last executing test programs: 4m49.767865172s ago: executing program 3 (id=4): socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000000)={0x1a, 0x1, 0x1, 0x1, 0x3f, 0x0, @remote}, 0x10) 4m48.875074969s ago: executing program 3 (id=18): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000200)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000005c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021200011800e000100636f6e6e6c696d69"], 0xe0}}, 0x0) 4m48.704467413s ago: executing program 3 (id=20): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x2017, 0x2021}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x3}, @IFLA_NET_NS_FD={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x80095b9c977caa7d}, 0x8004042) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000a00)='sys_enter\x00', r4}, 0x18) sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000880)="000084020f768dc131cd3228102305e0ac9e229cf3f84191f47831aa45a5b67456e4f7c29061f6037562ae2a198cb8d0479d6024482f962e302d686725ddaf410647804ea2ae5fcb66572de324eac81693b087d45e16fa2d27089d20ac1697a4b57cc140f0dd4f9d9b8dcfe76329528607cda67a779864c2ddcfe5a5903dab2b4078eb4b57e9af7476e3eac8ad7587d65ca8eaa0", 0x94}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="e9d7f1d44698d7e1f0ffed01db0234da2a190b2dee1eedd4ba671603a6cd66a4180221e3ef6b111d56235f404ae98999a63c97e495a269b0f80f7896b40c6aaa5840c8ed4fb3e40087ae884f45f39d06eb6231f2ccc8cac2331c6b7a", @ANYRESOCT=r5, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES8=r3, @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES64=r2, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES64=r2, @ANYBLOB="0000000018"], 0xa0}, 0x4011) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2000) r6 = msgget$private(0x0, 0x222) r7 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0xf, &(0x7f0000000080)=[{&(0x7f00000000c0)="0207070002000000e4a17c45c8d260c90ec56959a440278950ff8cdca342f51686908ea4fe07dee035abee82755979fbd7991b71517d20096811c5a663a947eaf378bf56aaccdde0d91d2fa08aba131d91a15f81bfd1e961e534a605e9196747aaf27c0ec3994018ec333b40070beae950827d3efce8a34af6c67c60ee83b76c1132f55a7ccf7843a9a1de5284a60a57f66fa52701bccb915def033b664bc63242c782ecc7", 0x10}], 0x1}, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r8, 0x7, &(0x7f00000000c0)=""/207, 0xcf, 0x10, 0x1}) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file0\x00', 0x0, 0x18}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0x5, '\x00', 0x0, r8, 0x0, 0x3, 0x4}, 0x50) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@private1}}, &(0x7f00000001c0)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x14) socket(0x10, 0x3, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000400)={{0x2, r10, r11, r12, 0x0, 0x10, 0x9}, 0x0, 0x0, 0xffff, 0x5, 0x1, 0x1, 0x7, 0x1, 0x401, 0x102, 0x0, r3}) 4m47.787125801s ago: executing program 3 (id=35): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x654a, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0xa, 0xe, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x6d}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/fs/binfmt_misc/syz3\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") r3 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_register(r3, &(0x7f0000000000)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x7, 0x3a, 'M', 0x3a, 'M', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r6, 0x0, 0x100000000}, 0x18) fcntl$getown(r2, 0x9) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x29, &(0x7f0000001500)=[{&(0x7f0000001580)="d80000001a0081044e81f782db4cb9040a1d08007b490d4f1e81f8d815000100ff05142603600e12080005007a010401a80016002000034004000000035c0461c9d67f6f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b141993c034e653fe8efe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9ee5350db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380), 0x2, 0x9}}, 0x20) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file2\x00', &(0x7f0000000280)='exofs\x00', 0x4, &(0x7f0000000300)='/proc/sys/fs/binfmt_misc/syz3\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18009500"/24], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r9}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) creat(&(0x7f0000000340)='./file0\x00', 0x100) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00000000000000000104"], 0xfe1b) 4m47.402852158s ago: executing program 3 (id=38): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) 4m47.085239304s ago: executing program 3 (id=41): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x880, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'pim6reg\x00', 0x7c2}) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0) socket(0x21, 0x80805, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x20044890}, 0x2000c094) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x5, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8971, &(0x7f0000000000)={'netdevsim0\x00', @remote}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r6) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r10, 0x1, 0x70bd27, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="796100000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="7048d70526de07bccab6a58b641ba74d15dd88570000"], 0x1c}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5454}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) setsockopt$inet6_int(r3, 0x29, 0x16, &(0x7f0000fcb000)=0x80, 0x4) 4m47.084893484s ago: executing program 32 (id=41): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x880, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'pim6reg\x00', 0x7c2}) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0) socket(0x21, 0x80805, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x20044890}, 0x2000c094) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x5, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8971, &(0x7f0000000000)={'netdevsim0\x00', @remote}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r6) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r10, 0x1, 0x70bd27, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="796100000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="7048d70526de07bccab6a58b641ba74d15dd88570000"], 0x1c}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5454}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) setsockopt$inet6_int(r3, 0x29, 0x16, &(0x7f0000fcb000)=0x80, 0x4) 8.288480547s ago: executing program 4 (id=4523): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000005740)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r4 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) dup3(r4, r1, 0x80000) r5 = socket(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f00000004c0)={0xa, 0x4e22, 0x2, @mcast1, 0x3}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000080850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000b, 0x12, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r6) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r8, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="29671dd3", @ANYRES16=r9, @ANYBLOB="01002cbd7000ffdbdb2504000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x54) sendmmsg$inet6(r5, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5e54e574da93883e8c628a600b17cbe584d2e73c68141965f3fbcf0e16db6e759d420151c6c57504", 0x28}], 0x1}}], 0x1, 0x44080) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0206000002"], 0x10}}, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x802, &(0x7f0000000640)=ANY=[], 0x1, 0x2a4, &(0x7f00000001c0)="$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") 8.259072888s ago: executing program 4 (id=4524): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000340), 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x25) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x401, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)=ANY=[]) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'gre0\x00', 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x50, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="5953fdfffffffddbdf256b"], 0x2c}, 0x1, 0x0, 0x0, 0x8441}, 0x4000000) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 8.17999065s ago: executing program 4 (id=4525): open(&(0x7f0000000300)='.\x00', 0x230100, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000300)={@ifindex, r0, 0x2f}, 0x20) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@fallback=r0, r2, 0x2f, 0x2038, 0x4, @void, @void, @value=r3}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) r6 = getpid() r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r8, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=r9, @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0x1) 5.196761679s ago: executing program 2 (id=4553): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0xdd4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803003a000b12d25a80648c2594f90324fc60100c034002a10100feff000037153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='signal_generate\x00', r0}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r5}, 0x10) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0x12, r6, 0xbdeca000) 5.184397719s ago: executing program 4 (id=4554): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000340), 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x401, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)=ANY=[]) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'gre0\x00', 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x50, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="5953fdfffffffddbdf256b"], 0x2c}, 0x1, 0x0, 0x0, 0x8441}, 0x4000000) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 5.08107138s ago: executing program 2 (id=4557): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000005740)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r4 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) dup3(r4, r1, 0x80000) r5 = socket(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f00000004c0)={0xa, 0x4e22, 0x2, @mcast1, 0x3}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000080850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000b, 0x12, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r6) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r6, 0x9) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r8, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="29671dd3", @ANYRES16=r9, @ANYBLOB="01002cbd7000ffdbdb2504000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x54) sendmmsg$inet6(r5, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5e54e574da93883e8c628a600b17cbe584d2e73c68141965f3fbcf0e16db6e759d420151c6c57504", 0x28}], 0x1}}], 0x1, 0x44080) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0206000002"], 0x10}}, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x802, &(0x7f0000000640)=ANY=[], 0x1, 0x2a4, &(0x7f00000001c0)="$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") 5.052466131s ago: executing program 2 (id=4558): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x4, 0x6, 0x2, 0x1, 0x20, @private0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7800, 0x7, 0x3, 0x4}}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x10, '\x00', r1, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x46) close(0xffffffffffffffff) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r2}, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x2000000, '\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0595fea698a54c0d3e7e00000004000080ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r5}, &(0x7f0000000040), &(0x7f0000000240)=r5}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000001900)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea00000600000000000000000000000000000000000000000000000000000000000000fc01000000000000000000000000810005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x40080) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x40000, 0x0, r4, 0xfff}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x1c, &(0x7f0000000100)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x4000}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {0x7, 0x0, 0xb, 0x6}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x6, 0x1, 0xa, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x4, 0x8}, {}, {0x7, 0x0, 0xc}, {0x18, 0x6, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @sk_reuseport=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 5.030807681s ago: executing program 2 (id=4559): pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000cc0)="aac84dd7bfeccc2fcdc1aa2f2377151420826b16", 0x14}], 0x1, 0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000880), 0xffffffffffffffff) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) recvmmsg(r3, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/9, 0x9}], 0x1, 0x0, 0x1a}, 0x40b7}], 0x1, 0x40002021, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r8 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r8, 0x0) write$selinux_load(r7, &(0x7f0000000000)=ANY=[], 0xffaf) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000300)='/', 0x1}], 0x1, 0x0, 0x0, 0x1000a8d0}, 0x0) sendmsg$TIPC_NL_MON_GET(r2, 0x0, 0x10) r9 = socket$inet(0x2, 0x3, 0x7f) r10 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, 0x0, 0x0) r11 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r12 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000380)="d8", 0x1, r11) keyctl$describe(0x6, r12, &(0x7f0000000500)=""/117, 0x75) keyctl$search(0xa, r11, &(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x3}, r10) setsockopt$inet_int(r9, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r9, 0x0, 0x8000, 0x0) 4.978218793s ago: executing program 4 (id=4560): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 4.932878574s ago: executing program 4 (id=4562): setreuid(0xee01, 0x0) open(&(0x7f0000000300)='.\x00', 0x230100, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000300)={@ifindex, r0, 0x2f}, 0x20) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@fallback=r0, r2, 0x2f, 0x2038, 0x4, @void, @void, @value=r3}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) r6 = getpid() r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r8, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000002c0)=0x1) 4.891630894s ago: executing program 2 (id=4563): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380"], 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) 4.842995215s ago: executing program 2 (id=4564): open(&(0x7f0000000300)='.