last executing test programs: 25.298128576s ago: executing program 2 (id=3407): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000200), 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000180)={'veth1_virt_wifi', 0x32, 0x38}, 0x12) 25.291923296s ago: executing program 2 (id=3408): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01002dbd7000fbdbdf251000000005000f004f00000008000100567260"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x5000) 25.263148918s ago: executing program 2 (id=3409): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSFLAGS1(r0, 0x4004743c, 0x0) 25.142280375s ago: executing program 2 (id=3410): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x44000, 0x0) 25.142048365s ago: executing program 2 (id=3411): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xe}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 24.957569057s ago: executing program 2 (id=3415): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) statfs(&(0x7f0000000000)='./file0/../file0/../file0\x00', &(0x7f0000000d80)=""/4096) 24.950586767s ago: executing program 32 (id=3415): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) statfs(&(0x7f0000000000)='./file0/../file0/../file0\x00', &(0x7f0000000d80)=""/4096) 3.000068575s ago: executing program 5 (id=3840): mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') fchdir(r0) exit(0xffff) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 2.385617413s ago: executing program 3 (id=3854): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x1ff}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001800", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000300000085"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8923, &(0x7f00000000c0)={'veth0_to_bond\x00', @random="0131013000"}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3b, &(0x7f0000000180)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0xef, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="070000000400000008000000"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @remote}, 0x6}, 0x1c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) syz_emit_ethernet(0x39, &(0x7f0000000a00)={@local, @random="0000101d00", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x27, 0x2b, 0x64, 0x0, 0x7, 0x6, 0x0, @remote, @remote}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8, 0x87, 0x0, 0xe7}, {"c5fa7d"}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x7f, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r9, 0x0, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 2.211521744s ago: executing program 3 (id=3857): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x88, 0x30, 0x300, 0x80000000, 0x0, {}, [{0x74, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xe4b, 0x11e41e76, 0x10000000, 0x3, 0xf}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000380)=0x34) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x8) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e2a, 0xffffffff, @mcast2, 0x9}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 2.09980996s ago: executing program 5 (id=3859): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000200000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2eb2b00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c0004804800018008000100666962003c000280080003400000000c0800014000000002080001400000003008000240000000030800014000000012"], 0x122}, 0x1, 0x0, 0x0, 0x8840}, 0x8010) 2.079675432s ago: executing program 5 (id=3861): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000002000010000000000000000000220000000000000000000000500150002000000080009000000000008000b0005000000080017004e214e22080001"], 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0xfffffffc) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r7 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x3, 0x3e3}, &(0x7f00000001c0)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r7, 0x32d7, 0x0, 0x46, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x39}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r10 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0x3, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r11, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r11, r12, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r9, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r10, 0x3516, 0xddd3, 0x4, 0x0, 0x0) 1.77536005s ago: executing program 5 (id=3863): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0xf) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r2, {0x4, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xa30e, 0x1, 0xfffffffa}}}}]}, 0x44}}, 0x20008840) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) symlinkat(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd3f, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xfff3, 0xf}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x7f}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x200040d0}, 0x20004804) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x5, 0x0, 0x2, 0x0, 0x7, 0x518, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x7, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000037c0)=ANY=[@ANYRES8=r1], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x39}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x18) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) 1.309915039s ago: executing program 0 (id=3874): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x1ff}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000300000085"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2b) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8923, &(0x7f00000000c0)={'veth0_to_bond\x00', @random="0131013000"}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3b, &(0x7f0000000180)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0xef, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="070000000400000008000000"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @remote}, 0x6}, 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) syz_emit_ethernet(0x39, &(0x7f0000000a00)={@local, @random="0000101d00", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x27, 0x2b, 0x64, 0x0, 0x7, 0x6, 0x0, @remote, @remote}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8, 0x87, 0x0, 0xe7}, {"c5fa7d"}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x7f, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r8, 0x0, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 1.247447583s ago: executing program 3 (id=3875): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r6, 0x6, &(0x7f0000000900)) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010000003a194618d96d6d2e8553", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r7) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000700)={[], [{@context={'context', 0x3d, 'staff_u'}}]}, 0x1, 0x5c0, &(0x7f0000000c40)="$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") r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x0) getdents64(r8, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x400889c}, 0x4040) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000740)={'syztnl1\x00', &(0x7f0000000680)={'ip6_vti0\x00', r3, 0x4, 0x42, 0x7, 0x19, 0x10, @private2, @rand_addr=' \x01\x00', 0x20, 0x8, 0x5, 0x3}}) setresuid(0x0, 0xee00, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000580)={0x3, 'macvlan0\x00', {0xe0e}, 0xe0}) capset(&(0x7f0000000500)={0x20080522}, &(0x7f0000000200)={0x200002, 0xeb, 0x801, 0x4, 0x5, 0x9}) sendmsg$nl_generic(r9, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000002200040029bdaffeb60e970c9f7000fddbdf2504", @ANYRES32=r1, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x20008800) r10 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r10, 0x84, 0x1, &(0x7f00000000c0)={r11, 0xffac, 0xfff, 0x8000000, 0x7, 0x6}, &(0x7f00000001c0)=0x14) 1.209555065s ago: executing program 0 (id=3876): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000007b000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) close_range(r1, 0xffffffffffffffff, 0x0) 1.14046076s ago: executing program 0 (id=3878): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x88604, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, 0x0, &(0x7f0000000c00)='GPL\x00'}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {0xfff1, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x20000000) 1.13991147s ago: executing program 4 (id=3879): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x1d, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 1.122331961s ago: executing program 1 (id=3880): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f0000000100)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x8}, {0x4, 0x1, 0xb, 0x9, 0x0, 0x8}}, {{0x6, 0x0, 0xb, 0xa}, {0xf}}, [@printk={@lu, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x15}}], {{0x7, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.121341541s ago: executing program 4 (id=3881): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0xf) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'geneve1\x00', 0x800}) r1 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r2, {0x4, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xa30e, 0x1, 0xfffffffa}}}}]}, 0x44}}, 0x20008840) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) symlinkat(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 1.120552431s ago: executing program 1 (id=3882): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r6, 0x6, &(0x7f0000000900)) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010000003a194618d96d6d2e8553", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r7) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000700)={[], [{@context={'context', 0x3d, 'staff_u'}}]}, 0x1, 0x5c0, &(0x7f0000000c40)="$eJzs3V+IHHcdAPDv7u2m7SWYVmo11TZXq23sn73cXQmmFiSP2qbU/nkyEo9kcwm3l423G+xdLVwpQgUjofqkTwqCig8RQUF8KIj1UfBNKRUsogRCsRRFU12Z2Zmw8TZ3ud6fsTefD8zdb34ze7/v7Jfv7M4vs5sASmss+VGJ2BURr0bE7v7q1TuM9X+dn7pwMlkq0es99WYl3e/5qQsn813zx+1MflQjPpT8+nXEzvrycTsLi7PTrVZzPlsf786dGe8sLD54am56pjnTPD05NXFg/+SBiQMHN+xYf/jcy599/bnHLp+7NPr91/bs/UcS765s2+BxbJSxGMuek3p8dHBDJeLTGz1YQUYiohYRHyg6ENbsyO++/kyev3pa/7tjJF2LGJ068tbuOPdI0TECm6eXutbWkR6wnVWi6AiAYuSv9Mn1b75s1XuP2e1yEfwedulQ/wLw+Wxu5/yV/Neimu1T36Tr+71/jRiL7n0XPnPXV5MlNmkehmtbeiHSibrl9V9J58Zuzva7OyL2RcTHIuLjEXFPRNy7zrGf/kKS/z9+c7BP/rfW9eb/ExHRiIj7IuL+iHggIh5c59i3HU7yv/OLg33yXx63f67oCCjSb18qOgLS8//+Wm3Y+b+6zr991yrbe+m/Ky69Mdjn/F8eTz5VdAQU6fEDRUdAkb7zZtER8Mqh/sXc8tf/atw2sF/S/mD/UjH2JO/dI+LDEfGRiLgjIu6MiL35/UTX6SuPJvs3moN9y1//qxfXc3ys7NKhiEcG7u06P5D/zM0j2Vo9nQ+oV06cajX3R8T70jmh+g3J+sQKY3xt6VePDuv/8R1J/j/1eD7/lyzJ+PlcYBbHxdoNVz/u+HR3er3HTd+lFyJurw3LfyW7E6h/X18vIsbf5Rgv7vvJb4b1f/LJJP/3PLBy/tlMve/253GH5T9XWfn+zPH0fDCenxWWezFuPTes/4nLSf7f+IP8Fyep/9GV85+e/6/cr9tZ+xi18xe/MbR/Lsn/n3/5bs7/OypPpwHuyPqene525ycidlQeW94/ufaYt6v8+cifryT/++4e/vr//uwxyROaVPa/I+I/EfHPiPhXRFyOiHci4m8R8dYKY/7i5Yd/Pqx/6pkk/395Vf0XJ8n/8VXqv3JV/a+98e07D3552Ng/+F6S/9HG6vX/UBrMvqzH+7/VXW+Cio4TAAAAAAAAgI1RTb8Dr1JtXGlXq41G/zv8bo3Raqvd6d5/on329PHIPg9ar+Z3eu0euB90IvusaL4++T/rUxFxS0S8NHJTut441m4dL/rgoZxquyJe/+mXju3YeY36T7w2UnSYwGZI6v/Et0aWkvbb6hxKJan/H709l34uS/1Duah/KJvaO3lL/UN5qX8oL/UP5aX+obzUP5SX+ofyUv9QXoP1D5TTE4cPJ0sv/97P0+2ZU7Mnzxyc3N+YO3uscaw9f6Yx027PpJ/YmVv977Xa7TMTD8XZZ8e7zU53vLOweHSuffZ092j6vdFHm/UtOCZgdX//0+d/dsveV35fiYilh29Klxj47my1CtubS38or1rRAQCF8R4fqKyy/cZrbTiy8bEAW2O9/8c/8N517x7z/1BW5v+hvMz/Q3l5jw+Y/4fyMf8P5dWc7ywszk63WssaRUcGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBOnYXF2elWqzmvsfmNG7Mn/f8lHo3SN/4bAAD//x/0RNY=") r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x0) getdents64(r8, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x400889c}, 0x4040) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000740)={'syztnl1\x00', &(0x7f0000000680)={'ip6_vti0\x00', r3, 0x4, 0x42, 0x7, 0x19, 0x10, @private2, @rand_addr=' \x01\x00', 0x20, 0x8, 0x5, 0x3}}) setresuid(0x0, 0xee00, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000580)={0x3, 'macvlan0\x00', {0xe0e}, 0xe0}) 992.641299ms ago: executing program 4 (id=3883): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000002000010000000000000000000220000000000000000000000500150002000000080009000000000008000b0005000000080017004e214e22080001"], 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0xfffffffc) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r7 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x3, 0x3e3}, &(0x7f00000001c0)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x85c3}}) io_uring_enter(r7, 0x32d7, 0x0, 0x46, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x39}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r11 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0x3, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r12, r13, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r10, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r11, 0x3516, 0xddd3, 0x4, 0x0, 0x0) 981.30789ms ago: executing program 0 (id=3884): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r4, 0x6, &(0x7f0000000900)) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010000003a194618d96d6d2e8553", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r5) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000700)={[], [{@context={'context', 0x3d, 'staff_u'}}]}, 0x1, 0x5c0, &(0x7f0000000c40)="$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") r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x0) getdents64(r6, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x400889c}, 0x4040) 943.397252ms ago: executing program 3 (id=3885): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x44081}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) r4 = socket(0x10, 0x3, 0x0) close(r3) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x7, 0x6361, 0x5, 0xffffffff, 0x2000006}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x240080c1}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000022c0)=@newqdisc={0x64, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0x80000, {0x0, 0x0, 0x0, r6, {0x0, 0xe}, {0x2, 0xb}, {0xffe0, 0xb}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x1, 0x100, 0xc, 0x8, 0x17f0}, {0x4, 0x1, 0x6, 0x6, 0x9, 0xa}, 0x8, 0x7fffffff, 0xedf}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xc97e282e19f569d9}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 908.570774ms ago: executing program 5 (id=3886): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x88, 0x30, 0x300, 0x80000000, 0x0, {}, [{0x74, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xe4b, 0x11e41e76, 0x10000000, 0x3, 0xf}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000380)=0x34) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x8) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e2a, 0xffffffff, @mcast2, 0x9}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 791.956592ms ago: executing program 1 (id=3887): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000200000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2eb2b00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c"], 0x122}, 0x1, 0x0, 0x0, 0x8840}, 0x8010) 757.601943ms ago: executing program 1 (id=3888): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x60880, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd25, 0x6, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {}, {0x8, 0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000}, 0x44010) r4 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd25, 0x6, {0x0, 0x0, 0x0, r5, {0x1, 0x1}, {}, {0x8, 0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000}, 0x44010) 549.672876ms ago: executing program 1 (id=3889): sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) read$msr(0xffffffffffffffff, &(0x7f0000032680)=""/102392, 0x18ff8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) epoll_create1(0x0) 536.702457ms ago: executing program 0 (id=3890): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000400000008000000010000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x13) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f00000000c0)={0xffffffd5, 0x6, 0x2, 0x831a, 0x1, "0300000000539bdfd86938951900000b0e00", 0x6, 0x2}) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0xff) 520.844138ms ago: executing