAADAuzH5if73/10bgIMtLToBAGDo3P+Hw6v0+gzAq8VlAhTlI3u0v/39/1brf0oIAAAYuLFsSdJyfi9wLNK0XI74MHssQClZXK5Vp/Lxwa/HS0fa9ensncmec4YBAAAAAAAAAAAAAAAAAAAAAAAAgI5WK4kWAAAAcKBFpH9Isl/zj5gcvzC2+/rAB8nfx7N1RDz40d0fPJxrNjem29v/8nJ784f59itFXMEAAAAAduuO07vjeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYpBfPH813l2HG/dMXI2KiZ/yzR7PV0ShFxPG/JjH6yvuSiBgZQPydxxFxqlf8pJ1WTEQni17xjxUYP42IEwOID4fZk/b+52av718a57J17+/faL68rf77vzS6+7+RPvufD/cZ4/TTn1X6xn8ccXq09/6nGz/pE//8PuN//Wvb2/3aWj+OmOx5/Elei1Vprq5XGlvbl5dX55aqS9W1mZnpa7PXZ6/OTlUWl2vV/N+eMb77yZ//6039P94n/sQe/b+wz/7/8+nD5x/rFEu94l883/v4e6pP/DQ/9n06L7fbJ7vlnU75VWd++qszb+r/Qp/+v/z79zjQtmNe3Gf/L9351rN9vhQAGILG1vbKXK1W3fh/LKTxXqShMJDCkfcjDYVOoeg9EwAAMGj/OekvOhMAAAAAAAAAAAAAAAAAAAA4vIbxc2K7Y+4U01UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgDf6dwAAAP//sf7Zeg==") prlimit64(0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000022008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r4}, 0x0, &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x1) inotify_init1(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 299.601066ms ago: executing program 3 (id=1122): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x102}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x700, 0x7800, 0xfc, 0x7, {{0x14, 0x4, 0x3, 0x15, 0x50, 0x64, 0x0, 0x1, 0x29, 0x0, @private=0xa010102, @multicast1, {[@timestamp_prespec={0x44, 0x3c, 0xe6, 0x3, 0x1, [{@empty, 0x8000}, {@remote, 0x8}, {@empty, 0xe}, {@rand_addr=0x64010100, 0x7}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x10000}, {@multicast2}]}]}}}}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x59, '\x00', r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)={0x18, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="6800638d", @ANYRES16=r5, @ANYBLOB="00002bbd7000fbdbdf25050000000c00018008000700", @ANYRES32=0x0, @ANYBLOB="0c0006800800060009000000050005007f000000080004003e0500001c000180060005004e24000008000300ffffffff08000700", @ANYRES32=r1, @ANYBLOB="0c000680080006000000000004000180"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000010c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @redirect={0x3, 0x4, 0x0, @broadcast=0x1000000, {0x17, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote, 0x4e210000}]}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@multicast1}, {}, {@dev}, {@private}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}]}]}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) setresgid(0xee00, 0xee01, 0x0) 249.69699ms ago: executing program 3 (id=1123): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESOCT=r1], 0x2, 0x699, &(0x7f0000000140)="$eJzs3V9rG9n9x/HPyLIte3+E5dcSQsifk6QLDk2VkbxxMCl01dHInlbSiBm52FBY0o29hMjZNkmh8c3WN/0D2yfQu970og+i0Ot9Fr0pLSztXaE3KnNmJEvRv3ijOLvN+2V2NTrznTnfmaPoy9iaIwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADle1XVLjupBc2fXTOZVo7AxZX26t0XdTBduzuxXcpL/VCjoQtp04Zsnq88n/7uuS+mzSyokDwUdvXP+3XvfyOd6209J6MvQaXf49PnRo/udzv6Tl4hd0Kl3/yYp11taycZkTNCW3wziMGhUtnwTxKHZ3Nhwb2/XYlML6n68F7f9hvEiP9cOI7Pm3TSlzc114xf3wp3mVrVS93uNd79Tdt0N84PldKAlFWNvO6jXg+aWjUlWJzF3zWc/TgP8SsOYg4ed/fVZR5IElV4mqDwrqOyWy6VSuVzauLN5567r5kca3ITj9mkkYu4vWnzNzOeNG5iDXFL//+pIdRXU1I52Zcb+eKoqUqjGhPWZXv1/77Y/td/B+t+r8hek72WrL8rW/yvpsyuT6v+EXIyM3WDcGmdC++l+Fm1GRk/1XEd6pPvqqKN9PZnDvo3M1bns5Qx+tuSrqUCxQgVqqGJbTNZitKkNbcjVh9pWTbGMagpUl69Ye4rVlm9fUZ4i+aqorVCRjNbk6aaMStrUptZl5KuoPYXaUVNbqqqif3e73QM9tOd9fUqO6gWVJgQsDwaVp+xpUv3/yafp6zSr/y71/22Vvg6W04fPp8UAXwHd7Pp/UG72ZldfX0YAAAAAAGDeHPvbd8f+7f6ypK5qQd1333RaAAAAAABgjhx1l3VJTnL9L+myHK7/AQAAAAD4X+PYe+wcSav2Q/3OyZ1QL/NLgIUzSBEAAAAAALwie+f/lSWpayetuCrnVNf/AAAAAADga+A3A3Ps53tz7HZ7f9bPSYpby86f/7msaNE5bu1+yzmsJGsqh1nMyCcA2rWLzrlsol77sCTJPvP8S07WWzYJZn/ewS8OZs3170QvJLC0MLiDCQk4Sc8b+eyZPtO1dJNr2TzzD45ysmvSXlZrQd0vemH9XkmVyrlc299t//zxw19IUf84Dx529osffdJ5YHM5TpqOD5OdfjqUTm78yTjJ5Zmdb8HeczHuiFdU63X522Zj1bH9ur3jX1DlMDfY0bQBOOnzV7qejtn11TR29ag/435y/IXk+EtFO2RDRx8tOidZlF488nEDMSGLgs3iRhpzY+2Gyn9Ll/ujkHMK316QysXRMRjKojyYxexz4fxr5FwMZGEfemsGzsV6ksVfkh1NyGL9dFmMjAgAvCkHuiz7LnRZdhLzfhUqZHW3Vx56b2pfqu7Mru4fDFf3Z7/vdu0GC1I++9vE1F4KSt7R1xxbh5bSQ8pfHPOO7mZ1paAJ7+juK1S3pK8/nXwHUpb2SBb/6Xa790q239+9UFX/MNTdSL9xvbyQnMLbzw5/aifAT3y8//H+43J5fcN933XvlLVoDyN7WBC1BwAwYvZ37MyMcN7XtTTi2oN/vJcuDVW8/+9/pKCoj/SJOnqgW72vELg6fq+rAx9DuJVetWrgqtWcf/ee/V664diSbk28qrO1dCC23I9dVG+T4Up9Erv+mkcBAICzdX1GHR5f/wtD9f+W1tKItYtjr7uHa3l2ddy/pJ8UW5qd/AfzPhsAALwd/OgLZ7X9ayeKgtaHpc3NUqW97Zso9H5ooqC65Zug2fYjb7vS3PJNKwrboRfWTSvSclD1YxPvtFph1Da1MDKtMA527Te/m+yr32O/UWm2Ay9u1f1K7BsvbLYrXttUg9gzrZ3v14N424/sxnHL94Ja4FXaQdg0cbgTeX7RmNj3BwKDqt9sB7UgWWyaVhQ0KtGe+VFY32n4purHXhS02mG6w15fQbMWRg2722K+O+7zAgAAvHWePj96dL/T2X/y4sJKcmmethxrQszowpKePk+uypOWfLaKOYIAAPiKOSngp9io8BoTAgAAAAAAAAAAAAAAAAAAAAAAI2bf0nfKhcVxNwtK/Zafncta9Eud3GI4sh9H807sNAu5027VuyXi6NHnU4JX+i290z8Yc3xmB/j3/5PesS1KW/Lz72tlyuC+joXvHqRndGJMsnLsquX+WOTn/88hWXj8xwmrut1ud/rmy8PncGnaAQ4v5CU9WXqFITj79yIAZ+u/AQAA//9b5DOa") execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = fcntl$getown(r0, 0x9) getpgrp(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x22004006, &(0x7f00000010c0)={[{@jqfmt_vfsold}, {@nouid32}, {@nobh}, {@stripe={'stripe', 0x3d, 0xffff}}, {@block_validity}, {@grpjquota, 0x22}], [], 0x2}, 0xc4, 0x46f, &(0x7f0000000940)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000040)='.\x00', 0x1a4a421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000740)) 249.26541ms ago: executing program 3 (id=1124): bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000800)={0xffffffffffffffff, 0xa1f, 0x10}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000003b000900000000000000000001000000180004"], 0x2c}}, 0x0) 246.95695ms ago: executing program 3 (id=1125): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r1, 0x4, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x67}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x48}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x40}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x140) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xf7}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48000}, 0x48000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000005cd800000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r5, 0x0, 0x60000007, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) getpgrp(0x0) 246.84324ms ago: executing program 3 (id=1126): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) rt_sigsuspend(&(0x7f0000000200), 0x8) 84.170493ms ago: executing program 4 (id=1131): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000006500"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000003b000900000000000000000001000000180004"], 0x2c}}, 0x0) 83.977693ms ago: executing program 4 (id=1132): bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@quota}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$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") prlimit64(0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x3ffffffffffffda, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000022008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r4}, 0x0, &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x1) inotify_init1(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 83.427593ms ago: executing program 0 (id=1133): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x10, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xfffffffffffffe00}]}}]}, 0x40}}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x6, 0x3588}, &(0x7f0000000040)=0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x1a, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8}, @ldst={0x0, 0x2, 0x4, 0x8, 0x8, 0x30, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xec3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100}, @exit, @ringbuf_query]}, &(0x7f0000000080)='GPL\x00', 0xe, 0x0, 0x0, 0x40f00, 0x6, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x7, 0xff, 0x774}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000580)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f00000005c0)=[{0x1, 0x4, 0x0, 0xb}], 0x10, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000900)='fsi_master_acf_crc_rsp_error\x00', r3}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000780)='map_files\x00') lseek(r4, 0x7, 0x0) getdents64(r4, 0xffffffffffffffff, 0x43) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='mm_page_alloc\x00', r5}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x2, 0x4}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000000100000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000bc0)={r9, 0x0, 0x0}, 0x10) ioperm(0x0, 0x2, 0x7f) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = creat(&(0x7f0000000640)='./file0\x00', 0x0) io_submit(0x0, 0x2, &(0x7f0000000840)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, r12, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x8, 0x8, 0x0, r12, 0x0}]) r13 = open(0x0, 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r13, 0x0) io_submit(0x0, 0x5, &(0x7f0000000f40)=[&(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000940)="2b3d8843cd00566d6b4c9e9c01a3c4003f1ef8e0fa74af7a41170353167dfe6562ad607300d3c287b56171ec872ba5eac013f71e328d737053d037f959c044a958ad51caa18db897bb6267c42e1a8c215525b146a2601d6fd9ad731738ee5349caf86dd71a05e98b82c3e641d724b393fd87d1cdf262d4c8d88a5a7dec667d2533c4d477f3a2280d406146097f068380049cc6d7040cc4624d9042a78a1899c3d4d23ff583c937a71bbc3334afc681b1a1aee63076874460176e2524d763b438fdbc3f88919bedb0c81000bfb9cc0aaf2ed446", 0xd3, 0x8, 0x0, 0x3, r4}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0xc, 0x1800, r3, &(0x7f0000000c00)="967601583f0c27dce0aad3f3650e1484c07f384063da9a81dad3c3b9b5e7c46c144f4151860cfdbf5cefa74f469c41f22c9c224112809db06bcf72e7bb73c5c58109ee9757ab81607a7f0bb70fc08cdd6a47cee022388505915d6678ce48dfcb93fb9f1ede8a374c47f1dae75c4befcd17d6485a308e67f7d6e7e670ba63213f1b81c6072b879beed1fecbf72f93eb924e57e64c6d4992e1375cbee6dd3fb3de15072701f6dbbf111838ff05da1491609f82c3e30eaf83d55e48c663f9964f769ee511aadee0da342d68fbc00be46186d16738e71f108b627991b3e8af2ea05c", 0xe0, 0x6, 0x0, 0x3, r13}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r5, &(0x7f0000000b80)="48b3fdefb429d947b4a8a4b456c901e24c01eb6791e06ef64efa84f56251b8475ec34e49a79f538a1cc7012d544476c1be80f153f3a36cdb", 0x38, 0x0, 0x0, 0x1, r4}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x7, r9, &(0x7f0000000d40)="79b21f7d4d4a08baeff9eed6d5b0f2033d01a47e8f4c1b31787abb42bd098b9c7fdcf2532c9f91f71d8620b5b5860316067f2540cdf988dd25a18e773be8bf838ca3260668ad4fa64e5ebab762b58cc62724eda50947bd110e927f939bad6d6cda83499a91807b5201e329ff", 0x6c, 0x8, 0x0, 0x1, r4}, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x5, 0x414, r6, &(0x7f0000000e00)="f6ad07179d01413c02d88eeedd408fde3a151cc2721f984d7f06eb32b7b68afaef6e720f902a0299d0dee89d90e26f5ca45e5b6eb11aaad5aafab4756367ab5e985b6d73c013fe27dff3e38a582e2e7db12a752d72b8df26b89fe34e1466b4ee7d7a61ad628d7dbf72f988a0013a5ee6251126446b5cc0f697c21bc104ea06323b8aa50ad2705016bfcae252423daa05c477a435cd6c6b03e71d6e82f29db5b9c420253e33e6b79015d7aad76b88e7c17c2eb842f085877f81cb9bcc34c32c5ae1ccec4b32e5229d779cdf3607fb014783ccccf1b67e779df01c288aab9ff710309d26041ddf5d9a14d051fc5893449eb180734083841e", 0xf7, 0x136, 0x0, 0x0, r4}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) 67.289435ms ago: executing program 0 (id=1134): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) r1 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1, 0x249, &(0x7f00000001c0)="$eJzs3c9LFGEYB/BH3fzRZSWCIIIWIui0qNDdiAJJKpIljJDWXENcERKEPKidgk5dOnb0ZgR16Fb/Q9ClS3SJjnnrEE7oxLrmWhq5E+7nc9mHmee7884s+87uYd+9c2pmemJ2bnJt7XN0d7dFbvDeepK0RW+0R0eklgMAOEy+JUl8TVJZjwUAaA73fwBoPXu8/19v4pAAgAP299//n46++ViuDJ7fQ2vSVSs/jO1/jADAvzUyeuvK+tuzPUPx6knEzKP50nwpfUz3X5iMqahGJfoiH98jkpq0vjw0fKmvsKEnojSz9DO/NF/q2J7vj3z0Rty8ujPfX0htzx+Jo/X5gcjH8cbHH2iY74xzZ+ryxcjHu7sxG9WY2PhIUpdf7C8ULl4b/iXftdkXKx2Zvj4AAAAAAAAAAAAAAAAAAAAAABxOxUJNb6P1e4rF3fan+b2vD7S1Ps/jzXwuTubiYbZnDwAAAAAAAAAAAAAAAAAAAP+HuQcL0+VqtXK/VozfmDq2fcufirb9NCsWpjcu/AEe4nREHPRZvFytvF8Zuz2S/cVsYtH4qr7IfGDjv+lpj4jN4sSzwfLrxU9fdvbEct17OZfOC+Vqg8mi0OTJCQAAAAAAAAAAAAAAAAAAWszWz4B360iaOyAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyMDW///vu+isbVntSZ9sl+Z05/NMzxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgNb2IwAA///U1qw1") syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000280)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@usrquota}, {@data_err_abort}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000001200)="$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") r2 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r2, 0x0) fallocate(r2, 0x0, 0x0, 0x1001f0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000001900), 0x1, 0x762, &(0x7f0000001180)="$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") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x2000}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYRES8=r3, @ANYRES32, @ANYRES8=r1, @ANYRESHEX=r2, @ANYBLOB="f86535ec2ce4a65b9e35fb3ce775a21aefcdd283d958e99c2dba9b95a9c3bfabbbaadcab5830f49a2413b57f3efc77904b78bdb427fdd227194df8c3d42f0e6df50e922eda7fc4e0946935f47b523e7ad6a6fee3ae2ca68c88a5b327cd0e29d80f7d01f6bda48d2c4bcaecf5f08ee92cd7f515b73e7a7fdf628aa12ad18293af1b0a43ccacaef19ccebaa3c89fa95d75dd1c4c5d2bd1784e22d3148b8391d75fe0f8fe2f4ecb3f6342ce47e35847c7a7bc580fd30428"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r4}, 0x10) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000400)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) gettid() openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) socket(0x1, 0x803, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) dup(0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 66.945154ms ago: executing program 4 (id=1135): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioperm(0x0, 0xf1, 0x7) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) lchown(&(0x7f0000000180)='./file0\x00', 0x0, r0) ioperm(0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000440), 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0xfffffffffffffffa) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2, 0x0, 0xee00, 0xee01, 0x0, 0x2, 0x2}, 0x0, 0x0, 0x1, 0x5, 0x1, 0x0, 0x0, 0xfffe, 0x1b}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000140)='./file0\x00') ioctl$SG_IO(r2, 0x2285, 0x0) 52.897266ms ago: executing program 4 (id=1136): bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000800)={0xffffffffffffffff, 0xa1f, 0x10}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000003b000900000000000000000001000000180004"], 0x2c}}, 0x0) 612.92µs ago: executing program 4 (id=1137): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000010000104000000000000000000020000", @ANYRES32=r2, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c000580050019000300"], 0x4c}}, 0x0) 300.67µs ago: executing program 4 (id=1138): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) fchdir(r2) mkdir(&(0x7f0000000000)='./control\x00', 0x0) (async) r4 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(r4, &(0x7f0000000140)='./control\x00', 0x200) (async) rmdir(&(0x7f0000000040)='./control\x00') (async) openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r5}, 0x10) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000050000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r9 = io_uring_setup(0x410e, &(0x7f0000001400)={0x0, 0xfffffffe, 0x0, 0x100000, 0x14}) io_uring_register$IORING_REGISTER_BUFFERS2(r9, 0xf, &(0x7f0000001580)={0x1, 0x0, 0x0, &(0x7f00000014c0)=[{0x0}], 0x0}, 0x20) (async) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newtaction={0x64, 0x30, 0x9, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x2}, 0x1}}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x800) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002a80)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) (async) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e00000000400002800600010000000000340003800c00010000000000000000000c00010094040000000000000c00010000010000000000000c000100040000000000000008000500", @ANYRES32=r12, @ANYBLOB="080003"], 0x80}}, 0x0) 0s ago: executing program 0 (id=1139): bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020800000100000000000001000000000100140003"], 0x18}}, 0x0) io_setup(0x30, &(0x7f0000000600)=0x0) io_setup(0x227d, &(0x7f0000000000)) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x100}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="01", 0x24}]) kernel console output (not intermixed with test programs): : auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.4.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f4ccef9 code=0x7ffc0000 [ 34.928211][ T3667] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 34.949681][ T29] audit: type=1326 audit(1725519785.235:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.4.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fcb0f4ccef9 code=0x7ffc0000 [ 34.949706][ T29] audit: type=1326 audit(1725519785.235:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.4.