\x00', 0x230100, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000300)={@ifindex, r0, 0x2f}, 0x20) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@fallback=r0, r2, 0x2f, 0x2038, 0x4, @void, @void, @value=r3}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) r6 = getpid() r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r8, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=r9, @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0x1) 2.787564346s ago: executing program 5 (id=4593): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x11, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0x6}, 0x18) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r5, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x4}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_NAME={0xe, 0x1, 'IDLETIMER\x00'}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x88}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) 1.934907532s ago: executing program 5 (id=4607): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004"], 0x15) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 1.916839553s ago: executing program 5 (id=4608): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x880, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'pim6reg\x00', 0x7c2}) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0) socket(0x21, 0x80805, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x20044890}, 0x2000c094) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x5, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8971, &(0x7f0000000000)={'netdevsim0\x00', @remote}) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000181100", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r6) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r11, 0x1, 0x70bd27, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="796100000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="7048d70526de07bccab6a58b641ba74d15dd8857"], 0x1c}}, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5454}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) setsockopt$inet6_int(r3, 0x29, 0x16, &(0x7f0000fcb000)=0x80, 0x4) 1.500138651s ago: executing program 5 (id=4610): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_delete(r4) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0xf88b8d44cfa573f5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000), 0x208e24b) preadv(r6, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x3f) 1.285226605s ago: executing program 1 (id=4614): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 1.260027656s ago: executing program 1 (id=4615): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x4, 0x6, 0x2, 0x1, 0x20, @private0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7800, 0x7, 0x3, 0x4}}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x10, '\x00', r1, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x46) close(0xffffffffffffffff) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r2}, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x2000000, '\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0595fea698a54c0d3e7e00000004000080ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x7fff}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000001900)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea00000600000000000000000000000000000000000000000000000000000000000000fc01000000000000000000000000810005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x40080) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x40000, 0x0, r4, 0xfff}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x1c, &(0x7f0000000100)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x4000}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {0x7, 0x0, 0xb, 0x6}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x6, 0x1, 0xa, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x4, 0x8}, {}, {0x7, 0x0, 0xc}, {0x18, 0x6, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @sk_reuseport=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.241391726s ago: executing program 1 (id=4616): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) close(r1) 1.183619087s ago: executing program 1 (id=4617): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000340), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x401, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)=ANY=[]) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'gre0\x00', 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x50, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000015c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="5953fdfffffffddbdf256b"], 0x2c}, 0x1, 0x0, 0x0, 0x8441}, 0x4000000) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 1.106937129s ago: executing program 5 (id=4620): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4044}, 0x0) r2 = syz_io_uring_setup(0x3b51, &(0x7f00000006c0)={0x0, 0x7758, 0x1000, 0x8003, 0xdd}, &(0x7f0000000040)=0x0, &(0x7f0000000ac0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r2, 0x10007b0f, 0x96f0, 0x20, 0x0, 0x0) 1.05671739s ago: executing program 1 (id=4621): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) 1.00186947s ago: executing program 0 (id=4623): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x11, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x4}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_NAME={0xe, 0x1, 'IDLETIMER\x00'}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x88}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) 839.952824ms ago: executing program 5 (id=4624): open(&(0x7f0000000300)='.\x00', 0x230100, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000300)={@ifindex, r0, 0x2f}, 0x20) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@fallback=r0, r2, 0x2f, 0x2038, 0x4}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = getpid() r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=r8, @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000002c0)=0x1) 126.762858ms ago: executing program 1 (id=4625): pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) recvmmsg(r3, &(0x7f0000000e80), 0x0, 0x40002021, 0x0) socket$tipc(0x1e, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r6, 0x0) write$selinux_load(r5, &(0x7f0000000000)=ANY=[], 0xffaf) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000d80)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r7 = socket$inet(0x2, 0x3, 0x7f) r8 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, 0x0, 0x0) r9 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r10 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000380)="d8", 0x1, r9) keyctl$describe(0x6, r10, &(0x7f0000000500)=""/117, 0x75) keyctl$search(0xa, r9, &(0x7f0000000080)='user\x00', 0x0, r8) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0500"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r7, 0x0, 0x8000, 0x0) 93.851078ms ago: executing program 0 (id=4626): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 71.609269ms ago: executing program 0 (id=4627): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0xdd4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803003a000b12d25a80648c2594f90324fc60100c034002a10100feff000037153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='signal_generate\x00', r0}, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0x12, r3, 0xbdeca000) 43.44161ms ago: executing program 0 (id=4628): r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff088) 404.43µs ago: executing program 0 (id=4629): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004"], 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 0s ago: executing program 0 (id=4630): r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup2(r1, r2) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0xf, 0x4}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0xfffffdcc}, 0x1, 0x0, 0x0, 0x804}, 0x44800) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x13, 0xffffffffffffffff, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) kernel console output (not intermixed with test programs): Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 276.686481][T16691] Call Trace: [ 276.686504][T16691] [ 276.686512][T16691] __dump_stack+0x1d/0x30 [ 276.686535][T16691] dump_stack_lvl+0xe8/0x140 [ 276.686555][T16691] dump_stack+0x15/0x1b [ 276.686572][T16691] should_fail_ex+0x265/0x280 [ 276.686599][T16691] should_fail+0xb/0x20 [ 276.686699][T16691] should_fail_usercopy+0x1a/0x20 [ 276.686726][T16691] copy_fpstate_to_sigframe+0x628/0x7d0 [ 276.686763][T16691] ? copy_fpstate_to_sigframe+0xe6/0x7d0 [ 276.686801][T16691] ? x86_task_fpu+0x36/0x60 [ 276.686858][T16691] get_sigframe+0x34d/0x490 [ 276.686877][T16691] ? get_signal+0xdc8/0xf70 [ 276.686899][T16691] x64_setup_rt_frame+0xa8/0x580 [ 276.686922][T16691] arch_do_signal_or_restart+0x27c/0x480 [ 276.686975][T16691] exit_to_user_mode_loop+0x7a/0x100 [ 276.687006][T16691] do_syscall_64+0x1d6/0x200 [ 276.687041][T16691] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 276.687067][T16691] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 276.687123][T16691] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.687146][T16691] RIP: 0033:0x7f7b5d5eeba9 [ 276.687220][T16691] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.687240][T16691] RSP: 002b:00007f7b5c057038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 276.687262][T16691] RAX: fffffffffffffff2 RBX: 00007f7b5d835fa0 RCX: 00007f7b5d5eeba9 [ 276.687275][T16691] RDX: 0000000040002061 RSI: 0000200000000000 RDI: 0000000000000004 [ 276.687288][T16691] RBP: 00007f7b5c057090 R08: 0000000000000000 R09: 0000000000000000 [ 276.687367][T16691] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 276.687412][T16691] R13: 00007f7b5d836038 R14: 00007f7b5d835fa0 R15: 00007ffed751e4f8 [ 276.687446][T16691] [ 276.698132][T16692] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3788'. [ 276.890621][T16692] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3788'. [ 276.905336][ T3733] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.929394][ T3733] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.960262][ T3733] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.987853][ T3733] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.522619][T16600] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 277.536711][T16600] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 277.555224][ T3920] bridge_slave_1: left allmulticast mode [ 277.561111][ T3920] bridge_slave_1: left promiscuous mode [ 277.566931][ T3920] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.603701][ T3920] bridge_slave_0: left allmulticast mode [ 277.609580][ T3920] bridge_slave_0: left promiscuous mode [ 277.615399][ T3920] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.685496][ T3920] team0: Port device geneve1 removed [ 277.750381][ T3920] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 277.760543][ T3920] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 277.780372][ T3920] bond0 (unregistering): Released all slaves [ 277.799888][T16600] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 277.815283][T16696] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.859223][T16600] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 277.880337][ T3920] tipc: Disabling bearer [ 277.885355][ T3920] tipc: Left network mode [ 277.897619][ T3920] IPVS: stopping master sync thread 8439 ... [ 277.909462][T16696] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.935915][ T3920] hsr_slave_0: left promiscuous mode [ 277.941708][ T3920] hsr_slave_1: left promiscuous mode [ 277.951897][ T3920] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 277.959347][ T3920] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 277.991735][ T3920] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 277.997585][T16723] SELinux: failed to load policy [ 277.999385][ T3920] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 278.035492][ T3920] team_slave_0: left promiscuous mode [ 278.041037][ T3920] team_slave_1: left promiscuous mode [ 278.046929][ T3920] veth1_macvtap: left promiscuous mode [ 278.052417][ T3920] veth0_macvtap: left promiscuous mode [ 278.065174][ T3920] veth1_vlan: left promiscuous mode [ 278.071048][ T3920] veth0_vlan: left promiscuous mode [ 278.171378][ T3920] team0 (unregistering): Port device team_slave_1 removed [ 278.181794][ T3920] team0 (unregistering): Port device team_slave_0 removed [ 278.230917][T16696] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.268389][T16600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.283606][T16600] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.293384][T16688] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.300507][T16688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.341010][T16688] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.348349][T16688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.373531][T16600] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 278.383996][T16600] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.409272][T16696] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.539528][T16600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.569730][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.594988][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.629303][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.658686][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.939230][T16600] veth0_vlan: entered promiscuous mode [ 278.953613][T16600] veth1_vlan: entered promiscuous mode [ 278.984303][T16600] veth0_macvtap: entered promiscuous mode [ 279.003239][T16600] veth1_macvtap: entered promiscuous mode [ 279.028335][T16600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.047672][T16600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.061463][ T3733] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.077620][ T3733] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.107742][ T3733] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.137817][ T3733] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.243385][T16776] SELinux: failed to load policy [ 279.332015][T16783] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.347635][T16781] binfmt_misc: register: failed to install interpreter file ./file2 [ 279.412771][T16783] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.423496][T16781] netlink: 'syz.2.3810': attribute type 3 has an invalid length. [ 279.431336][T16781] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3810'. [ 279.467981][T16783] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.496226][T16789] binfmt_misc: register: failed to install interpreter file ./file2 [ 279.538568][T16789] netlink: 'syz.5.3813': attribute type 3 has an invalid length. [ 279.546409][T16789] netlink: 132 bytes leftover after parsing attributes in process `syz.5.3813'. [ 279.557898][T16783] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.594999][T16796] macvlan1: entered promiscuous mode [ 279.601547][T16796] ipvlan0: entered promiscuous mode [ 279.607600][T16796] ipvlan0: left promiscuous mode [ 279.613367][T16796] macvlan1: left promiscuous mode [ 279.629887][ T3733] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.647597][ T3733] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.671225][ T3733] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.679645][ T3733] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.836493][T16818] binfmt_misc: register: failed to install interpreter file ./file2 [ 279.877979][T16818] netlink: 'syz.2.3825': attribute type 3 has an invalid length. [ 279.883552][T16820] SELinux: policydb magic number 0x1001e does not match expected magic number 0xf97cff8c [ 279.885805][T16818] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3825'. [ 279.908046][T16820] SELinux: failed to load policy [ 279.964486][T16822] netlink: 'syz.2.3826': attribute type 10 has an invalid length. [ 279.972622][T16822] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3826'. [ 280.106621][T16835] netlink: 'syz.2.3831': attribute type 10 has an invalid length. [ 280.114707][T16835] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3831'. [ 280.139715][T16819] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.198350][T16819] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.248490][T16819] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.294798][T16849] binfmt_misc: register: failed to install interpreter file ./file2 [ 280.304487][T16819] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.374780][T16857] netlink: 'syz.2.3837': attribute type 3 has an invalid length. [ 280.375649][T16856] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3840'. [ 280.382678][T16857] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3837'. [ 280.404883][T16852] SELinux: policydb magic number 0x1001e does not match expected magic number 0xf97cff8c [ 280.410499][T16856] pim6reg: entered allmulticast mode [ 280.423836][T16856] pim6reg: left allmulticast mode [ 280.435206][T16852] SELinux: failed to load policy [ 280.483146][T16860] netlink: 'syz.2.3841': attribute type 10 has an invalid length. [ 280.491094][T16860] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3841'. [ 280.604153][T16870] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.759466][T16870] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.897890][T16870] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.911490][ T29] kauditd_printk_skb: 21654 callbacks suppressed [ 280.911505][ T29] audit: type=1400 audit(1757997473.680:39534): avc: denied { create } for pid=16880 comm="syz.2.3849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 280.950317][T16881] FAULT_INJECTION: forcing a failure. [ 280.950317][T16881] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 280.963544][T16881] CPU: 0 UID: 0 PID: 16881 Comm: syz.2.3849 Not tainted syzkaller #0 PREEMPT(voluntary) [ 