program 0 (id=3891): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) poll(&(0x7f0000000080), 0x0, 0xffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x20, 0x9, @remote, 0x9}], 0x1c) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) 372.967437ms ago: executing program 4 (id=3892): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x1d, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) r1 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 338.447629ms ago: executing program 4 (id=3893): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x1ff}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000300000085"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8923, &(0x7f00000000c0)={'veth0_to_bond\x00', @random="0131013000"}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3b, &(0x7f0000000180)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0xef, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="070000000400000008000000"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @remote}, 0x6}, 0x1c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) syz_emit_ethernet(0x39, &(0x7f0000000a00)={@local, @random="0000101d00", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x27, 0x2b, 0x64, 0x0, 0x7, 0x6, 0x0, @remote, @remote}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8, 0x87, 0x0, 0xe7}, {"c5fa7d"}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x7f, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r9, 0x0, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 306.169792ms ago: executing program 3 (id=3894): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x88604, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, 0x0, &(0x7f0000000c00)='GPL\x00'}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x5}, {0xfff1, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x20000000) 216.417957ms ago: executing program 3 (id=3895): bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYRES8], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000101000028"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x55, 0x2000, @fd, 0x4, 0x0}) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r1, &(0x7f0000032440)=""/102364, 0x18fdc) 196.992668ms ago: executing program 1 (id=3896): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000002000010000000000000000000220000000000000000000000500150002000000080009000000000008000b0005000000080017004e214e22080001"], 0x5c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0xfffffffc) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r7 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x3, 0x3e3}, &(0x7f00000001c0)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x85c3}}) io_uring_enter(r7, 0x32d7, 0x0, 0x46, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x39}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r11 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0x3, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r12, r13, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r10, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r11, 0x3516, 0xddd3, 0x4, 0x0, 0x0) 143.688871ms ago: executing program 4 (id=3897): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) 0s ago: executing program 5 (id=3898): r0 = syz_open_dev$sg(&(0x7f0000000fc0), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) kernel console output (not intermixed with test programs): TU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 236.865740][T12196] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.869756][T12227] __nla_validate_parse: 17 callbacks suppressed [ 236.869773][T12227] netlink: 7 bytes leftover after parsing attributes in process `syz.1.2829'. [ 236.879662][T12196] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.900988][T12196] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 236.927845][T12196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.939915][T12227] netlink: 7 bytes leftover after parsing attributes in process `syz.1.2829'. [ 237.017245][T12196] hsr_slave_0: entered promiscuous mode [ 237.023335][T12196] hsr_slave_1: entered promiscuous mode [ 237.239552][T12230] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2830'. [ 237.260130][ T42] ------------[ cut here ]------------ [ 237.265633][ T42] WARNING: CPU: 0 PID: 42 at net/ipv6/xfrm6_tunnel.c:341 xfrm6_tunnel_net_exit+0x91/0x100 [ 237.276595][ T42] Modules linked in: [ 237.281671][ T42] CPU: 0 UID: 0 PID: 42 Comm: kworker/u8:2 Not tainted syzkaller #0 PREEMPT(voluntary) [ 237.292155][ T42] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 237.303242][ T42] Workqueue: netns cleanup_net [ 237.308032][ T42] RIP: 0010:xfrm6_tunnel_net_exit+0x91/0x100 [ 237.314756][ T42] Code: 95 23 a5 fc 4b 83 3c 3e 00 75 19 e8 a9 b6 89 fc 49 81 ff f8 07 00 00 74 1d e8 9b b6 89 fc 49 83 c7 08 eb d7 e8 90 b6 89 fc 90 <0f> 0b 90 49 81 ff f8 07 00 00 75 e3 49 81 c6 00 08 00 00 31 db 49 [ 237.334851][ T42] RSP: 0018:ffffc9000016bc78 EFLAGS: 00010293 [ 237.341013][ T42] RAX: ffffffff84cd91c0 RBX: ffff88810c309800 RCX: ffff888101556300 [ 237.349076][ T42] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810c472000 [ 237.357793][ T42] RBP: ffffffff86c991d0 R08: 0001ffff8684802f R09: 0000000000000000 [ 237.366938][ T42] R10: 0001c90000097c48 R11: 0001c9001c6fb7e4 R12: ffffffff86c991f0 [ 237.376088][ T42] R13: ffff88810c309828 R14: ffff88810c472000 R15: 0000000000000000 [ 237.384735][ T42] FS: 0000000000000000(0000) GS:ffff8882aee13000(0000) knlGS:0000000000000000 [ 237.394507][ T42] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 237.402173][ T42] CR2: 0000001b34018ff8 CR3: 0000000006834000 CR4: 00000000003506f0 [ 237.410928][ T42] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 237.418950][ T42] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 237.427836][ T42] Call Trace: [ 237.431949][ T42] [ 237.434983][ T42] ops_undo_list+0x27b/0x410 [ 237.439675][ T42] cleanup_net+0x2f4/0x4f0 [ 237.444804][ T42] process_scheduled_works+0x4ce/0x9d0 [ 237.450863][ T42] worker_thread+0x582/0x770 [ 237.455483][ T42] kthread+0x489/0x510 [ 237.459654][ T42] ? finish_task_switch+0xad/0x2b0 [ 237.465544][ T42] ? __pfx_worker_thread+0x10/0x10 [ 237.471371][ T42] ? __pfx_kthread+0x10/0x10 [ 237.475958][ T42] ret_from_fork+0x122/0x1b0 [ 237.481235][ T42] ? __pfx_kthread+0x10/0x10 [ 237.486012][ T42] ret_from_fork_asm+0x1a/0x30 [ 237.491645][ T42] [ 237.494699][ T42] ---[ end trace 0000000000000000 ]--- [ 237.501569][ T42] ------------[ cut here ]------------ [ 237.507031][ T42] WARNING: CPU: 0 PID: 42 at net/ipv6/xfrm6_tunnel.c:344 xfrm6_tunnel_net_exit+0xd5/0x100 [ 237.517811][ T42] Modules linked in: [ 237.522437][ T42] CPU: 0 UID: 0 PID: 42 Comm: kworker/u8:2 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 237.534572][ T42] Tainted: [W]=WARN [ 237.538361][ T42] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 237.549065][ T42] Workqueue: netns cleanup_net [ 237.554599][ T42] RIP: 0010:xfrm6_tunnel_net_exit+0xd5/0x100 [ 237.561547][ T42] Code: 51 23 a5 fc 49 83 3c 1e 00 75 19 e8 65 b6 89 fc 48 81 fb f8 07 00 00 74 1d e8 57 b6 89 fc 48 83 c3 08 eb d7 e8 4c b6 89 fc 90 <0f> 0b 90 48 81 fb f8 07 00 00 75 e3 e8 3a b6 89 fc 5b 41 5e 41 5f [ 237.583496][ T42] RSP: 0018:ffffc9000016bc78 EFLAGS: 00010293 [ 237.589593][ T42] RAX: ffffffff84cd9204 RBX: 0000000000000010 RCX: ffff888101556300 [ 237.598300][ T42] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810c472810 [ 237.607183][ T42] RBP: ffffffff86c991d0 R08: 0001ffff8684802f R09: 0000000000000000 [ 237.615819][ T42] R10: 0001c90000097c48 R11: 0001c9001c6fb7e4 R12: ffffffff86c991f0 [ 237.624557][ T42] R13: ffff88810c309828 R14: ffff88810c472800 R15: 00000000000007f8 [ 237.632737][ T42] FS: 0000000000000000(0000) GS:ffff8882aee13000(0000) knlGS:0000000000000000 [ 237.642041][ T42] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 237.649199][ T42] CR2: 0000001b34018ff8 CR3: 0000000006834000 CR4: 00000000003506f0 [ 237.657232][ T42] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 237.665952][ T42] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 237.674773][ T42] Call Trace: [ 237.678131][ T42] [ 237.681828][ T42] ops_undo_list+0x27b/0x410 [ 237.686504][ T42] cleanup_net+0x2f4/0x4f0 [ 237.691786][ T42] process_scheduled_works+0x4ce/0x9d0 [ 237.697284][ T42] worker_thread+0x582/0x770 [ 237.702592][ T42] kthread+0x489/0x510 [ 237.706653][ T42] ? finish_task_switch+0xad/0x2b0 [ 237.712644][ T42] ? __pfx_worker_thread+0x10/0x10 [ 237.718591][ T42] ? __pfx_kthread+0x10/0x10 [ 237.723899][ T42] ret_from_fork+0x122/0x1b0 [ 237.728567][ T42] ? __pfx_kthread+0x10/0x10 [ 237.733813][ T42] ret_from_fork_asm+0x1a/0x30 [ 237.738590][ T42] [ 237.742273][ T42] ---[ end trace 0000000000000000 ]--- [ 237.753520][ T42] ------------[ cut here ]------------ [ 237.758973][ T42] WARNING: CPU: 0 PID: 42 at net/xfrm/xfrm_state.c:3306 xfrm_state_fini+0x179/0x1f0 [ 237.769133][ T42] Modules linked in: [ 237.773768][ T42] CPU: 0 UID: 0 PID: 42 Comm: kworker/u8:2 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 237.786116][ T42] Tainted: [W]=WARN [ 237.789905][ T42] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 237.800738][ T42] Workqueue: netns cleanup_net [ 237.805502][ T42] RIP: 0010:xfrm_state_fini+0x179/0x1f0 [ 237.811705][ T42] Code: 48 8d bb 70 0e 00 00 e8 e5 4b b7 fc 48 8b bb 70 0e 00 00 e8 99 f8 c3 fc 5b 41 5e 41 5f 5d c3 cc cc cc cc cc e8 98 f2 9b fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 8a f2 9b fc 90 0f 0b 90 4c 89 f7 e8 ae [ 237.832567][ T42] RSP: 0018:ffffc9000016bc60 EFLAGS: 00010293 [ 237.838620][ T42] RAX: ffffffff84bb55b8 RBX: ffff88810c309800 RCX: ffff888101556300 [ 237.847352][ T42] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810c30a640 [ 237.856317][ T42] RBP: ffffffff86c90ec0 R08: 0001ffff8684802f R09: 0000000000000000 [ 237.865008][ T42] R10: ffffc9000016bbe8 R11: 0001c9000016bbe8 R12: ffffffff86c90ee0 [ 237.873936][ T42] R13: ffff88810c309828 R14: ffff88810c30a640 R15: ffff88810c309800 [ 237.882781][ T42] FS: 0000000000000000(0000) GS:ffff8882aee13000(0000) knlGS:0000000000000000 [ 237.892411][ T42] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 237.898991][ T42] CR2: 0000001b34018ff8 CR3: 0000000103666000 CR4: 00000000003506f0 [ 237.907664][ T42] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 237.916586][ T42] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 237.925987][ T42] Call Trace: [ 237.929257][ T42] [ 237.932837][ T42] xfrm_net_exit+0x2d/0x60 [ 237.937260][ T42] ops_undo_list+0x27b/0x410 [ 237.942651][ T42] cleanup_net+0x2f4/0x4f0 [ 237.947120][ T42] process_scheduled_works+0x4ce/0x9d0 [ 237.952754][ T42] worker_thread+0x582/0x770 [ 237.957522][ T42] kthread+0x489/0x510 [ 237.961730][ T42] ? finish_task_switch+0xad/0x2b0 [ 237.966866][ T42] ? __pfx_worker_thread+0x10/0x10 [ 237.972020][ T42] ? __pfx_kthread+0x10/0x10 [ 237.976665][ T42] ret_from_fork+0x122/0x1b0 [ 237.981898][ T42] ? __pfx_kthread+0x10/0x10 [ 237.986505][ T42] ret_from_fork_asm+0x1a/0x30 [ 237.991914][ T42] [ 237.994924][ T42] ---[ end trace 0000000000000000 ]--- [ 238.154537][T12196] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 238.163487][T12196] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.172745][T12196] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 238.181439][T12196] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 238.214140][T12196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.226675][T12196] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.236761][ T1737] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.244437][ T1737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.255545][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.262793][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.315785][T12196] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.370274][T12196] veth0_vlan: entered promiscuous mode [ 238.378088][T12196] veth1_vlan: entered promiscuous mode [ 238.394083][T12196] veth0_macvtap: entered promiscuous mode [ 238.402517][T12196] veth1_macvtap: entered promiscuous mode [ 238.413895][T12196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.424441][T12196] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.434867][ T3687] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.444741][ T3687] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.455635][ T3687] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.466481][ T3687] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.485477][ T29] kauditd_printk_skb: 627 callbacks suppressed [ 238.485491][ T29] audit: type=1400 audit(1761622582.229:16815): avc: denied { mounton } for pid=12196 comm="syz-executor" path="/root/syzkaller.ktE8lM/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 238.521432][ T29] audit: type=1400 audit(1761622582.269:16816): avc: denied { mount } for pid=12196 comm="syz-executor" name="/" dev="gadgetfs" ino=35897 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 238.555415][T12251] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2822'. [ 273.747412][ T29] audit: type=1326 audit(1761622617.489:16817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12256 comm="syz.4.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe69ac7efc9 code=0x7ffc0000 [ 273.756252][T12261] netlink: 'syz.4.2835': attribute type 2 has an invalid length. [ 273.772030][ T29] audit: type=1326 audit(1761622617.489:16818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12256 comm="syz.4.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe69ac7efc9 code=0x7ffc0000 [ 273.778752][T12261] netlink: 'syz.4.2835': attribute type 1 has an invalid length. [ 273.801509][T12261] netlink: 'syz.4.2835': attribute type 4 has an invalid length. [ 273.822840][ T29] audit: type=1326 audit(1761622617.489:16819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12256 comm="syz.4.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fe69ac7efc9 code=0x7ffc0000 [ 273.846820][ T29] audit: type=1326 audit(1761622617.489:16820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12256 comm="syz.4.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe69ac7efc9 code=0x7ffc0000 [ 273.870485][ T29] audit: type=1326 audit(1761622617.489:16821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12256 comm="syz.4.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe69ac7efc9 code=0x7ffc0000 [ 273.894135][ T29] audit: type=1326 audit(1761622617.489:16822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12256 comm="syz.4.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fe69ac7efc9 code=0x7ffc0000 [ 273.898988][T12265] netlink: 7 bytes leftover after parsing attributes in process `syz.3.2834'. [ 273.917701][ T29] audit: type=1326 audit(1761622617.489:16823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12256 comm="syz.4.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe69ac7efc9 code=0x7ffc0000 [ 273.917728][ T29] audit: type=1326 audit(1761622617.489:16824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12256 comm="syz.4.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe69ac7efc9 code=0x7ffc0000 [ 273.917798][ T29] audit: type=1326 audit(1761622617.489:16825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12256 comm="syz.4.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe69ac7efc9 code=0x7ffc0000 [ 273.917850][ T29] audit: type=1326 audit(1761622617.489:16826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12256 comm="syz.4.