last executing test programs: 1.783285946s ago: executing program 1 (id=123): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_io_uring_setup(0xa94, 0x0, &(0x7f0000000040), 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000730000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socket$can_j1939(0x1d, 0x2, 0x7) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x0, 0x10}, 0xc) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x34000}], 0x1}, 0x0) 1.773406846s ago: executing program 4 (id=124): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000240)=""/163, 0xa3}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r3}, 0x10) open(0x0, 0x1c927e, 0xb4) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) bind$inet(r5, &(0x7f0000000c80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r5, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r5, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 1.546136015s ago: executing program 4 (id=132): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20004041}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="12000000000000000400000005000000000000003b2f9c7ac3602f921f481c9499fa4b2493fad1d458c0a5ba34ebe86f24e1040d4a6b07a73e4f6a6e9f2ef23ad6f403fe034f0342580458856ef6c062dc96923eb5a45a8d6a593279a5e622e4ed1d723b44bd0db23eca69e71f77ed47bd96c480477f4440986f3f323988981a1e01aad2f806fb4f95e2ed53f1f627b9b3805c242b708aebfe2fec6d5ecebfb31a844049a22c", @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) dup2(r2, r0) 1.490243035s ago: executing program 4 (id=134): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4008, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000008) 1.430042265s ago: executing program 4 (id=135): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x204092, &(0x7f0000000000), 0x6, 0x50d, &(0x7f00000006c0)="$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") 1.333060194s ago: executing program 4 (id=137): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000580)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0x1000000}, 0x1c) 1.128888204s ago: executing program 0 (id=144): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20004041}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="12000000000000000400000005000000000000003b2f9c7ac3602f921f481c9499fa4b2493fad1d458c0a5ba34ebe86f24e1040d4a6b07a73e4f6a6e9f2ef23ad6f403fe034f0342580458856ef6c062dc96923eb5a45a8d6a593279a5e622e4ed1d723b44bd0db23eca69e71f77ed47bd96c480477f4440986f3f323988981a1e01aad2f806fb4f95e2ed53f1f627b9b3805c242b708aebfe2fec6d5ecebfb31a844049a22c", @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) dup2(r2, r0) 1.095216983s ago: executing program 0 (id=145): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) capset(&(0x7f00000000c0)={0x20071026}, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r0, 0x0, 0x8}, 0x18) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x800100, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) 1.063343234s ago: executing program 0 (id=147): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4008, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000008) 990.048863ms ago: executing program 0 (id=148): r0 = socket$nl_route(0x10, 0x3, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000280)={0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000200000004000000050000003ea9a9093da6eb172c9c0bf0b5cd92c3436f688ac8ee697e", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r3, 0x5) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x7a, &(0x7f0000000100)={&(0x7f00000002c0)=@newtaction={0x4c, 0x1e, 0x109, 0x0, 0x0, {}, [{0x38, 0x1, [@m_mirred={0x34, 0x8, 0x0, 0x0, {{0xb, 0x9}, {0x4}, {0x6, 0x6, "0300"}, {0xc}, {0xc}}}]}]}, 0x4c}, 0x1, 0x2b1e}, 0x0) 964.603423ms ago: executing program 1 (id=149): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x204092, &(0x7f0000000000), 0x6, 0x50d, &(0x7f00000006c0)="$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") 832.252093ms ago: executing program 1 (id=151): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.sockprotoname\x00') setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000100)={0x7, 0x21, 0x2}, 0x7) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) write$qrtrtun(r0, &(0x7f00000016c0)="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", 0x3ba) r1 = syz_pidfd_open(0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x3c) unshare(0x62040200) 673.870182ms ago: executing program 1 (id=157): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000240)=""/163, 0xa3}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r3}, 0x10) open(0x0, 0x1c927e, 0xb4) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) bind$inet(r5, &(0x7f0000000c80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r5, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r5, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 577.725202ms ago: executing program 3 (id=161): syz_open_dev$sg(0x0, 0x80000001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0xfffd, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x18, 0x0, @wg=@data={0x4, 0xe, 0x9}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_emit_ethernet(0x2a, &(0x7f0000000300)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x2, 0x0, 0x1c, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 576.246062ms ago: executing program 1 (id=162): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x204092, &(0x7f0000000000), 0x6, 0x50d, &(0x7f00000006c0)="$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") 411.244422ms ago: executing program 2 (id=168): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20004041}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) dup2(r2, r0) 365.066321ms ago: executing program 2 (id=169): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000100)={0x7, 0x21, 0x2}, 