280.963644][T16881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 280.963660][T16881] Call Trace: [ 280.963669][T16881] [ 280.963679][T16881] __dump_stack+0x1d/0x30 [ 280.963706][T16881] dump_stack_lvl+0xe8/0x140 [ 280.963729][T16881] dump_stack+0x15/0x1b [ 280.963812][T16881] should_fail_ex+0x265/0x280 [ 280.963845][T16881] should_fail+0xb/0x20 [ 280.963869][T16881] should_fail_usercopy+0x1a/0x20 [ 280.963895][T16881] _copy_from_user+0x1c/0xb0 [ 280.963983][T16881] __sys_bpf+0x178/0x7b0 [ 280.964030][T16881] __x64_sys_bpf+0x41/0x50 [ 280.964060][T16881] x64_sys_call+0x2aea/0x2ff0 [ 280.964105][T16881] do_syscall_64+0xd2/0x200 [ 280.964143][T16881] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 280.964175][T16881] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 280.964210][T16881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 280.964278][T16881] RIP: 0033:0x7f7b5d5eeba9 [ 280.964294][T16881] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 280.964317][T16881] RSP: 002b:00007f7b5c057038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 280.964407][T16881] RAX: ffffffffffffffda RBX: 00007f7b5d835fa0 RCX: 00007f7b5d5eeba9 [ 280.964429][T16881] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 280.964441][T16881] RBP: 00007f7b5c057090 R08: 0000000000000000 R09: 0000000000000000 [ 280.964454][T16881] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 280.964466][T16881] R13: 00007f7b5d836038 R14: 00007f7b5d835fa0 R15: 00007ffed751e4f8 [ 280.964490][T16881] [ 281.144251][ T29] audit: type=1400 audit(1757997473.910:39535): avc: denied { create } for pid=16882 comm="syz.0.3850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 281.179243][ T29] audit: type=1400 audit(1757997473.940:39536): avc: denied { create } for pid=16882 comm="syz.0.3850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 281.193209][T16870] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.199291][ T29] audit: type=1400 audit(1757997473.940:39537): avc: denied { shutdown } for pid=16882 comm="syz.0.3850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 281.228918][ T29] audit: type=1400 audit(1757997473.940:39538): avc: denied { getopt } for pid=16882 comm="syz.0.3850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 281.248625][ T29] audit: type=1400 audit(1757997473.940:39539): avc: denied { create } for pid=16882 comm="syz.0.3850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 281.268583][ T29] audit: type=1400 audit(1757997473.940:39540): avc: denied { module_request } for pid=16882 comm="syz.0.3850" kmod="netdev-netdevsim0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 281.318023][T16891] SELinux: failed to load policy [ 281.330971][ T3928] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.337675][ T29] audit: type=1400 audit(1757997473.950:39541): avc: denied { bind } for pid=16887 comm="syz.2.3852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 281.358944][ T29] audit: type=1400 audit(1757997473.950:39542): avc: denied { read } for pid=16887 comm="syz.2.3852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 281.358942][ T3928] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.358980][ T29] audit: type=1400 audit(1757997473.980:39543): avc: denied { sys_module } for pid=16882 comm="syz.0.3850" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 281.401907][ T3928] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.464410][ T3928] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.489341][T16901] netlink: 'syz.4.3856': attribute type 10 has an invalid length. [ 281.506155][T16901] team0: Port device geneve1 added [ 281.697523][T16924] SELinux: failed to load policy [ 281.766534][T16930] FAULT_INJECTION: forcing a failure. [ 281.766534][T16930] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 281.779756][T16930] CPU: 1 UID: 0 PID: 16930 Comm: syz.0.3869 Not tainted syzkaller #0 PREEMPT(voluntary) [ 281.779832][T16930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 281.779901][T16930] Call Trace: [ 281.779909][T16930] [ 281.779917][T16930] __dump_stack+0x1d/0x30 [ 281.779938][T16930] dump_stack_lvl+0xe8/0x140 [ 281.779996][T16930] dump_stack+0x15/0x1b [ 281.780017][T16930] should_fail_ex+0x265/0x280 [ 281.780050][T16930] should_fail+0xb/0x20 [ 281.780077][T16930] should_fail_usercopy+0x1a/0x20 [ 281.780174][T16930] strncpy_from_user+0x25/0x230 [ 281.780301][T16930] __x64_sys_lgetxattr+0xa5/0x140 [ 281.780351][T16930] x64_sys_call+0x2fa4/0x2ff0 [ 281.780374][T16930] do_syscall_64+0xd2/0x200 [ 281.780476][T16930] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 281.780508][T16930] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 281.780603][T16930] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.780730][T16930] RIP: 0033:0x7fd4baf3eba9 [ 281.780749][T16930] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.780772][T16930] RSP: 002b:00007fd4b999f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c0 [ 281.780826][T16930] RAX: ffffffffffffffda RBX: 00007fd4bb185fa0 RCX: 00007fd4baf3eba9 [ 281.780842][T16930] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000000 [ 281.780858][T16930] RBP: 00007fd4b999f090 R08: 0000000000000000 R09: 0000000000000000 [ 281.780874][T16930] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 281.780889][T16930] R13: 00007fd4bb186038 R14: 00007fd4bb185fa0 R15: 00007ffc25f0be18 [ 281.780913][T16930] [ 282.044549][T16936] ipvlan2: entered promiscuous mode [ 282.064122][T16936] bridge0: port 1(ipvlan2) entered blocking state [ 282.071101][T16936] bridge0: port 1(ipvlan2) entered disabled state [ 282.119253][T16936] ipvlan2: entered allmulticast mode [ 282.124609][T16936] bridge0: entered allmulticast mode [ 282.202444][T16936] ipvlan2: left allmulticast mode [ 282.207962][T16936] bridge0: left allmulticast mode [ 282.303805][T16947] netlink: 'syz.0.3876': attribute type 10 has an invalid length. [ 282.311759][T16947] __nla_validate_parse: 1 callbacks suppressed [ 282.311777][T16947] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3876'. [ 282.387913][T16948] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.524115][T16948] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.539210][T16970] netlink: 'syz.4.3885': attribute type 1 has an invalid length. [ 282.588775][T16962] sctp: [Deprecated]: syz.2.3883 (pid 16962) Use of struct sctp_assoc_value in delayed_ack socket option. [ 282.588775][T16962] Use struct sctp_sack_info instead [ 282.593735][T16975] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3887'. [ 282.618544][T16948] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.637018][T16975] pim6reg: entered allmulticast mode [ 282.646187][T16975] pim6reg: left allmulticast mode [ 282.668526][T16948] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.680516][T16986] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3890'. [ 282.693724][T16984] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3889'. [ 282.853065][T16997] SELinux: failed to load policy [ 282.880105][T17000] FAULT_INJECTION: forcing a failure. [ 282.880105][T17000] name failslab, interval 1, probability 0, space 0, times 0 [ 282.893062][T17000] CPU: 0 UID: 0 PID: 17000 Comm: syz.2.3895 Not tainted syzkaller #0 PREEMPT(voluntary) [ 282.893098][T17000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 282.893130][T17000] Call Trace: [ 282.893135][T17000] [ 282.893142][T17000] __dump_stack+0x1d/0x30 [ 282.893226][T17000] dump_stack_lvl+0xe8/0x140 [ 282.893245][T17000] dump_stack+0x15/0x1b [ 282.893261][T17000] should_fail_ex+0x265/0x280 [ 282.893292][T17000] should_failslab+0x8c/0xb0 [ 282.893368][T17000] kmem_cache_alloc_node_noprof+0x57/0x320 [ 282.893407][T17000] ? __alloc_skb+0x101/0x320 [ 282.893432][T17000] __alloc_skb+0x101/0x320 [ 282.893459][T17000] netlink_ack+0xfd/0x500 [ 282.893501][T17000] ? __pfx_cgroupstats_user_cmd+0x10/0x10 [ 282.893552][T17000] netlink_rcv_skb+0x192/0x220 [ 282.893583][T17000] ? __pfx_genl_rcv_msg+0x10/0x10 [ 282.893629][T17000] genl_rcv+0x28/0x40 [ 282.893668][T17000] netlink_unicast+0x5c0/0x690 [ 282.893700][T17000] netlink_sendmsg+0x58b/0x6b0 [ 282.893755][T17000] ? __pfx_netlink_sendmsg+0x10/0x10 [ 282.893782][T17000] __sock_sendmsg+0x142/0x180 [ 282.893825][T17000] ____sys_sendmsg+0x31e/0x4e0 [ 282.893943][T17000] ___sys_sendmsg+0x17b/0x1d0 [ 282.893983][T17000] __x64_sys_sendmsg+0xd4/0x160 [ 282.894066][T17000] x64_sys_call+0x191e/0x2ff0 [ 282.894087][T17000] do_syscall_64+0xd2/0x200 [ 282.894192][T17000] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 282.894224][T17000] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 282.894262][T17000] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.894283][T17000] RIP: 0033:0x7f7b5d5eeba9 [ 282.894357][T17000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 282.894466][T17000] RSP: 002b:00007f7b5c057038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 282.894485][T17000] RAX: ffffffffffffffda RBX: 00007f7b5d835fa0 RCX: 00007f7b5d5eeba9 [ 282.894498][T17000] RDX: 000000000000c000 RSI: 0000200000000080 RDI: 0000000000000006 [ 282.894577][T17000] RBP: 00007f7b5c057090 R08: 0000000000000000 R09: 0000000000000000 [ 282.894589][T17000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.894601][T17000] R13: 00007f7b5d836038 R14: 00007f7b5d835fa0 R15: 00007ffed751e4f8 [ 282.894620][T17000] [ 283.539989][T17009] binfmt_misc: register: failed to install interpreter file ./file2 [ 283.577881][T17009] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3899'. [ 283.657855][T17017] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3903'. [ 283.700088][T17024] 9pnet_fd: Insufficient options for proto=fd [ 283.738155][T17030] pim6reg: entered allmulticast mode [ 283.744296][T17030] pim6reg: left allmulticast mode [ 284.249484][T17050] netlink: 161700 bytes leftover after parsing attributes in process `syz.0.3917'. [ 284.382008][ T3928] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.393183][ T3928] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.406509][T17052] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3918'. [ 284.415603][ T3928] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.424708][ T3928] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.492573][T17060] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3922'. [ 284.544148][T17065] FAULT_INJECTION: forcing a failure. [ 284.544148][T17065] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 284.557448][T17065] CPU: 1 UID: 0 PID: 17065 Comm: syz.1.3921 Not tainted syzkaller #0 PREEMPT(voluntary) [ 284.557483][T17065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 284.557565][T17065] Call Trace: [ 284.557570][T17065] [ 284.557576][T17065] __dump_stack+0x1d/0x30 [ 284.557595][T17065] dump_stack_lvl+0xe8/0x140 [ 284.557661][T17065] dump_stack+0x15/0x1b [ 284.557712][T17065] should_fail_ex+0x265/0x280 [ 284.557733][T17065] should_fail+0xb/0x20 [ 284.557752][T17065] should_fail_usercopy+0x1a/0x20 [ 284.557774][T17065] _copy_to_user+0x20/0xa0 [ 284.557864][T17065] simple_read_from_buffer+0xb5/0x130 [ 284.557895][T17065] proc_fail_nth_read+0x10e/0x150 [ 284.557926][T17065] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 284.558025][T17065] vfs_read+0x1a8/0x770 [ 284.558100][T17065] ? __rcu_read_unlock+0x4f/0x70 [ 284.558120][T17065] ? __fget_files+0x184/0x1c0 [ 284.558144][T17065] ksys_read+0xda/0x1a0 [ 284.558219][T17065] __x64_sys_read+0x40/0x50 [ 284.558238][T17065] x64_sys_call+0x27bc/0x2ff0 [ 284.558293][T17065] do_syscall_64+0xd2/0x200 [ 284.558356][T17065] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 284.558378][T17065] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 284.558437][T17065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.558457][T17065] RIP: 0033:0x7f3c46c3d5bc [ 284.558471][T17065] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 284.558487][T17065] RSP: 002b:00007f3c4567e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 284.558503][T17065] RAX: ffffffffffffffda RBX: 00007f3c46e86090 RCX: 00007f3c46c3d5bc [ 284.558516][T17065] RDX: 000000000000000f RSI: 00007f3c4567e0a0 RDI: 0000000000000007 [ 284.558610][T17065] RBP: 00007f3c4567e090 R08: 0000000000000000 R09: 0000000000000000 [ 284.558622][T17065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.558632][T17065] R13: 00007f3c46e86128 R14: 00007f3c46e86090 R15: 00007ffc706f58c8 [ 284.558649][T17065] [ 284.847011][T17073] binfmt_misc: register: failed to install interpreter file ./file2 [ 284.877333][T17073] validate_nla: 6 callbacks suppressed [ 284.877350][T17073] netlink: 'syz.1.3927': attribute type 3 has an invalid length. [ 284.883318][T17076] batadv1: entered promiscuous mode [ 284.890774][T17073] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3927'. [ 285.030672][T17086] netlink: 'syz.0.3931': attribute type 10 has an invalid length. [ 285.216553][T17104] netlink: 'syz.0.3938': attribute type 1 has an invalid length. [ 285.231607][T17104] bond1: entered promiscuous mode [ 285.237082][T17104] 8021q: adding VLAN 0 to HW filter on device bond1 [ 285.270251][T17106] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.318836][T17110] binfmt_misc: register: failed to install interpreter file ./file2 [ 285.337695][T17112] binfmt_misc: register: failed to install interpreter file ./file2 [ 285.376618][T17110] netlink: 'syz.0.3940': attribute type 3 has an invalid length. [ 285.398445][T17106] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.415555][T17119] netlink: 'syz.1.3941': attribute type 3 has an invalid length. [ 285.480772][T17106] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.513687][T17133] FAULT_INJECTION: forcing a failure. [ 285.513687][T17133] name failslab, interval 1, probability 0, space 0, times 0 [ 285.526531][T17133] CPU: 1 UID: 0 PID: 17133 Comm: syz.1.3950 Not tainted syzkaller #0 PREEMPT(voluntary) [ 285.526567][T17133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 285.526611][T17133] Call Trace: [ 285.526618][T17133] [ 285.526628][T17133] __dump_stack+0x1d/0x30 [ 285.526655][T17133] dump_stack_lvl+0xe8/0x140 [ 285.526680][T17133] dump_stack+0x15/0x1b [ 285.526697][T17133] should_fail_ex+0x265/0x280 [ 285.526795][T17133] ? __pfx_cpu_map_kthread_run+0x10/0x10 [ 285.526837][T17133] ? __kthread_create_on_node+0x76/0x230 [ 285.526872][T17133] should_failslab+0x8c/0xb0 [ 285.526906][T17133] __kmalloc_cache_noprof+0x4c/0x320 [ 285.526967][T17133] ? __pfx_cpu_map_kthread_run+0x10/0x10 [ 285.527071][T17133] __kthread_create_on_node+0x76/0x230 [ 285.527117][T17133] ? __pfx_cpu_map_kthread_run+0x10/0x10 [ 285.527171][T17133] kthread_create_on_node+0x89/0xc0 [ 285.527239][T17133] ? should_failslab+0x8c/0xb0 [ 285.527270][T17133] cpu_map_update_elem+0x685/0x800 [ 285.527319][T17133] bpf_map_update_value+0x196/0x3a0 [ 285.527367][T17133] map_update_elem+0x41a/0x520 [ 285.527462][T17133] __sys_bpf+0x571/0x7b0 [ 285.527518][T17133] __x64_sys_bpf+0x41/0x50 [ 285.527549][T17133] x64_sys_call+0x2aea/0x2ff0 [ 285.527608][T17133] do_syscall_64+0xd2/0x200 [ 285.527638][T17133] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 285.527699][T17133] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 285.527770][T17133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.527789][T17133] RIP: 0033:0x7f3c46c3eba9 [ 285.527805][T17133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.527821][T17133] RSP: 002b:00007f3c4569f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 285.527837][T17133] RAX: ffffffffffffffda RBX: 00007f3c46e85fa0 RCX: 00007f3c46c3eba9 [ 285.527848][T17133] RDX: 0000000000000020 RSI: 0000200000000a80 RDI: 0000000000000002 [ 285.527900][T17133] RBP: 00007f3c4569f090 R08: 0000000000000000 R09: 0000000000000000 [ 285.527911][T17133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 285.527921][T17133] R13: 00007f3c46e86038 R14: 00007f3c46e85fa0 R15: 00007ffc706f58c8 [ 285.528040][T17133] [ 285.790193][T17106] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.854667][T17142] FAULT_INJECTION: forcing a failure. [ 285.854667][T17142] name failslab, interval 1, probability 0, space 0, times 0 [ 285.867542][T17142] CPU: 0 UID: 0 PID: 17142 Comm: syz.0.3954 Not tainted syzkaller #0 PREEMPT(voluntary) [ 