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe69ac7efc9 code=0x7ffc0000 [ 274.033193][T12265] netlink: 7 bytes leftover after parsing attributes in process `syz.3.2834'. [ 274.116236][T12280] netlink: 7 bytes leftover after parsing attributes in process `syz.4.2837'. [ 274.126689][T12280] netlink: 7 bytes leftover after parsing attributes in process `syz.4.2837'. [ 274.495324][T12292] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2842'. [ 274.675566][T12292] team0 (unregistering): Port device team_slave_0 removed [ 274.713980][T12292] team0 (unregistering): Port device team_slave_1 removed [ 274.787051][T12299] netlink: 'syz.2.2845': attribute type 2 has an invalid length. [ 274.794921][T12299] netlink: 'syz.2.2845': attribute type 1 has an invalid length. [ 274.807482][T12299] netlink: 'syz.2.2845': attribute type 4 has an invalid length. [ 274.818542][T12301] netlink: 7 bytes leftover after parsing attributes in process `syz.3.2843'. [ 274.830875][T12301] netlink: 7 bytes leftover after parsing attributes in process `syz.3.2843'. [ 274.847797][T12303] netlink: 7 bytes leftover after parsing attributes in process `syz.1.2844'. [ 274.872010][T12303] netlink: 7 bytes leftover after parsing attributes in process `syz.1.2844'. [ 275.046944][T12316] netlink: 'syz.2.2850': attribute type 2 has an invalid length. [ 275.054835][T12316] netlink: 'syz.2.2850': attribute type 1 has an invalid length. [ 275.067050][T12316] netlink: 'syz.2.2850': attribute type 4 has an invalid length. [ 275.652141][T12330] netlink: 7 bytes leftover after parsing attributes in process `syz.0.2852'. [ 277.661397][T12407] netlink: 'syz.4.2875': attribute type 2 has an invalid length. [ 279.144756][ T29] kauditd_printk_skb: 1173 callbacks suppressed [ 279.144849][ T29] audit: type=1326 audit(1761622622.889:18000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12474 comm="syz.3.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 279.187439][ T29] audit: type=1326 audit(1761622622.929:18001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12474 comm="syz.3.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 279.211486][ T29] audit: type=1326 audit(1761622622.929:18002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12474 comm="syz.3.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 279.223266][T12475] validate_nla: 11 callbacks suppressed [ 279.223281][T12475] netlink: 'syz.3.2897': attribute type 2 has an invalid length. [ 279.234978][ T29] audit: type=1326 audit(1761622622.929:18003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12474 comm="syz.3.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 279.235030][ T29] audit: type=1326 audit(1761622622.929:18004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12474 comm="syz.3.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 279.235054][ T29] audit: type=1326 audit(1761622622.929:18005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12474 comm="syz.3.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 279.235074][ T29] audit: type=1326 audit(1761622622.929:18006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12474 comm="syz.3.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 279.235125][ T29] audit: type=1326 audit(1761622622.929:18007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12474 comm="syz.3.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 279.235148][ T29] audit: type=1326 audit(1761622622.929:18008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12474 comm="syz.3.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 279.235212][ T29] audit: type=1326 audit(1761622622.929:18009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12474 comm="syz.3.2897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 279.238350][T12476] __nla_validate_parse: 31 callbacks suppressed [ 279.238364][T12476] netlink: 7 bytes leftover after parsing attributes in process `syz.4.2896'. [ 279.241647][T12475] netlink: 'syz.3.2897': attribute type 1 has an invalid length. [ 279.339932][T12478] netlink: 'syz.3.2897': attribute type 4 has an invalid length. [ 279.453626][T12476] netlink: 7 bytes leftover after parsing attributes in process `syz.4.2896'. [ 279.612753][T12492] netlink: 'syz.4.2903': attribute type 2 has an invalid length. [ 279.621632][T12492] netlink: 'syz.4.2903': attribute type 1 has an invalid length. [ 279.636862][T12492] netlink: 'syz.4.2903': attribute type 4 has an invalid length. [ 279.645535][T12497] netlink: 'syz.1.2904': attribute type 2 has an invalid length. [ 279.654227][T12497] netlink: 'syz.1.2904': attribute type 1 has an invalid length. [ 279.666024][T12499] netlink: 7 bytes leftover after parsing attributes in process `syz.3.2899'. [ 279.667351][T12497] netlink: 'syz.1.2904': attribute type 4 has an invalid length. [ 279.683146][T12499] netlink: 7 bytes leftover after parsing attributes in process `syz.3.2899'. [ 279.713185][T12504] netlink: 7 bytes leftover after parsing attributes in process `syz.0.2901'. [ 279.722709][T12504] netlink: 7 bytes leftover after parsing attributes in process `syz.0.2901'. [ 280.930617][T12521] netlink: 'syz.3.2910': attribute type 2 has an invalid length. [ 281.103396][T12536] netlink: 7 bytes leftover after parsing attributes in process `syz.3.2912'. [ 281.133091][T12539] netlink: 7 bytes leftover after parsing attributes in process `syz.4.2913'. [ 281.145773][T12539] netlink: 7 bytes leftover after parsing attributes in process `syz.4.2913'. [ 281.156187][T12536] netlink: 7 bytes leftover after parsing attributes in process `syz.3.2912'. [ 282.364475][ T42] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 282.411454][ T42] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 282.472967][ T42] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 282.496113][T12608] chnl_net:caif_netlink_parms(): no params data found [ 282.537655][ T42] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 282.549304][T12608] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.557352][T12608] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.564929][T12608] bridge_slave_0: entered allmulticast mode [ 282.572442][T12608] bridge_slave_0: entered promiscuous mode [ 282.579639][T12608] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.587791][T12608] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.595915][T12608] bridge_slave_1: entered allmulticast mode [ 282.603975][T12608] bridge_slave_1: entered promiscuous mode [ 282.626025][T12608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.637778][T12608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.695836][ T42] bond0 (unregistering): Released all slaves [ 282.705817][T12608] team0: Port device team_slave_0 added [ 282.719551][T12608] team0: Port device team_slave_1 added [ 282.738973][T12608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.746697][T12608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 282.773526][T12608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.785427][T12608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.793051][T12608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 282.819908][T12608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.866699][T12608] hsr_slave_0: entered promiscuous mode [ 282.873965][T12608] hsr_slave_1: entered promiscuous mode [ 282.881209][T12608] debugfs: 'hsr0' already exists in 'hsr' [ 282.887842][T12608] Cannot create hsr debugfs directory [ 282.896160][ T42] hsr_slave_0: left promiscuous mode [ 282.902920][ T42] hsr_slave_1: left promiscuous mode [ 282.915224][ T42] pim6reg (unregistering): left allmulticast mode [ 283.394800][T12608] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 283.407864][T12608] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 283.419393][T12608] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 283.428203][T12608] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 283.469643][T12608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.485665][T12608] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.496266][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.503455][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.516918][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.524027][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.594855][T12608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.702090][T12608] veth0_vlan: entered promiscuous mode [ 283.709762][T12608] veth1_vlan: entered promiscuous mode [ 283.726398][T12608] veth0_macvtap: entered promiscuous mode [ 283.736322][T12608] veth1_macvtap: entered promiscuous mode [ 283.748809][T12608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.761394][T12608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.773869][ T3671] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.804460][ T3671] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.827129][ T3671] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.837884][ T3671] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.151232][ T29] kauditd_printk_skb: 1860 callbacks suppressed [ 284.151310][ T29] audit: type=1326 audit(1761622627.899:19872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12726 comm="syz.4.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 284.216683][ T29] audit: type=1326 audit(1761622627.889:19871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12726 comm="syz.4.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f13ba5cda7f code=0x7ffc0000 [ 284.242410][ T29] audit: type=1326 audit(1761622627.929:19873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12726 comm="syz.4.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 284.270666][ T29] audit: type=1326 audit(1761622627.929:19874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12726 comm="syz.4.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 284.295386][ T29] audit: type=1326 audit(1761622627.929:19875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12726 comm="syz.4.2963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 284.320213][ T29] audit: type=1326 audit(1761622627.939:19876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12723 comm="syz.1.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72c365efc9 code=0x7ffc0000 [ 284.345247][ T29] audit: type=1326 audit(1761622627.939:19877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.1.2958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f72c365efc9 code=0x7ffc0000 [ 284.369285][ T29] audit: type=1326 audit(1761622627.889:19869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12723 comm="syz.1.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72c365efc9 code=0x7ffc0000 [ 284.395016][ T29] audit: type=1326 audit(1761622627.939:19878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12723 comm="syz.1.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72c365efc9 code=0x7ffc0000 [ 284.420387][ T29] audit: type=1326 audit(1761622627.939:19879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12723 comm="syz.1.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72c365efc9 code=0x7ffc0000 [ 284.489289][T12742] __nla_validate_parse: 18 callbacks suppressed [ 284.489306][T12742] netlink: 7 bytes leftover after parsing attributes in process `syz.2.2965'. [ 284.517742][T12737] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2966'. [ 284.552525][T12742] netlink: 7 bytes leftover after parsing attributes in process `syz.2.2965'. [ 284.663339][T12752] validate_nla: 26 callbacks suppressed [ 284.663356][T12752] netlink: 'syz.4.2970': attribute type 2 has an invalid length. [ 284.677120][T12752] netlink: 'syz.4.2970': attribute type 1 has an invalid length. [ 284.686891][T12753] netlink: 7 bytes leftover after parsing attributes in process `syz.1.2968'. [ 284.696348][T12752] netlink: 'syz.4.2970': attribute type 4 has an invalid length. [ 284.715280][T12753] netlink: 7 bytes leftover after parsing attributes in process `syz.1.2968'. [ 284.757786][T12757] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2972'. [ 284.859003][T12761] netlink: 7 bytes leftover after parsing attributes in process `syz.3.2971'. [ 284.871277][T12761] netlink: 7 bytes leftover after parsing attributes in process `syz.3.2971'. [ 285.094566][T12774] 9pnet_virtio: no channels available for device [ 285.146593][T12779] netlink: 7 bytes leftover after parsing attributes in process `syz.2.2977'. [ 285.157058][T12779] netlink: 7 bytes leftover after parsing attributes in process `syz.2.2977'. [ 286.791933][T12810] loop2: detected capacity change from 0 to 512 [ 287.243836][T12821] 9pnet_virtio: no channels available for device [ 287.658721][T12832] loop4: detected capacity change from 0 to 512 [ 287.928612][T12837] netlink: 'syz.3.2994': attribute type 2 has an invalid length. [ 287.937522][T12837] netlink: 'syz.3.2994': attribute type 1 has an invalid length. [ 287.968672][T12837] netlink: 'syz.3.2994': attribute type 4 has an invalid length. [ 288.335759][T12859] netlink: 'syz.0.2999': attribute type 2 has an invalid length. [ 288.344583][T12859] netlink: 'syz.0.2999': attribute type 1 has an invalid length. [ 288.386938][T12859] netlink: 'syz.0.2999': attribute type 4 has an invalid length. [ 288.702473][T12838] chnl_net:caif_netlink_parms(): no params data found [ 288.774933][T12872] netlink: 'syz.0.3003': attribute type 2 has an invalid length. [ 288.810423][T12838] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.817574][T12838] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.827364][T12838] bridge_slave_0: entered allmulticast mode [ 288.834271][T12838] bridge_slave_0: entered promiscuous mode [ 288.841827][T12838] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.848877][T12838] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.856095][T12838] bridge_slave_1: entered allmulticast mode [ 288.862565][T12838] bridge_slave_1: entered promiscuous mode [ 288.911289][T12838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.921568][T12838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.948822][T12838] team0: Port device team_slave_0 added [ 288.955475][T12838] team0: Port device team_slave_1 added [ 288.965762][ T3671] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.988993][T12838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.996147][T12838] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 289.022144][T12838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.033671][T12838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.040670][T12838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 289.066558][T12838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.079771][ T3671] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.106550][T12838] hsr_slave_0: entered promiscuous mode [ 289.112722][T12838] hsr_slave_1: entered promiscuous mode [ 289.118601][T12838] debugfs: 'hsr0' already exists in 'hsr' [ 289.124425][T12838] Cannot create hsr debugfs directory [ 289.149212][ T3671] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.202912][ T3671] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.402484][ T3671] bond0 (unregistering): Released all slaves [ 289.465698][ T3671] tipc: Left network mode [ 289.517618][ T3671] hsr_slave_0: left promiscuous mode [ 289.524652][ T3671] dummy0: left allmulticast mode [ 289.529650][ T3671] veth1_macvtap: left promiscuous mode [ 289.535288][ T3671] veth0_macvtap: left promiscuous mode [ 289.564192][ T42] smc: removing ib device syz! [ 289.624255][ T29] kauditd_printk_skb: 505 callbacks suppressed [ 289.624269][ T29] audit: type=1326 audit(1761622633.369:20385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12901 comm="syz.4.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 289.654036][ T29] audit: type=1326 audit(1761622633.369:20386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12901 comm="syz.4.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 289.679033][ T29] audit: type=1326 audit(1761622633.409:20387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12901 comm="syz.4.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 289.702764][ T29] audit: type=1326 audit(1761622633.409:20388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12901 comm="syz.4.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 289.726364][ T29] audit: type=1326 audit(1761622633.409:20389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12901 comm="syz.4.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 289.750180][ T29] audit: type=1326 audit(1761622633.409:20390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12901 comm="syz.4.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 289.773765][ T29] audit: type=1326 audit(1761622633.409:20391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12901 comm="syz.4.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 289.797386][ T29] audit: type=1326 audit(1761622633.409:20392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12901 comm="syz.4.