0x7) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) write$qrtrtun(r0, &(0x7f00000016c0)="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", 0x3ba) r1 = syz_pidfd_open(0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x3c) unshare(0x62040200) 336.530101ms ago: executing program 4 (id=170): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="780100003c000701fcffffff00000003047c000004003680600101"], 0x178}, 0x1, 0x0, 0x0, 0x4c040}, 0xc000) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x48) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYRESHEX=r4, @ANYRES32=0x0, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT], 0x48) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r7, 0x89e3, &(0x7f0000000000)={0x3e, 0x0, 0x5, 0x7, 0x40}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000008300df00bf0900000000000055090100000000009500000000009742dc60fb8c5d191f000000bf91000000000000b7020000000000008500000085000000b70000000000f2acd88e8039f36a9b686aab3e5415411c45a023730581822bc884b8886c055c7d49398ec00d2517b2cb"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='block_split\x00', r8}, 0x18) sendto$inet6(r5, &(0x7f0000000580)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0x1000000}, 0x1c) sendto(r5, &(0x7f00000006c0)="6ae361cc76056048ccdb1783af82e2564e073ae8491803ba1fd5d638337d1bd74e21ccb9e47346b56793b7b3d23eeab00e53f1beeb0eb3409b4066670e51ff223a7ba8a51e2b257f7e1e9bae9bce7de701fd9d7493ef0cd2163d0c47c7d13715330d75205130645fea25340d70cc49627def4824feca8bac9a50c8dcb6abb8526653919de1054e713706ba04a04cac5ba0902366d7608493390866983598", 0x9e, 0x40050, &(0x7f00000002c0)=@caif, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000780)="86ec6ba89c3ad93c702f3aed65c00c1e2651be50cc4046d61d71230767d89198ee99d8c6f6d3d7077323b3842999eb8c512abbcdbf05b3e3fd218dcc17e327cb42f395c25c0756bf864ee90da4242e098f4208a50a47be0f6bd2d50284000000000000000000", &(0x7f0000000140), 0x4, r4}, 0x38) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x7, 0xd, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000588e963387b8407443a6aee91a4939e044f8f88f1b136d0da80cbea7e544e5b6c33e87660f0fefd7d0f0c9c950ecd3fdcc7ed0edced7e1343805379e254430068099c83bf41d040071073c3553d2e4e5dea326dac066a4e016faede3177e4c4ed270fda87a0ab1d83bb1f55b08cf6d", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9, 0x0, 0x2}, 0x18) mq_open(&(0x7f0000000d40)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x800, 0x0, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') 293.278821ms ago: executing program 1 (id=171): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_io_uring_setup(0xa94, 0x0, &(0x7f0000000040), 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000730000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socket$can_j1939(0x1d, 0x2, 0x7) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x0, 0x10}, 0xc) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x34000}], 0x1}, 0x0) 168.693701ms ago: executing program 2 (id=172): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) capset(&(0x7f00000000c0)={0x20071026}, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r0, 0x0, 0x8}, 0x18) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x800100, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) 152.86622ms ago: executing program 0 (id=173): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x2) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000240)=""/163, 0xa3}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r3}, 0x10) open(0x0, 0x1c927e, 0xb4) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) bind$inet(r5, &(0x7f0000000c80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r5, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r5, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 152.2925ms ago: executing program 3 (id=174): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x4008, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000008) 116.64708ms ago: executing program 0 (id=175): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000080)=0x8, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000009000000000000000020000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f00000009c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000540)='rpcgss_need_reencode\x00', r2, 0x0, 0xb265}, 0x18) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003580), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES16, @ANYBLOB="00713b79903d000000000000000000000000000000000000009eb765a2fbcedf92d91c99b89636ef400bff873c235d4154bafcc48e927c8adf57a21d07802cf677b6ae462b1e85888d3f5eaa2776f151b22ad57a0e95284b71cf9fcb1accfeb11800000000000000", @ANYRESOCT=r5, @ANYRES64], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3c, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='flush_foreign\x00', r4, 0x0, 0x7}, 0x18) socket$inet6(0xa, 0x6, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) socket(0x25, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000280)={'ip6gre0\x00', {0x2, 0x4e22, @empty}}) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r8, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x800001d, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x1b, 0x5, 0x4000069}, 0x2c) 72.37758ms ago: executing program 3 (id=176): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x0, 0x0, @buffer={0x2, 0x51, &(0x7f00000000c0)=""/81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 71.75206ms ago: executing program 3 (id=177): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000060000000800000009"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000400), &(0x7f0000000340)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x2, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001c00), 0x400000000000159, 0x40840) 71.20285ms ago: executing program 2 (id=178): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty=0x2400, @empty}, {0x0, 0x0, 0x10, 0x0, @opaque="cbe66f1099d3a415"}}}}}, 0x0) 56.90954ms ago: executing program 