285.867646][T17142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 285.867658][T17142] Call Trace: [ 285.867665][T17142] [ 285.867672][T17142] __dump_stack+0x1d/0x30 [ 285.867693][T17142] dump_stack_lvl+0xe8/0x140 [ 285.867716][T17142] dump_stack+0x15/0x1b [ 285.867789][T17142] should_fail_ex+0x265/0x280 [ 285.867814][T17142] should_failslab+0x8c/0xb0 [ 285.867840][T17142] kmem_cache_alloc_noprof+0x50/0x310 [ 285.867874][T17142] ? audit_log_start+0x365/0x6c0 [ 285.867974][T17142] audit_log_start+0x365/0x6c0 [ 285.868015][T17142] audit_seccomp+0x48/0x100 [ 285.868076][T17142] ? __seccomp_filter+0x68c/0x10d0 [ 285.868105][T17142] __seccomp_filter+0x69d/0x10d0 [ 285.868134][T17142] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 285.868235][T17142] ? vfs_write+0x7e8/0x960 [ 285.868268][T17142] __secure_computing+0x82/0x150 [ 285.868289][T17142] syscall_trace_enter+0xcf/0x1e0 [ 285.868314][T17142] do_syscall_64+0xac/0x200 [ 285.868397][T17142] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 285.868424][T17142] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 285.868528][T17142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.868552][T17142] RIP: 0033:0x7fd4baf3eba9 [ 285.868566][T17142] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.868594][T17142] RSP: 002b:00007fd4b999f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000079 [ 285.868641][T17142] RAX: ffffffffffffffda RBX: 00007fd4bb185fa0 RCX: 00007fd4baf3eba9 [ 285.868672][T17142] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 285.868687][T17142] RBP: 00007fd4b999f090 R08: 0000000000000000 R09: 0000000000000000 [ 285.868703][T17142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 285.868718][T17142] R13: 00007fd4bb186038 R14: 00007fd4bb185fa0 R15: 00007ffc25f0be18 [ 285.868743][T17142] [ 285.995215][ T29] kauditd_printk_skb: 600 callbacks suppressed [ 285.995235][ T29] audit: type=1326 audit(1757997478.760:40142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17139 comm="syz.1.3953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c46c3eba9 code=0x7ffc0000 [ 286.035630][T17144] binfmt_misc: register: failed to install interpreter file ./file2 [ 286.036328][ T29] audit: type=1326 audit(1757997478.760:40143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17139 comm="syz.1.3953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c46c3eba9 code=0x7ffc0000 [ 286.133716][ T29] audit: type=1326 audit(1757997478.810:40144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17139 comm="syz.1.3953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3c46c3eba9 code=0x7ffc0000 [ 286.157780][ T29] audit: type=1326 audit(1757997478.810:40145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17139 comm="syz.1.3953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c46c3eba9 code=0x7ffc0000 [ 286.181827][ T29] audit: type=1326 audit(1757997478.830:40146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17139 comm="syz.1.3953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c46c3eba9 code=0x7ffc0000 [ 286.205651][ T29] audit: type=1326 audit(1757997478.830:40147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17139 comm="syz.1.3953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3c46c3eba9 code=0x7ffc0000 [ 286.230046][ T29] audit: type=1326 audit(1757997478.830:40148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17139 comm="syz.1.3953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c46c3eba9 code=0x7ffc0000 [ 286.253719][ T29] audit: type=1326 audit(1757997478.830:40149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17139 comm="syz.1.3953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c46c3eba9 code=0x7ffc0000 [ 286.277352][ T29] audit: type=1326 audit(1757997478.830:40150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17139 comm="syz.1.3953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3c46c3eba9 code=0x7ffc0000 [ 286.300957][ T29] audit: type=1326 audit(1757997478.830:40151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17139 comm="syz.1.3953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c46c3eba9 code=0x7ffc0000 [ 286.334376][ T3920] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.358284][ T3920] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.371827][ T3920] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.380867][ T3920] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.381593][T17145] netlink: 'syz.0.3955': attribute type 3 has an invalid length. [ 286.605852][T17174] FAULT_INJECTION: forcing a failure. [ 286.605852][T17174] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 286.605885][T17174] CPU: 0 UID: 0 PID: 17174 Comm: syz.1.3968 Not tainted syzkaller #0 PREEMPT(voluntary) [ 286.605934][T17174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 286.605950][T17174] Call Trace: [ 286.605958][T17174] [ 286.605966][T17174] __dump_stack+0x1d/0x30 [ 286.605992][T17174] dump_stack_lvl+0xe8/0x140 [ 286.606025][T17174] dump_stack+0x15/0x1b [ 286.606041][T17174] should_fail_ex+0x265/0x280 [ 286.606088][T17174] should_fail+0xb/0x20 [ 286.606120][T17174] should_fail_usercopy+0x1a/0x20 [ 286.606158][T17174] _copy_to_user+0x20/0xa0 [ 286.606238][T17174] simple_read_from_buffer+0xb5/0x130 [ 286.606267][T17174] proc_fail_nth_read+0x10e/0x150 [ 286.606312][T17174] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 286.606460][T17174] vfs_read+0x1a8/0x770 [ 286.606489][T17174] ? __rcu_read_unlock+0x4f/0x70 [ 286.606518][T17174] ? __fget_files+0x184/0x1c0 [ 286.606553][T17174] ksys_read+0xda/0x1a0 [ 286.606583][T17174] __x64_sys_read+0x40/0x50 [ 286.606662][T17174] x64_sys_call+0x27bc/0x2ff0 [ 286.606688][T17174] do_syscall_64+0xd2/0x200 [ 286.606731][T17174] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 286.606759][T17174] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 286.606836][T17174] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.606865][T17174] RIP: 0033:0x7f3c46c3d5bc [ 286.606880][T17174] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 286.606898][T17174] RSP: 002b:00007f3c4569f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 286.606927][T17174] RAX: ffffffffffffffda RBX: 00007f3c46e85fa0 RCX: 00007f3c46c3d5bc [ 286.606943][T17174] RDX: 000000000000000f RSI: 00007f3c4569f0a0 RDI: 0000000000000008 [ 286.606959][T17174] RBP: 00007f3c4569f090 R08: 0000000000000000 R09: 0000000000000000 [ 286.606975][T17174] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 286.606990][T17174] R13: 00007f3c46e86038 R14: 00007f3c46e85fa0 R15: 00007ffc706f58c8 [ 286.607086][T17174] [ 286.674460][T17177] 9pnet: Could not find request transport: t [ 287.146643][T17185] binfmt_misc: register: failed to install interpreter file ./file2 [ 287.206823][T17185] netlink: 'syz.0.3971': attribute type 3 has an invalid length. [ 287.387033][T17192] pim6reg: entered allmulticast mode [ 287.496655][T17193] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.497850][T17195] pim6reg: left allmulticast mode [ 287.502056][T17196] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.550542][T17193] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.577024][T17196] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.606895][T17193] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.647826][T17196] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.688657][T17193] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.726540][T17196] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.739080][T17214] binfmt_misc: register: failed to install interpreter file ./file2 [ 287.777092][T17214] netlink: 'syz.2.3982': attribute type 3 has an invalid length. [ 287.782835][ T3920] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.785136][T17214] __nla_validate_parse: 6 callbacks suppressed [ 287.785149][T17214] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3982'. [ 287.806918][ T3920] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.829179][ T3920] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.839277][ T3920] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.874677][T17220] 8021q: adding VLAN 0 to HW filter on device bond1 [ 287.883551][T17220] bond0: (slave bond1): Enslaving as an active interface with an up link [ 288.042053][T17236] FAULT_INJECTION: forcing a failure. [ 288.042053][T17236] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 288.055404][T17236] CPU: 1 UID: 0 PID: 17236 Comm: syz.0.3991 Not tainted syzkaller #0 PREEMPT(voluntary) [ 288.055527][T17236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 288.055544][T17236] Call Trace: [ 288.055552][T17236] [ 288.055559][T17236] __dump_stack+0x1d/0x30 [ 288.055580][T17236] dump_stack_lvl+0xe8/0x140 [ 288.055600][T17236] dump_stack+0x15/0x1b [ 288.055619][T17236] should_fail_ex+0x265/0x280 [ 288.055679][T17236] should_fail+0xb/0x20 [ 288.055707][T17236] should_fail_usercopy+0x1a/0x20 [ 288.055741][T17236] strncpy_from_user+0x25/0x230 [ 288.055823][T17236] strncpy_from_user_nofault+0x68/0xf0 [ 288.055857][T17236] bpf_probe_read_compat_str+0xb4/0x130 [ 288.055895][T17236] bpf_prog_d73d3bb03d5a037f+0x3e/0x44 [ 288.055913][T17236] bpf_trace_run2+0x107/0x1c0 [ 288.055998][T17236] ? _destroy_all_sets+0x1c4/0x220 [ 288.056048][T17236] ? hash_netportnet4_destroy+0x13e/0x170 [ 288.056091][T17236] ? _destroy_all_sets+0x1c4/0x220 [ 288.056131][T17236] __traceiter_kfree+0x2b/0x50 [ 288.056169][T17236] ? _destroy_all_sets+0x1c4/0x220 [ 288.056202][T17236] kfree+0x27b/0x320 [ 288.056229][T17236] _destroy_all_sets+0x1c4/0x220 [ 288.056263][T17236] ip_set_destroy+0x2ae/0x3e0 [ 288.056363][T17236] nfnetlink_rcv_msg+0x4c6/0x590 [ 288.056412][T17236] netlink_rcv_skb+0x120/0x220 [ 288.056444][T17236] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 288.056478][T17236] nfnetlink_rcv+0x16b/0x1690 [ 288.056505][T17236] ? nlmon_xmit+0x4f/0x60 [ 288.056622][T17236] ? consume_skb+0x49/0x150 [ 288.056646][T17236] ? nlmon_xmit+0x4f/0x60 [ 288.056759][T17236] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 288.056791][T17236] ? __dev_queue_xmit+0x1200/0x2000 [ 288.056818][T17236] ? __dev_queue_xmit+0x182/0x2000 [ 288.056852][T17236] ? ref_tracker_free+0x37d/0x3e0 [ 288.056961][T17236] ? __netlink_deliver_tap+0x4dc/0x500 [ 288.057033][T17236] netlink_unicast+0x5c0/0x690 [ 288.057104][T17236] netlink_sendmsg+0x58b/0x6b0 [ 288.057204][T17236] ? __pfx_netlink_sendmsg+0x10/0x10 [ 288.057289][T17236] __sock_sendmsg+0x142/0x180 [ 288.057332][T17236] ____sys_sendmsg+0x31e/0x4e0 [ 288.057365][T17236] ___sys_sendmsg+0x17b/0x1d0 [ 288.057423][T17236] __x64_sys_sendmsg+0xd4/0x160 [ 288.057459][T17236] x64_sys_call+0x191e/0x2ff0 [ 288.057481][T17236] do_syscall_64+0xd2/0x200 [ 288.057521][T17236] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 288.057568][T17236] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 288.057608][T17236] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.057713][T17236] RIP: 0033:0x7fd4baf3eba9 [ 288.057759][T17236] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.057779][T17236] RSP: 002b:00007fd4b999f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.057798][T17236] RAX: ffffffffffffffda RBX: 00007fd4bb185fa0 RCX: 00007fd4baf3eba9 [ 288.057810][T17236] RDX: 0000000000000004 RSI: 0000200000000300 RDI: 0000000000000006 [ 288.057822][T17236] RBP: 00007fd4b999f090 R08: 0000000000000000 R09: 0000000000000000 [ 288.057834][T17236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.057845][T17236] R13: 00007fd4bb186038 R14: 00007fd4bb185fa0 R15: 00007ffc25f0be18 [ 288.057980][T17236] [ 288.407706][T17238] netlink: 'syz.2.3992': attribute type 10 has an invalid length. [ 288.419935][T17238] team0: Port device dummy0 added [ 288.427938][T17238] netlink: 'syz.2.3992': attribute type 10 has an invalid length. [ 288.436872][T17238] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 288.448125][T17238] team0: Failed to send options change via netlink (err -105) [ 288.456432][T17238] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 288.465780][T17238] team0: Port device dummy0 removed [ 288.474012][T17238] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 288.476516][T17243] SELinux: policydb magic number 0x1001e does not match expected magic number 0xf97cff8c [ 288.493771][T17243] SELinux: failed to load policy [ 288.529774][T17238] syz.2.3992 (17238) used greatest stack depth: 9568 bytes left [ 288.810886][T17242] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.897771][T17242] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.912483][T17245] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.936453][T17242] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.951970][T17266] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4002'. [ 288.987215][T17245] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.028155][T17242] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.086605][T17245] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.186901][T17245] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.202448][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.213176][T17272] pimreg: entered allmulticast mode [ 289.221473][T17272] pimreg: left allmulticast mode [ 289.229109][ T12] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.241129][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.252982][ T12] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.266159][T16688] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.288183][T16688] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.296918][T16688] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.306885][T16688] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.548062][T17284] pim6reg: entered allmulticast mode [ 289.553941][T17284] pim6reg: left allmulticast mode [ 289.618517][T17288] tmpfs: Bad value for 'mpol' [ 289.818929][T17290] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 289.828808][T17290] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 290.294860][T17303] validate_nla: 1 callbacks suppressed [ 290.294881][T17303] netlink: 'syz.2.4016': attribute type 10 has an invalid length. [ 290.308315][T17303] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4016'. [ 290.514310][T17307] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.576699][T17307] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.616563][T17307] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.667460][T17307] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.680015][T17309] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.766045][T17309] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.816076][T17309] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.866300][T17309] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.910997][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.923026][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.933937][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.946063][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.959064][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.978118][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.988455][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.998156][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.020952][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 291.020970][ T29] audit: type=1400 audit(1757997483.791:40459): avc: denied { execmem } for pid=17310 comm="syz.4.4018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 291.098025][ T29] audit: type=1400 audit(1757997483.871:40460): avc: denied { create } for pid=17312 comm="syz.2.4019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 291.140083][ T29] audit: type=1400 audit(1757997483.871:40461): avc: denied { write } for pid=17312 comm="syz.2.4019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 291.164139][ T29] audit: type=1400 audit(1757997483.911:40462): avc: denied { create } for pid=17314 comm="syz.2.4020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 291.184205][ T29] audit: type=1400 audit(1757997483.911:40463): avc: denied { ioctl } for pid=17314 comm="syz.2.4020" path="socket:[77630]" dev="sockfs" ino=77630 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 291.209627][ T29] audit: type=1326 