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 289.821020][ T29] audit: type=1326 audit(1761622633.409:20393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12901 comm="syz.4.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 289.844715][ T29] audit: type=1326 audit(1761622633.409:20394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12901 comm="syz.4.3010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 289.928526][T12838] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 289.945111][T12838] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 289.954869][T12909] validate_nla: 2 callbacks suppressed [ 289.954882][T12909] netlink: 'syz.0.3014': attribute type 2 has an invalid length. [ 289.968157][T12909] netlink: 'syz.0.3014': attribute type 1 has an invalid length. [ 289.976836][T12908] netlink: 'syz.3.3012': attribute type 2 has an invalid length. [ 289.984639][T12908] netlink: 'syz.3.3012': attribute type 1 has an invalid length. [ 289.996289][T12838] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 290.006543][T12919] __nla_validate_parse: 10 callbacks suppressed [ 290.006636][T12919] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3015'. [ 290.024082][T12838] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 290.033357][T12908] netlink: 'syz.3.3012': attribute type 4 has an invalid length. [ 290.042202][T12909] netlink: 'syz.0.3014': attribute type 4 has an invalid length. [ 290.071493][T12926] netlink: 'syz.2.3017': attribute type 2 has an invalid length. [ 290.079297][T12926] netlink: 'syz.2.3017': attribute type 1 has an invalid length. [ 290.092817][T12838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.102835][T12926] netlink: 'syz.2.3017': attribute type 4 has an invalid length. [ 290.108833][T12930] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3016'. [ 290.129206][T12838] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.136084][T12930] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3016'. [ 290.137258][T12933] netlink: 'syz.0.3019': attribute type 2 has an invalid length. [ 290.170543][ T3671] IPVS: stop unused estimator thread 0... [ 290.188618][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.195717][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.208871][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.216076][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.237102][ T3671] ------------[ cut here ]------------ [ 290.242723][ T3671] WARNING: CPU: 1 PID: 3671 at net/xfrm/xfrm_state.c:3306 xfrm_state_fini+0x179/0x1f0 [ 290.252382][ T3671] Modules linked in: [ 290.255695][T12838] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.256302][ T3671] CPU: 1 UID: 0 PID: 3671 Comm: kworker/u8:13 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 290.256330][ T3671] Tainted: [W]=WARN [ 290.266648][T12838] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.292816][ T3671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 290.302964][ T3671] Workqueue: netns cleanup_net [ 290.307810][ T3671] RIP: 0010:xfrm_state_fini+0x179/0x1f0 [ 290.313410][ T3671] Code: 48 8d bb 70 0e 00 00 e8 e5 4b b7 fc 48 8b bb 70 0e 00 00 e8 99 f8 c3 fc 5b 41 5e 41 5f 5d c3 cc cc cc cc cc e8 98 f2 9b fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 8a f2 9b fc 90 0f 0b 90 4c 89 f7 e8 ae [ 290.333070][ T3671] RSP: 0018:ffffc90001897c60 EFLAGS: 00010293 [ 290.339196][ T3671] RAX: ffffffff84bb55b8 RBX: ffff88810a2d8000 RCX: ffff8881018ba100 [ 290.347219][ T3671] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810a2d8e40 [ 290.355255][ T3671] RBP: ffffffff86c90ec0 R08: 0001ffff8684802f R09: 0000000000000000 [ 290.363339][ T3671] R10: ffffc90001897be8 R11: 0001c90001897be8 R12: ffffffff86c90ee0 [ 290.371520][ T3671] R13: ffff88810a2d8028 R14: ffff88810a2d8e40 R15: ffff88810a2d8000 [ 290.379495][ T3671] FS: 0000000000000000(0000) GS:ffff8882aef13000(0000) knlGS:0000000000000000 [ 290.388468][ T3671] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 290.395084][ T3671] CR2: ffffffffd88f0000 CR3: 000000012887e000 CR4: 00000000003506f0 [ 290.403203][ T3671] Call Trace: [ 290.406498][ T3671] [ 290.409431][ T3671] xfrm_net_exit+0x2d/0x60 [ 290.410739][T12838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.413872][ T3671] ops_undo_list+0x27b/0x410 [ 290.425295][ T3671] cleanup_net+0x2f4/0x4f0 [ 290.429760][ T3671] process_scheduled_works+0x4ce/0x9d0 [ 290.435287][ T3671] worker_thread+0x582/0x770 [ 290.439882][ T3671] kthread+0x489/0x510 [ 290.444164][ T3671] ? finish_task_switch+0xad/0x2b0 [ 290.449287][ T3671] ? __pfx_worker_thread+0x10/0x10 [ 290.454524][ T3671] ? __pfx_kthread+0x10/0x10 [ 290.459195][ T3671] ret_from_fork+0x122/0x1b0 [ 290.463820][ T3671] ? __pfx_kthread+0x10/0x10 [ 290.468466][ T3671] ret_from_fork_asm+0x1a/0x30 [ 290.473365][ T3671] [ 290.476378][ T3671] ---[ end trace 0000000000000000 ]--- [ 290.506845][T12838] veth0_vlan: entered promiscuous mode [ 290.514345][T12838] veth1_vlan: entered promiscuous mode [ 290.527086][T12838] veth0_macvtap: entered promiscuous mode [ 290.536266][T12838] veth1_macvtap: entered promiscuous mode [ 290.546798][T12838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.557021][T12838] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.568301][ T3723] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.592370][ T3723] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.601610][ T3723] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.612742][T12957] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3023'. [ 290.623675][ T3723] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.632963][T12957] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3023'. [ 290.705321][T12972] netlink: 7 bytes leftover after parsing attributes in process `syz.0.3025'. [ 290.715580][T12972] netlink: 7 bytes leftover after parsing attributes in process `syz.0.3025'. [ 290.895929][T12990] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3031'. [ 290.906631][T12990] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3031'. [ 291.176939][T12996] loop4: detected capacity change from 0 to 512 [ 291.451474][T12998] netlink: 7 bytes leftover after parsing attributes in process `syz.3.3035'. [ 293.976225][T13074] team0 (unregistering): Port device team_slave_0 removed [ 293.988445][T13074] team0 (unregistering): Port device team_slave_1 removed [ 295.009044][ T29] kauditd_printk_skb: 1117 callbacks suppressed [ 295.009059][ T29] audit: type=1326 audit(1761622638.749:21512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13069 comm="syz.1.3054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fb825a3efc9 code=0x7ffc0000 [ 295.113759][T13084] loop4: detected capacity change from 0 to 512 [ 295.131059][T13087] __nla_validate_parse: 17 callbacks suppressed [ 295.131074][T13087] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3057'. [ 295.182837][T13087] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3057'. [ 295.191945][T13077] netlink: 7 bytes leftover after parsing attributes in process `syz.0.3056'. [ 295.205364][ T29] audit: type=1326 audit(1761622638.949:21513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13089 comm="syz.3.3061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 295.241122][T13092] validate_nla: 20 callbacks suppressed [ 295.241136][T13092] netlink: 'syz.3.3061': attribute type 2 has an invalid length. [ 295.246856][ T29] audit: type=1326 audit(1761622638.979:21514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13089 comm="syz.3.3061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 295.254696][T13092] netlink: 'syz.3.3061': attribute type 1 has an invalid length. [ 295.278296][ T29] audit: type=1326 audit(1761622638.979:21515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13089 comm="syz.3.3061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 295.309795][ T29] audit: type=1326 audit(1761622638.979:21516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13089 comm="syz.3.3061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 295.334168][ T29] audit: type=1326 audit(1761622638.979:21517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13089 comm="syz.3.3061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 295.358557][ T29] audit: type=1326 audit(1761622638.979:21518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13089 comm="syz.3.3061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 295.382868][ T29] audit: type=1326 audit(1761622638.979:21519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13089 comm="syz.3.3061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 295.406571][ T29] audit: type=1326 audit(1761622638.979:21520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13089 comm="syz.3.3061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 295.430458][ T29] audit: type=1326 audit(1761622638.979:21521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13089 comm="syz.3.3061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f054ba1efc9 code=0x7ffc0000 [ 295.431042][T13095] netlink: 'syz.3.3061': attribute type 4 has an invalid length. [ 295.806784][T13102] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3063'. [ 295.832313][T13102] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3063'. [ 296.899202][T13120] loop2: detected capacity change from 0 to 512 [ 296.982615][T13123] netlink: 7 bytes leftover after parsing attributes in process `syz.3.3065'. [ 297.132141][T13123] netlink: 7 bytes leftover after parsing attributes in process `syz.3.3065'. [ 297.279032][T13130] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3070'. [ 297.325957][T13130] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3070'. [ 297.395872][T13144] netlink: 'syz.0.3075': attribute type 2 has an invalid length. [ 297.403713][T13144] netlink: 'syz.0.3075': attribute type 1 has an invalid length. [ 297.422232][T13144] netlink: 'syz.0.3075': attribute type 4 has an invalid length. [ 297.498395][T13153] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3079'. [ 297.514337][T13153] team0 (unregistering): Port device team_slave_0 removed [ 297.523794][T13153] team0 (unregistering): Port device team_slave_1 removed [ 298.227512][T13174] netlink: 'syz.4.3085': attribute type 2 has an invalid length. [ 298.235339][T13174] netlink: 'syz.4.3085': attribute type 1 has an invalid length. [ 298.247562][T13174] netlink: 'syz.4.3085': attribute type 4 has an invalid length. [ 299.490333][T13197] netlink: 'syz.0.3092': attribute type 2 has an invalid length. [ 300.541837][T13239] __nla_validate_parse: 8 callbacks suppressed [ 300.541877][T13239] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3100'. [ 300.621198][ T29] kauditd_printk_skb: 665 callbacks suppressed [ 300.621211][ T29] audit: type=1326 audit(1761622644.359:22187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb825a3efc9 code=0x7ffc0000 [ 300.651027][ T29] audit: type=1326 audit(1761622644.359:22188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb825a3efc9 code=0x7ffc0000 [ 300.674662][ T29] audit: type=1326 audit(1761622644.359:22189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fb825a3efc9 code=0x7ffc0000 [ 300.698168][ T29] audit: type=1326 audit(1761622644.359:22190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb825a3efc9 code=0x7ffc0000 [ 300.721820][ T29] audit: type=1326 audit(1761622644.359:22191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb825a3efc9 code=0x7ffc0000 [ 300.745377][ T29] audit: type=1326 audit(1761622644.359:22192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fb825a3efc9 code=0x7ffc0000 [ 300.769057][ T29] audit: type=1326 audit(1761622644.359:22193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb825a3efc9 code=0x7ffc0000 [ 300.769303][T13246] validate_nla: 5 callbacks suppressed [ 300.769315][T13246] netlink: 'syz.1.3103': attribute type 2 has an invalid length. [ 300.792645][ T29] audit: type=1326 audit(1761622644.359:22194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb825a3efc9 code=0x7ffc0000 [ 300.798106][T13246] netlink: 'syz.1.3103': attribute type 1 has an invalid length. [ 300.805842][ T29] audit: type=1326 audit(1761622644.369:22195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb825a3efc9 code=0x7ffc0000 [ 300.829750][T13239] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3100'. [ 300.837075][ T29] audit: type=1326 audit(1761622644.369:22196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.1.3103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb825a3efc9 code=0x7ffc0000 [ 301.086649][ T3732] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.764172][T13252] netlink: 'syz.1.3103': attribute type 4 has an invalid length. [ 301.904048][ T3732] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.011921][ T3732] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.076162][T13258] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3105'. [ 302.100532][T13228] chnl_net:caif_netlink_parms(): no params data found [ 303.027921][T13258] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3105'. [ 303.053637][ T3732] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.361194][T13228] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.368388][T13228] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.376610][T13228] bridge_slave_0: entered allmulticast mode [ 303.453438][T13273] loop4: detected capacity change from 0 to 512 [ 303.587583][T13228] bridge_slave_0: entered promiscuous mode [ 303.641321][T13228] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.648522][T13228] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.655948][T13228] bridge_slave_1: entered allmulticast mode [ 303.663992][T13228] bridge_slave_1: entered promiscuous mode [ 303.701962][T13228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.718033][T13287] netlink: 'syz.2.3112': attribute type 2 has an invalid length. [ 303.718434][T13228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.725915][T13287] netlink: 'syz.2.3112': attribute type 1 has an invalid length. [ 303.762849][T13228] team0: Port device team_slave_0 added [ 303.769894][T13228] team0: Port device team_slave_1 added [ 303.786436][T13287] netlink: 'syz.2.3112': attribute type 4 has an invalid length. [ 303.815111][T13228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.822523][T13228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 303.849818][T13228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.861735][T13228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.868821][T13228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 303.894837][T13228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.945061][T13228] hsr_slave_0: entered promiscuous mode [ 303.985640][T13228] hsr_slave_1: entered promiscuous mode [ 303.991594][T13228] debugfs: 'hsr0' already exists in 'hsr' [ 303.997331][T13228] Cannot create hsr debugfs directory [ 304.005108][ T3732] bridge_slave_1: left allmulticast mode [ 304.010929][ T3732] bridge_slave_1: left promiscuous mode [ 304.018926][ T3732] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.048516][ T3732] bridge_slave_0: left allmulticast mode [ 304.054406][ T3732] bridge_slave_0: left promiscuous mode [ 304.060192][ T3732] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.942837][T13305] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3118'. [ 304.995204][T13300] loop4: detected capacity change from 0 to 512 [ 305.039020][T13314] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3117'. [ 305.048574][T13314] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3117'. [ 305.082746][ T3732] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 305.091874][ T3732] bond_slave_0: left promiscuous mode [ 305.098904][ T3732] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 305.107790][ T3732] bond_slave_1: left promiscuous mode [ 305.134785][ T3732] $Hÿ (unregistering): Released all slaves [ 305.189178][ T3408] syz0: Port: 1 Link DOWN [ 305.293207][T13321] loop2: detected capacity change from 0 to 512 [ 305.582924][ T3732] tipc: Disabling bearer [ 305.588249][ T3732] tipc: Disabling bearer [ 305.593629][ T3732] tipc: Left network mode [ 305.605433][ T3732] hsr_slave_0: left promiscuous mode [ 305.611401][ T3732] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 305.618811][ T3732] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 305.626947][ T3732] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 305.634366][ T3732] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 305.643791][ T3732] veth1_macvtap: left promiscuous mode [ 305.649367][ T3732] veth0_macvtap: left promiscuous mode [ 305.656656][ T3732] veth1_vlan: left promiscuous mode [ 305.662054][ T3732] veth0_vlan: left promiscuous mode [ 305.745837][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 305.745852][ T29] audit: type=1326 audit(1761622649.489:22467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13326 comm="syz.4.3122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 305.792155][ T29] audit: type=1326 audit(1761622649.539:22468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13324 comm="syz.0.3123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63b6fefc9 code=0x7ffc0000 [ 305.816097][ T29] audit: type=1326 audit(1761622649.539:22469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13324 comm="syz.0.3123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63b6fefc9 code=0x7ffc0000 [ 306.826285][ T29] audit: type=1326 audit(1761622650.549:22470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13339 comm="syz.2.