3 (id=179): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x50) r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000001480)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x29a83a768e447add) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=@newtfilter={0x208, 0x2c, 0xd27, 0x70bd2d, 0x20000000, {0x0, 0x0, 0x0, 0x0, {0x5, 0x2}, {}, {0x5, 0xffe0}}, [@filter_kind_options=@f_u32={{0x8}, {0x1dc, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'rose0\x00'}, @TCA_U32_SEL={0x1c4, 0x5, {0x7, 0xff, 0x4, 0xfff8, 0x200, 0x5, 0x0, 0x7, [{0xffff5582, 0x7fffffff, 0x1, 0x80000000}, {0x8, 0xfe3, 0x5, 0x100010}, {0x3, 0x6, 0x4, 0x101}, {0x239, 0x8, 0x800, 0x800}, {0xb3, 0x8, 0x6, 0x5ef}, {0x400, 0x4, 0x0, 0x95}, {0x6, 0xaef9, 0x6, 0x9}, {0x5, 0x7, 0x81, 0x8000}, {0x10000, 0x80000001, 0x10, 0x401}, {0x80000000, 0x6, 0x2, 0xffc}, {0x5, 0xfffff272, 0x7fff, 0xe}, {0x4e, 0x5, 0x2, 0xe}, {0x93, 0x5, 0x8}, {0x101, 0x8001, 0x10001, 0x2}, {0x0, 0x5, 0xfffffffc, 0x9}, {0xb, 0x0, 0x1e00, 0x9}, {0x9, 0x10, 0xfffffffb, 0x80000001}, {0x7f, 0x8, 0x5, 0x9}, {0x0, 0x80000000, 0x2, 0x6}, {0x1, 0x5, 0x800, 0x6}, {0x7, 0x9, 0x2ff3, 0x9}, {0x5, 0x6, 0x2, 0x9b}, {0xa, 0x8001, 0x7, 0x3}, {0x6, 0x5, 0xfffffc9e, 0x7}, {0x2, 0x7, 0x2, 0xffffe16a}, {0x13d, 0x2, 0xac5, 0x9}, {0xf, 0x8, 0x1, 0x5}]}}]}}]}, 0x208}, 0x1, 0x0, 0x0, 0x8080}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000a2200000000000000001000085100000000000000002000000000000ff00000100da"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 38.1209ms ago: executing program 2 (id=180): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20004041}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) dup2(r2, r0) 9.09467ms ago: executing program 2 (id=181): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000580)="03", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0x1000000}, 0x1c) 0s ago: executing program 3 (id=182): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000060000000800000009"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x2, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001c00), 0x400000000000159, 0x40840) kernel console output (not intermixed with test programs): [ 22.937883][ T29] audit: type=1400 audit(1736395449.200:81): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.228' (ED25519) to the list of known hosts. [ 27.474914][ T29] audit: type=1400 audit(1736395453.740:82): avc: denied { mounton } for pid=3285 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.476219][ T3285] cgroup: Unknown subsys name 'net' [ 27.500203][ T29] audit: type=1400 audit(1736395453.740:83): avc: denied { mount } for pid=3285 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.529468][ T29] audit: type=1400 audit(1736395453.770:84): avc: denied { unmount } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.691193][ T3285] cgroup: Unknown subsys name 'cpuset' [ 27.697446][ T3285] cgroup: Unknown subsys name 'rlimit' [ 27.888247][ T29] audit: type=1400 audit(1736395454.150:85): avc: denied { setattr } for pid=3285 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.911966][ T29] audit: type=1400 audit(1736395454.150:86): avc: denied { create } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.932880][ T29] audit: type=1400 audit(1736395454.150:87): avc: denied { write } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.935175][ T3290] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.954562][ T29] audit: type=1400 audit(1736395454.150:88): avc: denied { read } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.984683][ T29] audit: type=1400 audit(1736395454.160:89): avc: denied { mounton } for pid=3285 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.989104][ T3285] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.010047][ T29] audit: type=1400 audit(1736395454.160:90): avc: denied { mount } for pid=3285 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.043136][ T29] audit: type=1400 audit(1736395454.230:91): avc: denied { relabelto } for pid=3290 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.119133][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 30.134234][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 30.149836][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 30.228497][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 30.273385][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.280694][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.287970][ T3300] bridge_slave_0: entered allmulticast mode [ 30.294634][ T3300] bridge_slave_0: entered promiscuous mode [ 30.313226][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.320344][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.327539][ T3297] bridge_slave_0: entered allmulticast mode [ 30.334027][ T3297] bridge_slave_0: entered promiscuous mode [ 30.340686][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 30.350050][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.357352][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.364618][ T3297] bridge_slave_1: entered allmulticast mode [ 30.371236][ T3297] bridge_slave_1: entered promiscuous mode [ 30.377838][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.385060][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.392589][ T3303] bridge_slave_0: entered allmulticast mode [ 30.399337][ T3303] bridge_slave_0: entered promiscuous mode [ 30.405964][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.413058][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.420355][ T3300] bridge_slave_1: entered allmulticast mode [ 30.426720][ T3300] bridge_slave_1: entered promiscuous mode [ 30.447221][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.454655][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.461873][ T3303] bridge_slave_1: entered allmulticast mode [ 30.468702][ T3303] bridge_slave_1: entered promiscuous mode [ 