audit(1757997483.921:40464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17314 comm="syz.2.4020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 291.233439][ T29] audit: type=1326 audit(1757997483.921:40465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17314 comm="syz.2.4020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 291.257509][ T29] audit: type=1326 audit(1757997483.921:40466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17314 comm="syz.2.4020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 291.281197][ T29] audit: type=1326 audit(1757997483.921:40467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17314 comm="syz.2.4020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 291.305076][ T29] audit: type=1326 audit(1757997483.921:40468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17314 comm="syz.2.4020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 292.024912][T16689] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.028704][T17326] binfmt_misc: register: failed to install interpreter file ./file2 [ 292.043247][T16689] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.053230][T16689] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.063092][T16689] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.111038][T17326] netlink: 'syz.2.4024': attribute type 3 has an invalid length. [ 292.118972][T17326] netlink: 132 bytes leftover after parsing attributes in process `syz.2.4024'. [ 292.541242][T17349] FAULT_INJECTION: forcing a failure. [ 292.541242][T17349] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 292.554656][T17349] CPU: 1 UID: 0 PID: 17349 Comm: syz.2.4033 Not tainted syzkaller #0 PREEMPT(voluntary) [ 292.554691][T17349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 292.554754][T17349] Call Trace: [ 292.554760][T17349] [ 292.554768][T17349] __dump_stack+0x1d/0x30 [ 292.554793][T17349] dump_stack_lvl+0xe8/0x140 [ 292.554819][T17349] dump_stack+0x15/0x1b [ 292.554879][T17349] should_fail_ex+0x265/0x280 [ 292.554909][T17349] should_fail_alloc_page+0xf2/0x100 [ 292.554966][T17349] __alloc_frozen_pages_noprof+0xff/0x360 [ 292.555005][T17349] alloc_pages_mpol+0xb3/0x250 [ 292.555051][T17349] alloc_pages_noprof+0x90/0x130 [ 292.555095][T17349] __pmd_alloc+0x47/0x470 [ 292.555221][T17349] handle_mm_fault+0x19d4/0x2c20 [ 292.555246][T17349] ? __rcu_read_unlock+0x4f/0x70 [ 292.555289][T17349] do_user_addr_fault+0x3fe/0x1090 [ 292.555338][T17349] exc_page_fault+0x62/0xa0 [ 292.555386][T17349] asm_exc_page_fault+0x26/0x30 [ 292.555475][T17349] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 292.555508][T17349] Code: f6 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 292.555530][T17349] RSP: 0018:ffffc900012efc98 EFLAGS: 00050206 [ 292.555555][T17349] RAX: ffff88810233eda0 RBX: ffff888119ff7800 RCX: 0000000000000800 [ 292.555571][T17349] RDX: 0000000000000001 RSI: 0000200000000240 RDI: ffff888119ff7800 [ 292.555587][T17349] RBP: 0000200000000240 R08: 00000000000008c7 R09: 0000000000000000 [ 292.555603][T17349] R10: 0001888119ff7800 R11: 0001888119ff7fff R12: 0000200000000a40 [ 292.555619][T17349] R13: ffffc900012efe08 R14: 0000000000000800 R15: 00007ffffffff000 [ 292.555706][T17349] _copy_from_iter+0x144/0xe80 [ 292.555746][T17349] ? file_tty_write+0x1cf/0x690 [ 292.555781][T17349] ? __traceiter_kfree+0x2b/0x50 [ 292.555807][T17349] ? file_tty_write+0x1cf/0x690 [ 292.555933][T17349] ? kfree+0x27b/0x320 [ 292.556013][T17349] file_tty_write+0x31d/0x690 [ 292.556054][T17349] ? __pfx_tty_write+0x10/0x10 [ 292.556184][T17349] tty_write+0x25/0x30 [ 292.556292][T17349] vfs_write+0x52a/0x960 [ 292.556318][T17349] ksys_write+0xda/0x1a0 [ 292.556340][T17349] __x64_sys_write+0x40/0x50 [ 292.556398][T17349] x64_sys_call+0x27fe/0x2ff0 [ 292.556417][T17349] do_syscall_64+0xd2/0x200 [ 292.556446][T17349] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 292.556479][T17349] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 292.556507][T17349] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.556577][T17349] RIP: 0033:0x7f7b5d5eeba9 [ 292.556591][T17349] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 292.556607][T17349] RSP: 002b:00007f7b5c057038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 292.556623][T17349] RAX: ffffffffffffffda RBX: 00007f7b5d835fa0 RCX: 00007f7b5d5eeba9 [ 292.556635][T17349] RDX: 00000000fffffecc RSI: 0000200000000240 RDI: 0000000000000003 [ 292.556646][T17349] RBP: 00007f7b5c057090 R08: 0000000000000000 R09: 0000000000000000 [ 292.556657][T17349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 292.556672][T17349] R13: 00007f7b5d836038 R14: 00007f7b5d835fa0 R15: 00007ffed751e4f8 [ 292.556765][T17349] [ 292.939349][T17359] binfmt_misc: register: failed to install interpreter file ./file2 [ 293.000991][T17359] netlink: 'syz.4.4038': attribute type 3 has an invalid length. [ 293.008834][T17359] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4038'. [ 293.048926][T16688] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.068970][ T3928] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.082158][ T3928] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.100910][ T3928] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.162859][T17370] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.234145][T17370] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.297080][T17370] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.377469][T17389] netlink: 'syz.5.4049': attribute type 10 has an invalid length. [ 293.385411][T17389] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4049'. [ 293.396946][T17370] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.444946][T16689] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.461849][T16689] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.475524][T16689] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.487700][T16689] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.625478][T17394] binfmt_misc: register: failed to install interpreter file ./file2 [ 293.675436][T17394] netlink: 'syz.0.4051': attribute type 3 has an invalid length. [ 293.683210][T17394] netlink: 132 bytes leftover after parsing attributes in process `syz.0.4051'. [ 293.910565][T17407] netlink: 'syz.2.4056': attribute type 12 has an invalid length. [ 294.059635][T17411] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.155979][T17411] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.298841][T17411] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.391568][T17418] netlink: 'syz.5.4060': attribute type 10 has an invalid length. [ 294.399609][T17418] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4060'. [ 294.425174][T17411] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.596584][T17419] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.685681][T17419] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.745552][T17427] FAULT_INJECTION: forcing a failure. [ 294.745552][T17427] name failslab, interval 1, probability 0, space 0, times 0 [ 294.758448][T17427] CPU: 1 UID: 0 PID: 17427 Comm: syz.2.4063 Not tainted syzkaller #0 PREEMPT(voluntary) [ 294.758484][T17427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 294.758500][T17427] Call Trace: [ 294.758508][T17427] [ 294.758518][T17427] __dump_stack+0x1d/0x30 [ 294.758544][T17427] dump_stack_lvl+0xe8/0x140 [ 294.758583][T17427] dump_stack+0x15/0x1b [ 294.758604][T17427] should_fail_ex+0x265/0x280 [ 294.758681][T17427] should_failslab+0x8c/0xb0 [ 294.758715][T17427] kmem_cache_alloc_node_noprof+0x57/0x320 [ 294.758754][T17427] ? __alloc_skb+0x101/0x320 [ 294.758780][T17427] ? avc_has_perm+0xf7/0x180 [ 294.758808][T17427] __alloc_skb+0x101/0x320 [ 294.758845][T17427] sock_wmalloc+0x7e/0xc0 [ 294.758876][T17427] pppol2tp_sendmsg+0xfb/0x440 [ 294.758992][T17427] ? __pfx_pppol2tp_sendmsg+0x10/0x10 [ 294.759024][T17427] __sock_sendmsg+0x142/0x180 [ 294.759061][T17427] sock_write_iter+0x165/0x1b0 [ 294.759129][T17427] do_iter_readv_writev+0x499/0x540 [ 294.759242][T17427] vfs_writev+0x2df/0x8b0 [ 294.759333][T17427] do_writev+0xe7/0x210 [ 294.759371][T17427] __x64_sys_writev+0x45/0x50 [ 294.759481][T17427] x64_sys_call+0x1e9a/0x2ff0 [ 294.759510][T17427] do_syscall_64+0xd2/0x200 [ 294.759552][T17427] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 294.759585][T17427] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 294.759689][T17427] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 294.759776][T17427] RIP: 0033:0x7f7b5d5eeba9 [ 294.759795][T17427] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 294.759899][T17427] RSP: 002b:00007f7b5c057038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 294.759945][T17427] RAX: ffffffffffffffda RBX: 00007f7b5d835fa0 RCX: 00007f7b5d5eeba9 [ 294.759965][T17427] RDX: 0000000000000001 RSI: 0000200000000180 RDI: 0000000000000005 [ 294.759978][T17427] RBP: 00007f7b5c057090 R08: 0000000000000000 R09: 0000000000000000 [ 294.759991][T17427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 294.760003][T17427] R13: 00007f7b5d836038 R14: 00007f7b5d835fa0 R15: 00007ffed751e4f8 [ 294.760039][T17427] [ 294.762971][T17419] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.989548][T17432] random: crng reseeded on system resumption [ 295.013769][T17424] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.028423][T17432] vhci_hcd: invalid port number 23 [ 295.068370][T17419] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.087615][T17424] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.166513][T17424] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.180504][T17452] netlink: 'syz.2.4072': attribute type 10 has an invalid length. [ 295.188557][T17452] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4072'. [ 295.235775][T17424] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.465317][T17451] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.535445][T17451] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.595621][T17451] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.655447][T17451] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.721750][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.741441][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.758872][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.777420][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.862474][T16688] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.876835][T16688] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.895207][T16688] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.914417][T17465] binfmt_misc: register: failed to install interpreter file ./file2 [ 295.915472][T16688] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.986352][T17465] netlink: 'syz.4.4078': attribute type 3 has an invalid length. [ 295.994187][T17465] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4078'. [ 296.028992][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 296.029011][ T29] audit: type=1400 audit(1757997488.792:40723): avc: denied { mounton } for pid=17469 comm="syz.4.4080" path="/49/file0" dev="tmpfs" ino=273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 296.058339][ T29] audit: type=1400 audit(1757997488.802:40724): avc: denied { module_request } for pid=17469 comm="syz.4.4080" kmod="9p-fd0x0000000000000004" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 296.081445][T17470] 9pnet: Could not find request transport: fd0x0000000000000004 [ 296.168428][T17477] netlink: 3 bytes leftover after parsing attributes in process `syz.4.4083'. [ 296.185469][ T29] audit: type=1400 audit(1757997488.962:40725): avc: denied { create } for pid=17478 comm="syz.2.4084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 296.186130][T17477] batadv1: entered promiscuous mode [ 296.210691][T17477] batadv1: entered allmulticast mode [ 296.218040][ T29] audit: type=1400 audit(1757997488.962:40726): avc: denied { setopt } for pid=17478 comm="syz.2.4084" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 296.243965][ T29] audit: type=1400 audit(1757997489.012:40727): avc: denied { mounton } for pid=17478 comm="syz.2.4084" path="/319/file0" dev="tmpfs" ino=1700 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 296.272402][T17479] pim6reg: entered allmulticast mode [ 296.279151][T17479] pim6reg: left allmulticast mode [ 296.368656][ T29] audit: type=1400 audit(1757997489.142:40728): avc: denied { read } for pid=17481 comm="syz.2.4085" name="usbmon5" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 296.392452][ T29] audit: type=1400 audit(1757997489.142:40729): avc: denied { open } for pid=17481 comm="syz.2.4085" path="/dev/usbmon5" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 296.445625][T17484] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 296.446041][ T29] audit: type=1400 audit(1757997489.222:40730): avc: denied { create } for pid=17483 comm="syz.4.4086" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 296.453424][T17484] audit: out of memory in audit_log_start [ 296.929310][T17497] 9pnet: Could not find request transport: fd0x0000000000000004 [ 296.998271][ T3733] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.027603][ T3733] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.043822][ T3733] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.052147][ T3733] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.129527][T17503] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.152188][T17508] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4096'. [ 297.161386][T17508] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4096'. [ 297.170483][T17508] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4096'. [ 297.245314][T17503] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.305723][T17503] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.355522][T17503] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.380259][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.395107][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.410288][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.437373][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.442294][T17517] binfmt_misc: register: failed to install interpreter file ./file2 [ 297.526799][T17517] netlink: 'syz.1.4100': attribute type 3 has an invalid length. [ 297.571197][T17523] netlink: 'syz.1.4103': attribute type 10 has an invalid length. [ 298.035369][T17552] pim6reg: entered allmulticast mode [ 298.041658][T17552] pim6reg: left allmulticast mode [ 298.223882][T17568] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.285340][T17568] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.335434][T17568] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.385273][T17568] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.434272][T17577] __nla_validate_parse: 5 callbacks suppressed [ 298.434292][T17577] netlink: 60 bytes leftover after parsing attributes in process `syz.2.4114'. [ 298.755060][T17588] pim6reg: entered allmulticast mode [ 298.761016][T17588] pim6reg: left allmulticast mode [ 299.661980][T17608] 9pnet_fd: Insufficient options for proto=fd [ 299.797167][T17620] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4141'. [ 299.806225][T17620] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4141'. [ 299.815246][T17620] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4141'. [ 299.824479][T17620] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4141'. [ 299.855291][ T3733] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.872250][ T3733] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.898767][ T3733] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.907835][ T3733] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.938609][T17632] 9pnet_fd: Insufficient options for proto=fd [ 299.995097][T17637] FAULT_INJECTION: forcing a failure. [ 299.995097][T17637] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 300.008426][T17637] CPU: 0 UID: 0 PID: 17637 Comm: syz.5.4149 Not tainted syzkaller #0 PREEMPT(voluntary) [ 300.008460][T17637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 300.008476][T17637] Call Trace: [ 300.008484][T17637] [ 300.008493][T17637] __dump_stack+0x1d/0x30 [ 300.008518][T17637] dump_stack_lvl+0xe8/0x140 [ 