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 306.850702][ T29] audit: type=1326 audit(1761622650.549:22471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13339 comm="syz.2.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 306.875308][ T29] audit: type=1326 audit(1761622650.549:22472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13339 comm="syz.2.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 306.899143][ T29] audit: type=1326 audit(1761622650.549:22473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13339 comm="syz.2.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 306.922903][ T29] audit: type=1326 audit(1761622650.549:22474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13339 comm="syz.2.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 306.946578][ T29] audit: type=1326 audit(1761622650.549:22475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13339 comm="syz.2.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 306.970451][ T29] audit: type=1326 audit(1761622650.549:22476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13339 comm="syz.2.3126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 307.055745][T13346] netlink: 'syz.2.3126': attribute type 4 has an invalid length. [ 307.418248][T13354] netlink: 44 bytes leftover after parsing attributes in process `syz.4.3129'. [ 307.453317][T13357] netlink: 'syz.1.3131': attribute type 4 has an invalid length. [ 307.696528][T13367] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3133'. [ 307.730166][T13367] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3133'. [ 307.751861][T13370] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3132'. [ 307.785094][T13370] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3132'. [ 307.835150][T13373] netlink: 'syz.0.3135': attribute type 4 has an invalid length. [ 308.053703][T13228] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 308.063137][T13228] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 308.075152][T13228] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 308.084989][T13228] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 308.136225][T13228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.183377][T13228] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.192768][ T3723] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.199854][ T3723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.217821][T13228] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.228308][T13228] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.244327][ T3723] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.251413][ T3723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.269815][T13390] netlink: 'syz.2.3138': attribute type 4 has an invalid length. [ 308.281107][ T3732] ------------[ cut here ]------------ [ 308.286609][ T3732] WARNING: CPU: 1 PID: 3732 at net/xfrm/xfrm_state.c:3306 xfrm_state_fini+0x179/0x1f0 [ 308.296324][ T3732] Modules linked in: [ 308.300248][ T3732] CPU: 1 UID: 0 PID: 3732 Comm: kworker/u8:57 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 308.311871][ T3732] Tainted: [W]=WARN [ 308.315698][ T3732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 308.325797][ T3732] Workqueue: netns cleanup_net [ 308.330665][ T3732] RIP: 0010:xfrm_state_fini+0x179/0x1f0 [ 308.336230][ T3732] Code: 48 8d bb 70 0e 00 00 e8 e5 4b b7 fc 48 8b bb 70 0e 00 00 e8 99 f8 c3 fc 5b 41 5e 41 5f 5d c3 cc cc cc cc cc e8 98 f2 9b fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 8a f2 9b fc 90 0f 0b 90 4c 89 f7 e8 ae [ 308.352049][T13396] netlink: 7 bytes leftover after parsing attributes in process `syz.0.3139'. [ 308.355941][ T3732] RSP: 0018:ffffc90001357c60 EFLAGS: 00010293 [ 308.370853][ T3732] RAX: ffffffff84bb55b8 RBX: ffff88810a2d9800 RCX: ffff888104415280 [ 308.378827][ T3732] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88810a2da640 [ 308.386916][ T3732] RBP: ffffffff86c90ec0 R08: 0001ffff8684802f R09: 0000000000000000 [ 308.395007][ T3732] R10: ffffc90001357be8 R11: 0001c90001357be8 R12: ffffffff86c90ee0 [ 308.399809][T13228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.402998][ T3732] R13: ffff88810a2d9828 R14: ffff88810a2da640 R15: ffff88810a2d9800 [ 308.403013][ T3732] FS: 0000000000000000(0000) GS:ffff8882aef13000(0000) knlGS:0000000000000000 [ 308.403028][ T3732] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 308.403040][ T3732] CR2: 0000001b2f313ff8 CR3: 0000000006834000 CR4: 00000000003506f0 [ 308.403056][ T3732] Call Trace: [ 308.403062][ T3732] [ 308.403070][ T3732] xfrm_net_exit+0x2d/0x60 [ 308.452028][ T3732] ops_undo_list+0x27b/0x410 [ 308.456709][ T3732] cleanup_net+0x2f4/0x4f0 [ 308.459101][T13406] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3141'. [ 308.461178][ T3732] process_scheduled_works+0x4ce/0x9d0 [ 308.475681][ T3732] worker_thread+0x582/0x770 [ 308.480417][ T3732] kthread+0x489/0x510 [ 308.484493][ T3732] ? finish_task_switch+0xad/0x2b0 [ 308.489617][ T3732] ? __pfx_worker_thread+0x10/0x10 [ 308.494781][ T3732] ? __pfx_kthread+0x10/0x10 [ 308.499479][ T3732] ret_from_fork+0x122/0x1b0 [ 308.504132][ T3732] ? __pfx_kthread+0x10/0x10 [ 308.508826][ T3732] ret_from_fork_asm+0x1a/0x30 [ 308.513658][ T3732] [ 308.516756][ T3732] ---[ end trace 0000000000000000 ]--- [ 308.522541][T13396] netlink: 7 bytes leftover after parsing attributes in process `syz.0.3139'. [ 308.558931][T13414] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3143'. [ 308.580007][T13414] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3143'. [ 308.656405][T13228] veth0_vlan: entered promiscuous mode [ 308.664114][T13228] veth1_vlan: entered promiscuous mode [ 308.678252][T13228] veth0_macvtap: entered promiscuous mode [ 308.690996][T13228] veth1_macvtap: entered promiscuous mode [ 308.701608][T13228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.712721][T13228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.731780][ T58] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.740728][ T58] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.753118][ T58] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 308.765934][ T3671] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.018941][T13428] netlink: 'syz.3.3147': attribute type 2 has an invalid length. [ 309.026720][T13428] netlink: 'syz.3.3147': attribute type 1 has an invalid length. [ 309.037444][T13428] netlink: 'syz.3.3147': attribute type 4 has an invalid length. [ 309.173921][ T3732] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 309.550856][ T3732] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 309.617810][T13432] chnl_net:caif_netlink_parms(): no params data found [ 309.640833][ T3732] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 309.708169][T13432] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.715346][T13432] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.739335][T13432] bridge_slave_0: entered allmulticast mode [ 309.746362][T13432] bridge_slave_0: entered promiscuous mode [ 309.753765][T13432] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.760878][T13432] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.768059][T13432] bridge_slave_1: entered allmulticast mode [ 309.774751][T13432] bridge_slave_1: entered promiscuous mode [ 309.781617][ T3732] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 309.784662][T13465] netlink: 'syz.4.3155': attribute type 2 has an invalid length. [ 309.799161][T13465] netlink: 'syz.4.3155': attribute type 1 has an invalid length. [ 309.827540][T13432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.839420][T13432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.849813][T13465] netlink: 'syz.4.3155': attribute type 4 has an invalid length. [ 309.874884][T13432] team0: Port device team_slave_0 added [ 309.897564][T13432] team0: Port device team_slave_1 added [ 309.988513][ T3732] bridge_slave_1: left allmulticast mode [ 309.994358][ T3732] bridge_slave_1: left promiscuous mode [ 310.000227][ T3732] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.007861][ T3732] bridge_slave_0: left allmulticast mode [ 310.013639][ T3732] bridge_slave_0: left promiscuous mode [ 310.019280][ T3732] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.092849][ T3732] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 310.102107][ T3732] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 310.111392][ T3732] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 310.119923][ T3732] bond0 (unregistering): Released all slaves [ 310.140213][T13432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.147207][T13432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 310.173182][T13432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.189505][T13432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.196525][T13432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 310.222577][T13432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.252845][ T3732] tipc: Disabling bearer [ 310.258110][ T3732] tipc: Left network mode [ 310.352368][T13432] hsr_slave_0: entered promiscuous mode [ 310.358663][T13432] hsr_slave_1: entered promiscuous mode [ 310.364920][T13432] debugfs: 'hsr0' already exists in 'hsr' [ 310.370676][T13432] Cannot create hsr debugfs directory [ 310.378814][ T3732] hsr_slave_0: left promiscuous mode [ 310.384420][ T3732] hsr_slave_1: left promiscuous mode [ 310.390083][ T3732] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 310.397627][ T3732] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 310.536120][T13490] loop3: detected capacity change from 0 to 512 [ 310.750197][ T29] kauditd_printk_skb: 690 callbacks suppressed [ 310.750211][ T29] audit: type=1326 audit(1761622654.349:23167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.2.3161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 310.780155][ T29] audit: type=1326 audit(1761622654.449:23168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.2.3161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 310.851400][ T29] audit: type=1326 audit(1761622654.589:23169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13495 comm="syz.2.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 310.875167][ T29] audit: type=1326 audit(1761622654.589:23170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13495 comm="syz.2.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 310.898818][ T29] audit: type=1326 audit(1761622654.589:23171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13495 comm="syz.2.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 310.922668][ T29] audit: type=1326 audit(1761622654.589:23172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13495 comm="syz.2.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 310.946346][ T29] audit: type=1326 audit(1761622654.589:23173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13495 comm="syz.2.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 310.970025][ T29] audit: type=1326 audit(1761622654.599:23174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13495 comm="syz.2.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 310.993604][ T29] audit: type=1326 audit(1761622654.599:23175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13495 comm="syz.2.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 311.017230][ T29] audit: type=1326 audit(1761622654.599:23176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13495 comm="syz.2.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 311.787412][T13432] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 311.807361][T13432] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 311.817158][T13432] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 311.831030][T13432] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 311.874088][T13432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.892679][T13432] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.240053][T13546] loop4: detected capacity change from 0 to 512 [ 312.340954][ T3671] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.348627][ T3671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.367829][ T1737] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.375404][ T1737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.455057][T13432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.525403][T13432] veth0_vlan: entered promiscuous mode [ 312.533234][T13432] veth1_vlan: entered promiscuous mode [ 312.548817][T13432] veth0_macvtap: entered promiscuous mode [ 312.556163][T13432] veth1_macvtap: entered promiscuous mode [ 312.569899][T13432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.580546][T13432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.610437][ T3723] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.646490][ T3723] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.656872][ T3723] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.674648][ T58] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.884169][T13587] __nla_validate_parse: 13 callbacks suppressed [ 312.884183][T13587] netlink: 7 bytes leftover after parsing attributes in process `syz.3.3185'. [ 312.980503][T13587] netlink: 7 bytes leftover after parsing attributes in process `syz.3.3185'. [ 313.056718][T13592] netlink: 7 bytes leftover after parsing attributes in process `syz.0.3184'. [ 313.068753][T13593] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3186'. [ 313.084232][T13592] netlink: 7 bytes leftover after parsing attributes in process `syz.0.3184'. [ 313.095218][T13593] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3186'. [ 313.393374][T13598] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3188'. [ 313.405086][T13598] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3188'. [ 313.636363][T13606] validate_nla: 4 callbacks suppressed [ 313.636377][T13606] netlink: 'syz.0.3190': attribute type 4 has an invalid length. [ 313.749330][T13619] netlink: 7 bytes leftover after parsing attributes in process `syz.3.3192'. [ 313.761148][T13619] netlink: 7 bytes leftover after parsing attributes in process `syz.3.3192'. [ 314.011799][T13626] loop4: detected capacity change from 0 to 512 [ 314.905363][T13639] netlink: 'syz.3.3201': attribute type 4 has an invalid length. [ 315.757796][T13657] netlink: 'syz.4.3205': attribute type 2 has an invalid length. [ 315.765605][T13657] netlink: 'syz.4.3205': attribute type 1 has an invalid length. [ 315.774173][ T29] kauditd_printk_skb: 645 callbacks suppressed [ 315.774185][ T29] audit: type=1326 audit(1761622659.519:23822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13656 comm="syz.4.3205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 315.777579][T13657] netlink: 'syz.4.3205': attribute type 4 has an invalid length. [ 315.784911][ T29] audit: type=1326 audit(1761622659.519:23823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13656 