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f4ccef9 code=0x7ffc0000 [ 35.008773][ T29] audit: type=1326 audit(1725519785.235:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.4.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fcb0f4ccef9 code=0x7ffc0000 [ 35.031911][ T29] audit: type=1326 audit(1725519785.235:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.4.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f4ccef9 code=0x7ffc0000 [ 35.038418][ T3667] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.055111][ T29] audit: type=1326 audit(1725519785.235:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.4.101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f4ccef9 code=0x7ffc0000 [ 35.095683][ T29] audit: type=1400 audit(1725519785.475:774): avc: denied { create } for pid=3670 comm="syz.3.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 35.123641][ T29] audit: type=1326 audit(1725519785.475:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3666 comm="syz.4.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f4ccef9 code=0x7ffc0000 [ 35.147007][ T29] audit: type=1326 audit(1725519785.475:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3666 comm="syz.4.102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f4ccef9 code=0x7ffc0000 [ 35.198302][ C1] hrtimer: interrupt took 21132 ns [ 35.604215][ T3682] loop2: detected capacity change from 0 to 512 [ 35.611157][ T3682] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.622377][ T3682] EXT4-fs (loop2): 1 truncate cleaned up [ 35.628743][ T3682] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.662998][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.684190][ T3685] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 35.744387][ T3265] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 35.771105][ T3418] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.799531][ T3418] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.810499][ T3418] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.820840][ T3418] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.831115][ T3418] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.864757][ T3694] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 35.880614][ T3694] FAULT_INJECTION: forcing a failure. [ 35.880614][ T3694] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.893696][ T3694] CPU: 0 UID: 0 PID: 3694 Comm: syz.4.113 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 35.904310][ T3694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 35.914386][ T3694] Call Trace: [ 35.917719][ T3694] [ 35.920658][ T3694] dump_stack_lvl+0xf2/0x150 [ 35.925250][ T3694] dump_stack+0x15/0x20 [ 35.929408][ T3694] should_fail_ex+0x229/0x230 [ 35.934086][ T3694] should_fail+0xb/0x10 [ 35.938246][ T3694] should_fail_usercopy+0x1a/0x20 [ 35.943277][ T3694] _copy_from_user+0x1e/0xd0 [ 35.947949][ T3694] memdup_user_nul+0x65/0xd0 [ 35.952615][ T3694] sel_write_enforce+0x9d/0x2e0 [ 35.957513][ T3694] ? __pfx_sel_write_enforce+0x10/0x10 [ 35.963001][ T3694] vfs_write+0x28b/0x900 [ 35.967250][ T3694] ? __fget_files+0x1da/0x210 [ 35.971940][ T3694] ksys_write+0xeb/0x1b0 [ 35.976192][ T3694] __x64_sys_write+0x42/0x50 [ 35.980829][ T3694] x64_sys_call+0x27dd/0x2d60 [ 35.985509][ T3694] do_syscall_64+0xc9/0x1c0 [ 35.990013][ T3694] ? clear_bhb_loop+0x55/0xb0 [ 35.994739][ T3694] ? clear_bhb_loop+0x55/0xb0 [ 35.999411][ T3694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.005361][ T3694] RIP: 0033:0x7fcb0f4ccef9 [ 36.009835][ T3694] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.029526][ T3694] RSP: 002b:00007fcb0e147038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 36.037924][ T3694] RAX: ffffffffffffffda RBX: 00007fcb0f685f80 RCX: 00007fcb0f4ccef9 [ 36.045921][ T3694] RDX: 0000000000000012 RSI: 00000000200031c0 RDI: 0000000000000003 [ 36.053882][ T3694] RBP: 00007fcb0e147090 R08: 0000000000000000 R09: 0000000000000000 [ 36.061838][ T3694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.069798][ T3694] R13: 0000000000000000 R14: 00007fcb0f685f80 R15: 00007fff58ccd5e8 [ 36.077821][ T3694] [ 36.310759][ T3747] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 36.317439][ T3747] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 36.325040][ T3747] vhci_hcd vhci_hcd.0: Device attached [ 36.338997][ T3755] capability: warning: `syz.0.140' uses deprecated v2 capabilities in a way that may be insecure [ 36.341070][ T3750] vhci_hcd: connection closed [ 36.352340][ T40] vhci_hcd: stop threads [ 36.361372][ T40] vhci_hcd: release socket [ 36.365825][ T40] vhci_hcd: disconnect device [ 36.444558][ T3777] FAULT_INJECTION: forcing a failure. [ 36.444558][ T3777] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.457730][ T3777] CPU: 0 UID: 0 PID: 3777 Comm: syz.0.150 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 36.468317][ T3777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 36.478370][ T3777] Call Trace: [ 36.481642][ T3777] [ 36.484569][ T3777] dump_stack_lvl+0xf2/0x150 [ 36.489237][ T3777] dump_stack+0x15/0x20 [ 36.493409][ T3777] should_fail_ex+0x229/0x230 [ 36.498093][ T3777] should_fail+0xb/0x10 [ 36.502252][ T3777] should_fail_usercopy+0x1a/0x20 [ 36.507349][ T3777] _copy_from_user+0x1e/0xd0 [ 36.511950][ T3777] sk_setsockopt+0x1c2/0x1f30 [ 36.516640][ T3777] sock_setsockopt+0x3c/0x50 [ 36.519350][ T3788] FAULT_INJECTION: forcing a failure. [ 36.519350][ T3788] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.521297][ T3777] __sys_setsockopt+0x194/0x250 [ 36.539132][ T3777] __x64_sys_setsockopt+0x66/0x80 [ 36.544168][ T3777] x64_sys_call+0x278d/0x2d60 [ 36.548905][ T3777] do_syscall_64+0xc9/0x1c0 [ 36.553482][ T3777] ? clear_bhb_loop+0x55/0xb0 [ 36.558148][ T3777] ? clear_bhb_loop+0x55/0xb0 [ 36.562808][ T3777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.568820][ T3777] RIP: 0033:0x7fd2234fcef9 [ 36.573218][ T3777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.592808][ T3777] RSP: 002b:00007fd222177038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 36.601229][ T3777] RAX: ffffffffffffffda RBX: 00007fd2236b5f80 RCX: 00007fd2234fcef9 [ 36.609257][ T3777] RDX: 0000000000000033 RSI: 0000000000000001 RDI: 0000000000000003 [ 36.617213][ T3777] RBP: 00007fd222177090 R08: 0000000000000010 R09: 0000000000000000 [ 36.625299][ T3777] R10: 00000000200a2000 R11: 0000000000000246 R12: 0000000000000001 [ 36.633253][ T3777] R13: 0000000000000000 R14: 00007fd2236b5f80 R15: 00007ffcbf186078 [ 36.641212][ T3777] [ 36.644258][ T3788] CPU: 1 UID: 0 PID: 3788 Comm: syz.1.156 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 36.654954][ T3788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 36.654966][ T3788] Call Trace: [ 36.654972][ T3788] [ 36.654979][ T3788] dump_stack_lvl+0xf2/0x150 [ 36.655003][ T3788] dump_stack+0x15/0x20 [ 36.655057][ T3788] should_fail_ex+0x229/0x230 [ 36.655081][ T3788] should_fail+0xb/0x10 [ 36.655101][ T3788] should_fail_usercopy+0x1a/0x20 [ 36.655147][ T3788] _copy_from_user+0x1e/0xd0 [ 36.655166][ T3788] __sys_bpf+0x14e/0x7a0 [ 36.655271][ T3788] __x64_sys_bpf+0x43/0x50 [ 36.655302][ T3788] x64_sys_call+0x2625/0x2d60 [ 36.655348][ T3788] do_syscall_64+0xc9/0x1c0 [ 36.655366][ T3788] ? clear_bhb_loop+0x55/0xb0 [ 36.655384][ T3788] ? clear_bhb_loop+0x55/0xb0 [ 36.655400][ T3788] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.655506][ T3788] RIP: 0033:0x7f49249ecef9 [ 36.655521][ T3788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.655538][ T3788] RSP: 002b:00007f4923667038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.655555][ T3788] RAX: ffffffffffffffda RBX: 00007f4924ba5f80 RCX: 00007f49249ecef9 [ 36.655567][ T3788] RDX: 0000000000000048 RSI: 0000000020000100 RDI: 0300000000000000 [ 36.655650][ T3788] RBP: 00007f4923667090 R08: 0000000000000000 R09: 0000000000000000 [ 36.655661][ T3788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.655671][ T3788] R13: 0000000000000000 R14: 00007f4924ba5f80 R15: 00007ffd3673a3e8 [ 36.655703][ T3788] Sep 5 07:03:07 syzkaller kern.notice kernel: [ 36.444558][ T3777] FAULT_INJECTION: forcing a failure. Sep 5 07:03:07 syzkaller kern.notice kernel: [ 36.444558][ T3777] name fail_usercopy, interval 1, probability 0, space 0, times 0 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.457730][ T3777] CPU: 0 UID: 0 PID: 3777 Comm: syz.0.150 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.468317][ T3777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.478370][ T3777] Call Trace: Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.481642][ T3777] Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.484569][ T3777] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.489237][ T3777] dump_stack+0x15/0x20 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.493409][ T3777] should_fail_ex+0x229/0x230 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.498093][ T3777] shoul[ 36.901377][ T3819] veth1_macvtap: left promiscuous mode d_fail+0xb/0x10[ 36.901394][ T3819] macsec0: entered promiscuous mode Sep 5 07:03:07 syzkaller kern.warn kernel: [ [ 36.901407][ T3819] macsec0: entered allmulticast mode 36.502252][ T3777] should_fail_usercopy+0x1a/0x20 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.507349][ T3777] _copy_from_user+0x1e/0xd0 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.511950][ T3777] sk_setsockopt+0x1c2/0x1f30 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.516640][ T3777] sock_setsockopt+0x3c/0x50 Sep 5 07:03:07 syzkaller kern.notice kernel: [ 36.519350][ T3788] FAULT_INJECTION: forcing a failure. Sep 5 07:03:07 syzkaller kern.notice kernel: [ 36.519350][ T3788] name fail_usercopy, interval 1, probability 0, space 0, times 0 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.521297][ T3777] __sys_setsockopt+0x194/0x250 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.539132][ T3777] __x64_sys_setsockopt+0x66/0x80 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.544168][ T3777] x64_sys_call+0x278d/0x2d60 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.548905][ T3777] do_syscall_64+0xc9/0x1c0 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.553482][ T3777] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.558148][ T3777] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.562808][ T3777] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.568820][ T3777] RIP: 0033:0x7fd2234fcef9 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.573218][ T3777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.592808][ T3777] RSP: 002b:00007fd222177038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.601229][ T3777] RAX: ffffffffffffffda RBX: 00007fd2236b5f80 RCX: 00007fd2234fcef9 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.609257][ T3777] RDX: 0000000000000033 RSI: 0000000000000001 RDI: 0000000000000003 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.617213][ T3777] RBP: 00007fd222177090 R08: 0000000000000010 R09: 0000000000000000 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.625299][ T3777] R10: 00000000200a2000 R11: 0000000000000246 R12: 0000000000000001 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.633253][ T3777] R13: 0000000000000000 R14: 00007fd2236b5f80 R15: 00007ffcbf186078 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.641212][ T3777] Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.644258][ T3788] CPU: 1 UID: 0 PID: 3788 Comm: syz.1.156 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.654954][ T3788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.654966][ T3788] Call Trace: Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.654972][ T3788] Sep 5 07:03:07 syzkaller kern.warn kernel: [ 36.654979][ T3Sep 5 07:03:07 Sep 5 07:03:07 Sep 5 07:03:07 Sep 5 07:03:07 syzkaller kern.info kernel: [ 36.901377][ T3819] veth1_macvtap: left promiscuous mode Sep 5 07:03:07 syzkaller kern.info kernel: [ 36.901394][ T3819] macsec0: entered promiscuous mode Sep 5 07:03:07 syzkaller kern.info kernel: [ 36.901407][ T3819] macsec0: entered allmulticast mode [ 37.397018][ T3915] FAULT_INJECTION: forcing a failure. [ 37.397018][ T3915] name failslab, interval 1, probability 0, space 0, times 0 [ 37.409715][ T3915] CPU: 0 UID: 0 PID: 3915 Comm: syz.4.211 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 37.420304][ T3915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 37.430427][ T3915] Call Trace: [ 37.433706][ T3915] [ 37.433714][ T3915] dump_stack_lvl+0xf2/0x150 [ 37.433754][ T3915] dump_stack+0x15/0x20 [ 37.433775][ T3915] should_fail_ex+0x229/0x230 [ 37.433803][ T3915] ? resv_map_alloc+0x32/0x190 [ 37.433824][ T3915] should_failslab+0x8f/0xb0 [ 37.433850][ T3915] __kmalloc_cache_noprof+0x4b/0x2a0 [ 37.433879][ T3915] resv_map_alloc+0x32/0x190 [ 37.433976][ T3915] hugetlbfs_get_inode+0x6e/0x2b0 [ 37.434008][ T3915] hugetlb_file_setup+0x188/0x3c0 [ 37.434078][ T3915] ksys_mmap_pgoff+0x172/0x340 [ 37.434104][ T3915] x64_sys_call+0x1884/0x2d60 [ 37.434129][ T3915] do_syscall_64+0xc9/0x1c0 [ 37.434149][ T3915] ? clear_bhb_loop+0x55/0xb0 [ 37.434247][ T3915] ? clear_bhb_loop+0x55/0xb0 [ 37.434297][ T3915] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.434329][ T3915] RIP: 0033:0x7fcb0f4ccef9 [ 37.434383][ T3915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.434398][ T3915] RSP: 002b:00007fcb0e147038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 37.434415][ T3915] RAX: ffffffffffffffda RBX: 00007fcb0f685f80 RCX: 00007fcb0f4ccef9 [ 37.434428][ T3915] RDX: 0000000000000000 RSI: 0000000000c00008 RDI: 0000000020400000 [ 37.434441][ T3915] RBP: 00007fcb0e147090 R08: ffffffffffffffff R09: 0000000000000000 [ 37.434454][ T3915] R10: 0000000000050032 R11: 0000000000000246 R12: 0000000000000001 [ 37.434530][ T3915] R13: 0000000000000000 R14: 00007fcb0f685f80 R15: 00007fff58ccd5e8 [ 37.434545][ T3915] [ 37.610249][ T3940] FAULT_INJECTION: forcing a failure. [ 37.610249][ T3940] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.631326][ T3940] CPU: 0 UID: 0 PID: 3940 Comm: syz.1.223 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 37.631347][ T3940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 37.631357][ T3940] Call Trace: [ 37.631363][ T3940] [ 37.631418][ T3940] dump_stack_lvl+0xf2/0x150 [ 37.631445][ T3940] dump_stack+0x15/0x20 [ 37.631461][ T3940] should_fail_ex+0x229/0x230 [ 37.631483][ T3940] should_fail+0xb/0x10 [ 37.631502][ T3940] should_fail_usercopy+0x1a/0x20 [ 37.631541][ T3940] _copy_to_user+0x1e/0xa0 [ 37.631564][ T3940] simple_read_from_buffer+0xa0/0x110 [ 37.631587][ T3940] proc_fail_nth_read+0xff/0x140 [ 37.631610][ T3940] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 37.631704][ T3940] vfs_read+0x1a2/0x6e0 [ 37.631727][ T3940] ? __rcu_read_unlock+0x4e/0x70 [ 37.631752][ T3940] ? __fget_files+0x1da/0x210 [ 37.631782][ T3940] ksys_read+0xeb/0x1b0 [ 37.631867][ T3940] __x64_sys_read+0x42/0x50 [ 37.631892][ T3940] x64_sys_call+0x27d3/0x2d60 [ 37.631918][ T3940] do_syscall_64+0xc9/0x1c0 [ 37.631939][ T3940] ? clear_bhb_loop+0x55/0xb0 [ 37.632029][ T3940] ? clear_bhb_loop+0x55/0xb0 [ 37.632048][ T3940] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.632083][ T3940] RIP: 0033:0x7f49249eb93c [ 37.632098][ T3940] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 Sep 5 07:03:07 [ 37.632116][ T3940] RSP: 002b:00007f4923667030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 syzkaller kern.n[ 37.632205][ T3940] RAX: ffffffffffffffda RBX: 00007f4924ba5f80 RCX: 00007f49249eb93c otice kernel: [ [ 37.632218][ T3940] RDX: 000000000000000f RSI: 00007f49236670a0 RDI: 0000000000000003 37.397018][ T3[ 37.632229][ T3940] RBP: 00007f4923667090 R08: 0000000000000000 R09: 0000000000000000 915] FAULT_INJEC[ 37.632240][ T3940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 TION: forcing a [ 37.632251][ T3940] R13: 0000000000000000 R14: 00007f4924ba5f80 R15: 00007ffd3673a3e8 failure. [ 37.632320][ T3940] [ 37.774244][ T3961] FAULT_INJECTION: forcing a failure. [ 37.774244][ T3961] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.876198][ T3961] CPU: 1 UID: 0 PID: 3961 Comm: syz.1.234 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 37.876219][ T3961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 37.876300][ T3961] Call Trace: [ 37.876307][ T3961] [ 37.876373][ T3961] dump_stack_lvl+0xf2/0x150 [ 37.876398][ T3961] dump_stack+0x15/0x20 [ 37.876414][ T3961] should_fail_ex+0x229/0x230 [ 37.876435][ T3961] should_fail+0xb/0x10 [ 37.876517][ T3961] should_fail_usercopy+0x1a/0x20 [ 37.876609][ T3961] _copy_to_user+0x1e/0xa0 [ 37.876628][ T3961] simple_read_from_buffer+0xa0/0x110 [ 37.876649][ T3961] proc_fail_nth_read+0xff/0x140 [ 37.876668][ T3961] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 37.876687][ T3961] vfs_read+0x1a2/0x6e0 [ 37.876775][ T3961] ? __rcu_read_unlock+0x4e/0x70 [ 37.876797][ T3961] ? __fget_files+0x1da/0x210 [ 37.876828][ T3961] ksys_read+0xeb/0x1b0 [ 37.876855][ T3961] __x64_sys_read+0x42/0x50 [ 37.876880][ T3961] x64_sys_call+0x27d3/0x2d60 [ 37.876909][ T3961] do_syscall_64+0xc9/0x1c0 [ 37.876983][ T3961] ? clear_bhb_loop+0x55/0xb0 [ 37.877003][ T3961] ? clear_bhb_loop+0x55/0xb0 [ 37.877019][ T3961] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.877046][ T3961] RIP: 0033:0x7f49249eb93c [ 37.877058][ T3961] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 37.877153][ T3961] RSP: 002b:00007f4923667030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 37.877173][ T3961] RAX: ffffffffffffffda RBX: 00007f4924ba5f80 RCX: 00007f49249eb93c [ 37.877191][ T3961] RDX: 000000000000000f RSI: 00007f49236670a0 RDI: 0000000000000004 [ 37.877201][ T3961] RBP: 00007f4923667090 R08: 0000000000000000 R09: 0000000000000000 [ 37.877211][ T3961] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.877221][ T3961] R13: 0000000000000000 R14: 00007f4924ba5f80 R15: 00007ffd3673a3e8 [ 37.877236][ T3961] [ 38.023904][ T3985] FAULT_INJECTION: forcing a failure. [ 38.023904][ T3985] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.023935][ T3985] CPU: 0 UID: 0 PID: 3985 Comm: syz.0.243 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 38.023959][ T3985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 38.023969][ T3985] Call Trace: [ 38.023976][ T3985] [ 38.023982][ T3985] dump_stack_lvl+0xf2/0x150 [ 38.024007][ T3985] dump_stack+0x15/0x20 [ 38.024086][ T3985] should_fail_ex+0x229/0x230 [ 38.024107][ T3985] should_fail+0xb/0x10 [ 38.024168][ T3985] should_fail_usercopy+0x1a/0x20 [ 38.024233][ T3985] _copy_to_user+0x1e/0xa0 [ 38.024254][ T3985] simple_read_from_buffer+0xa0/0x110 [ 38.024298][ T3985] proc_fail_nth_read+0xff/0x140 [ 38.024319][ T3985] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 38.024338][ T3985] vfs_read+0x1a2/0x6e0 [ 38.024382][ T3985] ? __rcu_read_unlock+0x4e/0x70 [ 38.024405][ T3985] ? __fget_files+0x1da/0x210 [ 38.024433][ T3985] ksys_read+0xeb/0x1b0 [ 38.024457][ T3985] __x64_sys_read+0x42/0x50 [ 38.024488][ T3985] x64_sys_call+0x27d3/0x2d60 [ 38.024514][ T3985] do_syscall_64+0xc9/0x1c0 [ 38.024535][ T3985] ? clear_bhb_loop+0x55/0xb0 [ 38.024553][ T3985] ? clear_bhb_loop+0x55/0xb0 [ 38.024571][ T3985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.024652][ T3985] RIP: 0033:0x7fd2234fb93c [ 38.024665][ T3985] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 38.024680][ T3985] RSP: 002b:00007fd222177030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 38.024776][ T3985] RAX: ffffffffffffffda RBX: 00007fd2236b5f80 RCX: 00007fd2234fb93c [ 38.024787][ T3985] RDX: 000000000000000f RSI: 00007fd2221770a0 RDI: 0000000000000003 [ 38.024797][ T3985] RBP: 00007fd222177090 R08: 0000000000000000 R09: 0000000000000000 [ 38.024808][ T3985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.024821][ T3985] R13: 0000000000000000 R14: 00007fd2236b5f80 R15: 00007ffcbf186078 [ 38.024838][ T3985] Sep 5 07:03:07 syzkaller kern.notice kernel: [ 37.397018][ T3915] name failslab, interval 1, probability 0, space 0, times 0 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 37.409715][ T3915] CPU: 0 UID: 0 PID: 3915 Comm: syz.4.211 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 37.420304][ T3915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 37.430427][ T3915] Call Trace: Sep 5 07:03:07 syzkaller kern.warn kernel: [ 37.433706][ T3915] Sep 5 07:03:07 syzkaller kern.warn kernel: [ 37.433714][ T3915] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 37.433754][ T3915] dump_stack+0x15/0x20 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 37.433775][ T3915] should_fail_ex+0x229/0x230 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 37.433803][ T3915] ? resv_map_alloc+0x32/0x190 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 37.433824][ T3915] should_failslab+0x8f/0xb0 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 37.433850][ T3915] __kmalloc_cache_noprof+0x4b/0x2a0 Sep 5 07:03:07 syzkaller kern.warn kernel: [ 37.433879][ T3915] resv_map_alloc+0x32/0x190 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.433976][ T3915] hugetlbfs_get_inode+0x6e/0x2b0 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434008][ T3915] hugetlb_file_setup+0x188/0x3c0 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434078][ T3915] ksys_mmap_pgoff+0x172/0x340 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434104][ T3915] x64_sys_call+0x1884/0x2d60 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434129][ T3915] do_syscall_64+0xc9/0x1c0 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434149][ T3915] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434247][ T3915] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434297][ T3915] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434329][ T3915] RIP: 0033:0x7fcb0f4ccef9 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434383][ T3915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434398][ T3915] RSP: 002b:00007fcb0e147038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434415][ T3915] RAX: ffffffffffffffda RBX: 00007fcb0f685f80 RCX: 00007fcb0f4ccef9 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434428][ T3915] RDX: 0000000000000000 RSI: 0000000000c00008 RDI: 0000000020400000 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434441][ T3915] RBP: 00007fcb0e147090 R08: ffffffffffffffff R09: 0000000000000000 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434454][ T3915] R10: 0000000000050032 R11: 0000000000000246 R12: 0000000000000001 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434530][ T3915] R13: 0000000000000000 R14: 00007fcb0f685f80 R15: 00007fff58ccd5e8 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.434545][ T3915] Sep 5 07:03:08 syzkaller kern.notice kernel: [ 37.610249][ T3940] FAULT_INJECTION: forcing a failure. Sep 5 07:03:08 syzkaller kern.notice kernel: [ 37.610249][ T3940] name fail_usercopy, interval 1, probability 0, space 0, times 0 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.631326][ T3940] CPU: 0 UID: 0 PID: 3940 Comm: syz.1.223 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.631347][ T3940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.631357][ T3940] Call Trace: Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.631363][ T3940] Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.631418][ T3940] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:08 syzkaller kern.warn kernel: [ 37.631445][ T3940] dump_stack+0xSep 5 07:03:08 syzkaller kern.warn kernel: [ 37.631461][ T394Sep 5 07:03:08 Sep 5 07:03:08 Sep 5 07:03:08 Sep 5 07:03:08 Sep 5 07:03:08 Sep 5 07:03:08 Sep 5 07:03:08 Sep 5 07:03:08 Sep 5 07:03:08 syzkaller kern.warn kernel: [ Sep 5 07:03:08 Sep 5 07:03:08 syzkaller kern.wSep 5 07:03:08 Sep 5 07:03:08 [ 39.164084][ T4118] syz.3.299 calls setitimer() with new_value NULL pointer. Misfeature support will be removed Sep 5 07:03:09 syzkaller kern.warn kernel: [ 39.164084][ T4118] syz.3.299 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 39.483831][ T4159] pim6reg1: entered promiscuous mode [ 39.489247][ T4159] pim6reg1: entered allmulticast mode Sep 5 07:03:09 syzkaller kern.info kernel: [ 39.483831][ T4159] pim6reg1: entered promiscuous mode Sep 5 07:03:09 syzkaller kern.info kernel: [ 39.489247][ T4159] pim6reg1: entered allmulticast mode [ 39.625541][ T4182] FAULT_INJECTION: forcing a failure. [ 39.625541][ T4182] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.638634][ T4182] CPU: 1 UID: 0 PID: 4182 Comm: syz.4.324 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 39.649252][ T4182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 39.659304][ T4182] Call Trace: [ 39.662575][ T4182] [ 39.665607][ T4182] dump_stack_lvl+0xf2/0x150 [ 39.670195][ T4182] dump_stack+0x15/0x20 [ 39.674350][ T4182] should_fail_ex+0x229/0x230 [ 39.679066][ T4182] should_fail+0xb/0x10 [ 39.683217][ T4182] should_fail_usercopy+0x1a/0x20 [ 39.688447][ T4182] _copy_to_user+0x1e/0xa0 [ 39.692860][ T4182] simple_read_from_buffer+0xa0/0x110 [ 39.698235][ T4182] proc_fail_nth_read+0xff/0x140 [ 39.703202][ T4182] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 39.708796][ T4182] vfs_read+0x1a2/0x6e0 [ 39.712989][ T4182] ? __rcu_read_unlock+0x4e/0x70 [ 39.718006][ T4182] ? __fget_files+0x1da/0x210 [ 39.722732][ T4182] ksys_read+0xeb/0x1b0 [ 39.726971][ T4182] __x64_sys_read+0x42/0x50 [ 39.731471][ T4182] x64_sys_call+0x27d3/0x2d60 [ 39.736168][ T4182] do_syscall_64+0xc9/0x1c0 [ 39.740745][ T4182] ? clear_bhb_loop+0x55/0xb0 [ 39.745419][ T4182] ? clear_bhb_loop+0x55/0xb0 [ 39.750127][ T4182] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.756077][ T4182] RIP: 0033:0x7fcb0f4cb93c [ 39.760506][ T4182] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 39.780243][ T4182] RSP: 002b:00007fcb0e147030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 39.788779][ T4182] RAX: ffffffffffffffda RBX: 00007fcb0f685f80 RCX: 00007fcb0f4cb93c [ 39.796765][ T4182] RDX: 000000000000000f RSI: 00007fcb0e1470a0 RDI: 0000000000000003 [ 39.804743][ T4182] RBP: 00007fcb0e147090 R08: 0000000000000000 R09: 0000000000000000 [ 39.812705][ T4182] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 39.820744][ T4182] R13: 0000000000000000 R14: 00007fcb0f685f80 R15: 00007fff58ccd5e8 [ 39.828710][ T4182] Sep 5 07:03:10 [ 39.883458][ T29] kauditd_printk_skb: 2325 callbacks suppressed syzkaller kern.n[ 39.883496][ T29] audit: type=1400 audit(1725519790.245:3102): avc: denied { map_create } for pid=4184 comm="syz.2.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 otice kernel: [ [ 39.910662][ T29] audit: type=1400 audit(1725519790.245:3103): avc: denied { prog_load } for pid=4184 comm="syz.2.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 39.625541][ T4[ 39.930914][ T29] audit: type=1400 audit(1725519790.245:3104): avc: denied { prog_load } for pid=4184 comm="syz.2.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 182] FAULT_INJECTION: forcing a failure. Sep 5[ 39.930932][ T29] audit: type=1400 audit(1725519790.255:3105): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 07:03:10 syzkal[ 39.977332][ T29] audit: type=1400 audit(1725519790.255:3106): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ler kern.notice [ 40.000700][ T29] audit: type=1400 audit(1725519790.255:3107): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 kernel: [ 39.6[ 40.024064][ T29] audit: type=1400 audit(1725519790.255:3108): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 25541][ T4182] name fail_usercopy, interval 1, probability 0, space 0, times 0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.638634][ T4182] CPU: 1 UID: 0 PID: 4182 Comm: syz.4.324 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.649252][ T4182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:1[ 40.082276][ T4188] wg2: entered promiscuous mode 0 syzkaller kern[ 40.088504][ T4188] wg2: entered allmulticast mode .warn kernel: [ 39.659304][ T4182] Call Trace: Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.662575][ T4[ 40.103621][ T29] audit: type=1400 audit(1725519790.285:3109): avc: denied { read write } for pid=3265 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 182] Se[ 40.106691][ T3260] audit: audit_backlog=65 > audit_backlog_limit=64 p 5 07:03:10 sy[ 40.128568][ T29] audit: type=1400 audit(1725519790.285:3110): avc: denied { read write } for pid=3261 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 zkaller kern.warn kernel: [ 39.665607][ T4182] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.670195][ T4182] dump_stack+0x15/0x20 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.674350][ T4182] should_fail_ex+0x229/0x230 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.679066][ T4182] should_fail+0xb/0x10 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.683217][ T4182] should_fail_usercopy+0x1a/0x20 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.688447][ T4182] _copy_to_user+0x1e/0xa0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.692860][ T4182] simple_read_from_buffer+0xa0/0x110 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.698235][ T4182] proc_fail_nth_read+0xff/0x140 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.703202][ T4182] ? __pfx_proc_fail_nth_read+0x10/0x10 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.708796][ T4182] vfs_read+0x1a2/0x6e0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.712989][ T4182] ? __rcu_read_unlock+0x4e/0x70 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.718006][ T4182] ? __fget_files+0x1da/0x210 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.722732][ T4182] ksys_read+0xeb/0x1b0 Sep 5 07:03:10 syzkaller kern.war[ 40.270912][ T4220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4220 comm=syz.2.344 n kernel: [ 39.726971][ T4182][ 40.286111][ T4220] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:e000:0001 with DS=0xe __x64_sys_read+0x42/0x50 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.731471][ T4182] x64_sys_call+0x27d3/0x2d60 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.736168][ T4182] do_syscall_64+0xc9/0x1c0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.740745][ T4182] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.745419][ T4182] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.750127][ T4182] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.756077][ T4182] RIP: 0033:0x7fcb0f4cb93c Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.760506][ T4182] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.780243][ T4182] RSP: 002b:00007fcb0e147030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.788779][ T4182] RAX: ffffffffffffffda RBX: 00007fcb0f685f80 RCX: [ 40.393691][ T4241] FAULT_INJECTION: forcing a failure. [ 40.393691][ T4241] name failslab, interval 1, probability 0, space 0, times 0 00007fcb0f4cb93c[ 40.407605][ T4241] CPU: 1 UID: 0 PID: 4241 Comm: syz.3.352 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 40.419423][ T4241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 40.429505][ T4241] Call Trace: [ 40.432765][ T4241] [ 40.435678][ T4241] dump_stack_lvl+0xf2/0x150 [ 40.440272][ T4241] dump_stack+0x15/0x20 [ 40.444485][ T4241] should_fail_ex+0x229/0x230 [ 40.449266][ T4241] ? audit_log_start+0x34c/0x6b0 [ 40.454183][ T4241] should_failslab+0x8f/0xb0 [ 40.458781][ T4241] kmem_cache_alloc_noprof+0x4c/0x290 [ 40.464142][ T4241] audit_log_start+0x34c/0x6b0 [ 40.468967][ T4241] audit_seccomp+0x4b/0x130 [ 40.473539][ T4241] __seccomp_filter+0x6fa/0x1180 [ 40.478588][ T4241] ? proc_fail_nth_write+0x130/0x160 [ 40.483915][ T4241] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 40.489525][ T4241] ? vfs_write+0x5a5/0x900 [ 40.493921][ T4241] ? __fget_files+0x1da/0x210 [ 40.498660][ T4241] __secure_computing+0x9f/0x1c0 [ 40.503580][ T4241] syscall_trace_enter+0xd1/0x1f0 [ 40.508594][ T4241] ? fpregs_assert_state_consistent+0x83/0xa0 [ 40.514724][ T4241] do_syscall_64+0xaa/0x1c0 [ 40.519275][ T4241] ? clear_bhb_loop+0x55/0xb0 [ 40.523964][ T4241] ? clear_bhb_loop+0x55/0xb0 [ 40.528644][ T4241] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.534596][ T4241] RIP: 0033:0x7f887907cef9 [ 40.538987][ T4241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.558628][ T4241] RSP: 002b:00007f8877cf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000000e [ 40.567037][ T4241] RAX: ffffffffffffffda RBX: 00007f8879235f80 RCX: 00007f887907cef9 [ 40.574984][ T4241] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000002 [ 40.582934][ T4241] RBP: 00007f8877cf7090 R08: 0000000000000000 R09: 0000000000000000 [ 40.590881][ T4241] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 40.598835][ T4241] R13: 0000000000000000 R14: 00007f8879235f80 R15: 00007ffc8b80e108 [ 40.606859][ T4241] Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.796765][ T4182] RDX: 000000000000000f RSI: 00007fcb0e1470a0 RDI: 0000000000000003 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.804743][ T4182] RBP: 00007fcb0e147090 R08: 0000000000000000 R09: 0000000000000000 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.812705][ T4182] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 39.820744][ T4182] R13: 0000000000000000 R14: 00007fcb0f685f80 R15: 00007fff58ccd5e8 Sep 5 07:03:10 syzkal[ 40.658127][ T4251] FAULT_INJECTION: forcing a failure. [ 40.658127][ T4251] name failslab, interval 1, probability 0, space 0, times 0 ler kern.warn ke[ 40.671428][ T4251] CPU: 0 UID: 0 PID: 4251 Comm: syz.4.356 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 rnel: [ 39.828[ 40.683352][ T4251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 710][ T4182] Sep 5 07[ 40.699442][ T4251] :03:10 syzkaller[ 40.703743][ T4251] dump_stack_lvl+0xf2/0x150 kern.warn kerne[ 40.709696][ T4251] dump_stack+0x15/0x20 l: [ 39.883458[ 40.715213][ T4251] should_fail_ex+0x229/0x230 ][ T29] kaudit[ 40.721403][ T4251] ? io_submit_one+0xb7/0x1240 d_printk_skb: 23[ 40.727378][ T4251] should_failslab+0x8f/0xb0 25 callbacks sup[ 40.733340][ T4251] kmem_cache_alloc_noprof+0x4c/0x290 pressed Sep 5 [ 40.740090][ T4251] io_submit_one+0xb7/0x1240 07:03:10 syzkall[ 40.746047][ T4251] ? __rcu_read_unlock+0x4e/0x70 er kern.notice k[ 40.752344][ T4251] __se_sys_io_submit+0xf5/0x280 ernel: [ 39.88[ 40.758795][ T4251] __x64_sys_io_submit+0x43/0x50 3496][ T29] au[ 40.764952][ T4251] x64_sys_call+0x1ebc/0x2d60 dit: type=1400 a[ 40.770990][ T4251] do_syscall_64+0xc9/0x1c0 udit(1725519790.