300.008568][T17637] dump_stack+0x15/0x1b [ 300.008590][T17637] should_fail_ex+0x265/0x280 [ 300.008622][T17637] should_fail+0xb/0x20 [ 300.008648][T17637] should_fail_usercopy+0x1a/0x20 [ 300.008681][T17637] _copy_from_user+0x1c/0xb0 [ 300.008748][T17637] __sys_bpf+0x178/0x7b0 [ 300.008872][T17637] __x64_sys_bpf+0x41/0x50 [ 300.009016][T17637] x64_sys_call+0x2aea/0x2ff0 [ 300.009044][T17637] do_syscall_64+0xd2/0x200 [ 300.009150][T17637] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 300.009183][T17637] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 300.009224][T17637] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 300.009274][T17637] RIP: 0033:0x7fced4b8eba9 [ 300.009307][T17637] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 300.009329][T17637] RSP: 002b:00007fced35ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 300.009352][T17637] RAX: ffffffffffffffda RBX: 00007fced4dd5fa0 RCX: 00007fced4b8eba9 [ 300.009368][T17637] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 300.009383][T17637] RBP: 00007fced35ef090 R08: 0000000000000000 R09: 0000000000000000 [ 300.009399][T17637] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 300.009414][T17637] R13: 00007fced4dd6038 R14: 00007fced4dd5fa0 R15: 00007fffcab8ed88 [ 300.009473][T17637] [ 300.205279][T17650] pim6reg: entered allmulticast mode [ 300.211252][T17650] pim6reg: left allmulticast mode [ 300.375914][T17665] 9pnet_fd: Insufficient options for proto=fd [ 300.537223][T17670] SELinux: failed to load policy [ 300.904410][T17668] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.945219][T17668] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.005313][T17668] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.074993][T17668] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.177110][ T3928] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.195035][ T3928] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.203910][ T3928] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.212465][ T3928] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.284988][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 301.285006][ T29] audit: type=1400 audit(1757997494.062:40881): avc: denied { prog_load } for pid=17690 comm="syz.4.4171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 301.310891][ T29] audit: type=1400 audit(1757997494.062:40882): avc: denied { bpf } for pid=17690 comm="syz.4.4171" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 301.333601][ T29] audit: type=1400 audit(1757997494.072:40883): avc: denied { write } for pid=17688 comm="syz.5.4170" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=80780 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 301.358292][ T29] audit: type=1400 audit(1757997494.102:40884): avc: denied { relabelfrom } for pid=17690 comm="syz.4.4171" name="" dev="pipefs" ino=80991 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 301.385508][ T29] audit: type=1400 audit(1757997494.162:40885): avc: denied { open } for pid=17690 comm="syz.4.4171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 301.388042][T17691] netlink: 'syz.4.4171': attribute type 10 has an invalid length. [ 301.412922][T17691] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4171'. [ 301.429925][T17695] 9pnet_fd: Insufficient options for proto=fd [ 301.450368][ T29] audit: type=1400 audit(1757997494.162:40886): avc: denied { perfmon } for pid=17690 comm="syz.4.4171" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 301.471625][ T29] audit: type=1400 audit(1757997494.162:40887): avc: denied { kernel } for pid=17690 comm="syz.4.4171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 301.491234][ T29] audit: type=1400 audit(1757997494.202:40888): avc: denied { map_create } for pid=17694 comm="syz.2.4172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 301.510747][ T29] audit: type=1400 audit(1757997494.202:40889): avc: denied { mounton } for pid=17694 comm="syz.2.4172" path="/342/file0" dev="tmpfs" ino=1823 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 301.535867][ T29] audit: type=1400 audit(1757997494.292:40890): avc: denied { name_bind } for pid=17696 comm="syz.5.4173" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 301.590080][T17701] pim6reg: entered allmulticast mode [ 301.609101][T17701] pim6reg: left allmulticast mode [ 301.618089][T17707] tmpfs: Bad value for 'mpol' [ 301.630880][T17709] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4179'. [ 301.639976][T17709] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4179'. [ 301.648967][T17709] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4179'. [ 301.659927][T17709] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4179'. [ 301.734611][T17713] syzkaller0: entered promiscuous mode [ 301.740251][T17713] syzkaller0: entered allmulticast mode [ 301.937532][T17729] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 301.958743][T17729] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 302.012228][ T3928] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.043252][ T3928] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.097987][ T3928] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.185235][T17739] netlink: 'syz.5.4189': attribute type 10 has an invalid length. [ 302.322800][ T3928] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.551626][T17755] SELinux: failed to load policy [ 302.743797][T17775] netlink: 'syz.2.4205': attribute type 10 has an invalid length. [ 303.227437][T17795] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.366024][T17795] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.380146][T17803] netlink: 'syz.5.4217': attribute type 10 has an invalid length. [ 303.444841][T17795] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.528521][T17807] pim6reg: entered allmulticast mode [ 303.535804][T17795] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.555603][T17807] pim6reg: left allmulticast mode [ 303.658886][T17810] binfmt_misc: register: failed to install interpreter file ./file2 [ 303.731405][T17810] netlink: 'syz.5.4220': attribute type 3 has an invalid length. [ 303.739278][T17810] __nla_validate_parse: 11 callbacks suppressed [ 303.739327][T17810] netlink: 132 bytes leftover after parsing attributes in process `syz.5.4220'. [ 303.881782][T17799] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.944570][T17799] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.985801][T17799] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.035161][T17799] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.099136][T16689] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.112959][T16689] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.132880][T16689] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.141252][T16689] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.246945][T17816] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.302071][T17826] SELinux: failed to load policy [ 304.310101][T17816] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.354427][T17816] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.394788][T17816] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.818430][ T3733] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.834039][T16689] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.842463][T16689] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.863158][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.938590][T17839] binfmt_misc: register: failed to install interpreter file ./file2 [ 305.072449][T17842] netlink: 'syz.4.4231': attribute type 3 has an invalid length. [ 305.080284][T17842] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4231'. [ 305.245178][T17853] netlink: 'syz.4.4236': attribute type 10 has an invalid length. [ 305.253138][T17853] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4236'. [ 305.278445][T17859] pim6reg: entered allmulticast mode [ 305.284447][T17859] pim6reg: left allmulticast mode [ 305.342220][T17865] SELinux: failed to load policy [ 305.633582][T17872] SELinux: policydb magic number 0x1001e does not match expected magic number 0xf97cff8c [ 305.643791][T17872] SELinux: failed to load policy [ 306.235407][T17893] pim6reg: entered allmulticast mode [ 306.242032][T17893] pim6reg: left allmulticast mode [ 306.299027][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.308097][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 306.308117][ T29] audit: type=1400 audit(1757997499.083:41160): avc: denied { cpu } for pid=17894 comm="syz.2.4254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 306.351380][ T3928] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.369483][ T3928] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.383157][ T3928] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.416715][ T29] audit: type=1400 audit(1757997499.173:41161): avc: denied { read } for pid=17903 comm="syz.4.4256" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 306.489145][ T29] audit: type=1400 audit(1757997499.263:41162): avc: denied { execute } for pid=17905 comm="syz.5.4257" name="file0" dev="tmpfs" ino=1375 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 306.549069][T17911] pim6reg: entered allmulticast mode [ 306.573054][T17911] pim6reg: left allmulticast mode [ 306.586734][ T29] audit: type=1400 audit(1757997499.263:41163): avc: denied { execute_no_trans } for pid=17905 comm="syz.5.4257" path="/255/file0" dev="tmpfs" ino=1375 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 306.610612][ T29] audit: type=1400 audit(1757997499.323:41164): avc: denied { mounton } for pid=17910 comm="syz.5.4259" path="/256/file0" dev="tmpfs" ino=1381 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 306.665437][ T29] audit: type=1400 audit(1757997499.443:41165): avc: denied { create } for pid=17915 comm="syz.1.4261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 306.713052][T17914] netlink: 'syz.0.4260': attribute type 10 has an invalid length. [ 306.720909][T17914] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4260'. [ 306.737977][T17916] SELinux: failed to load policy [ 306.751077][ T29] audit: type=1400 audit(1757997499.463:41166): avc: denied { bind } for pid=17915 comm="syz.1.4261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 306.770677][ T29] audit: type=1400 audit(1757997499.463:41167): avc: denied { map_create } for pid=17915 comm="syz.1.4261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 306.790121][ T29] audit: type=1400 audit(1757997499.463:41168): avc: denied { bpf } for pid=17915 comm="syz.1.4261" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 306.811324][ T29] audit: type=1400 audit(1757997499.463:41169): avc: denied { prog_load } for pid=17915 comm="syz.1.4261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 306.841490][T17921] binfmt_misc: register: failed to install interpreter file ./file2 [ 306.890780][T17921] netlink: 'syz.4.4264': attribute type 3 has an invalid length. [ 306.898765][T17921] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4264'. [ 306.962245][T17933] SELinux: policydb magic number 0x1001e does not match expected magic number 0xf97cff8c [ 306.984928][T17933] SELinux: failed to load policy [ 307.564593][T17944] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.680761][T17944] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.744841][T17944] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.820094][T17944] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.933918][ T3928] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.954310][ T3928] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.960617][T17976] SELinux: failed to load policy [ 307.977302][ T3928] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.994353][ T3928] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.012046][T17981] netlink: 'syz.2.4287': attribute type 1 has an invalid length. [ 308.019937][T17981] netlink: 161700 bytes leftover after parsing attributes in process `syz.2.4287'. [ 308.127896][T17990] SELinux: policydb magic number 0x1001e does not match expected magic number 0xf97cff8c [ 308.138562][T17990] SELinux: failed to load policy [ 308.162234][T17992] batadv1: entered promiscuous mode [ 308.645468][T18016] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4301'. [ 308.654797][T18016] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4301'. [ 308.663768][T18016] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4301'. [ 308.675311][T18016] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4301'. [ 308.909183][T18033] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.992015][T18033] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.043420][T18033] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.135338][T18033] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.248889][T18051] SELinux: failed to load policy [ 309.283714][T18055] netlink: 'syz.0.4316': attribute type 1 has an invalid length. [ 309.291882][T18055] netlink: 161700 bytes leftover after parsing attributes in process `syz.0.4316'. [ 309.549307][T18065] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.624636][T18065] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.694443][T18065] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.754292][T18065] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.831479][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.854127][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.870530][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.902920][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.956890][T18076] 9pnet_fd: Insufficient options for proto=fd [ 310.240992][T18102] 9pnet_fd: Insufficient options for proto=fd [ 310.331580][T18108] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4336'. [ 310.340700][T18108] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4336'. [ 310.349868][T18108] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4336'. [ 310.360325][T18108] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4336'. [ 310.420078][T18112] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4338'. [ 310.429243][T18112] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4338'. [ 310.438275][T18112] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4338'. [ 310.449204][T18112] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4338'. [ 310.717149][T18134] binfmt_misc: register: failed to install interpreter file ./file2 [ 310.734738][T18132] netlink: 'syz.0.4345': attribute type 10 has an invalid length. [ 310.742774][T18132] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4345'. [ 310.787865][T18134] netlink: 'syz.1.4346': attribute type 3 has an invalid length. [ 310.840957][T18113] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.895629][T18113] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.949350][T18113] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.004485][T18113] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.112427][T18157] netlink: 'syz.0.4357': attribute type 10 has an invalid length. [ 311.144477][T18120] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.184033][T18120] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.233965][T18120] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.287312][T18120] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.318762][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 311.318780][ T29] audit: type=1400 audit(1757997504.093:41459): avc: denied { cpu } for pid=18166 comm="syz.0.4362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 311.372169][ T3928] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.391395][ T3928] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.411053][ T3928] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.435449][ T3928] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.457996][ T29] audit: type=1400 audit(1757997504.234:41460): avc: denied { create } for pid=18171 comm="syz.2.4363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 311.532157][ T29] audit: type=1400 audit(1757997504.234:41461): avc: denied { setopt } for pid=18171 comm="syz.2.4363" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 311.552865][ T29] audit: type=1400 