comm="syz.4.3205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 315.835746][ T29] audit: type=1326 audit(1761622659.519:23824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13656 comm="syz.4.3205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 315.859320][ T29] audit: type=1326 audit(1761622659.519:23825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13656 comm="syz.4.3205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 315.883148][ T29] audit: type=1326 audit(1761622659.519:23826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13656 comm="syz.4.3205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 315.906906][ T29] audit: type=1326 audit(1761622659.519:23827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13656 comm="syz.4.3205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 315.916933][T13667] netlink: 'syz.4.3209': attribute type 2 has an invalid length. [ 315.930469][ T29] audit: type=1326 audit(1761622659.519:23828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13656 comm="syz.4.3205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 315.938161][T13667] netlink: 'syz.4.3209': attribute type 1 has an invalid length. [ 315.962146][T13667] netlink: 'syz.4.3209': attribute type 4 has an invalid length. [ 315.969565][ T29] audit: type=1326 audit(1761622659.519:23829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13656 comm="syz.4.3205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 315.969592][ T29] audit: type=1326 audit(1761622659.519:23830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13656 comm="syz.4.3205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 315.969612][ T29] audit: type=1326 audit(1761622659.519:23831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13656 comm="syz.4.3205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 316.244728][T13685] netlink: 'syz.3.3214': attribute type 2 has an invalid length. [ 316.252559][T13685] netlink: 'syz.3.3214': attribute type 1 has an invalid length. [ 317.251482][T13725] loop4: detected capacity change from 0 to 512 [ 317.650801][T13739] : renamed from veth0_to_bond (while UP) [ 318.666110][T13780] __nla_validate_parse: 22 callbacks suppressed [ 318.666125][T13780] netlink: 7 bytes leftover after parsing attributes in process `syz.3.3247'. [ 318.818797][T13780] netlink: 7 bytes leftover after parsing attributes in process `syz.3.3247'. [ 318.931278][T13792] netlink: 7 bytes leftover after parsing attributes in process `syz.0.3248'. [ 318.946452][T13792] netlink: 7 bytes leftover after parsing attributes in process `syz.0.3248'. [ 319.025960][T13794] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3252'. [ 319.035512][T13794] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3252'. [ 319.145414][T13799] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3253'. [ 319.155515][T13799] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3253'. [ 319.233129][T13806] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3254'. [ 319.243973][T13806] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3254'. [ 319.891008][T13819] validate_nla: 19 callbacks suppressed [ 319.891018][T13819] netlink: 'syz.2.3259': attribute type 2 has an invalid length. [ 319.904324][T13819] netlink: 'syz.2.3259': attribute type 1 has an invalid length. [ 320.346417][T13817] : renamed from veth0_to_bond (while UP) [ 321.120328][T13851] pimreg: entered allmulticast mode [ 321.127435][T13851] pimreg: left allmulticast mode [ 321.143097][ T29] kauditd_printk_skb: 755 callbacks suppressed [ 321.143111][ T29] audit: type=1326 audit(1761622664.889:24587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13853 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 321.173020][ T29] audit: type=1326 audit(1761622664.889:24588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13853 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 321.196754][ T29] audit: type=1326 audit(1761622664.889:24589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13853 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 321.220346][ T29] audit: type=1326 audit(1761622664.889:24590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13853 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 321.244014][ T29] audit: type=1326 audit(1761622664.889:24591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13853 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 321.267581][ T29] audit: type=1326 audit(1761622664.889:24592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13853 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 321.291210][ T29] audit: type=1326 audit(1761622664.889:24593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13853 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 321.314788][ T29] audit: type=1326 audit(1761622664.889:24594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13853 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 321.338297][ T29] audit: type=1326 audit(1761622664.889:24595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13853 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 321.361925][ T29] audit: type=1326 audit(1761622664.889:24596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13853 comm="syz.2.3268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6936eefc9 code=0x7ffc0000 [ 321.418471][T13860] : renamed from veth0_to_bond (while UP) [ 321.468226][T13859] : renamed from veth0_to_bond (while UP) [ 322.625847][T13895] loop4: detected capacity change from 0 to 1156 [ 322.640005][T13895] pimreg: entered allmulticast mode [ 323.502382][T13928] netlink: 'syz.3.3288': attribute type 2 has an invalid length. [ 323.510382][T13928] netlink: 'syz.3.3288': attribute type 1 has an invalid length. [ 323.606185][T13937] pimreg: entered allmulticast mode [ 323.617468][T13937] pimreg: left allmulticast mode [ 324.730361][T13970] wireguard0: entered promiscuous mode [ 324.735983][T13970] wireguard0: entered allmulticast mode [ 324.760953][T13968] __nla_validate_parse: 14 callbacks suppressed [ 324.760969][T13968] netlink: 7 bytes leftover after parsing attributes in process `syz.1.3298'. [ 324.777439][T13975] wireguard0: entered promiscuous mode [ 324.783058][T13975] wireguard0: entered allmulticast mode [ 324.789412][T13968] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3298'. [ 324.798512][T13968] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3298'. [ 324.808666][T13978] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3301'. [ 324.821121][T13979] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3303'. [ 324.838307][T13978] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3301'. [ 324.861229][T13979] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3303'. [ 325.912547][T14010] loop4: detected capacity change from 0 to 512 [ 326.683080][T14026] wireguard0: entered promiscuous mode [ 326.688600][T14026] wireguard0: entered allmulticast mode [ 326.819898][T14034] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3319'. [ 327.009469][T14040] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3322'. [ 327.022415][T14034] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3319'. [ 327.187344][T14042] wireguard0: entered promiscuous mode [ 327.192861][T14042] wireguard0: entered allmulticast mode [ 327.358711][ T29] kauditd_printk_skb: 455 callbacks suppressed [ 327.358766][ T29] audit: type=1326 audit(1761622671.099:25052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14049 comm="syz.4.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 327.402294][ T29] audit: type=1326 audit(1761622671.099:25053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14049 comm="syz.4.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 327.425989][ T29] audit: type=1326 audit(1761622671.099:25054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14049 comm="syz.4.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 327.449620][ T29] audit: type=1326 audit(1761622671.099:25055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14049 comm="syz.4.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 327.473250][ T29] audit: type=1326 audit(1761622671.099:25056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14049 comm="syz.4.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 327.496897][ T29] audit: type=1326 audit(1761622671.099:25057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14049 comm="syz.4.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 327.520488][ T29] audit: type=1326 audit(1761622671.099:25058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14049 comm="syz.4.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 327.544071][ T29] audit: type=1326 audit(1761622671.099:25059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14049 comm="syz.4.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 327.567662][ T29] audit: type=1326 audit(1761622671.109:25060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14049 comm="syz.4.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 327.591309][ T29] audit: type=1326 audit(1761622671.109:25061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14049 comm="syz.4.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 328.319075][T14077] wireguard0: entered promiscuous mode [ 328.324630][T14077] wireguard0: entered allmulticast mode [ 328.922504][T14114] wireguard0: entered promiscuous mode [ 328.928106][T14114] wireguard0: entered allmulticast mode [ 328.942137][T14117] wireguard0: entered promiscuous mode [ 328.947649][T14117] wireguard0: entered allmulticast mode [ 328.998433][T14126] wireguard0: entered promiscuous mode [ 329.004064][T14126] wireguard0: entered allmulticast mode [ 329.023658][T14129] wireguard0: entered promiscuous mode [ 329.029166][T14129] wireguard0: entered allmulticast mode [ 329.231440][T14140] wireguard0: entered promiscuous mode [ 329.237013][T14140] wireguard0: entered allmulticast mode [ 329.252105][T14142] wireguard0: entered promiscuous mode [ 329.257624][T14142] wireguard0: entered allmulticast mode [ 329.557958][T14165] wireguard0: entered promiscuous mode [ 329.563607][T14165] wireguard0: entered allmulticast mode [ 329.589689][T14169] wireguard0: entered promiscuous mode [ 329.595249][T14169] wireguard0: entered allmulticast mode [ 329.661152][T14179] wireguard0: entered promiscuous mode [ 329.666738][T14179] wireguard0: entered allmulticast mode [ 329.867085][T14191] wireguard0: entered promiscuous mode [ 329.872710][T14191] wireguard0: entered allmulticast mode [ 329.919690][T14197] __nla_validate_parse: 23 callbacks suppressed [ 329.919707][T14197] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3361'. [ 329.940899][T14197] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3361'. [ 330.042419][T14205] netlink: 7 bytes leftover after parsing attributes in process `syz.0.3364'. [ 330.051857][T14205] netlink: 7 bytes leftover after parsing attributes in process `syz.0.3364'. [ 330.061200][T14206] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3365'. [ 330.070997][T14206] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3365'. [ 330.314746][T14217] wireguard0: entered promiscuous mode [ 330.320342][T14217] wireguard0: entered allmulticast mode [ 330.363924][T14219] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3368'. [ 330.373969][T14219] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3368'. [ 330.421958][T14221] wireguard0: entered promiscuous mode [ 330.427554][T14221] wireguard0: entered allmulticast mode [ 330.466680][T14224] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3369'. [ 330.476420][T14224] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3369'. [ 330.689829][T14240] wireguard0: entered promiscuous mode [ 330.695423][T14240] wireguard0: entered allmulticast mode [ 331.171556][T14262] wireguard0: entered promiscuous mode [ 331.177083][T14262] wireguard0: entered allmulticast mode [ 331.348006][T14273] wireguard0: entered promiscuous mode [ 331.353660][T14273] wireguard0: entered allmulticast mode [ 331.380598][T14276] wireguard0: entered promiscuous mode [ 331.386116][T14276] wireguard0: entered allmulticast mode [ 331.399503][T14278] wireguard0: entered promiscuous mode [ 331.405084][T14278] wireguard0: entered allmulticast mode [ 331.780173][T14304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 331.799512][T14304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 331.812529][T14308] netlink: 'syz.2.3393': attribute type 1 has an invalid length. [ 331.865170][T14308] 8021q: adding VLAN 0 to HW filter on device bond1 [ 331.943202][T14311] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 331.952640][T14311] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 331.969896][T14308] bond1: (slave geneve2): making interface the new active one [ 331.979450][T14308] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 332.120239][T14330] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 332.127578][T14330] IPv6: NLM_F_CREATE should be set when creating new route [ 332.372540][T14345] syz.2.3409 (14345) used obsolete PPPIOCDETACH ioctl [ 332.547349][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 332.547363][ T29] audit: type=1400 audit(1761622676.289:25312): avc: denied { create } for pid=14348 comm="syz.3.3412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 332.573447][ T29] audit: type=1400 audit(1761622676.289:25313): avc: denied { bind } for pid=14348 comm="syz.3.3412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 332.592860][ T29] audit: type=1400 audit(1761622676.289:25314): avc: denied { connect } for pid=14348 comm="syz.3.3412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 332.921844][T14353] wireguard0: entered promiscuous mode [ 332.927380][T14353] wireguard0: entered allmulticast mode [ 333.002310][T14359] chnl_net:caif_netlink_parms(): no params data found [ 333.037616][T14359] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.044909][T14359] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.052354][T14359] bridge_slave_0: entered allmulticast mode [ 333.058665][T14359] bridge_slave_0: entered promiscuous mode [ 333.065477][T14359] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.072664][T14359] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.080757][T14359] bridge_slave_1: entered allmulticast mode [ 333.087214][T14359] bridge_slave_1: entered promiscuous mode [ 333.111948][T14359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.122564][T14359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.152819][T14359] team0: Port device team_slave_0 added [ 333.162898][T14359] team0: Port device team_slave_1 added [ 333.191038][T14359] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.198236][T14359] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 333.224754][T14359] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.240354][T14359] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.247844][T14359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 333.274532][T14359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.308500][T14359] hsr_slave_0: entered promiscuous mode [ 333.315090][T14359] hsr_slave_1: entered promiscuous mode [ 333.323398][T14359] debugfs: 'hsr0' already exists in 'hsr' [ 333.329192][T14359] Cannot create hsr debugfs directory [ 333.392777][T14398] tipc: Started in network mode [ 333.397707][T14398] tipc: Node identity a28075cae839, cluster identity 4711 [ 333.404924][T14398] tipc: Enabled bearer , priority 0 [ 333.438587][T14398] syzkaller0: entered promiscuous mode [ 333.444847][T14398] syzkaller0: entered allmulticast mode [ 333.494018][T14398] tipc: Resetting bearer [ 333.503242][T14397] tipc: Resetting bearer [ 333.510780][T14397] tipc: Disabling bearer [ 333.550768][T14359] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 333.567024][T14359] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 333.583621][T14359] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 333.592913][T14359] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 333.610132][T14359] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.617268][T14359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.624668][T14359] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.631742][T14359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.662526][T14359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.675538][ T3699] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.689898][ T3699] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.703732][T14359] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.737097][T14359] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.747604][T14359] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.765089][ T3723] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.772233][ T3723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.792867][ T3723] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.800365][ T3723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.861370][T14359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.932851][ T29] audit: type=1400 audit(1761622677.669:25315): avc: denied { connect } for pid=14430 comm="syz.1.3436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 334.082641][ T29] audit: type=1400 audit(1761622677.829:25316): avc: denied { read write } for pid=14449 comm="syz.3.3440" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 334.106869][ T29] audit: type=1400 audit(1761622677.829:25317): avc: denied { open } for pid=14449 comm="syz.3.3440" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 334.194030][T14359] veth0_vlan: entered promiscuous mode [ 334.229781][T14359] veth1_vlan: entered promiscuous mode [ 334.269412][T14359] veth0_macvtap: entered promiscuous mode [ 334.334036][T14359] veth1_macvtap: entered promiscuous mode [ 334.376974][T14359] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.386082][T14359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.405395][ T3723] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.420627][ T3723] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.647883][T14495] syz_tun: entered allmulticast mode [ 334.802660][T14497] syz_tun (unregistering): left allmulticast mode [ 334.826292][ T29] audit: type=1400 audit(1761622678.569:25318): avc: denied { ioctl } for pid=14499 comm="syz.5.3416" path="socket:[48265]" dev="sockfs" ino=48265 ioctlcmd=0x48cb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 334.863958][ T3723] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.873976][ T3723] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.041793][T14513] usb usb9: usbfs: process 14513 (syz.1.3459) did not claim interface 0 before use [ 335.193563][T14522] __nla_validate_parse: 20 callbacks suppressed [ 335.193592][T14522] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3464'. [ 335.516675][T14528] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3467'. [ 335.744634][ T3723] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.795545][ T29] audit: type=1400 audit(1761622679.539:25319): avc: denied { mount } for pid=14535 comm="syz.0.3470" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 335.820502][T14536] tracefs: Bad value for 'mode' [ 335.821422][ T29] audit: type=1400 audit(1761622679.569:25320): avc: denied { remount } for pid=14535 comm="syz.0.3470" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 335.846500][T14537] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3468'. [ 335.855484][T14537] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3468'. [ 335.871265][ T3723] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.912868][ T3723] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.965129][ T3723] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.985759][ T29] audit: type=1400 audit(1761622679.729:25321): avc: denied { name_bind } for pid=14542 comm="syz.4.3473" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 336.127570][ T3723] bridge_slave_1: left allmulticast mode [ 336.133324][ T3723] bridge_slave_1: left promiscuous mode [ 336.138981][ T3723] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.147823][ T3723] bridge_slave_0: left allmulticast mode [ 336.153580][ T3723] bridge_slave_0: left promiscuous mode [ 336.159544][ T3723] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.245047][ T3723] bond1 (unregistering): (slave geneve2): Releasing active interface [ 336.323354][ T3723] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 336.334079][ T3723] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 336.344744][ T3723] bond0 (unregistering): Released all slaves [ 336.357582][ T3723] bond1 (unregistering): Released all slaves [ 336.450029][ T3723] hsr_slave_0: left promiscuous mode [ 336.456111][ T3723] hsr_slave_1: left promiscuous mode [ 336.462475][ T3723] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 336.469872][ T3723] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 336.478266][ T3723] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 336.485735][ T3723] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 336.497221][ T3723] veth1_macvtap: left promiscuous mode [ 336.502884][ T3723] veth0_macvtap: left promiscuous mode [ 336.508850][ T3723] veth1_vlan: left promiscuous mode [ 336.515068][ T3723] veth0_vlan: left promiscuous mode [ 336.745779][T14564] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3481'. [ 336.777079][T14566] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 336.800940][T14566] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 337.131327][T14584] tipc: Started in network mode [ 337.136213][T14584] tipc: Node identity 9260dd57482, cluster identity 4711 [ 337.143320][T14584] tipc: Enabled bearer , priority 0 [ 337.150614][T14581] tipc: Resetting bearer [ 337.165675][T14581] tipc: Disabling bearer [ 337.557782][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 337.557796][ T29] audit: type=1400 audit(1761622681.299:25331): avc: denied { ioctl } for pid=14595 comm="syz.0.3495" path="socket:[47556]" dev="sockfs" ino=47556 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 337.582741][T14598] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3496'. [ 337.595474][T14599] netlink: 'syz.5.3494': attribute type 3 has an invalid length. [ 337.605821][T14599] netlink: 'syz.5.3494': attribute type 3 has an invalid length. [ 337.613883][T14599] netlink: 'syz.5.3494': attribute type 3 has an invalid length. [ 337.621873][T14599] netlink: 'syz.5.3494': attribute type 3 has an invalid length. [ 337.630374][T14599] netlink: 'syz.5.3494': attribute type 3 has an invalid length. [ 337.638208][T14599] netlink: 'syz.5.3494': attribute type 3 has an invalid length. [ 337.646230][T14599] netlink: 'syz.5.3494': attribute type 3 has an invalid length. [ 337.654004][T14599] netlink: 'syz.5.3494': attribute type 3 has an invalid length. [ 337.661918][T14599] netlink: 'syz.5.3494': attribute type 3 has an invalid length. [ 337.669656][T14599] netlink: 'syz.5.3494': attribute type 3 has an invalid length. [ 337.908140][ T29] audit: type=1326 audit(1761622681.649:25332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14608 comm="syz.4.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 337.959078][T14609] ip6t_srh: unknown srh match flags 4000 [ 337.965396][ T29] audit: type=1326 audit(1761622681.649:25333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14608 comm="syz.4.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 337.989001][ T29] audit: type=1326 audit(1761622681.649:25334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14608 comm="syz.4.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 338.012657][ T29] audit: type=1326 audit(1761622681.649:25335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14608 comm="syz.4.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 338.036325][ T29] audit: type=1326 audit(1761622681.649:25336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14608 comm="syz.4.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 338.060097][ T29] audit: type=1326 audit(1761622681.649:25337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14608 comm="syz.4.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 338.083775][ T29] audit: type=1326 audit(1761622681.649:25338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14608 comm="syz.4.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 338.107643][ T29] audit: type=1326 audit(1761622681.679:25339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14608 comm="syz.4.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 338.131519][ T29] audit: type=1326 audit(1761622681.679:25340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14608 comm="syz.4.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13ba5cefc9 code=0x7ffc0000 [ 338.484933][T14619] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 338.491499][T14619] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 338.499665][T14619] vhci_hcd vhci_hcd.0: Device attached [ 338.538626][T14609] Set syz1 is full, maxelem 65536 reached [ 339.041111][T14636] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 339.076295][T14630] netlink: 224 bytes leftover after parsing attributes in process `syz.5.3503'. [ 339.077045][T14636] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 339.156373][T14620] vhci_hcd: connection closed [ 339.156513][ T3687] vhci_hcd: stop threads [ 339.160124][ T3422] usb 2-1: SetAddress Request (2) to port 0 [ 339.161395][ T3687] vhci_hcd: release socket [ 339.165506][ T3422] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 339.183242][ T3687] vhci_hcd: disconnect device [ 339.195769][T14643] team0 (unregistering): Port device team_slave_0 removed [ 339.205384][T14643] team0 (unregistering): Port device team_slave_1 removed [ 339.235910][ T3422] usb 2-1: enqueue for inactive port 0 [ 339.246694][ T3422] usb 2-1: enqueue for inactive port 0 [ 339.251950][T14643] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3509'. [ 339.260025][ T3422] usb 2-1: enqueue for inactive port 0 [ 339.340982][T14646] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 339.364067][T14646] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 339.372746][ T3422] usb 2-1: new SuperSpeed USB device number 2 using vhci_hcd [ 339.400027][ T3422] usb 2-1: enqueue for inactive port 0 [ 339.427739][ T3422] usb 2-1: enqueue for inactive port 0 [ 339.435518][ T3422] usb 2-1: enqueue for inactive port 0 [ 339.481706][T14652] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3512'. [ 339.490606][T14652] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3512'. [ 339.744867][T14660] usb usb1: usbfs: process 14660 (syz.4.3516) did not claim interface 0 before use [ 339.966896][T14670] infiniband syz1: set active [ 339.971648][T14670] infiniband syz1: added syz_tun [ 340.015108][T14670] RDS/IB: syz1: added [ 340.019349][T14676] tipc: Started in network mode [ 340.024310][T14676] tipc: Node identity 0a14b2bdab8b, cluster identity 4711 [ 340.031611][T14676] tipc: Enabled bearer , priority 0 [ 340.051555][T14670] smc: adding ib device syz1 with port count 1 [ 340.068329][T14676] syzkaller0: entered promiscuous mode [ 340.073975][T14676] syzkaller0: entered allmulticast mode [ 340.083059][T14670] smc: ib device syz1 port 1 has no pnetid [ 340.115946][T14676] tipc: Resetting bearer [ 340.140670][T14675] tipc: Resetting bearer [ 340.157793][T14675] tipc: Disabling bearer [ 340.314280][T14688] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 340.322591][T14688] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 340.460349][ T3422] usb usb2-port1: attempt power cycle [ 342.135874][T14784] team0 (unregistering): Port device team_slave_0 removed [ 342.172167][T14784] team0 (unregistering): Port device team_slave_1 removed [ 342.174157][T14788] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3569'. [ 342.330142][ T3422] usb usb2-port1: unable to enumerate USB device [ 342.619035][T14795] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 342.691015][T14795] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 342.810489][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 342.810503][ T29] audit: type=1400 audit(1761622686.559:25361): avc: denied { write } for pid=14799 comm="syz.0.3575" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 343.184271][ T29] audit: type=1400 audit(1761622686.589:25362): avc: denied { ioctl } for pid=14801 comm="syz.1.3574" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x2286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 343.222675][ T29] audit: type=1326 audit(1761622686.969:25363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14810 comm="syz.1.3579" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb825a3efc9 code=0x0 [ 343.232100][T14812] 9pnet_fd: Insufficient options for proto=fd [ 343.347177][T14828] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3586'. [ 343.378947][T14830] tipc: Enabled bearer , priority 0 [ 343.386112][T14830] syzkaller0: entered promiscuous mode [ 343.391617][T14830] syzkaller0: entered allmulticast mode [ 343.403630][T14830] tipc: Resetting bearer [ 343.410062][T14829] tipc: Resetting bearer [ 343.417194][T14829] tipc: Disabling bearer [ 343.639349][T14848] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 343.646697][T14848] IPv6: NLM_F_CREATE should be set when creating new route [ 343.883503][T14886] loop4: detected capacity change from 0 to 4096 [ 343.895346][ T29] audit: type=1326 audit(1761622687.639:25364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14881 comm="syz.5.3613" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f195ce2efc9 code=0x0 [ 343.923005][T14886] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 343.943065][ T29] audit: type=1400 audit(1761622687.689:25365): avc: denied { create } for pid=14885 comm="syz.4.3615" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 344.005596][T12608] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.017912][T14897] loop5: detected capacity change from 0 to 256 [ 344.051149][T14897] FAT-fs (loop5): codepage cp950 not found [ 344.129980][ T29] audit: type=1400 audit(1761622687.869:25366): avc: denied { mounton } for pid=14911 comm="syz.3.3626" path="/syzcgroup/unified/syz3" dev="cgroup2" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 344.164217][ T29] audit: type=1400 audit(1761622687.909:25367): avc: denied { listen } for pid=14911 comm="syz.3.3626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 344.183923][ T29] audit: type=1400 audit(1761622687.909:25368): avc: denied { accept } for pid=14911 comm="syz.3.3626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 344.250708][T14929] 9pnet_fd: Insufficient options for proto=fd [ 344.293811][T14937] loop5: detected capacity change from 0 to 512 [ 344.295733][T14940] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 344.307292][T14940] IPv6: NLM_F_CREATE should be set when creating new route [ 344.312635][T14937] EXT4-fs: test_dummy_encryption option not supported [ 344.457125][T14955] loop5: detected capacity change from 0 to 512 [ 344.563470][T14955] EXT4-fs (loop5): 1 truncate cleaned up [ 344.571229][T14955] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 344.626117][T14962] 9pnet_fd: Insufficient options for proto=fd [ 344.635075][T14955] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3645: bg 0: block 465: padding at end of block bitmap is not set [ 344.725253][T14955] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 344.737691][T14955] EXT4-fs (loop5): This should not happen!! Data will be lost [ 344.737691][T14955] [ 344.814711][ T3707] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 54 with error 28 [ 344.827015][ T3707] EXT4-fs (loop5): This should not happen!! Data will be lost [ 344.827015][ T3707] [ 344.836906][ T3707] EXT4-fs (loop5): Total free blocks count 0 [ 344.842926][ T3707] EXT4-fs (loop5): Free/Dirty block details [ 344.848836][ T3707] EXT4-fs (loop5): free_blocks=0 [ 344.853946][ T3707] EXT4-fs (loop5): dirty_blocks=54 [ 344.859051][ T3707] EXT4-fs (loop5): Block reservation details [ 344.918163][T14980] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14980 comm=syz.0.3655 [ 344.983233][T14982] loop5: detected capacity change from 0 to 1024 [ 344.990143][T14982] EXT4-fs (loop5): Can't support bigalloc feature without extents feature [ 344.990143][T14982] [ 345.000857][T14982] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 345.098945][T14988] tipc: Started in network mode [ 345.103927][T14988] tipc: Node identity 9686de81177c, cluster identity 4711 [ 345.111206][T14988] tipc: Enabled bearer , priority 0 [ 345.118147][T14988] syzkaller0: entered promiscuous mode [ 345.123654][T14988] syzkaller0: entered allmulticast mode [ 345.132601][T14988] tipc: Resetting bearer [ 345.139088][T14987] tipc: Resetting bearer [ 345.146253][T14987] tipc: Disabling bearer [ 345.186502][T14990] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 345.198982][T14990] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 345.201211][T14992] 9pnet_fd: Insufficient options for proto=fd [ 345.226799][T14994] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3661'. [ 345.300871][ T29] audit: type=1400 audit(1761622689.049:25369): avc: denied { name_connect } for pid=15003 comm="syz.3.3666" dest=32 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 345.408973][T14990] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 345.417617][T14990] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 345.429698][T14990] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 345.438243][T14990] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 345.451030][T14990] raw_sendmsg: syz.1.3659 forgot to set AF_INET. Fix it! [ 345.824641][T15023] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3674'. [ 345.850852][T15027] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3676'. [ 345.924130][T15039] loop5: detected capacity change from 0 to 128 [ 345.936294][ T29] audit: type=1400 audit(1761622689.679:25370): avc: denied { remount } for pid=15038 comm="syz.5.3683" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 346.007208][T15051] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3688'. [ 346.339094][T15071] loop5: detected capacity change from 0 to 512 [ 347.661132][T15104] 9pnet_fd: Insufficient options for proto=fd [ 348.192255][ T29] audit: type=1326 audit(1761622691.939:25371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15124 comm="syz.3.