[ 40.776854][ T4251] ? clear_bhb_loop+0x55/0xb0 245:3102): avc: [ 40.782890][ T4251] ? clear_bhb_loop+0x55/0xb0 denied { map_c[ 40.788928][ T4251] entry_SYSCALL_64_after_hwframe+0x77/0x7f reate } for pid[ 40.796207][ T4251] RIP: 0033:0x7fcb0f4ccef9 =4184 comm="syz.[ 40.801957][ T4251] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 2.328" scontext=[ 40.823028][ T4251] RSP: 002b:00007fcb0e147038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 root:sysadm_r:sy[ 40.832875][ T4251] RAX: ffffffffffffffda RBX: 00007fcb0f685f80 RCX: 00007fcb0f4ccef9 sadm_t tcontext=[ 40.842147][ T4251] RDX: 0000000020000600 RSI: 0000000000000002 RDI: 00007fcb0f655000 root:sysadm_r:sy[ 40.851485][ T4251] RBP: 00007fcb0e147090 R08: 0000000000000000 R09: 0000000000000000 sadm_t tclass=bp[ 40.860823][ T4251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 f permissive=0 [ 40.870162][ T4251] R13: 0000000000000000 R14: 00007fcb0f685f80 R15: 00007fff58ccd5e8 Sep 5 07:03:10 [ 40.879504][ T4251] syzkaller kern.notice kernel: [ 39.910662][ T29] audit: type=1400 audit(1725519790.245:3103): avc: denied { prog_load } for pid=4184 comm="syz.2.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 5 07:03:10 syzkaller kern.notice kernel: [ 39.930914][ T29] audit: type=1400 audit(1725519790.245Sep 5 07:03:10 syzkaller kern.notice kernel: [ Sep 5 07:03:10 syzkaller kern.info kernel: [ 40.082276][ T4188] wg2: entered promiscuous mode Sep 5 07:03:1Sep 5 07:03:10 syzkaller kern.notice kernel: [ 40.103621][ T29] audit: type=1400 audit(1725519790.285:3109): avc: denied { read write } fSep 5 07:03:10 syzkaller kern.warn kernel: [ 40.270912][ T4220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4220 comm=syz.2.344 Sep 5 07:03:10 syzkaller kern.info kernel: [ 40.286111][ T4220] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:e000:0001 with DS=0xe Sep 5 07:03:10 syzkaller kern.notice kernel: [ 40.393691][ T4241] FAULT_INJECTION: forcing a failure. Sep 5 07:03:10 syzkaller kern.notice kernel: [ 40.393691][ T4241] name failslab, interval 1, probability 0, space 0, times 0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.407605][ T4241] CPU: 1 UID: 0 PID: 4241 Comm: syz.3.352 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.419423][ T4241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.429505][ T4241] Call Trace: Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.432765][ T4241] [ 41.030654][ T4267] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.435678][ T4241] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.440272][ T4241] dump_stack+0x15/0x20 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.444485][ T4241] should_fail_ex+0x229/0x230 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.449266][ T4241] ? audit_log_start+0x34c/0x6b0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.454183][ T4241] should_failslab+0x8f/0xb0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.458781][ T4241] kmem_cache_alloc_noprof+0x4c/0x290 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.464142][ T4241] audit_log_start+0x34c/0x6b0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.468967][ T4241] audit_seccomp+0x4b/0x130 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.473539][ T4241] __seccomp_filter+0x6fa/0x1180 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.478588][ T4241] ? proc_fail_nth_write+0x130/0x160 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.483915][ T4241] ? __pfx_proc_fail_nth_write+0x10/0x10 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.489525][ T4241] ? vfs_write+0x5a5/0x900 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.493921][ T4241] ? __fget_files+0x1da/0x210 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.498660][ T4241] __secure_computing+0x9f/0x1c0 Sep 5 07:03:10 syzkaller kern.warn kernel: [ 40.503580][ T4241] syscall_trace_enter+0xd1/0x1f0 Sep 5 07:03:10 syzkSep 5 07:03:10 Sep 5 07:03:10 Sep 5 07:03:11 syzkaller kern.notice kernel: [ 40.658127][ T4251] FAULT_INJECTION: forcing a failure. Sep 5 07:03:11 syzkaller kern.notice kernel: [ 40.658127][ T4251] name failslab, interval 1, probability 0, space 0, times 0 Sep 5 07:03:11 syzkaller kern.warn kernel: [ 40.671428][ T4251] CPU: 0 UID: 0 PID: 4251 Comm: syz.4.356 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:11 syzkaller kern.warn kernel: [ 40.683352][ T4251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:11 syzkaller kern.warn kernel: [ 40.694774][ T4251] Call Trace: Sep 5 07:03:11 syzkaller kern.warn kernel: [ 40.699442][ T4251] Sep 5 07:03:11 syzkaller kern.warn kernel: [ 40.703743][ T4251] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:11 syzkaller kern.warn kernel: [ 40.709696][ T4251] dump_stack+0x15/0x20 Sep 5 07:03:1Sep 5 07:03:11 Sep 5 07:03:11 Sep 5 07:03:11 Sep 5 07:03:11 syzkaller kern.warn kernel: [ 41.030654][ T4267] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 41.688885][ T4367] FAULT_INJECTION: forcing a failure. [ 41.688885][ T4367] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.701997][ T4367] CPU: 0 UID: 0 PID: 4367 Comm: syz.1.407 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 41.712684][ T4367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 41.722767][ T4367] Call Trace: [ 41.726037][ T4367] [ 41.728964][ T4367] dump_stack_lvl+0xf2/0x150 [ 41.733627][ T4367] dump_stack+0x15/0x20 [ 41.737868][ T4367] should_fail_ex+0x229/0x230 [ 41.742550][ T4367] should_fail+0xb/0x10 [ 41.746717][ T4367] should_fail_usercopy+0x1a/0x20 [ 41.751753][ T4367] strncpy_from_user+0x25/0x270 [ 41.756682][ T4367] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 41.762312][ T4367] getname_flags+0xb0/0x3b0 [ 41.766971][ T4367] user_path_at+0x26/0x110 [ 41.771396][ T4367] __se_sys_utimes+0xc6/0x210 [ 41.776056][ T4367] __x64_sys_utimes+0x31/0x40 [ 41.780743][ T4367] x64_sys_call+0x25c1/0x2d60 [ 41.785430][ T4367] do_syscall_64+0xc9/0x1c0 [ 41.789912][ T4367] ? clear_bhb_loop+0x55/0xb0 [ 41.794575][ T4367] ? clear_bhb_loop+0x55/0xb0 [ 41.799229][ T4367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.805158][ T4367] RIP: 0033:0x7f49249ecef9 [ 41.809625][ T4367] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.829344][ T4367] RSP: 002b:00007f4923667038 EFLAGS: 00000246 ORIG_RAX: 00000000000000eb [ 41.837769][ T4367] RAX: ffffffffffffffda RBX: 00007f4924ba5f80 RCX: 00007f49249ecef9 [ 41.845775][ T4367] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000640 [ 41.853731][ T4367] RBP: 00007f4923667090 R08: 0000000000000000 R09: 0000000000000000 [ 41.861768][ T4367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.869728][ T4367] R13: 0000000000000001 R14: 00007f4924ba5f80 R15: 00007ffd3673a3e8 [ 41.877714][ T4367] Sep 5 07:03:12 syzkaller kern.notice kernel: [ 41.688885][ T4367] FAULT_INJECTION: forcing a failure. Sep 5 07:03:12 syzkaller kern.notice kernel: [ 41.688885][ T4367] name fail_usercopy, interval 1, probability 0, space 0, times 0 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.701997][ T4367] CPU: 0 UID: 0 PID: 4367 Comm: syz.1.407 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.712684][ T4367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.722767][ T4367] Call Trace: Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.726037][ T4367] Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.728964][ T4367] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.733627][ T4367] dump_stack+0x15/0x20 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.737868][ T4367] should_fail_ex+0x229/0x230 Sep 5 07[ 41.968652][ T4384] netlink: 24 bytes leftover after parsing attributes in process `syz.4.415'. :03:12 syzkaller kern.warn kernel: [ 41.742550][ T4367] should_fail+0xb/0x10 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.746717][ T4367] should_fail_usercopy+0x1a/0x20 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.751753][ T4367] strncpy_from_user+0x25/0x270 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.756682][ T4367] ? kmem_cache_alloc_noprof+0x10c/0x290 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.762312][ T4367] getname_flags+0xb0/0x3b0 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.766971][ T4367] user_path_at+0x26/0x110 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.771396][ T4367] __se_sys_utimes+0xc6/0x210 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.776056][ T4367] __x64_sys_utimes+0x31/0x40 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.780743][ T4367] x64_sys_call+0x25c1/0x2d60 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.785430][ T4367] do_syscall_64+0xc9/0x1c0 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.789912][ T4367] ?[ 42.067227][ T4400] netlink: 'syz.3.422': attribute type 5 has an invalid length. clear_bhb_loop+0x55/0xb0 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.794575][ T4367] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.799229][ T4367] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.805158][ T4367] RIP: 0033:0x7f49249ecef9 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.809625][ T4367] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.829344][ T4367] RSP: 002b:00007f4923667038 EFLAGS: 00000246 ORIG_RAX: 00000000000000eb Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.837769][ T4367] RAX: ffffffffffffffda RBX: 00007f4924ba5f80 RCX: 00007f49249ecef9 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.845775][ T4367] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000640 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.853731][ T4367] RBP: 00007f4923667090 R08: 0000000000000000 R09: 0000000000000000 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.861768][ T4367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.869728][ T4367] R13: 0000000000000001 R14: 00007f4924ba5f80 R15: 00007ffd3673a3e8 Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.877714][ T4367] Sep 5 07:03:12 syzkaller kern.warn kernel: [ 41.968652][ T4384] netlink: 24 bytes leftover after parsing attributes in process `syz.4.415'. Sep 5 07:03:12 syzkaller kern.warn kernel: [ 42.067227][ T4400] netlink: 'syz.3.422': attribute type 5 has an invalid length. [ 42.443170][ T4438] Cannot find add_set index 0 as target Sep 5 07:03:12 syzkaller kern.info kernel: [ 42.443170][ T4438] Cannot find add_set index 0 as target [ 42.553238][ T4453] FAULT_INJECTION: forcing a failure. [ 42.553238][ T4453] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.566329][ T4453] CPU: 0 UID: 0 PID: 4453 Comm: syz.2.446 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 42.576932][ T4453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 42.586979][ T4453] Call Trace: [ 42.590250][ T4453] [ 42.593204][ T4453] dump_stack_lvl+0xf2/0x150 [ 42.597842][ T4453] dump_stack+0x15/0x20 [ 42.602061][ T4453] should_fail_ex+0x229/0x230 [ 42.606805][ T4453] should_fail+0xb/0x10 [ 42.611000][ T4453] should_fail_usercopy+0x1a/0x20 [ 42.616021][ T4453] _copy_from_user+0x1e/0xd0 [ 42.620646][ T4453] kstrtouint_from_user+0x76/0xe0 [ 42.625674][ T4453] proc_fail_nth_write+0x4f/0x160 [ 42.630690][ T4453] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 42.636318][ T4453] vfs_write+0x28b/0x900 [ 42.640556][ T4453] ? __fget_files+0x1da/0x210 [ 42.645232][ T4453] ksys_write+0xeb/0x1b0 [ 42.649532][ T4453] __x64_sys_write+0x42/0x50 [ 42.654117][ T4453] x64_sys_call+0x27dd/0x2d60 [ 42.658792][ T4453] do_syscall_64+0xc9/0x1c0 [ 42.663352][ T4453] ? clear_bhb_loop+0x55/0xb0 [ 42.668102][ T4453] ? clear_bhb_loop+0x55/0xb0 [ 42.672776][ T4453] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.678672][ T4453] RIP: 0033:0x7f64605eb9df [ 42.683093][ T4453] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 42.702707][ T4453] RSP: 002b:00007f645f267030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 42.711112][ T4453] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f64605eb9df [ 42.719091][ T4453] RDX: 0000000000000001 RSI: 00007f645f2670a0 RDI: 0000000000000003 [ 42.727082][ T4453] RBP: 00007f645f267090 R08: 0000000000000000 R09: 0000000000000000 [ 42.735044][ T4453] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 42.743021][ T4453] R13: 0000000000000000 R14: 00007f64607a5f80 R15: 00007ffcfe45d0b8 [ 42.751064][ T4453] Sep 5 07:03:13 syzkaller kern.notice kernel: [ 42.553238][ T4453] FAULT_INJECTION: forcing a failure. Sep 5 07:03:13 syzkaller kern.notice kernel: [ 42.553238][ T4453] name fail_usercopy, interval 1, probability 0, space 0, times 0 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.566329][ T4453] CPU: 0 UID: 0 PID: 4453 Comm: syz.2.446 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.576932][ T4453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.586979][ T4453] Call Trace: Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.590250][ T4453] Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.593204][ T4453] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.597842][ T4453] dump_stack+0x15/0x20 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.602061][ T4453] should_fail_ex+0x229/0x230 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.606805][ T4453] should_fail+0xb/0x10 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.611000][ T4453] should_fail_usercopy+0x1a/0x20 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.616021][ T4453] _copy_from_user+0x1e/0xd0 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.620646][ T4453] kstrtouint_from_user+0x76/0xe0 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.625674][ T4453] proc_fail_nth_write+0x4f/0x160 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.630690][ T4453] ? __pfx_proc_fail_nth_write+0x10/0x10 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.636318][ T4453] vfs_write+0x28b/0x900 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.640556][ T4453] ? __fget_files+0x1da/0x210 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.645232][ T4453] ksys_write+0xeb/0x1b0 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.649532][ T4453] __x64_sys_write+0x42/0x50 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.654117][ T4453] x64_sys_call+0x27dd/0x2d60 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.658792][ T4453] do_syscall_64+0xc9/0x1c0 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.663352][ T4453] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.668102][ T4453] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.672776][ T4453] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.678672][ T4453] RIP: 0033:0x7f64605eb9df Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.683093][ T4453] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.702707][ T4453] RSP: 002b:00007f645f267030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.711112][ T4453] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f64605eb9df Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.719091][ T4453] RDX: 0000000000000001 RSI: 00007f645f2670a0 RDI: 0000000000000003 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.727082][ T4453] RBP: 00007f645f267090 R08: 0000000000000000 R09: 0000000000000000 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.735044][ T4453] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.743021][ T4453] R13: 0000000000000000 R14: 00007f64607a5f80 R15: 00007ffcfe45d0b8 Sep 5 07:03:13 syzkaller kern.warn kernel: [ 42.751064][ T4453] [ 43.171213][ T4491] pim6reg1: entered promiscuous mode [ 43.176571][ T4491] pim6reg1: entered allmulticast mode Sep 5 07:03:13 syzkaller kern.info kernel: [ 43.171213][ T4491] pim6reg1: entered promiscuous mode Sep 5 07:03:13 syzkaller kern.info kernel: [ 43.176571][ T4491] pim6reg1: entered allmulticast mode [ 43.494638][ T4522] PM: Enabling pm_trace changes system date and time during resume. [ 43.494638][ T4522] PM: Correct system time has to be restored manually after resume. Sep 5 07:03:13 syzkaller kern.warn kernel: [ 43.494638][ T4522] PM: Enabling pm_trace changes system date and time during resume. Sep 5 07:03:13 syzkaller kern.warn kernel: [ 43.494638][ T4522] PM: Correct system time has to be restored manually after resume. [ 43.696919][ T4532] FAULT_INJECTION: forcing a failure. [ 43.696919][ T4532] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.710033][ T4532] CPU: 1 UID: 0 PID: 4532 Comm: syz.2.477 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 43.720620][ T4532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 43.730726][ T4532] Call Trace: [ 43.733986][ T4532] [ 43.736929][ T4532] dump_stack_lvl+0xf2/0x150 [ 43.741524][ T4532] dump_stack+0x15/0x20 [ 43.745802][ T4532] should_fail_ex+0x229/0x230 [ 43.750466][ T4532] should_fail+0xb/0x10 [ 43.754661][ T4532] should_fail_usercopy+0x1a/0x20 [ 43.759666][ T4532] strncpy_from_user+0x25/0x270 [ 43.764586][ T4532] __se_sys_fsetxattr+0xef/0x370 [ 43.769576][ T4532] ? proc_fail_nth_write+0x130/0x160 [ 43.774981][ T4532] __x64_sys_fsetxattr+0x67/0x80 [ 43.779899][ T4532] x64_sys_call+0x16a5/0x2d60 [ 43.784608][ T4532] do_syscall_64+0xc9/0x1c0 [ 43.789158][ T4532] ? clear_bhb_loop+0x55/0xb0 [ 43.793809][ T4532] ? clear_bhb_loop+0x55/0xb0 [ 43.798634][ T4532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.804532][ T4532] RIP: 0033:0x7f64605ecef9 [ 43.808921][ T4532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.828594][ T4532] RSP: 002b:00007f645f246038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 43.836983][ T4532] RAX: ffffffffffffffda RBX: 00007f64607a6058 RCX: 00007f64605ecef9 [ 43.844985][ T4532] RDX: 00000000200001c0 RSI: 0000000020000000 RDI: 0000000000000005 [ 43.852957][ T4532] RBP: 00007f645f246090 R08: 0000000000000000 R09: 0000000000000000 [ 43.860904][ T4532] R10: 0000000000001001 R11: 0000000000000246 R12: 0000000000000001 [ 43.868853][ T4532] R13: 0000000000000000 R14: 00007f64607a6058 R15: 00007ffcfe45d0b8 [ 43.876815][ T4532] Sep 5 07:03:14 syzkaller kern.notice kernel: [ 43.696919][ T4532] FAULT_INJECTION: forcing a failure. Sep 5 07:03:14 syzkaller kern.notice kernel: [ 43.696919][ T4532] name fail_usercopy, interval 1, probability 0, space 0, times 0 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.710033][ T4532] CPU: 1 UID: 0 PID: 4532 Comm: syz.2.477 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.720620][ T4532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.730726][ T4532] Call Trace: Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.733986][ T4532] Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.736929][ T4532] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.741524][ T4532] dump_stack+0x15/0x20 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.745802][ T4532] should_fail_ex+0x229/0x230 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.750466][ T4532] should_fail+0xb/0x10 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.754661][ T4532] should_fail_usercopy+0x1a/0x20 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.759666][ T4532] strncpy_from_user+0x25/0x270 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.764586][ T4532] __se_sys_fsetxattr+0xef/0x370 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.769576][ T4532] ? proc_fail_nth_write+0x130/0x160 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.774981][ T4532] __x64_sys_fsetxattr+0x67/0x80 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.779899][ T4532] x64_sys_call+0x16a5/0x2d60 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.784608][ T4532] do_syscall_64+0xc9/0x1c0 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.789158][ T4532] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.793809][ T4532] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.798634][ T4532] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.804532][ T4532] RIP: 0033:0x7f64605ecef9 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.808921][ T4532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.828594][ T4532] RSP: 002b:00007f645f246038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.836983][ T4532] RAX: ffffffffffffffda RBX: 00007f64607a6058 RCX: 00007f64605ecef9 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.844985][ T4532] RDX: 00000000200001c0 RSI: 0000000020000000 RDI: 0000000000000005 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.852957][ T4532] RBP: 00007f645f246090 R08: 0000000000000000 R09: 0000000000000000 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.860904][ T4532] R10: 0000000000001001 R11: 0000000000000246 R12: 0000000000000001 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.868853][ T4532] R13: 0000000000000000 R14: 00007f64607a6058 R15: 00007ffcfe45d0b8 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 43.876815][ T4532] [ 44.222234][ T4576] FAULT_INJECTION: forcing a failure. [ 44.222234][ T4576] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.235336][ T4576] CPU: 0 UID: 0 PID: 4576 Comm: syz.1.496 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 44.245981][ T4576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 44.256039][ T4576] Call Trace: [ 44.259366][ T4576] [ 44.262357][ T4576] dump_stack_lvl+0xf2/0x150 [ 44.267055][ T4576] dump_stack+0x15/0x20 [ 44.271214][ T4576] should_fail_ex+0x229/0x230 [ 44.275959][ T4576] should_fail+0xb/0x10 [ 44.280109][ T4576] should_fail_usercopy+0x1a/0x20 [ 44.285139][ T4576] _copy_to_user+0x1e/0xa0 [ 44.289566][ T4576] simple_read_from_buffer+0xa0/0x110 [ 44.295162][ T4576] proc_fail_nth_read+0xff/0x140 [ 44.300185][ T4576] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 44.305741][ T4576] vfs_read+0x1a2/0x6e0 [ 44.309943][ T4576] ? __rcu_read_unlock+0x4e/0x70 [ 44.314885][ T4576] ? __fget_files+0x1da/0x210 [ 44.319614][ T4576] ksys_read+0xeb/0x1b0 [ 44.323813][ T4576] __x64_sys_read+0x42/0x50 [ 44.328315][ T4576] x64_sys_call+0x27d3/0x2d60 [ 44.332996][ T4576] do_syscall_64+0xc9/0x1c0 [ 44.337577][ T4576] ? clear_bhb_loop+0x55/0xb0 [ 44.342250][ T4576] ? clear_bhb_loop+0x55/0xb0 [ 44.346921][ T4576] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.352881][ T4576] RIP: 0033:0x7f49249eb93c [ 44.357288][ T4576] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 44.377041][ T4576] RSP: 002b:00007f4923667030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 44.385453][ T4576] RAX: ffffffffffffffda RBX: 00007f4924ba5f80 RCX: 00007f49249eb93c [ 44.393423][ T4576] RDX: 000000000000000f RSI: 00007f49236670a0 RDI: 0000000000000003 [ 44.401396][ T4576] RBP: 00007f4923667090 R08: 0000000000000000 R09: 0000000000000000 [ 44.409367][ T4576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.417330][ T4576] R13: 0000000000000000 R14: 00007f4924ba5f80 R15: 00007ffd3673a3e8 [ 44.425301][ T4576] Sep 5 07:03:14 syzkaller kern.notice kernel: [ 44.222234][ T4576] FAULT_INJECTION: forcing a failure. Sep 5 07:03:14 syzkaller kern.notice kernel: [ 44.222234][ T4576] name fail_usercopy, interval 1, probability 0, space 0, times 0 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.235336][ T4576] CPU: 0 UID: 0 PID: 4576 Comm: syz.1.496 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.245981][ T4576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.256039][ T4576] Call Trace: Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.259366][ T4576] Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.262357][ T4576] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.267055][ T4576] dump_stack+0x15/0x20 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.271214][ T4576] should_fail_ex+0x229/0x230 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.275959][ T4576] should_fail+0xb/0x10 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.280109][ T4576] should_fail_usercopy+0x1a/0x20 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.285139][ T4576] _copy_to_user+0x1e/0xa0 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.289566][ T4576] simple_read_from_buffer+0xa0/0x110 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.295162][ T4576] proc_fail_nth_read+0xff/0x140 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.300185][ T4576] ? __pfx_proc_fail_nth_read+0x10/0x10 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.305741][ T4576] vfs_read+0x1a2/0x6e0 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.309943][ T4576] ? __rcu_read_unlock+0x4e/0x70 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.314885][ [ 44.591361][ T4628] syz.1.520 uses obsolete (PF_INET,SOCK_PACKET) T4576] ? __fget[ 44.599283][ T4629] ALSA: seq fatal error: cannot create timer (-22) _files+0x1da/0x210 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.319614][ T4576] ksys_read+0xeb/0x1b0 Se[ 44.614900][ T4629] ALSA: seq fatal error: cannot create timer (-22) p 5 07:03:14 syzkaller kern.warn kernel: [ 44.323813][ T4576] __x64_sys_read+0x42/0x50 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.328315][ T4576] x64_sys_call+0x27d3/0x2d60 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.332996][ T4576] do_syscall_64+0xc9/0x1c0 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.337577][ T4576] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.342250][ T4576] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.346921][ T4576] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.352881][ T4576] RIP: 0033:0x7f49249eb93c Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.357288][ T4576] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.377041][ T4576] RSP: 002b:00007f4923667030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.385453][ T4576] RAX: ffffffffffffffda RBX: 00007f4924ba5f80 RCX: 00007f49249eb93c Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.393423][ T4576] RDX: 000000000000000f RSI: 00007f49236670a0 RDI: 0000000000000003 Sep 5 07:03:14 syzkaller kern.warn kernel: [ 44.401396][ T4576] RBP: 00007f4923667090 R08: 0000000000000000 R09: 0000000000000000 Sep 5 07:03:14 sy[ 44.752499][ T4636] FAULT_INJECTION: forcing a failure. [ 44.752499][ T4636] name failslab, interval 1, probability 0, space 0, times 0 zkaller kern.war[ 44.765359][ T4636] CPU: 0 UID: 0 PID: 4636 Comm: syz.4.523 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 n kernel: [ 44[ 44.777252][ T4636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 .409367][ T4576][ 44.788674][ T4636] Call Trace: [ 44.793318][ T4636] R10: 0000000000[ 44.796245][ T4636] dump_stack_lvl+0xf2/0x150 000000 R11: 0000[ 44.802382][ T4636] dump_stack+0x15/0x20 000000000246 R12[ 44.807851][ T4636] should_fail_ex+0x229/0x230 : 00000000000000[ 44.813960][ T4636] ? __alloc_skb+0x10b/0x310 01 Sep 5 07:03[ 44.819832][ T4636] should_failslab+0x8f/0xb0 :14 syzkaller ke[ 44.825811][ T4636] kmem_cache_alloc_node_noprof+0x51/0x2b0 rn.warn kernel: [ 44.832972][ T4636] __alloc_skb+0x10b/0x310 [ 44.417330][ [ 44.838771][ T4636] netlink_alloc_large_skb+0xad/0xe0 T4576] R13: 0000[ 44.845412][ T4636] netlink_sendmsg+0x3b4/0x6e0 000000000000 R14[ 44.851542][ T4636] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.858171][ T4636] __sock_sendmsg+0x140/0x180 : 00007f4924ba5f[ 44.862859][ T4636] ____sys_sendmsg+0x312/0x410 80 R15: 00007ffd[ 44.869067][ T4636] __sys_sendmsg+0x1e9/0x280 [ 44.875066][ T4636] __x64_sys_sendmsg+0x46/0x50 3673a3e8 Sep 5[ 44.879924][ T4636] x64_sys_call+0x2689/0x2d60 07:03:14 syzkal[ 44.885893][ T4636] do_syscall_64+0xc9/0x1c0 ler kern.warn ke[ 44.891735][ T4636] ? clear_bhb_loop+0x55/0xb0 rnel: [ 44.425[ 44.895361][ T29] kauditd_printk_skb: 2234 callbacks suppressed [ 44.895372][ T29] audit: type=1326 audit(1725519795.269:5335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4645 comm="syz.0.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd2234fcf87 code=0x7ffc0000 301][ T4576] Sep 5 07[ 44.897811][ T4636] entry_SYSCALL_64_after_hwframe+0x77/0x7f :03:14 syzkaller[ 44.897843][ T4636] RIP: 0033:0x7fcb0f4ccef9 kern.info kerne[ 44.897856][ T4636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 l: [ 44.591361[ 44.897873][ T4636] RSP: 002b:00007fcb0e147038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e ][ T4628] syz.1.[ 44.909221][ T29] audit: type=1326 audit(1725519795.279:5336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4645 comm="syz.0.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd2234fb890 code=0x7ffc0000 520 uses obsolet[ 44.928512][ T4636] RAX: ffffffffffffffda RBX: 00007fcb0f685f80 RCX: 00007fcb0f4ccef9 e (PF_INET,SOCK_[ 44.928526][ T4636] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 PACKET) Sep 5 [ 44.928610][ T4636] RBP: 00007fcb0e147090 R08: 0000000000000000 R09: 0000000000000000 07:03:14 syzkall[ 44.928622][ T4636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 er kern.err kern[ 44.928634][ T4636] R13: 0000000000000000 R14: 00007fcb0f685f80 R15: 00007fff58ccd5e8 el: [ 44.59928[ 44.928650][ T4636] 3][ T4629] ALSA: seq fatal error: cannot create timer (-22) Sep 5 07:03:14 syzkaller kern.err kernel: [ 44.6[ 45.054659][ T29] audit: type=1400 audit(1725519795.279:5337): avc: denied { read write } for pid=4645 comm="syz.0.528" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 14900][ T4629] ALSA: seq fatal error: cannot create timer (-22) [ 45.054685][ T29] audit: type=1326 audit(1725519795.279:5338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4645 comm="syz.0.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd2234fbb8a code=0x7ffc0000 [ 45.057435][ T29] audit: type=1326 audit(1725519795.309:5339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4645 comm="syz.0.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2234fcef9 code=0x7ffc0000 [ 45.057513][ T29] audit: type=1326 audit(1725519795.309:5340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4645 comm="syz.0.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2234fcef9 code=0x7ffc0000 [ 45.057574][ T29] audit: type=1400 audit(1725519795.309:5341): avc: denied { read write } for pid=3265 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 45.057594][ T29] audit: type=1400 audit(1725519795.309:5342): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 45.057611][ T29] audit: type=1326 audit(1725519795.309:5343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4645 comm="syz.0.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fd2234fcef9 code=0x7ffc0000 [ 45.057693][ T29] audit: type=1326 audit(1725519795.309:5344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4645 comm="syz.0.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2234fcef9 code=0x7ffc0000 [ 45.244523][ T4673] netlink: 'syz.4.540': attribute type 49 has an invalid length. Sep 5 07:03:15 [ 45.287602][ T4676] netlink: 8 bytes leftover after parsing attributes in process `syz.0.541'. syzkaller kern.notice kernel: [ 44.752499][ T4636] FAULT_INJECTION: forcing a failure. Sep 5 07:03:15 syzkaller kern.notice kernel: [ 44.752499][ T4636] name failslab, interval 1, probability 0, space 0, times 0 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.765359][ T4636] CPU: 0 UID: 0 PID: 4636 Comm: syz.4.523 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.777252][ T4636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.788674][ T4636] Call Trace: Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.793318][ T4636] Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.796245][ T4636] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.802382][ T4636] dump_stack+0x15/0x20 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.807851][ T4636] should_fail_ex+0x229/0x230 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.813960][ T4636] ? __alloc_skb+0x10b/0x310 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.819832][ T4636] should_failslab+0x8f/0xb0 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.825811][ T4636] kmem_cache_alloc_node_noprof+0x51/0x2b0 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.832972][ T4636] __alloc_skb+0x10b/0x310 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.838771][ T4636] netlink_alloc_large_skb+0xad/0xe0 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.845412][ T4636] netlink_sendmsg+0x3b4/0x6e0 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.851542][ T4636] ? __pfx_netlink_sendmsg+0x10/0x10 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.858171][ T4636] __sock_sendmsg+0x140/0x180 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.862859][ T4636] ____sys_sendmsg+0x312/0x410 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.869067][ T4636] __sys_sendmsg+0x1e9/0x280 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.875066][ T4636] __x64_sys_sendmsg+0x46/0x50 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.879924][ T4636] x64_sys_call+0x2689/0x2d60 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.885893][ T4636] do_syscall_64+0xc9/0x1c0 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.891735][ T4636] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.895361][ T29] kauditd_printk_skb: 2234 callbacks suppressed Sep 5 07:03:15 syzkaller kern.notice kernel: [ 44.895372][ T29] audit: type=1326 audit(1725519795.269:5335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4645 comm="syz.0.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat= Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.897771][ T4636] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.897811][ T4636] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.897843][ T4636] RIP: 0033:0x7fcb0f4ccef9 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.897856][ T4636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.897873][ T4636] RSP: 002b:00007fcb0e147038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e Sep 5 07:03:15 syzkaller kern.notice kernel: [ 44.909221][ T29] audit: type=1326 audit(1725519795.279:5336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4645 comm="syz.0.