audit(1757997504.234:41462): avc: denied { read } for pid=18171 comm="syz.2.4363" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 311.573281][ T29] audit: type=1326 audit(1757997504.264:41463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.2.4363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 311.596976][ T29] audit: type=1326 audit(1757997504.264:41464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.2.4363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 311.620687][ T29] audit: type=1326 audit(1757997504.264:41465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.2.4363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 311.644178][ T29] audit: type=1400 audit(1757997504.274:41466): avc: denied { allowed } for pid=18166 comm="syz.0.4362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 311.663919][ T29] audit: type=1400 audit(1757997504.274:41467): avc: denied { create } for pid=18166 comm="syz.0.4362" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 311.690994][ T29] audit: type=1326 audit(1757997504.374:41468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18171 comm="syz.2.4363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 311.824425][T18159] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.903730][T18159] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.968579][T18159] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.980108][T18186] netlink: 'syz.0.4368': attribute type 1 has an invalid length. [ 312.023960][T18159] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.053697][T18189] syzkaller0: entered promiscuous mode [ 312.059234][T18189] syzkaller0: entered allmulticast mode [ 312.096902][T18178] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.154152][ T3920] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.164267][ T3920] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.175630][T16688] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.187131][T16688] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.203064][T18178] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.244637][T18178] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.307878][T18178] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.400928][T16688] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.421846][T16688] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.451827][T16688] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.466350][T16688] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.530434][T18214] syzkaller0: entered promiscuous mode [ 312.536062][T18214] syzkaller0: entered allmulticast mode [ 312.786420][T18224] binfmt_misc: register: failed to install interpreter file ./file2 [ 312.855036][T18224] netlink: 'syz.0.4384': attribute type 3 has an invalid length. [ 312.895190][T18226] netlink: 'syz.0.4385': attribute type 10 has an invalid length. [ 313.195834][T18249] pim6reg: entered allmulticast mode [ 313.203311][T18249] pim6reg: left allmulticast mode [ 313.307914][T18252] netlink: 'syz.1.4397': attribute type 10 has an invalid length. [ 313.317876][T18236] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.364569][T18236] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.425056][T18236] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.474891][T18236] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.529066][ T3920] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.557985][ T3920] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.567531][ T3920] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.587637][ T3920] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.834604][T18287] pim6reg: entered allmulticast mode [ 313.844323][T18287] pim6reg: left allmulticast mode [ 314.019681][ T3920] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.034148][ T3920] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.053391][ T3920] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.073058][ T3920] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.248901][T18309] SELinux: failed to load policy [ 314.578661][T18317] FAULT_INJECTION: forcing a failure. [ 314.578661][T18317] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 314.592025][T18317] CPU: 1 UID: 0 PID: 18317 Comm: syz.4.4424 Not tainted syzkaller #0 PREEMPT(voluntary) [ 314.592060][T18317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 314.592076][T18317] Call Trace: [ 314.592082][T18317] [ 314.592090][T18317] __dump_stack+0x1d/0x30 [ 314.592110][T18317] dump_stack_lvl+0xe8/0x140 [ 314.592151][T18317] dump_stack+0x15/0x1b [ 314.592165][T18317] should_fail_ex+0x265/0x280 [ 314.592187][T18317] should_fail+0xb/0x20 [ 314.592267][T18317] should_fail_usercopy+0x1a/0x20 [ 314.592291][T18317] _copy_to_user+0x20/0xa0 [ 314.592389][T18317] simple_read_from_buffer+0xb5/0x130 [ 314.592411][T18317] proc_fail_nth_read+0x10e/0x150 [ 314.592437][T18317] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 314.592513][T18317] vfs_read+0x1a8/0x770 [ 314.592534][T18317] ? __rcu_read_unlock+0x4f/0x70 [ 314.592554][T18317] ? __fget_files+0x184/0x1c0 [ 314.592611][T18317] ksys_read+0xda/0x1a0 [ 314.592633][T18317] __x64_sys_read+0x40/0x50 [ 314.592653][T18317] x64_sys_call+0x27bc/0x2ff0 [ 314.592710][T18317] do_syscall_64+0xd2/0x200 [ 314.592784][T18317] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 314.592806][T18317] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 314.592890][T18317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 314.592948][T18317] RIP: 0033:0x7ff09115d5bc [ 314.592968][T18317] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 314.592992][T18317] RSP: 002b:00007ff08fbc7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 314.593009][T18317] RAX: ffffffffffffffda RBX: 00007ff0913a5fa0 RCX: 00007ff09115d5bc [ 314.593096][T18317] RDX: 000000000000000f RSI: 00007ff08fbc70a0 RDI: 0000000000000003 [ 314.593107][T18317] RBP: 00007ff08fbc7090 R08: 0000000000000000 R09: 0000000000000000 [ 314.593118][T18317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 314.593129][T18317] R13: 00007ff0913a6038 R14: 00007ff0913a5fa0 R15: 00007ffe54d4bb08 [ 314.593146][T18317] [ 314.880547][T18321] __nla_validate_parse: 10 callbacks suppressed [ 314.880569][T18321] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4426'. [ 314.897004][T18321] FAULT_INJECTION: forcing a failure. [ 314.897004][T18321] name failslab, interval 1, probability 0, space 0, times 0 [ 314.909806][T18321] CPU: 1 UID: 0 PID: 18321 Comm: syz.4.4426 Not tainted syzkaller #0 PREEMPT(voluntary) [ 314.909912][T18321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 314.909924][T18321] Call Trace: [ 314.909931][T18321] [ 314.909938][T18321] __dump_stack+0x1d/0x30 [ 314.909958][T18321] dump_stack_lvl+0xe8/0x140 [ 314.910007][T18321] dump_stack+0x15/0x1b [ 314.910059][T18321] should_fail_ex+0x265/0x280 [ 314.910080][T18321] should_failslab+0x8c/0xb0 [ 314.910102][T18321] kmem_cache_alloc_node_noprof+0x57/0x320 [ 314.910129][T18321] ? __alloc_skb+0x101/0x320 [ 314.910209][T18321] ? skb_free_head+0xb8/0x150 [ 314.910253][T18321] __alloc_skb+0x101/0x320 [ 314.910297][T18321] inet_ifmcaddr_notify+0x64/0x120 [ 314.910328][T18321] __ip_mc_dec_group+0x1ac/0x3d0 [ 314.910356][T18321] ip_mc_down+0x13d/0x1c0 [ 314.910431][T18321] inetdev_event+0x1b3/0xc10 [ 314.910450][T18321] ? __rcu_read_unlock+0x4f/0x70 [ 314.910474][T18321] ? ib_netdevice_event+0x281/0x5f0 [ 314.910543][T18321] ? __pfx_arp_netdev_event+0x10/0x10 [ 314.910585][T18321] ? __pfx_inetdev_event+0x10/0x10 [ 314.910606][T18321] raw_notifier_call_chain+0x6f/0x1b0 [ 314.910657][T18321] ? call_netdevice_notifiers_info+0x9c/0x100 [ 314.910689][T18321] call_netdevice_notifiers_info+0xae/0x100 [ 314.910721][T18321] netif_close_many+0x170/0x240 [ 314.910752][T18321] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 314.910847][T18321] unregister_netdevice_many_notify+0x437/0x15d0 [ 314.910890][T18321] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 314.910933][T18321] rtnl_dellink+0x3cb/0x550 [ 314.911065][T18321] ? selinux_capable+0x31/0x40 [ 314.911092][T18321] ? security_capable+0x83/0x90 [ 314.911114][T18321] ? ns_capable+0x7d/0xb0 [ 314.911132][T18321] ? __pfx_rtnl_dellink+0x10/0x10 [ 314.911284][T18321] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 314.911353][T18321] netlink_rcv_skb+0x120/0x220 [ 314.911374][T18321] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 314.911407][T18321] rtnetlink_rcv+0x1c/0x30 [ 314.911445][T18321] netlink_unicast+0x5c0/0x690 [ 314.911532][T18321] netlink_sendmsg+0x58b/0x6b0 [ 314.911558][T18321] ? __pfx_netlink_sendmsg+0x10/0x10 [ 314.911582][T18321] __sock_sendmsg+0x142/0x180 [ 314.911646][T18321] ____sys_sendmsg+0x31e/0x4e0 [ 314.911683][T18321] ___sys_sendmsg+0x17b/0x1d0 [ 314.911730][T18321] __x64_sys_sendmsg+0xd4/0x160 [ 314.911769][T18321] x64_sys_call+0x191e/0x2ff0 [ 314.911795][T18321] do_syscall_64+0xd2/0x200 [ 314.912017][T18321] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 314.912042][T18321] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 314.912078][T18321] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 314.912191][T18321] RIP: 0033:0x7ff09115eba9 [ 314.912207][T18321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 314.912263][T18321] RSP: 002b:00007ff08fbc7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 314.912284][T18321] RAX: ffffffffffffffda RBX: 00007ff0913a5fa0 RCX: 00007ff09115eba9 [ 314.912297][T18321] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000005 [ 314.912311][T18321] RBP: 00007ff08fbc7090 R08: 0000000000000000 R09: 0000000000000000 [ 314.912323][T18321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 314.912379][T18321] R13: 00007ff0913a6038 R14: 00007ff0913a5fa0 R15: 00007ffe54d4bb08 [ 314.912400][T18321] [ 315.267836][T18323] netlink: 'syz.0.4427': attribute type 1 has an invalid length. [ 315.275643][T18323] netlink: 161700 bytes leftover after parsing attributes in process `syz.0.4427'. [ 315.594099][T18339] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.668701][T18339] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.763187][T18339] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.863387][T18339] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.002004][T18352] binfmt_misc: register: failed to install interpreter file ./file2 [ 316.053750][T18352] netlink: 'syz.0.4438': attribute type 3 has an invalid length. [ 316.061681][T18352] netlink: 132 bytes leftover after parsing attributes in process `syz.0.4438'. [ 316.158426][T16688] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.192680][T16688] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.206414][T16688] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.226337][T16688] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.247477][T18359] netlink: 'syz.2.4441': attribute type 1 has an invalid length. [ 316.255348][T18359] netlink: 161700 bytes leftover after parsing attributes in process `syz.2.4441'. [ 316.273695][T16688] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.304133][T16688] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.322763][T16688] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.331069][T16688] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.468047][ T29] kauditd_printk_skb: 265 callbacks suppressed [ 316.468061][ T29] audit: type=1400 audit(1757997509.244:41734): avc: denied { read } for pid=18368 comm="syz.2.4445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 316.554250][T18371] SELinux: failed to load policy [ 316.578487][ T29] audit: type=1400 audit(1757997509.354:41735): avc: denied { write } for pid=18368 comm="syz.2.4445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 316.624854][T18356] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.674865][ T29] audit: type=1326 audit(1757997509.454:41736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18355 comm="syz.0.4440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4baf3eba9 code=0x7ffc0000 [ 316.700040][ T29] audit: type=1326 audit(1757997509.454:41737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18355 comm="syz.0.4440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4baf3eba9 code=0x7ffc0000 [ 316.723790][ T29] audit: type=1326 audit(1757997509.474:41738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18355 comm="syz.0.4440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7fd4baf3eba9 code=0x7ffc0000 [ 316.747523][ T29] audit: type=1326 audit(1757997509.474:41739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18355 comm="syz.0.4440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4baf3eba9 code=0x7ffc0000 [ 316.748799][T18356] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.771304][ T29] audit: type=1326 audit(1757997509.474:41740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18355 comm="syz.0.4440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4baf3eba9 code=0x7ffc0000 [ 316.771351][ T29] audit: type=1400 audit(1757997509.504:41741): avc: denied { mount } for pid=18374 comm="syz.1.4447" name="/" dev="ramfs" ino=86184 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 316.874351][T18356] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.894523][ T29] audit: type=1400 audit(1757997509.674:41742): avc: denied { create } for pid=18379 comm="syz.1.4449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 316.917390][ T29] audit: type=1400 audit(1757997509.694:41743): avc: denied { read } for pid=18379 comm="syz.1.4449" dev="nsfs" ino=4026532359 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 316.921963][T18380] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4449'. [ 316.947830][T18380] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4449'. [ 316.956925][T18380] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4449'. [ 316.966193][T18380] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4449'. [ 316.972513][T18356] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.035427][T18388] netlink: 'syz.1.4453': attribute type 1 has an invalid length. [ 317.043308][T18388] netlink: 161700 bytes leftover after parsing attributes in process `syz.1.4453'. [ 317.335888][T18403] binfmt_misc: register: failed to install interpreter file ./file2 [ 317.359050][T18390] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.373791][T18403] netlink: 'syz.2.4459': attribute type 3 has an invalid length. [ 317.381806][T18403] netlink: 132 bytes leftover after parsing attributes in process `syz.2.4459'. [ 317.415093][T18390] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.472774][T18390] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.533281][T18390] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.659061][ T3928] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.678021][ T3928] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.690873][ T3928] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.700636][ T3928] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.832330][T18419] pim6reg: entered allmulticast mode [ 317.838355][T18419] pim6reg: left allmulticast mode [ 317.941048][T18413] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.995868][T18413] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.054059][T18413] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.137188][ T3928] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.157416][T18413] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.172634][ T3928] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.191016][ T3928] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.212305][ T3928] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.286445][T18445] syzkaller0: entered promiscuous mode [ 318.292053][T18445] syzkaller0: entered allmulticast mode [ 318.430047][T18448] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.472949][T18448] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.565944][T18454] netlink: 'syz.0.4481': attribute type 1 has an invalid length. [ 318.597081][T18448] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.653465][T18448] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.872531][T18464] SELinux: failed to load policy [ 319.734631][T18480] syzkaller0: entered promiscuous