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b516efc9 code=0x7ffc0000 [ 348.216033][ T29] audit: type=1326 audit(1761622691.939:25372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15124 comm="syz.3.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b516efc9 code=0x7ffc0000 [ 348.239607][ T29] audit: type=1326 audit(1761622691.939:25373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15124 comm="syz.3.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b516efc9 code=0x7ffc0000 [ 348.263474][ T29] audit: type=1326 audit(1761622691.939:25374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15124 comm="syz.3.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b516efc9 code=0x7ffc0000 [ 348.299798][ T29] audit: type=1326 audit(1761622691.969:25375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15124 comm="syz.3.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5b516efc9 code=0x7ffc0000 [ 348.323750][ T29] audit: type=1326 audit(1761622691.969:25376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15124 comm="syz.3.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b516efc9 code=0x7ffc0000 [ 348.347447][ T29] audit: type=1326 audit(1761622691.969:25377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15124 comm="syz.3.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b516efc9 code=0x7ffc0000 [ 348.371100][ T29] audit: type=1326 audit(1761622692.039:25378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15124 comm="syz.3.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b516efc9 code=0x7ffc0000 [ 348.395268][ T29] audit: type=1326 audit(1761622692.039:25379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15124 comm="syz.3.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b516efc9 code=0x7ffc0000 [ 348.419924][ T29] audit: type=1326 audit(1761622692.039:25380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15124 comm="syz.3.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fc5b516efc9 code=0x7ffc0000 [ 348.967727][T15151] pimreg: entered allmulticast mode [ 349.285160][T15179] loop5: detected capacity change from 0 to 512 [ 350.239623][T15199] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3742'. [ 350.347446][T15212] wireguard0: entered promiscuous mode [ 350.353072][T15212] wireguard0: entered allmulticast mode [ 350.381801][T15214] wireguard0: entered promiscuous mode [ 350.387485][T15214] wireguard0: entered allmulticast mode [ 350.393787][T15219] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3748'. [ 350.404048][T15220] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3747'. [ 350.414292][T15221] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3749'. [ 350.427793][T15217] wireguard0: entered promiscuous mode [ 350.433419][T15217] wireguard0: entered allmulticast mode [ 350.444402][T15223] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3748'. [ 350.471212][T15220] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3747'. [ 350.480571][T15224] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3749'. [ 350.817831][T15234] wireguard0: entered promiscuous mode [ 350.823441][T15234] wireguard0: entered allmulticast mode [ 350.864807][T15239] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3751'. [ 350.874992][T15238] : renamed from veth0_to_bond (while UP) [ 350.922834][T15239] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3751'. [ 350.976226][T15245] wireguard0: entered promiscuous mode [ 350.982095][T15245] wireguard0: entered allmulticast mode [ 351.022016][T15252] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3755'. [ 351.031183][T15248] wireguard0: entered promiscuous mode [ 351.036723][T15248] wireguard0: entered allmulticast mode [ 352.044656][T15324] loop4: detected capacity change from 0 to 1156 [ 352.109043][T15332] wireguard0: entered promiscuous mode [ 352.114646][T15332] wireguard0: entered allmulticast mode [ 352.130719][T15335] wireguard0: entered promiscuous mode [ 352.136270][T15335] wireguard0: entered allmulticast mode [ 352.802109][T15394] wireguard0: entered promiscuous mode [ 352.807706][T15394] wireguard0: entered allmulticast mode [ 352.828097][T15397] wireguard0: entered promiscuous mode [ 352.833655][T15397] wireguard0: entered allmulticast mode [ 352.962108][T15405] wireguard0: entered promiscuous mode [ 352.967712][T15405] wireguard0: entered allmulticast mode [ 353.120908][T15410] wireguard0: entered promiscuous mode [ 353.126542][T15410] wireguard0: entered allmulticast mode [ 353.357985][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 353.357997][ T29] audit: type=1326 audit(1761622697.099:25424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15422 comm="syz.5.3816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195ce2efc9 code=0x7ffc0000 [ 353.417664][ T29] audit: type=1326 audit(1761622697.139:25425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15422 comm="syz.5.3816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195ce2efc9 code=0x7ffc0000 [ 353.441359][ T29] audit: type=1326 audit(1761622697.139:25426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15422 comm="syz.5.3816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195ce2efc9 code=0x7ffc0000 [ 353.465119][ T29] audit: type=1326 audit(1761622697.139:25427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15422 comm="syz.5.3816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f195ce2efc9 code=0x7ffc0000 [ 353.488766][ T29] audit: type=1326 audit(1761622697.139:25428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15422 comm="syz.5.3816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195ce2efc9 code=0x7ffc0000 [ 353.512371][ T29] audit: type=1326 audit(1761622697.139:25429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15422 comm="syz.5.3816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195ce2efc9 code=0x7ffc0000 [ 353.536227][ T29] audit: type=1326 audit(1761622697.139:25430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15422 comm="syz.5.3816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195ce2efc9 code=0x7ffc0000 [ 353.559916][ T29] audit: type=1326 audit(1761622697.139:25431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15422 comm="syz.5.3816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f195ce2efc9 code=0x7ffc0000 [ 353.584320][ T29] audit: type=1326 audit(1761622697.139:25432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15422 comm="syz.5.3816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195ce2efc9 code=0x7ffc0000 [ 353.607944][ T29] audit: type=1326 audit(1761622697.139:25433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15422 comm="syz.5.3816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f195ce2efc9 code=0x7ffc0000 [ 354.170025][T15481] wireguard0: entered promiscuous mode [ 354.175523][T15481] wireguard0: entered allmulticast mode [ 354.621406][T15495] syzkaller0: entered promiscuous mode [ 354.626943][T15495] syzkaller0: entered allmulticast mode [ 354.736090][T15509] wireguard0: entered promiscuous mode [ 354.741869][T15509] wireguard0: entered allmulticast mode [ 354.835732][T15516] wireguard0: entered promiscuous mode [ 354.842143][T15516] wireguard0: entered allmulticast mode [ 355.169432][T15534] : renamed from veth0_to_bond (while UP) [ 355.245379][T15547] __nla_validate_parse: 32 callbacks suppressed [ 355.245394][T15547] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3847'. [ 355.264648][T15547] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3847'. [ 355.274019][T15544] wireguard0: entered promiscuous mode [ 355.279591][T15544] wireguard0: entered allmulticast mode [ 355.313590][T15553] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3853'. [ 355.324131][T15553] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3853'. [ 355.498418][T15571] netlink: 7 bytes leftover after parsing attributes in process `syz.5.3859'. [ 355.517888][T15571] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3859'. [ 355.590028][T15575] wireguard0: entered promiscuous mode [ 355.595537][T15575] wireguard0: entered allmulticast mode [ 355.624500][T15581] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3861'. [ 355.634312][T15581] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3861'. [ 356.197766][T15604] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3869'. [ 356.226368][T15613] syzkaller0: entered promiscuous mode [ 356.232638][T15613] syzkaller0: entered allmulticast mode [ 356.426785][T15623] bridge_slave_0: left allmulticast mode [ 356.432515][T15623] bridge_slave_0: left promiscuous mode [ 356.438153][T15623] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.451211][T15623] bridge_slave_1: left allmulticast mode [ 356.456978][T15623] bridge_slave_1: left promiscuous mode [ 356.462806][T15623] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.508095][T15623] bond0: (slave bond_slave_0): Releasing backup interface [ 356.523681][T15623] bond0: (slave bond_slave_1): Releasing backup interface [ 356.536614][T15623] team0: Port device team_slave_0 removed [ 356.545464][T15623] team0: Port device team_slave_1 removed [ 356.552263][T15623] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 356.560299][T15623] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 356.569404][T15623] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 356.577091][T15623] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 356.592247][T15623] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 356.654407][T15638] bridge_slave_0: left allmulticast mode [ 356.660246][T15638] bridge_slave_0: left promiscuous mode [ 356.666033][T15638] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.679066][T15638] bridge_slave_1: left allmulticast mode [ 356.684984][T15638] bridge_slave_1: left promiscuous mode [ 356.690843][T15638] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.702951][T15654] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3883'. [ 356.712691][T15638] bond0: (slave bond_slave_0): Releasing backup interface [ 356.727744][T15638] bond0: (slave bond_slave_1): Releasing backup interface [ 356.739426][T15638] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 356.746863][T15638] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 356.758481][T15638] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 356.766510][T15638] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 356.776538][T15638] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 356.800096][T15649] wireguard0: entered promiscuous mode [ 356.805619][T15649] wireguard0: entered allmulticast mode [ 356.851121][T15648] bridge_slave_0: left allmulticast mode [ 356.856884][T15648] bridge_slave_0: left promiscuous mode [ 356.863212][T15648] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.873225][T15648] bridge_slave_1: left allmulticast mode [ 356.879107][T15648] bridge_slave_1: left promiscuous mode [ 356.884854][T15648] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.912270][T15648] bond0: (slave bond_slave_0): Releasing backup interface [ 356.922628][T15648] bond0: (slave bond_slave_1): Releasing backup interface [ 356.943022][T15648] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 356.950639][T15648] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 356.959919][T15648] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 356.968466][T15648] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 356.979123][T15648] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 357.432238][T15703] wireguard0: entered promiscuous mode [ 357.437733][T15703] wireguard0: entered allmulticast mode [ 357.627275][T15712] ================================================================== [ 357.635379][T15712] BUG: KCSAN: data-race in sg_fill_request_table / sg_rq_end_io [ 357.643095][T15712] [ 357.645425][T15712] write to 0xffff88810c48a111 of 1 bytes by interrupt on cpu 1: [ 357.653086][T15712] sg_rq_end_io+0x1a2/0x740 [ 357.657596][T15712] __blk_mq_end_request+0x27e/0x380 [ 357.662840][T15712] scsi_end_request+0x29c/0x4c0 [ 357.667871][T15712] scsi_io_completion+0x7f/0x200 [ 357.672812][T15712] scsi_finish_command+0x1c7/0x1e0 [ 357.677928][T15712] scsi_complete+0xc3/0x1e0 [ 357.682522][T15712] blk_done_softirq+0x77/0xb0 [ 357.687200][T15712] handle_softirqs+0xba/0x290 [ 357.691876][T15712] __irq_exit_rcu+0x3a/0xc0 [ 357.696365][T15712] common_interrupt+0x83/0x90 [ 357.701202][T15712] asm_common_interrupt+0x26/0x40 [ 357.706237][T15712] stack_depot_save_flags+0x16d/0xb80 [ 357.712168][T15712] stack_depot_save+0xe/0x20 [ 357.716782][T15712] ref_tracker_alloc+0x115/0x2f0 [ 357.721724][T15712] sk_alloc+0x329/0x360 [ 357.725888][T15712] __netlink_kernel_create+0xe9/0x560 [ 357.731266][T15712] fib_net_init+0x136/0x210 [ 357.735760][T15712] ops_init+0x22a/0x2e0 [ 357.739925][T15712] setup_net+0x83/0x210 [ 357.744153][T15712] copy_net_ns+0x28c/0x3b0 [ 357.748554][T15712] create_new_namespaces+0x20e/0x3d0 [ 357.753914][T15712] copy_namespaces+0x1ad/0x210 [ 357.758706][T15712] copy_process+0xd32/0x2000 [ 357.763317][T15712] kernel_clone+0x16c/0x5c0 [ 357.767826][T15712] __x64_sys_clone+0xe6/0x120 [ 357.772508][T15712] x64_sys_call+0x119c/0x3000 [ 357.777183][T15712] do_syscall_64+0xd2/0x200 [ 357.781700][T15712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 357.787579][T15712] [ 357.789888][T15712] read to 0xffff88810c48a111 of 1 bytes by task 15712 on cpu 0: [ 357.798364][T15712] sg_fill_request_table+0x65/0x1e0 [ 357.803830][T15712] sg_ioctl+0x6b1/0x1360 [ 357.808148][T15712] __se_sys_ioctl+0xce/0x140 [ 357.812815][T15712] __x64_sys_ioctl+0x43/0x50 [ 357.817389][T15712] x64_sys_call+0x1816/0x3000 [ 357.822049][T15712] do_syscall_64+0xd2/0x200 [ 357.826535][T15712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 357.832409][T15712] [ 357.834712][T15712] value changed: 0x00 -> 0x01 [ 357.839365][T15712] [ 357.841709][T15712] Reported by Kernel Concurrency Sanitizer on: [ 357.847860][T15712] CPU: 0 UID: 0 PID: 15712 Comm: syz.5.3898 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 357.859236][T15712] Tainted: [W]=WARN [ 357.863160][T15712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 357.873220][T15712] ==================================================================