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.928512][ T4636] RAX: ffffffffffffffda RBX: 00007fcb0f685f80 RCX: 00007fcb0f4ccef9 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.928526][ T4636] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.928610][ T4636] RBP: 00007fcb0e147090 R08: 0000000000000000 R09: 0000000000000000 Sep 5 07:03:15 syzkaller kern.warn kernel: [ 44.928622][ T4636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Sep 5 07:03:15 syzkaller kernSep 5 07:03:15 [ 47.406508][ T4907] FAULT_INJECTION: forcing a failure. [ 47.406508][ T4907] name failslab, interval 1, probability 0, space 0, times 0 [ 47.419242][ T4907] CPU: 0 UID: 0 PID: 4907 Comm: syz.2.647 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 47.429845][ T4907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 47.439996][ T4907] Call Trace: [ 47.443307][ T4907] [ 47.446239][ T4907] dump_stack_lvl+0xf2/0x150 [ 47.450813][ T4907] dump_stack+0x15/0x20 [ 47.454951][ T4907] should_fail_ex+0x229/0x230 [ 47.459614][ T4907] ? alloc_pipe_info+0x1cb/0x360 [ 47.464591][ T4907] should_failslab+0x8f/0xb0 [ 47.469257][ T4907] __kmalloc_noprof+0xa5/0x370 [ 47.474123][ T4907] alloc_pipe_info+0x1cb/0x360 [ 47.478900][ T4907] splice_direct_to_actor+0x615/0x670 [ 47.484293][ T4907] ? kstrtouint_from_user+0xb0/0xe0 [ 47.489536][ T4907] ? __pfx_direct_splice_actor+0x10/0x10 [ 47.495168][ T4907] ? avc_policy_seqno+0x15/0x20 [ 47.500029][ T4907] ? selinux_file_permission+0x22c/0x360 [ 47.505853][ T4907] do_splice_direct+0xd7/0x150 [ 47.510632][ T4907] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 47.516526][ T4907] do_sendfile+0x3ab/0x950 [ 47.520925][ T4907] __x64_sys_sendfile64+0x110/0x150 [ 47.526204][ T4907] x64_sys_call+0xed5/0x2d60 [ 47.530781][ T4907] do_syscall_64+0xc9/0x1c0 [ 47.535281][ T4907] ? clear_bhb_loop+0x55/0xb0 [ 47.540019][ T4907] ? clear_bhb_loop+0x55/0xb0 [ 47.544750][ T4907] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.550722][ T4907] RIP: 0033:0x7f64605ecef9 [ 47.555115][ T4907] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.574755][ T4907] RSP: 002b:00007f645f267038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 47.583147][ T4907] RAX: ffffffffffffffda RBX: 00007f64607a5f80 RCX: 00007f64605ecef9 [ 47.591189][ T4907] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 47.599212][ T4907] RBP: 00007f645f267090 R08: 0000000000000000 R09: 0000000000000000 [ 47.607165][ T4907] R10: 000000000000003a R11: 0000000000000246 R12: 0000000000000001 [ 47.615157][ T4907] R13: 0000000000000000 R14: 00007f64607a5f80 R15: 00007ffcfe45d0b8 [ 47.623119][ T4907] Sep 5 07:03:17 syzkaller kern.notice kernel: [ 47.406508][ T4907] FAULT_INJECTION: forcing a failure. Sep 5 07:03:17 syzkaller kern.notice kernel: [ 47.406508][ T4907] name failslab, interval 1, probability 0, space 0, times 0 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.419242][ T4907] CPU: 0 UID: 0 PID: 4907 Comm: syz.2.647 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.429845][ T4907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.439996][ T4907] Call Trace: Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.443307][ T4907] Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.446239][ T4907] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.450813][ T4907] dump_stack+0x15/0x20 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.454951][ T4907] should_fail_ex+0x229/0x230 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.459614][ T4907] ? alloc_pipe_info+0x1cb/0x360 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.464591][ T4907] should_failslab+0x8f/0xb0 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.469257][ T4907] __kmalloc_noprof+0xa5/0x370 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.474123][ T4907] alloc_pipe_info+0x1cb/0x360 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.478900][ T4907] splice_direct_to_actor+0x615/0x670 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.484293][ T4907] ? kstrtouint_from_user+0xb0/0xe0 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.489536][ T4907] ? __pfx_direct_splice_actor+0x10/0x10 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.495168][ T4907] ? avc_policy_seqno+0x15/0x20 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.500029][ T4907] ? selinux_file_permission+0x22c/0x360 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.505853][ T4907] do_splice_direct+0xd7/0x150 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.510632][ T4907] ? __pfx_direct_file_splice_eof+0x10/0x10 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.516526][ T4907] do_sendfile+0x3ab/0x950 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.520925][ T4907] __x64_sys_sendfile64+0x110/0x150 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.526204][ T4907] x64_sys_call+0xed5/0x2d60 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.530781][ T4907] do_syscall_64+0xc9/0x1c0 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.535281][ T4907] ? clear_bhb_loop+0x55/0xb0 Sep [ 47.852747][ T4948] FAULT_INJECTION: forcing a failure. [ 47.852747][ T4948] name fail_usercopy, interval 1, probability 0, space 0, times 0 5 07:03:17 syzka[ 47.866813][ T4948] CPU: 0 UID: 0 PID: 4948 Comm: syz.3.665 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 ller kern.warn k[ 47.878662][ T4948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 ernel: [ 47.540019][ T4907] ? clear_bhb_loop+[ 47.890261][ T4948] Call Trace: 0x55/0xb0 Sep 5 07:03:17 syzka[ 47.890270][ T4948] ller kern.warn kernel: [ 47.544750][ T4907] e[ 47.890277][ T4948] dump_stack_lvl+0xf2/0x150 ntry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:03:17 syzkaller kern.warn ker[ 47.890302][ T4948] dump_stack+0x15/0x20 nel: [ 47.550722][ T4907] RIP:[ 47.890361][ T4948] should_fail_ex+0x229/0x230 0033:0x7f64605e[ 47.890387][ T4948] should_fail+0xb/0x10 cef9 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.555115][ 47.890411][ T4948] should_fail_usercopy+0x1a/0x20 [ T4907] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 0[ 47.890432][ T4948] _copy_from_user+0x1e/0xd0 0 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48[ 47.890454][ T4948] simple_transaction_get+0xf3/0x120 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.574755][ T4[ 47.890526][ T4948] selinux_transaction_write+0x8c/0x100 907] RSP: 002b:00007f645f267038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 Sep 5 07:03:17 syz[ 47.890554][ T4948] ? __pfx_selinux_transaction_write+0x10/0x10 kaller kern.warn kernel: [ 47.583147][ T4907] RAX: fffffffffff[ 47.890583][ T4948] vfs_write+0x28b/0x900 fffda RBX: 00007[ 47.890608][ T4948] ? __fget_files+0x1da/0x210 f64607a5f80 RCX:[ 47.890639][ T4948] ksys_write+0xeb/0x1b0 00007f64605ecef[ 47.890710][ T4948] __x64_sys_write+0x42/0x50 9 Sep 5 07:03:[ 47.890731][ T4948] x64_sys_call+0x27dd/0x2d60 17 syzkaller ker[ 47.890752][ T4948] do_syscall_64+0xc9/0x1c0 n.warn kernel: [[ 47.890848][ T4948] ? clear_bhb_loop+0x55/0xb0 47.591189][ T[ 47.890866][ T4948] ? clear_bhb_loop+0x55/0xb0 4907] RDX: 00000[ 47.890883][ T4948] entry_SYSCALL_64_after_hwframe+0x77/0x7f 00000000000 RSI:[ 47.890912][ T4948] RIP: 0033:0x7f887907cef9 000000000000000[ 47.890928][ T4948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 3 RDI: 000000000[ 47.891010][ T4948] RSP: 002b:00007f8877cf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 0000004 Sep 5 [ 47.891026][ T4948] RAX: ffffffffffffffda RBX: 00007f8879235f80 RCX: 00007f887907cef9 07:03:17 syzkall[ 47.891037][ T4948] RDX: 0000000000000051 RSI: 00000000200021c0 RDI: 0000000000000003 er kern.warn ker[ 47.891048][ T4948] RBP: 00007f8877cf7090 R08: 0000000000000000 R09: 0000000000000000 nel: [ 47.5992[ 47.891058][ T4948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 12][ T4907] RBP:[ 47.891068][ T4948] R13: 0000000000000000 R14: 00007f8879235f80 R15: 00007ffc8b80e108 00007f645f26709[ 47.891145][ T4948] 0 R08: 0000000000000000 R09: 0000000000000000 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.607165][ T4907] R10: 000000000000003a R11: 0000000000000246 R12: 0000000000000001 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.615157][ T4907] R13: 0000000000000000 R14: 00007f64607a5f80 R15: 00007ffcfe45d0b8 Sep 5 07:03:17 syzkaller kern.warn kernel: [ 47.623119][ T4907] Sep 5 07:03:18 syzkaller kern.notice kernel: [ 47.852747][ T4948] FAULT_INJECTION: forcing a failure. Sep 5 07:03:18 syzkaller kern.notice kernel: [ 47.852747][ T4948] name fail_usercopy, interval 1, probability 0, space 0, times 0 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.866813][ T4948] CPU: 0 UID: 0 PID: 4948 Comm: syz.3.665 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.878662][ T4948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890261][ T4948] Call Trace: Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890270][ T4948] Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890277][ T4948] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890302][ T4948] dump_stack+0x15/0x20 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890361][ T4948] should_fail_ex+0x229/0x230 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890387][ T4948] should_fail+0xb/0x10 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890411][ T4948] should_fail_usercopy+0x1a/0x20 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890432][ T4948] _copy_from_user+0x1e/0xd0 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890454][ T4948] simple_transaction_get+0xf3/0x120 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890526][ T4948] selinux_transaction_write+0x8c/0x100 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890554][ T4948] ? __pfx_selinux_transaction_write+0x10/0x10 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890583][ T4948][ 48.327139][ T4986] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 48.327139][ T4986] The task syz.1.680 (4986) triggered the difference, watch for misbehavior. vfs_write+0x28b/0x900 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890608][ T4948] ? __fget_files+0x1da/0x210 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890639][ T4948] ksys_write+0xeb/0x1b0 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890710][ T4948] __x64_sys_write+0x42/0x50 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890731][ T4948] x64_sys_call+0x27dd/0x2d60 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890752][ T4948] do_syscall_64+0xc9/0x1c0 Sep 5 07:03:18 syzkaller kern.[ 48.391279][ T4994] pim6reg1: entered promiscuous mode warn kernel: [ [ 48.397155][ T4994] pim6reg1: entered allmulticast mode 47.890848][ T4948] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890866][ T4948] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890883][ T4948] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890912][ T4948] RIP: 0033:0x7f887907cef9 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.890928][ T4948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.891010][ T4948] RSP: 002b:00007f8877cf7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.891026][ T4948] RAX: ffffffffffffffda RBX: 00007f8879235f80 RCX: 00007f887907cef9 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.891037][ T4948] RDX: 0000000000000051 RSI: 00000000200021c0 RDI: 0000000000000003 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.891048][ T4948] RBP: 00007f8877cf7090 R08: 0000000000000000 R09: 0000000000000000 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.891058][ T4948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.891068][ T4948] R13: 0000000000000000 R14: 00007f8879235f80 R15: 00007ffc8b80e108 Sep 5 07:03:18 syzkaller kern.warn kernel: [ 47.891145][ T4948] Sep 5 07:03:18 syzkaller kern.info kernel: [ 48.327139][ T4986] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. Sep 5 07:03:18 syzkaller kern.info kernel: [ 48.327139][ T4986] The task syz.1.680 (4986) triggered the difference, watch for misbehavior. Sep 5 07:03:18 syzkaller kern.info kernel: [ 48.391279][ T4994] pim6reg1: entered promiscuous mode Sep 5 07:03:18 syzkaller kern.info kernel: [ 48.397155][ T4994] pim6reg1: entered allmulticast mode [ 49.305738][ T5083] FAULT_INJECTION: forcing a failure. [ 49.305738][ T5083] name failslab, interval 1, probability 0, space 0, times 0 [ 49.318391][ T5083] CPU: 0 UID: 0 PID: 5083 Comm: syz.4.724 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 49.329056][ T5083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 49.339084][ T5083] Call Trace: [ 49.342483][ T5083] [ 49.345393][ T5083] dump_stack_lvl+0xf2/0x150 [ 49.349964][ T5083] dump_stack+0x15/0x20 [ 49.354137][ T5083] should_fail_ex+0x229/0x230 [ 49.358845][ T5083] ? __alloc_skb+0x10b/0x310 [ 49.363415][ T5083] should_failslab+0x8f/0xb0 [ 49.368009][ T5083] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 49.373871][ T5083] __alloc_skb+0x10b/0x310 [ 49.378267][ T5083] audit_log_start+0x368/0x6b0 [ 49.383011][ T5083] audit_seccomp+0x4b/0x130 [ 49.387593][ T5083] __seccomp_filter+0x6fa/0x1180 [ 49.392512][ T5083] ? proc_fail_nth_write+0x130/0x160 [ 49.397821][ T5083] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 49.403435][ T5083] ? vfs_write+0x5a5/0x900 [ 49.407863][ T5083] ? __fget_files+0x1da/0x210 [ 49.412558][ T5083] __secure_computing+0x9f/0x1c0 [ 49.417486][ T5083] syscall_trace_enter+0xd1/0x1f0 [ 49.422532][ T5083] ? fpregs_assert_state_consistent+0x83/0xa0 [ 49.428602][ T5083] do_syscall_64+0xaa/0x1c0 [ 49.433095][ T5083] ? clear_bhb_loop+0x55/0xb0 [ 49.437784][ T5083] ? clear_bhb_loop+0x55/0xb0 [ 49.442448][ T5083] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.448375][ T5083] RIP: 0033:0x7fcb0f4ccef9 [ 49.452766][ T5083] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.472405][ T5083] RSP: 002b:00007fcb0e147038 EFLAGS: 00000246 ORIG_RAX: 000000000000014c [ 49.480840][ T5083] RAX: ffffffffffffffda RBX: 00007fcb0f685f80 RCX: 00007fcb0f4ccef9 [ 49.488841][ T5083] RDX: 0000000000000400 RSI: 0000000000000000 RDI: ffffffffffffffff [ 49.496789][ T5083] RBP: 00007fcb0e147090 R08: 0000000000000000 R09: 0000000000000000 [ 49.504738][ T5083] R10: 0000000000000080 R11: 0000000000000246 R12: 0000000000000001 [ 49.512686][ T5083] R13: 0000000000000000 R14: 00007fcb0f685f80 R15: 00007fff58ccd5e8 [ 49.520648][ T5083] Sep 5 07:03:19 syzkaller kern.notice kernel: [ 49.305738][ T5083] FAULT_INJECTION: forcing a failure. Sep 5 07:03:19 syzkaller kern.notice kernel: [ 49.305738][ T5083] name failslab, interval 1, probability 0, space 0, times 0 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.318391][ T5083] CPU: 0 UID: 0 PID: 5083 Comm: syz.4.724 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.329056][ T5083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.339084][ T5083] Call Trace: Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.342483][ T5083] Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.345393][ T5083] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.349964][ T5083] dump_stack+0x15/0x20 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.354137][ T5083] should_fail_ex+0x229/0x230 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.358845][ T5083] ? __alloc_skb+0x10b/0x310 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.363415][ T5083] should_failslab+0x8f/0xb0 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.368009][ T5083] kmem_cache_alloc_node_noprof+0x51/0x2b0 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.373871][ T5083] __alloc_skb+0x10b/0x310 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.378267][ T5083] audit_log_start+0x368/0x6b0 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.383011][ T5083] audit_seccomp+0x4b/0x130 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.387593][ T5083] __seccomp_filter+0x6fa/0x1180 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.392512][ T5083] ? proc_fail_nth_write+0x130/0x160 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.397821][ T5083] ? __pfx_proc_fail_nth_write+0x10/0x10 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.403435][ T5083] ? vfs_write+0x5a5/0x900 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.407863][ T5083] ? __fget_files+0x1da/0x210 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.412558][ T5083] __secure_computing+0x9f/0x1c0 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.417486][ T5083] syscall_trace_enter+0xd1/0x1f0 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.422532][ T5083] ? fpregs_assert_state_consistent+0x83/0xa0 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.428602][ T5083] do_syscall_64+0xaa/0x1c0 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.433095][ T5083] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.437784][ T5083] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.442448][ T5083] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.448375][ T5083] RIP: 0033:0x7fcb0f4ccef9 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.452766][ T5083] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.472405][ T5083] RSP: 002b:00007fcb0e147038 EFLAGS: 00000246 ORIG_RAX: 000000000000014c Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.480840][ T5083] RAX: ffffffffffffffda RBX: 00007fcb0f685f80 RCX: 00007fcb0f4ccef9 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.488841][ T5083] RDX: 0000000000000400 RSI: 0000000000000000 RDI: ffffffffffffffff Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.496789][ T5083] RBP: 00007fcb0e147090 R08: 0000000000000000 R09: 0000000000000000 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.504738][ T5083] R10: 0000000000000080 R11: 0000000000000246 R12: 0000000000000001 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.512686][ T5083] R13: 0000000000000000 R14: 00007fcb0f685f80 R15: 00007fff58ccd5e8 Sep 5 07:03:19 syzkaller kern.warn kernel: [ 49.520648][ T5083] [ 49.924839][ T29] kauditd_printk_skb: 2982 callbacks suppressed [ 49.924854][ T29] audit: type=1400 audit(1725519800.299:8325): avc: denied { read write } for pid=3261 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 49.957835][ T29] audit: type=1400 audit(1725519800.329:8326): avc: denied { read write } for pid=3263 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Sep 5 07:03:20 [ 49.983374][ T29] audit: type=1400 audit(1725519800.329:8327): avc: denied { map_create } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 syzkaller kern.w[ 50.003139][ T29] audit: type=1400 audit(1725519800.329:8328): avc: denied { prog_load } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 arn kernel: [ [ 50.003225][ T29] audit: type=1400 audit(1725519800.329:8329): avc: denied { map_create } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 49.924839][ T2[ 50.003246][ T29] audit: type=1400 audit(1725519800.329:8330): avc: denied { prog_load } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 9] kauditd_print[ 50.003288][ T29] audit: type=1400 audit(1725519800.329:8331): avc: denied { prog_load } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 k_skb: 2982 call[ 50.003308][ T29] audit: type=1400 audit(1725519800.329:8332): avc: denied { create } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 backs suppressed[ 50.003403][ T29] audit: type=1400 audit(1725519800.329:8333): avc: denied { create } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Sep 5 07:03:2[ 50.003439][ T29] audit: type=1400 audit(1725519800.329:8334): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 0 syzkaller kern.notice kernel: [ 49.924854][ T29] audit: type=1400 audit(1725519800.299:8325): avc: denied { read write } for pid=3261 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Sep 5 07:03:20 syzkaller kern.notice kernel: [ 49.957835][ T29] audit: type=1400 audit(1725519800.329:8326): avc: denied { read write } for pid=3263 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Sep 5 07:03:20 syzkaller kern.notice kernel: [ 49.983374][ T29] audit: type=1400 audit(1725519800.329:8327): avc: denied { map_create } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 5 07:03:20 syzkaller kern.notice kernel: [ 50.003139][ T29] audit: type=1400 audit(1725519800.329:8328): avc: denied { prog_load } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 5 07:03:20 syzkaller kern.notice kernel: [ 50.003225][ T29] audit: type=1400 audit(1725519800.329:8329): avc: denied { map_create } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 5 07:03:20 syzkaller kern.notice kernel: [ 50.003246][ T29] audit: type=1400 audit(1725519800.329:8330): avc: denied { prog_load } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 5 07:03:20 syzkaller kern.notice kernel: [ 50.003288][ T29] audit: type=1400 audit(1725519800.329:8331): avc: denied { prog_load } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 5 07:03:20 syzkaller kern.notice kernel: [ 50.003308][ T29] audit: type=1400 audit(1725519800.329:8332): avc: denied { create } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 Sep 5 07:03:20 syzkaller kern.notice kernel: [ 50.003403][ T29] audit: type=1400 audit(1725519800.329:8333): avc: denied { create } for pid=5116 comm="syz.3.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Sep 5 07:03:20 syzkaller kern.notice kernel: [ 50.003439][ T29] audit: type=1400 audit(1725519800.329:8334): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 50.634800][ T5156] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.755'. [ 50.644508][ T5150] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.755'. Sep 5 07:03:21 syzkaller kern.warn kernel: [ 50.634800][ T5156] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.755'. Sep 5 07:03:21 syzkaller kern.warn kernel: [ 50.644508][ T5150] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.755'. [ 51.370832][ T5189] xt_CT: No such helper "pptp" Sep 5 07:03:21 syzkaller kern.info kernel: [ 51.370832][ T5189] xt_CT: No such helper "pptp" [ 51.563157][ T5209] FAULT_INJECTION: forcing a failure. [ 51.563157][ T5209] name failslab, interval 1, probability 0, space 0, times 0 [ 51.575809][ T5209] CPU: 0 UID: 0 PID: 5209 Comm: syz.2.781 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 51.586407][ T5209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 51.586419][ T5209] Call Trace: [ 51.586425][ T5209] [ 51.586433][ T5209] dump_stack_lvl+0xf2/0x150 [ 51.586477][ T5209] dump_stack+0x15/0x20 [ 51.586556][ T5209] should_fail_ex+0x229/0x230 [ 51.586577][ T5209] ? snd_seq_create_port+0x8a/0x490 [ 51.586604][ T5209] should_failslab+0x8f/0xb0 [ 51.586679][ T5209] __kmalloc_cache_noprof+0x4b/0x2a0 [ 51.586708][ T5209] snd_seq_create_port+0x8a/0x490 [ 51.586748][ T5209] snd_seq_ioctl_create_port+0x1ab/0x400 [ 51.586777][ T5209] snd_seq_ioctl+0x16f/0x2a0 [ 51.586798][ T5209] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 51.586818][ T5209] __se_sys_ioctl+0xd3/0x150 [ 51.586841][ T5209] __x64_sys_ioctl+0x43/0x50 [ 51.586904][ T5209] x64_sys_call+0x15cc/0x2d60 [ 51.586950][ T5209] do_syscall_64+0xc9/0x1c0 [ 51.586975][ T5209] ? clear_bhb_loop+0x55/0xb0 [ 51.586994][ T5209] ? clear_bhb_loop+0x55/0xb0 [ 51.587012][ T5209] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.587040][ T5209] RIP: 0033:0x7f64605ecef9 [ 51.587052][ T5209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.587120][ T5209] RSP: 002b:00007f645f267038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 51.587139][ T5209] RAX: ffffffffffffffda RBX: 00007f64607a5f80 RCX: 00007f64605ecef9 [ 51.587152][ T5209] RDX: 00000000200005c0 RSI: 00000000c0a85320 RDI: 0000000000000003 [ 51.587163][ T5209] RBP: 00007f645f267090 R08: 0000000000000000 R09: 0000000000000000 [ 51.587176][ T5209] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.587267][ T5209] R13: 0000000000000000 R14: 00007f64607a5f80 R15: 00007ffcfe45d0b8 [ 51.587347][ T5209] [ 51.664380][ T5230] FAULT_INJECTION: forcing a failure. [ 51.664380][ T5230] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.664402][ T5230] CPU: 1 UID: 0 PID: 5230 Comm: syz.1.788 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 51.664443][ T5230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 51.664454][ T5230] Call Trace: [ 51.664461][ T5230] [ 51.664468][ T5230] dump_stack_lvl+0xf2/0x150 [ 51.664562][ T5230] dump_stack+0x15/0x20 [ 51.664581][ T5230] should_fail_ex+0x229/0x230 [ 51.664602][ T5230] should_fail+0xb/0x10 [ 51.664619][ T5230] should_fail_usercopy+0x1a/0x20 [ 51.664708][ T5230] strncpy_from_user+0x25/0x270 [ 51.664725][ T5230] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 51.664809][ T5230] getname_flags+0xb0/0x3b0 [ 51.664840][ T5230] getname+0x17/0x20 [ 51.664866][ T5230] do_sys_openat2+0x67/0x120 [ 51.664883][ T5230] __x64_sys_openat+0xf3/0x120 [ 51.664912][ T5230] x64_sys_call+0x1025/0x2d60 [ 51.664946][ T5230] do_syscall_64+0xc9/0x1c0 [ 51.665001][ T5230] ? clear_bhb_loop+0x55/0xb0 [ 51.665017][ T5230] ? clear_bhb_loop+0x55/0xb0 [ 51.665039][ T5230] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.665068][ T5230] RIP: 0033:0x7f49249eb890 [ 51.665135][ T5230] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8f 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8f 02 00 8b 44 [ 51.665151][ T5230] RSP: 002b:00007f4923666b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 51.665167][ T5230] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f49249eb890 [ 51.665178][ T5230] RDX: 0000000000000000 RSI: 00007f4923666c10 RDI: 00000000ffffff9c [ 51.665190][ T5230] RBP: 00007f4923666c10 R08: 0000000000000000 R09: 0000000000000000 [ 51.665200][ T5230] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 51.665211][ T5230] R13: 0000000000000000 R14: 00007f4924ba5f80 R15: 00007ffd3673a3e8 [ 51.665225][ T5230] Sep 5 07:03:21 syzkaller kern.info kernel: ailslab, interval 1, probability 0, space 0, times 0 Sep 5 07:03:21 syzkaller kern.warn kernel: [ 51.575809][ T5209] CPU: 0 UID: 0 PID: 5209 Comm: syz.2.781 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:21 syzkaller kern.warn kernel: [ 51.586407][ T5209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:21 syzkaller kern.warn kernel: [ 51.586419][ T5209] Call Trace: Sep 5 07:03:21 syzkaller kern.warn kernel: [ 51.586425][ T5209] Sep 5 07:03:21 syzkaller kern.warn kernel: [ 51.586433][ T5209] dump_stack_lvl+0xf2/0x150 Sep 5 07:03:21 syzkaller kern.warn kernel: [ 51.586477][ T5209] dump_stack+0x15/0x20 Sep 5 07:03:21 syzkaller kern.warn kernel: [ 51.586556][ T5209] should_fail_ex+0x229/0x230 Sep 5 07:03:21 syzkaller kern.warn kernel: [ 51.586577][ T5209] ? snd_seq_create_port+0x8a/0x490 Sep 5 07:03:21 syzkaller kern.warn kernel: [ 51.586604][ T5209] should_failslab+0x8f/0xb0 Sep 5 07:03:21 syzkaller kern.warn kernel: [ 51.586679][ T5209] __kmalloc_cache_noprof+0x4b/0x2a0 Sep 5 07:03:21 syzkaller kern.warn kernel: [ 51.586708][ T5209] snd_seq_create_port+0x8a/0x490 Sep 5 07:03:21 syzkaller kern.warn kernel: [ 51.586748][ T5209] snd_seq_ioctl_create_port+0x1ab/0x400 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.586777][ T5209] snd_seq_ioctl+0x16f/0x2a0 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.586798][ T5209] ? __pfx_snd_seq_ioctl+0x10/0x10 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.586818][ T5209] __se_sys_ioctl+0xd3/0x150 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.586841][ T5209] __x64_sys_ioctl+0x43/0x50 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.586904][ T5209] x64_sys_call+0x15cc/0x2d60 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.586950][ T5209] do_syscall_64+0xc9/0x1c0 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.586975][ T5209] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.586994][ T5209] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.587012][ T5209] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.587040][ T5209] RIP: 0033:0x7f64605ecef9 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.587052][ T5209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.587120][ T5209] RSP: 002b:00007f645f267038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.587139][ T5209] RAX: ffffffffffffffda RBX: 00007f64607a5f80 RCX: 00007f64605ecef9 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.587152][ T5209] RDX: 00000000200005c0 RSI: 00000000c0a85320 RDI: 0000000000000003 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.587163][ T5209] RBP: 00007f645f267090 R08: 0000000000000000 R09: 0000000000000000 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.587176][ T5209] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.587267][ T5209] R13: 0000000000000000 R14: 00007f64607a5f80 R15: 00007ffcfe45d0b8 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.587347][ T5209] Sep 5 07:03:22 syzkaller kern.notice kernel: [ 51.664380][ T5230] FAULT_INJECTION: forcing a failure. Sep 5 07:03:22 syzkaller kern.notice kernel: [ 51.664380][ T5230] name fail_usercopy, interval 1, probability 0, space 0, times 0 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.664402][ T5230] CPU: 1 UID: 0 PID: 5230 Comm: syz.1.788 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.664443][ T5230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.664454][ T5230] Call Trace: Sep 5 07:03:22 syzkaller kern.warn kernel: [ 51.664461][ TSep 5 07:03:22 syzkaller kern.warn kernel: [ Sep 5 07:03:22 Sep 5 07:03:22 Sep 5 07:03:22 Sep 5 07:03:22 Sep 5 07:03:22 [ 53.117002][ T5436] xt_NFQUEUE: number of total queues is 0 Sep 5 07:03:23 syzkaller kern.info kernel: [ 53.117002][ T5436] xt_NFQUEUE: number of total queues is 0 [ 53.309628][ T5485] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=5485 comm=syz.4.904 Sep 5 07:03:23 syzkaller kern.warn kernel: [ 53.309628][ T5485] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=5485 comm=syz.4.904 [ 53.414111][ T982] IPVS: starting estimator thread 0... Sep 5 07:03:23 syzkaller kern.info kernel: [ 53.414111][ T982] IPVS: starting estimator thre[ 53.431148][ T5507] wg2: entered promiscuous mode ad 0... [ 53.437352][ T5507] wg2: entered allmulticast mode Sep 5 07:03:23 syzkaller kern.info kernel: [ 53.431148][ T5507] wg2: entered promiscuous mode Sep 5 07:03:23 syzkaller kern.info kernel: [ 53.437352][ T5507] wg2: entered allmulticast mode [ 53.503529][ T5510] IPVS: using max 3072 ests per chain, 153600 per kthread Sep 5 07:03:23 syzkaller kern.info kernel: [ 53.503529][ T5510] IPVS: using max 3072 ests per chain, 153600 per kthread [ 53.555662][ T5531] pim6reg1: entered promiscuous mode [ 53.561053][ T5531] pim6reg1: entered allmulticast mode Sep 5 07:03:23 syzkaller kern.info kernel: [ 53.555662][ T5531] pim6reg1: entered promiscuous mode Sep 5 07:03:23 syzkaller kern.info kernel: [ 53.561053][ T5531] pim6reg1: entered allmulticast mode [ 53.675988][ T5546] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5546 comm=syz.1.931 Sep 5 07:03:24 syzkaller kern.warn kernel: [ 53.675988][ T5546] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5546 comm=syz.1.931 [ 54.625380][ T5624] netlink: 'syz.4.966': attribute type 2 has an invalid length. Sep 5 07:07:41 syzkaller kern.warn kernel: [ 54.625380][ T5624] netlink: 'syz.4.966': attribute type 2 has an invalid length. [ 54.712959][ T5637] netlink: 'syz.4.972': attribute type 1 has an invalid length. Sep 5 07:07:41 syzkaller kern.warn kernel: [ 54.712959][ T5637] netlink: 'syz.4.972': attribute type 1 has an invalid length. [ 55.014497][ T29] kauditd_printk_skb: 2515 callbacks suppressed [ 55.014509][ T29] audit: type=1400 audit(1725520061.396:10848): avc: denied { read write } for pid=3267 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Sep 5 07:07:41 syzkaller kern.w[ 55.046360][ T29] audit: type=1400 audit(1725520061.396:10849): avc: denied { map_create } for pid=5642 comm="syz.0.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 arn kernel: [ [ 55.046382][ T29] audit: type=1400 audit(1725520061.396:10850): avc: denied { prog_load } for pid=5642 comm="syz.0.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 55.014497][ T2[ 55.046398][ T29] audit: type=1400 audit(1725520061.396:10851): avc: denied { create } for pid=5642 comm="syz.0.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 9] kauditd_print[ 55.046416][ T29] audit: type=1400 audit(1725520061.406:10852): avc: denied { read write } for pid=3267 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 k_skb: 2515 call[ 55.046542][ T29] audit: type=1400 audit(1725520061.406:10853): avc: denied { map_create } for pid=5644 comm="syz.0.976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 backs suppressed[ 55.046587][ T29] audit: type=1400 audit(1725520061.406:10854): avc: denied { prog_load } for pid=5644 comm="syz.0.976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 5 07:07:4[ 55.046603][ T29] audit: type=1400 audit(1725520061.416:10855): avc: denied { read } for pid=5644 comm="syz.0.976" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 1 syzkaller kern[ 55.046622][ T29] audit: type=1400 audit(1725520061.416:10856): avc: denied { read write } for pid=5644 comm="syz.0.976" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 .notice kernel: [ 55.046706][ T29] audit: type=1400 audit(1725520061.416:10857): avc: denied { mounton } for pid=5644 comm="syz.0.976" path="/162/file0" dev="tmpfs" ino=870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 55.014509][ T29] audit: type=1400 audit(1725520061.396:10848): avc: denied { read write } for pid=3267 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Sep 5 07:07:41 syzkaller kern.notice kernel: [ 55.046360][ T29] audit: type=1400 audit(1725520061.396:10849): avc: denied { map_create } for pid=5642 comm="syz.0.