mode [ 319.740229][T18480] syzkaller0: entered allmulticast mode [ 319.756176][T18484] netlink: 'syz.4.4494': attribute type 1 has an invalid length. [ 319.790991][ T3733] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.806824][ T3733] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.819286][ T3733] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.827774][ T3733] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.913332][T18496] __nla_validate_parse: 14 callbacks suppressed [ 319.913348][T18496] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4500'. [ 319.928791][T18496] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4500'. [ 319.937988][T18496] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4500'. [ 319.947160][T18496] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4500'. [ 319.975791][T18498] FAULT_INJECTION: forcing a failure. [ 319.975791][T18498] name failslab, interval 1, probability 0, space 0, times 0 [ 319.988539][T18498] CPU: 0 UID: 0 PID: 18498 Comm: syz.4.4501 Not tainted syzkaller #0 PREEMPT(voluntary) [ 319.988573][T18498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 319.988590][T18498] Call Trace: [ 319.988597][T18498] [ 319.988607][T18498] __dump_stack+0x1d/0x30 [ 319.988634][T18498] dump_stack_lvl+0xe8/0x140 [ 319.988660][T18498] dump_stack+0x15/0x1b [ 319.988688][T18498] should_fail_ex+0x265/0x280 [ 319.988768][T18498] should_failslab+0x8c/0xb0 [ 319.988798][T18498] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 319.988832][T18498] ? shmem_alloc_inode+0x34/0x50 [ 319.988909][T18498] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 319.988933][T18498] shmem_alloc_inode+0x34/0x50 [ 319.988957][T18498] alloc_inode+0x40/0x170 [ 319.988996][T18498] new_inode+0x1d/0xe0 [ 319.989020][T18498] shmem_get_inode+0x244/0x750 [ 319.989080][T18498] shmem_mknod+0x46/0x180 [ 319.989114][T18498] shmem_create+0x34/0x50 [ 319.989144][T18498] ? __pfx_shmem_create+0x10/0x10 [ 319.989169][T18498] path_openat+0x1105/0x2170 [ 319.989207][T18498] do_filp_open+0x109/0x230 [ 319.989286][T18498] do_sys_openat2+0xa6/0x110 [ 319.989330][T18498] __x64_sys_open+0xe6/0x110 [ 319.989373][T18498] x64_sys_call+0x1457/0x2ff0 [ 319.989399][T18498] do_syscall_64+0xd2/0x200 [ 319.989510][T18498] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 319.989632][T18498] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 319.989671][T18498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 319.989776][T18498] RIP: 0033:0x7ff09115eba9 [ 319.989796][T18498] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 319.989820][T18498] RSP: 002b:00007ff08fbc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 319.989845][T18498] RAX: ffffffffffffffda RBX: 00007ff0913a5fa0 RCX: 00007ff09115eba9 [ 319.989938][T18498] RDX: 0000000000000000 RSI: 0000000000145142 RDI: 0000200000000240 [ 319.989955][T18498] RBP: 00007ff08fbc7090 R08: 0000000000000000 R09: 0000000000000000 [ 319.989970][T18498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 319.989986][T18498] R13: 00007ff0913a6038 R14: 00007ff0913a5fa0 R15: 00007ffe54d4bb08 [ 319.990012][T18498] [ 320.233640][T18511] netlink: 'syz.4.4506': attribute type 1 has an invalid length. [ 320.241632][T18511] netlink: 161700 bytes leftover after parsing attributes in process `syz.4.4506'. [ 320.256223][T18509] netlink: 'syz.2.4505': attribute type 10 has an invalid length. [ 320.264199][T18509] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4505'. [ 320.422822][T16689] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.452607][T16689] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.478266][T16689] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.508477][T16689] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.588739][T18526] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4512'. [ 320.597852][T18526] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4512'. [ 320.606896][T18526] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4512'. [ 320.616033][T18526] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4512'. [ 320.674242][T18515] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.762404][T18515] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.812663][T18515] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.862528][T18515] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.908475][ T3928] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.919449][ T3928] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.930618][ T3928] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.942657][T16689] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.272694][T18543] netlink: 'syz.2.4518': attribute type 1 has an invalid length. [ 321.347528][T18546] netlink: 'syz.2.4519': attribute type 10 has an invalid length. [ 321.467428][T18556] pim6reg: entered allmulticast mode [ 321.475782][T18556] pim6reg: left allmulticast mode [ 321.696699][T18552] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.746345][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 321.746364][ T29] audit: type=1326 audit(1757997514.525:41922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.2.4522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 321.792698][T18552] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.803694][ T29] audit: type=1326 audit(1757997514.525:41923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.2.4522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 321.827684][ T29] audit: type=1326 audit(1757997514.525:41924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.2.4522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 321.851472][ T29] audit: type=1326 audit(1757997514.525:41925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.2.4522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 321.875543][ T29] audit: type=1326 audit(1757997514.525:41926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.2.4522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 321.899150][ T29] audit: type=1326 audit(1757997514.525:41927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.2.4522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 321.922987][ T29] audit: type=1326 audit(1757997514.525:41928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.2.4522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 321.946612][ T29] audit: type=1326 audit(1757997514.525:41929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.2.4522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 321.970340][ T29] audit: type=1326 audit(1757997514.525:41930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.2.4522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 321.994057][ T29] audit: type=1326 audit(1757997514.525:41931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.2.4522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f7b5d5eeba9 code=0x7ffc0000 [ 322.022127][T18562] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.072896][T18552] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.112582][T18562] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.142310][T18552] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.154011][T18562] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.202666][T18562] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.329751][T18573] pim6reg: entered allmulticast mode [ 322.335837][T18573] pim6reg: left allmulticast mode [ 322.419120][T18575] netlink: 'syz.0.4530': attribute type 10 has an invalid length. [ 322.539433][T18578] SELinux: failed to load policy [ 323.383631][T18588] binfmt_misc: register: failed to install interpreter file ./file2 [ 323.433251][T18588] netlink: 'syz.0.4536': attribute type 3 has an invalid length. [ 324.260991][T18620] pim6reg: entered allmulticast mode [ 324.266952][T18620] pim6reg: left allmulticast mode [ 324.410858][ T3920] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.433200][ T3920] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.472313][ T3920] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.491854][ T3920] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.521045][ T3920] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.530664][ T3920] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.539135][ T3920] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.550633][ T3920] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.578941][T18628] netlink: 'syz.2.4553': attribute type 1 has an invalid length. [ 324.592688][T18630] pim6reg: entered allmulticast mode [ 324.600127][T18630] pim6reg: left allmulticast mode [ 324.760219][T18643] 9pnet: Could not find request transport: fd0x0000000000000007 [ 324.801286][T18645] SELinux: failed to load policy [ 325.105219][T18663] __nla_validate_parse: 22 callbacks suppressed [ 325.105269][T18663] netlink: 36 bytes leftover after parsing attributes in process `syz.5.4568'. [ 325.120610][T18663] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4568'. [ 325.129908][T18663] netlink: 36 bytes leftover after parsing attributes in process `syz.5.4568'. [ 325.150492][T18663] netlink: 36 bytes leftover after parsing attributes in process `syz.5.4568'. [ 325.233342][T18671] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.352509][T18671] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.363340][T18673] SELinux: failed to load policy [ 325.679631][T18671] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.741761][T18654] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.071632][T18671] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.170686][T18654] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.188463][T18695] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4579'. [ 326.208449][T18679] 9pnet: Could not find request transport: fd0x0000000000000007 [ 326.217106][T18695] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 326.224714][T18695] batman_adv: batadv0: Removing interface: veth1_vlan [ 326.256600][T18654] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.342696][T18654] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.374110][T18700] SELinux: failed to load policy [ 326.381596][T18703] FAULT_INJECTION: forcing a failure. [ 326.381596][T18703] name failslab, interval 1, probability 0, space 0, times 0 [ 326.394418][T18703] CPU: 1 UID: 0 PID: 18703 Comm: syz.1.4582 Not tainted syzkaller #0 PREEMPT(voluntary) [ 326.394453][T18703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 326.394519][T18703] Call Trace: [ 326.394526][T18703] [ 326.394534][T18703] __dump_stack+0x1d/0x30 [ 326.394560][T18703] dump_stack_lvl+0xe8/0x140 [ 326.394586][T18703] dump_stack+0x15/0x1b [ 326.394607][T18703] should_fail_ex+0x265/0x280 [ 326.394688][T18703] should_failslab+0x8c/0xb0 [ 326.394721][T18703] kmem_cache_alloc_noprof+0x50/0x310 [ 326.394756][T18703] ? security_inode_alloc+0x37/0x100 [ 326.394821][T18703] security_inode_alloc+0x37/0x100 [ 326.394857][T18703] inode_init_always_gfp+0x4b7/0x500 [ 326.394882][T18703] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 326.394912][T18703] alloc_inode+0x58/0x170 [ 326.395015][T18703] new_inode+0x1d/0xe0 [ 326.395043][T18703] shmem_get_inode+0x244/0x750 [ 326.395074][T18703] __shmem_file_setup+0x113/0x210 [ 326.395120][T18703] shmem_file_setup+0x3b/0x50 [ 326.395202][T18703] __se_sys_memfd_create+0x2c3/0x590 [ 326.395231][T18703] __x64_sys_memfd_create+0x31/0x40 [ 326.395259][T18703] x64_sys_call+0x2abe/0x2ff0 [ 326.395289][T18703] do_syscall_64+0xd2/0x200 [ 326.395332][T18703] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 326.395403][T18703] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 326.395444][T18703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 326.395477][T18703] RIP: 0033:0x7f3c46c3eba9 [ 326.395498][T18703] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 326.395525][T18703] RSP: 002b:00007f3c4569ed68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 326.395546][T18703] RAX: ffffffffffffffda RBX: 0000000000000593 RCX: 00007f3c46c3eba9 [ 326.395614][T18703] RDX: 00007f3c4569edec RSI: 0000000000000000 RDI: 00007f3c46cc27e8 [ 326.395626][T18703] RBP: 00002000000005c0 R08: 00007f3c4569eb07 R09: 0000000000000000 [ 326.395648][T18703] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 326.395664][T18703] R13: 00007f3c4569edec R14: 00007f3c4569edf0 R15: 00007ffc706f58c8 [ 326.395690][T18703] [ 326.646855][T18711] binfmt_misc: register: failed to install interpreter file ./file2 [ 326.670135][T18713] netlink: 36 bytes leftover after parsing attributes in process `syz.5.4587'. [ 326.679216][T18713] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4587'. [ 326.688221][T18713] netlink: 36 bytes leftover after parsing attributes in process `syz.5.4587'. [ 326.697555][T18713] netlink: 36 bytes leftover after parsing attributes in process `syz.5.4587'. [ 326.708290][T18711] netlink: 'syz.1.4586': attribute type 3 has an invalid length. [ 326.716194][T18711] netlink: 132 bytes leftover after parsing attributes in process `syz.1.4586'. [ 326.761221][T18719] 9pnet_fd: Insufficient options for proto=fd [ 326.772346][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 326.772392][ T29] audit: type=1400 audit(1757997519.555:42149): avc: denied { create } for pid=18720 comm="syz.1.4591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 326.799164][ T29] audit: type=1400 audit(1757997519.555:42150): avc: denied { shutdown } for pid=18720 comm="syz.1.4591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 326.828912][ T29] audit: type=1400 audit(1757997519.575:42151): avc: denied { sys_module } for pid=18720 comm="syz.1.4591" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 326.850525][ T29] audit: type=1400 audit(1757997519.605:42152): avc: denied { firmware_load } for pid=18720 comm="syz.1.4591" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 327.007599][ T29] audit: type=1400 audit(1757997519.785:42153): avc: denied { mount } for pid=18732 comm="syz.1.4595" name="/" dev="pipefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 327.032562][T18733] netlink: zone id is out of range [ 327.037809][T18733] netlink: zone id is out of range [ 327.043153][T18733] netlink: zone id is out of range [ 327.048449][T18733] netlink: zone id is out of range [ 327.053620][T18733] netlink: zone id is out of range [ 327.058737][T18733] netlink: zone id is out of range [ 327.063982][T18733] netlink: zone id is out of range [ 327.069132][T18733] netlink: zone id is out of range [ 327.074252][T18733] netlink: zone id is out of range [ 327.079486][T18733] netlink: zone id is out of range [ 327.308529][ T29] audit: type=1400 audit(1757997520.085:42154): avc: denied { mac_admin } for pid=18740 comm="syz.0.4597" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 327.330387][T18741] SELinux: Context  is not valid (left unmapped). [ 327.359714][T18741] SELinux: Context TGoGMj ᄱK'`A!l6: D is not valid (left unmapped). [ 327.403614][T18741] SELinux: Context O"PH2rQBU P/+B+:kN 0x0000000000192d50 [ 330.005265][ C1] [ 330.007590][ C1] Reported by Kernel Concurrency Sanitizer on: [ 330.013752][ C1] CPU: 1 UID: 0 PID: 3928 Comm: kworker/u8:22 Not tainted syzkaller #0 PREEMPT(voluntary) [ 330.023829][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 330.033889][ C1] Workqueue: events_unbound flush_to_ldisc [ 330.039708][ C1] ================================================================== [ 330.057233][ T3733] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.068501][T16689] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.080951][ T3928] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.092323][ T12] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.845895][ T3928] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.856612][ T3928] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.868217][ T3928] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.879353][T16689] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.909777][ T3928] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.920706][ T3928] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.928940][ T3928] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.940448][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0