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 5 07:07:41 syzkaller kern.notice kernel: [ 55.046382][ T29] audit: type=1400 audit(1725520061.396:10850): avc: denied { prog_load } for pid=5642 comm="syz.0.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 5 07:07:41 syzkaller kern.notice kernel: [ 55.046398][ T29] audit: type=1400 audit(1725520061.396:10851): avc: denied { create } for pid=5642 comm="syz.0.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissiv Sep 5 07:07:41 syzkaller kern.notice kernel: [ 55.046416][ T29] audit: type=1400 audit(1725520061.406:10852): avc: denied { read write } for pid=3267 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Sep 5 07:07:41 syzkaller kern.notice kernel: [ 55.046542][ T29] audit: type=1400 audit(1725520061.406:10853): avc: denied { map_create } for pid=5644 comm="syz.0.976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 5 07:07:41 syzkaller kern.notice kernel: [ 55.046587][ T29] audit: type=1400 audit(1725520061.406:10854): avc: denied { prog_load } for pid=5644 comm="syz.0.976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Sep 5 07:07:41 syzkaller kern.notice kernel: [ 55.046603][ T29] audit: type=1400 audit(1725520061.416:10855): avc: denied { read } for pid=5644 comm="syz.0.976" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t Sep 5 07:07:41 syzkaller kern.notice kernel: [ 55.046622][ T29] audit: type=1400 audit(1725520061.416:10856): avc: denied { read write } for pid=5644 comm="syz.0.976" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixe Sep 5 07:07:41 syzkaller kern.notice kernel: [ 55.046706][ T29] audit: type=1400 audit(1725520061.416:10857): avc: denied { mounton } for pid=5644 comm="syz.0.976" path="/162/file0" dev="tmpfs" ino=870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpf [ 55.496733][ T5700] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5700 comm=syz.1.1001 Sep 5 07:07:41 syzkaller kern.warn kernel: [ 55.496733][ T5700] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5700 comm=syz.1.1001 [ 55.626087][ T5728] syzkaller0: entered promiscuous mode [ 55.631743][ T5728] syzkaller0: entered allmulticast mode Sep 5 07:07:42 syzkaller kern.info kernel: [ 55.626087][ T5728] syzkaller0: entered promiscuous mode Sep 5 07:07:42 syzkaller kern.info kernel: [ 55.631743][ T5728] syzkaller0: entered allmulticast mode [ 56.285305][ T5805] serio: Serial port ptm0 Sep 5 07:07:42 syzkaller kern.info kernel: [ 56.285305][ T5805] serio: Serial port ptm0 [ 56.417618][ T5824] FAULT_INJECTION: forcing a failure. [ 56.417618][ T5824] name failslab, interval 1, probability 0, space 0, times 0 [ 56.430275][ T5824] CPU: 0 UID: 0 PID: 5824 Comm: syz.1.1052 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 56.441046][ T5824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 56.451154][ T5824] Call Trace: [ 56.454415][ T5824] [ 56.457330][ T5824] dump_stack_lvl+0xf2/0x150 [ 56.462088][ T5824] dump_stack+0x15/0x20 [ 56.466243][ T5824] should_fail_ex+0x229/0x230 [ 56.470986][ T5824] ? snd_timer_instance_new+0x4a/0x160 [ 56.476448][ T5824] should_failslab+0x8f/0xb0 [ 56.481083][ T5824] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 56.487449][ T5824] ? should_failslab+0x8f/0xb0 [ 56.492219][ T5824] kstrdup+0x3a/0x80 [ 56.496157][ T5824] snd_timer_instance_new+0x4a/0x160 [ 56.501483][ T5824] snd_seq_timer_open+0x126/0x320 [ 56.506522][ T5824] ? kfree+0xd5/0x290 [ 56.510572][ T5824] snd_seq_queue_timer_open+0x85/0xe0 [ 56.516027][ T5824] snd_seq_ioctl_set_queue_timer+0x154/0x170 [ 56.522062][ T5824] snd_seq_ioctl+0x16f/0x2a0 [ 56.526715][ T5824] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 56.531830][ T5824] __se_sys_ioctl+0xd3/0x150 [ 56.536453][ T5824] __x64_sys_ioctl+0x43/0x50 [ 56.541057][ T5824] x64_sys_call+0x15cc/0x2d60 [ 56.545733][ T5824] do_syscall_64+0xc9/0x1c0 [ 56.550297][ T5824] ? clear_bhb_loop+0x55/0xb0 [ 56.554970][ T5824] ? clear_bhb_loop+0x55/0xb0 [ 56.559647][ T5824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.565594][ T5824] RIP: 0033:0x7f49249ecef9 [ 56.570051][ T5824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.589708][ T5824] RSP: 002b:00007f4923667038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 56.598120][ T5824] RAX: ffffffffffffffda RBX: 00007f4924ba5f80 RCX: 00007f49249ecef9 [ 56.606091][ T5824] RDX: 0000000020000280 RSI: 0000000040605346 RDI: 0000000000000004 [ 56.614125][ T5824] RBP: 00007f4923667090 R08: 0000000000000000 R09: 0000000000000000 [ 56.622114][ T5824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.630089][ T5824] R13: 0000000000000000 R14: 00007f4924ba5f80 R15: 00007ffd3673a3e8 [ 56.638077][ T5824] Sep 5 07:07:43 syzkaller kern.notice kernel: [ 56.417618][ T5824] FAULT_INJECTION: forcing a failure. Sep 5 07:07:43 syzkaller kern.notice kernel: [ 56.417618][ T5824] name failslab, interval 1, probability 0, space 0, times 0 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.430275][ T5824] CPU: 0 UID: 0 PID: 5824 Comm: syz.1.1052 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.441046][ T5824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.451154][ T5824] Call Trace: Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.454415][ T5824] Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.457330][ T5824] dump_stack_lvl+0xf2/0x150 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.462088][ T5824] dump_stack+0x15/0x20 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.466243][ T5824] should_fail_ex+0x229/0x230 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.470986][ T5824] ? snd_timer_instance_new+0x4a/0x160 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.476448][ T5824] should_failslab+0x8f/0xb0 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.481083][ T5824] __kmalloc_node_track_caller_noprof+0xa6/0x380 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.487449][ T5824] ? should_failslab+0x8f/0xb0 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.492219][ T5824] kstrdup+0x3a/0x80 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.496157][ T5824] snd_timer_instance_new+0x4a/0x160 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.501483][ T5824] snd_seq_timer_open+0x126/0x320 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.506522][ T5824] ? kfree+0xd5/0x290 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.510572][ T5824] snd_seq_queue_timer_open+0x85/0xe0 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.516027][ T5824] snd_seq_ioctl_set_queue_timer+0x154/0x170 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.522062][ T5824] snd_seq_ioctl+0x16f/0x2a0 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.526715][ T5824] ? __pfx_snd_seq_ioctl+0x10/0x10 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.531830][ T5824] __se_sys_ioctl+0xd3/0x150 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.536453][ T5824] __x64_sys_ioctl+0x43/0x50 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.541057][ T5824] x64_sys_call+0x15cc/0x2d60 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.545733][ T5824] do_syscall_64+0xc9/0x1c0 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.550297][ T5824] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.554970][ T5824] ? clear_bhb_loop+0x55/0xb0 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.559647][ T5824] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.565594][ T5824] RIP: 0033:0x7f49249ecef9 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.570051][ T5824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.589708][ T5824] RSP: 002b:00007f4923667038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.598120][ T5824] RAX: ffffffffffffffda RBX: 00007f4924ba5f80 RCX: 00007f49249ecef9 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.606091][ T5824] RDX: 0000000020000280 RSI: 0000000040605346 RDI: 0000000000000004 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.614125][ T5824] RBP: 00007f4923667090 R08: 0000000000000000 R09: 0000000000000000 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.622114][ T5824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Sep 5 07:07:43 syzkal[ 56.986549][ T5927] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1099'. ler kern.warn kernel: [ 56.630089][ T5824] R13: 0000000000000000 R14: 00007f4924ba5f80 R15: 00007ffd3673a3e8 Sep 5 07:07:43 syzkaller kern.warn kernel: [ 56.638077][ T5824] Sep[ 57.011976][ T5929] netlink: 'syz.1.1100': attribute type 29 has an invalid length. 5 07:07:43 syz[ 57.021038][ T5929] netlink: 'syz.1.1100': attribute type 29 has an invalid length. kaller kern.warn kernel: [ 56.986549][ T5927] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1099'. Sep 5 07:07:43 syzkaller kern.warn kernel: [ 57.011976][ T5929] netlink: 'syz.1.1100': attribute type 29 has an invalid length. Sep 5 07:07:43 syzkaller kern.warn kernel: [ 57.021038][ T5929] netlink: 'syz.1.1100': attribute type 29 has an invalid length. [ 57.616128][ T6020] ================================================================== [ 57.624230][ T6020] BUG: KCSAN: data-race in mas_wr_modify / mtree_range_walk [ 57.631517][ T6020] [ 57.633818][ T6020] write to 0xffff888103229710 of 8 bytes by task 6019 on cpu 1: [ 57.641421][ T6020] mas_wr_modify+0x155c/0x3c90 [ 57.646168][ T6020] mas_wr_store_entry+0x250/0x390 [ 57.651172][ T6020] mas_store_prealloc+0x151/0x2b0 [ 57.656177][ T6020] vma_expand+0x57f/0x660 [ 57.660503][ T6020] mmap_region+0x80c/0x1620 [ 57.664998][ T6020] do_mmap+0x72a/0xb70 [ 57.669044][ T6020] vm_mmap_pgoff+0x133/0x290 [ 57.673612][ T6020] ksys_mmap_pgoff+0xd0/0x340 [ 57.678266][ T6020] x64_sys_call+0x1884/0x2d60 [ 57.682924][ T6020] do_syscall_64+0xc9/0x1c0 [ 57.687407][ T6020] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.693310][ T6020] [ 57.695621][ T6020] read to 0xffff888103229710 of 8 bytes by task 6020 on cpu 0: [ 57.703145][ T6020] mtree_range_walk+0x1b4/0x460 [ 57.707979][ T6020] mas_walk+0x16e/0x320 [ 57.712112][ T6020] lock_vma_under_rcu+0x84/0x260 [ 57.717032][ T6020] exc_page_fault+0x150/0x650 [ 57.721694][ T6020] asm_exc_page_fault+0x26/0x30 [ 57.726531][ T6020] [ 57.728838][ T6020] value changed: 0x00007fcb0e105fff -> 0x00007fcb0e0e4fff [ 57.735922][ T6020] [ 57.738233][ T6020] Reported by Kernel Concurrency Sanitizer on: [ 57.744354][ T6020] CPU: 0 UID: 0 PID: 6020 Comm: syz.4.1138 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 [ 57.755026][ T6020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 57.765066][ T6020] ================================================================== Sep 5 07:07:44 syzkaller kern.err kernel: [ 57.616128][ T6020] ================================================================== Sep 5 07:07:44 syzkaller kern.err kernel: [ 57.624230][ T6020] BUG: KCSAN: data-race in mas_wr_modify / mtree_range_walk Sep 5 07:07:44 syzkaller kern.err kernel: [ 57.631517][ T6020] Sep 5 07:07:44 syzkaller kern.err kernel: [ 57.633818][ T6020] write to 0xffff888103229710 of 8 bytes by task 6019 on cpu 1: Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.641421][ T6020] mas_wr_modify+0x155c/0x3c90 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.646168][ T6020] mas_wr_store_entry+0x250/0x390 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.651172][ T6020] mas_store_prealloc+0x151/0x2b0 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.656177][ T6020] vma_expand+0x57f/0x660 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.660503][ T6020] mmap_region+0x80c/0x1620 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.664998][ T6020] do_mmap+0x72a/0xb70 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.669044][ T6020] vm_mmap_pgoff+0x133/0x290 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.673612][ T6020] ksys_mmap_pgoff+0xd0/0x340 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.678266][ T6020] x64_sys_call+0x1884/0x2d60 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.682924][ T6020] do_syscall_64+0xc9/0x1c0 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.687407][ T6020] entry_SYSCALL_64_after_hwframe+0x77/0x7f Sep 5 07:07:44 syzkaller kern.err kernel: [ 57.693310][ T6020] Sep 5 07:07:44 syzkaller kern.err kernel: [ 57.695621][ T6020] read to 0xffff888103229710 of 8 bytes by task 6020 on cpu 0: Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.703145][ T6020] mtree_range_walk+0x1b4/0x460 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.707979][ T6020] mas_walk+0x16e/0x320 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.712112][ T6020] lock_vma_under_rcu+0x84/0x260 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.717032][ T6020] exc_page_fault+0x150/0x650 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.721694][ T6020] asm_exc_page_fault+0x26/0x30 Sep 5 07:07:44 syzkaller kern.err kernel: [ 57.726531][ T6020] Sep 5 07:07:44 syzkaller kern.err kernel: [ 57.728838][ T6020] value changed: 0x00007fcb0e105fff -> 0x00007fcb0e0e4fff Sep 5 07:07:44 syzkaller kern.err kernel: [ 57.735922][ T6020] Sep 5 07:07:44 syzkaller kern.err kernel: [ 57.738233][ T6020] Reported by Kernel Concurrency Sanitizer on: Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.744354][ T6020] CPU: 0 UID: 0 PID: 6020 Comm: syz.4.1138 Not tainted 6.11.0-rc6-syzkaller-00048-gc7fb1692dc01 #0 Sep 5 07:07:44 syzkaller kern.warn kernel: [ 57.755026][ T6020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Sep 5 07:07:44 syzkaller kern.err kernel: [ 57.765066][ T6020] ================================================================== Sep 5 07:07:53 [ 67.086938][ T29] kauditd_printk_skb: 1690 callbacks suppressed syzkaller daemon[ 67.086950][ T29] audit: type=1400 audit(1725520073.466:12548): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[6026[ 67.117836][ T29] audit: type=1400 audit(1725520073.466:12549): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: ps_bpf_start_[ 67.117931][ T29] audit: type=1400 audit(1725520073.476:12550): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 bpf: bpf_open: I[ 67.165260][ T29] audit: type=1400 audit(1725520073.546:12551): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 nvalid argument[ 67.188092][ T29] audit: type=1400 audit(1725520073.546:12552): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 5 07:07:53[ 67.212061][ T29] audit: type=1400 audit(1725520073.586:12553): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemo[ 67.234961][ T29] audit: type=1400 audit(1725520073.586:12554): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 n.err dhcpcd[602[ 67.258403][ T29] audit: type=1400 audit(1725520073.586:12555): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 6]: ps_root_recv[ 67.282220][ T29] audit: type=1400 audit(1725520073.586:12556): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 msg: Invalid arg[ 67.305214][ T29] audit: type=1400 audit(1725520073.616:12557): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ument Sep 5 07:07:53 syzkaller kern.warn kernel: [ 67.086938][ T29] kauditd_printk_skb: 1690 callbacks suppressed Sep 5 07:07:53 syzkaller kern.notice kernel: [ 67.086950][ T29] audit: type=1400 audit(1725520073.466:12548): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Sep 5 07:07:53 syzkaller kern.notice kernel: [ 67.117836][ T29] audit: type=1400 audit(1725520073.466:12549): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Sep 5 07:07:53 syzkaller kern.notice kernel: [ 67.117931][ T29] audit: type=1400 audit(1725520073.476:12550): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Sep 5 07:07:53 syzkaller daemon.err dhcpcd[6027]: ps_bpf_start_bpf: bpf_open: Invalid argument Sep 5 07:07:53 syzkaller daemon.err dhcpcd[6027]: ps_root_recvmsg: Invalid argument Sep 5 07:07:53 syzkaller kern.notice kernel: [ 67.165260][ T29] audit: type=1400 audit(1725520073.546:12551): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Sep 5 07:07:53 syzkaller kern.notice kernel: [ 67.188092][ T29] audit: type=1400 audit(1725520073.546:12552): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Sep 5 07:07:53 syzkaller kern.notice kernel: [ 67.212061][ T29] audit: type=1400 audit(1725520073.586:12553): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Sep 5 07:07:53 syzkaller kern.notice kernel: [ 67.234961][ T29] audit: type=1400 audit(1725520073.586:12554): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Sep 5 07:07:53 syzkaller kern.notice kernel: [ 67.258403][ T29] audit: type=1400 audit(1725520073.586:12555): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Sep 5 07:07:53 syzkaller kern.notice kernel: [ 67.282220][ T29] audit: type=1400 audit(1725520073.586:12556): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Sep 5 07:07:53 syzkaller kern.notice kernel: [ 67.305214][ T29] audit: type=1400 audit(1725520073.616:12557): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Sep 5 07:07:53 syzkaller daemon.err dhcpcd[6028]: ps_bpf_start_bpf: bpf_open: Invalid argument Sep 5 07:07:53 syzkaller daemon.err dhcpcd[6028]: ps_root_recvmsg: Invalid argument