30.489038][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.517243][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.533649][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.544064][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.554339][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.591183][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.607111][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.614303][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.621534][ T3309] bridge_slave_0: entered allmulticast mode [ 30.628171][ T3309] bridge_slave_0: entered promiscuous mode [ 30.635391][ T3297] team0: Port device team_slave_0 added [ 30.642061][ T3297] team0: Port device team_slave_1 added [ 30.659570][ T3300] team0: Port device team_slave_0 added [ 30.665515][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.672647][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.679844][ T3309] bridge_slave_1: entered allmulticast mode [ 30.686285][ T3309] bridge_slave_1: entered promiscuous mode [ 30.697881][ T3303] team0: Port device team_slave_0 added [ 30.704568][ T3303] team0: Port device team_slave_1 added [ 30.715230][ T3300] team0: Port device team_slave_1 added [ 30.749092][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.756153][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.782248][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.797648][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.804763][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.811933][ T3299] bridge_slave_0: entered allmulticast mode [ 30.818250][ T3299] bridge_slave_0: entered promiscuous mode [ 30.830772][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.840192][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.847237][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.873707][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.884741][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.891761][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.918405][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.929906][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.937002][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.963140][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.973961][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.981066][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.988306][ T3299] bridge_slave_1: entered allmulticast mode [ 30.994819][ T3299] bridge_slave_1: entered promiscuous mode [ 31.006300][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.013464][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.039934][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.051823][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.076951][ T3309] team0: Port device team_slave_0 added [ 31.087704][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.094945][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.120982][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.137981][ T3309] team0: Port device team_slave_1 added [ 31.144865][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.155297][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.207792][ T3297] hsr_slave_0: entered promiscuous mode [ 31.213899][ T3297] hsr_slave_1: entered promiscuous mode [ 31.226166][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.233193][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.259347][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.270721][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.277828][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.303824][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.315145][ T3299] team0: Port device team_slave_0 added [ 31.328740][ T3300] hsr_slave_0: entered promiscuous mode [ 31.334728][ T3300] hsr_slave_1: entered promiscuous mode [ 31.340659][ T3300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.348219][ T3300] Cannot create hsr debugfs directory [ 31.355694][ T3303] hsr_slave_0: entered promiscuous mode [ 31.362108][ T3303] hsr_slave_1: entered promiscuous mode [ 31.368209][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.375803][ T3303] Cannot create hsr debugfs directory [ 31.389534][ T3299] team0: Port device team_slave_1 added [ 31.423948][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.430962][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.456969][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.468271][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.475400][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.501349][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.540030][ T3309] hsr_slave_0: entered promiscuous mode [ 31.546261][ T3309] hsr_slave_1: entered promiscuous mode [ 31.552373][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.560098][ T3309] Cannot create hsr debugfs directory [ 31.613740][ T3299] hsr_slave_0: entered promiscuous mode [ 31.619894][ T3299] hsr_slave_1: entered promiscuous mode [ 31.625780][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.633603][ T3299] Cannot create hsr debugfs directory [ 31.748473][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.759504][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.768317][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.779278][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.818544][ T3300] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.833244][ T3300] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.849112][ T3300] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.858480][ T3300] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.867122][ T3297] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.881829][ T3297] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.892626][ T3297] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.901676][ T3297] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.922024][ T3309] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.933000][ T3309] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.942598][ T3309] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.951437][ T3309] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.990386][ T3299] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.999269][ T3299] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.008983][ T3299] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.018282][ T3299] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.074128][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.109042][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.118079][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.143183][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.153577][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.162835][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.169908][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.178948][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.186044][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.205353][ T2536] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.212530][ T2536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.226976][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.241034][ T2536] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.248121][ T2536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.259838][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.279937][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.289369][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.303820][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.310933][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.320630][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.328780][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.339525][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.346740][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.361986][ T3300] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.372509][ T3300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.392853][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.400353][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.429900][ T3309] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.440431][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.453754][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.460870][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.470614][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.477737][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.496193][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.503325][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.533410][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.568199][ T3299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.578816][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.599325][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.681963][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.715366][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.779675][ T3300] veth0_vlan: entered promiscuous mode [ 32.802931][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.814724][ T3300] veth1_vlan: entered promiscuous mode [ 32.838559][ T3303] veth0_vlan: entered promiscuous mode [ 32.853581][ T3303] veth1_vlan: entered promiscuous mode [ 32.869408][ T3300] veth0_macvtap: entered promiscuous mode [ 32.889480][ T3300] veth1_macvtap: entered promiscuous mode [ 32.916890][ T3303] veth0_macvtap: entered promiscuous mode [ 32.924691][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.937392][ T3309] veth0_vlan: entered promiscuous mode [ 32.946439][ T3309] veth1_vlan: entered promiscuous mode [ 32.953516][ T3303] veth1_macvtap: entered promiscuous mode [ 32.962690][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.974307][ T3299] veth0_vlan: entered promiscuous mode [ 32.987547][ T3309] veth0_macvtap: entered promiscuous mode [ 32.998252][ T3309] veth1_macvtap: entered promiscuous mode [ 33.013474][ T3300] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.022617][ T3300] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.031428][ T3300] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.040247][ T3300] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.052302][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.062817][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.074417][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.082401][ T3299] veth1_vlan: entered promiscuous mode [ 33.098269][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.109552][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.121138][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.128918][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.140060][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.150083][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.160996][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.172009][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.188065][ T3297] veth0_vlan: entered promiscuous mode [ 33.195093][ T3303] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.203955][ T3303] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.212806][ T3303] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.221576][ T3303] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.235104][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.245715][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.255571][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.266202][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.276951][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.285996][ T3309] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.294906][ T3309] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.303912][ T3309] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.312826][ T3309] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.331457][ T3297] veth1_vlan: entered promiscuous mode [ 33.348198][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 33.348214][ T29] audit: type=1400 audit(1736395459.610:110): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/root/syzkaller.9HxQRC/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 33.350969][ T3299] veth0_macvtap: entered promiscuous mode [ 33.355417][ T29] audit: type=1400 audit(1736395459.610:111): avc: denied { mount } for pid=3300 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 33.407650][ T29] audit: type=1400 audit(1736395459.610:112): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/root/syzkaller.9HxQRC/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.433169][ T29] audit: type=1400 audit(1736395459.610:113): avc: denied { mount } for pid=3300 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 33.456044][ T29] audit: type=1400 audit(1736395459.640:114): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/root/syzkaller.9HxQRC/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 33.482740][ T29] audit: type=1400 audit(1736395459.640:115): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/root/syzkaller.9HxQRC/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 33.510422][ T29] audit: type=1400 audit(1736395459.640:116): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 33.531229][ T29] audit: type=1400 audit(1736395459.720:117): avc: denied { mounton } for pid=3300 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 33.554313][ T29] audit: type=1400 audit(1736395459.720:118): avc: denied { mount } for pid=3300 comm="syz-executor" name="/" dev="gadgetfs" ino=4515 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 33.582440][ T3300] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.602812][ T3299] veth1_macvtap: entered promiscuous mode [ 33.620834][ T29] audit: type=1400 audit(1736395459.880:119): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.647306][ T3297] veth0_macvtap: entered promiscuous mode [ 33.664387][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.675541][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.686218][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.696773][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.706760][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.717303][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.733850][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.734629][ T3441] capability: warning: `syz.1.2' uses deprecated v2 capabilities in a way that may be insecure [ 33.754487][ T3297] veth1_macvtap: entered promiscuous mode [ 33.765414][ T3438] loop2: detected capacity change from 0 to 512 [ 33.784214][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.794811][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.804714][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.815188][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.825109][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.835718][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.854672][ T3438] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.859058][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.868615][ T3438] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.877694][ T3299] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.895651][ T3299] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.904465][ T3299] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.913223][ T3299] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.945564][ T3444] netlink: 'syz.1.6': attribute type 13 has an invalid length. [ 33.947543][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.961723][ T3438] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.964005][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.986910][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.998492][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.008888][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.009039][ T3438] EXT4-fs (loop2): 1 truncate cleaned up [ 34.019430][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.019448][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.040039][ T3438] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.047938][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.074785][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.098272][ T3444] gretap0: refused to change device tx_queue_len [ 34.104872][ T3444] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 34.124952][ T3438] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 34.149137][ T3444] syz.1.6 (3444) used greatest stack depth: 10752 bytes left [ 34.151079][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.167242][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.177081][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.187610][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.197508][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.208036][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.217873][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.228356][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.242844][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.268166][ T3438] EXT4-fs (loop2): Remounting filesystem read-only [ 34.274931][ T3438] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -5) [ 34.299816][ T3297] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.308721][ T3297] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.317732][ T3297] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.326662][ T3297] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.415873][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.445288][ T3464] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.453375][ T3466] loop4: detected capacity change from 0 to 256 [ 34.506936][ T3466] ======================================================= [ 34.506936][ T3466] WARNING: The mand mount option has been deprecated and [ 34.506936][ T3466] and is ignored by this kernel. Remove the mand [ 34.506936][ T3466] option from the mount to silence this warning. [ 34.506936][ T3466] ======================================================= [ 34.549175][ C1] hrtimer: interrupt took 36924 ns [ 34.630755][ T3466] FAT-fs (loop4): Directory bread(block 64) failed [ 34.645930][ T3466] FAT-fs (loop4): Directory bread(block 65) failed [ 34.654501][ T3466] FAT-fs (loop4): Directory bread(block 66) failed [ 34.674129][ T3466] FAT-fs (loop4): Directory bread(block 67) failed [ 34.681043][ T3466] FAT-fs (loop4): Directory bread(block 68) failed [ 34.687700][ T3466] FAT-fs (loop4): Directory bread(block 69) failed [ 34.716288][ T3466] FAT-fs (loop4): Directory bread(block 70) failed [ 34.737348][ T3466] FAT-fs (loop4): Directory bread(block 71) failed [ 34.757625][ T3466] FAT-fs (loop4): Directory bread(block 72) failed [ 34.774138][ T3374] IPVS: starting estimator thread 0... [ 34.796745][ T3466] FAT-fs (loop4): Directory bread(block 73) failed [ 34.860259][ T3481] IPVS: using max 2448 ests per chain, 122400 per kthread [ 34.902732][ T3485] loop2: detected capacity change from 0 to 512 [ 34.916651][ T3485] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 34.919727][ T3466] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.949211][ T3485] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #17: comm syz.2.17: iget: bad i_size value: -6917529027641081756 [ 34.963356][ T3485] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.17: couldn't read orphan inode 17 (err -117) [ 34.976230][ T3485] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.003076][ T3464] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.047077][ T3492] $Hÿ: renamed from bond0 (while UP) [ 35.056837][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.080292][ T3492] $Hÿ: entered promiscuous mode [ 35.085481][ T3492] bond_slave_0: entered promiscuous mode [ 35.091382][ T3492] bond_slave_1: entered promiscuous mode [ 35.102896][ T3494] loop4: detected capacity change from 0 to 512 [ 35.163406][ T3494] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.179812][ T3494] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.197791][ T3494] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.20: Failed to acquire dquot type 0 [ 35.198493][ T3504] 9pnet_fd: p9_fd_create_tcp (3504): problem connecting socket to 127.0.0.1 [ 35.267286][ T3505] loop1: detected capacity change from 0 to 2048 [ 35.329810][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.343863][ T3505] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.600433][ T3374] IPVS: starting estimator thread 0... [ 35.634594][ T3513] loop2: detected capacity change from 0 to 1024 [ 35.641753][ T3513] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 35.704312][ T3519] loop0: detected capacity change from 0 to 512 [ 35.711974][ T3517] loop4: detected capacity change from 0 to 1024 [ 35.720242][ T3511] IPVS: using max 1920 ests per chain, 96000 per kthread [ 35.730769][ T3517] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.748758][ T3517] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.755155][ T3519] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.771321][ T3519] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.772693][ T3464] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.818581][ T3517] netlink: 'syz.4.24': attribute type 10 has an invalid length. [ 35.830816][ T3517] geneve1: entered promiscuous mode [ 35.842286][ T3517] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 35.857669][ T3517] netlink: 220 bytes leftover after parsing attributes in process `syz.4.24'. [ 35.884457][ T3519] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.27: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 35.904268][ T3527] netlink: 'syz.2.28': attribute type 9 has an invalid length. [ 35.905834][ T3519] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 35.912162][ T3527] netlink: 'syz.2.28': attribute type 7 has an invalid length. [ 35.923412][ T3519] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.27: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 35.928709][ T3527] netlink: 'syz.2.28': attribute type 8 has an invalid length. [ 35.950371][ T3519] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 35.963278][ T3519] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.27: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 35.970804][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.991067][ T3519] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 36.000755][ T3526] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.27: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 36.021228][ T3519] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.27: bg 0: block 18: invalid block bitmap [ 36.054528][ T3519] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.27: Failed to acquire dquot type 1 [ 36.060194][ T3526] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 36.099660][ T3526] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.27: Failed to acquire dquot type 1 [ 36.119078][ T3519] syz.0.27 (3519) used greatest stack depth: 9112 bytes left [ 36.134983][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.150585][ T3537] netlink: 'syz.1.31': attribute type 9 has an invalid length. [ 36.158399][ T3537] netlink: 'syz.1.31': attribute type 7 has an invalid length. [ 36.166196][ T3537] netlink: 'syz.1.31': attribute type 8 has an invalid length. [ 36.274565][ T3541] Illegal XDP return value 1880044221 on prog (id 27) dev N/A, expect packet loss! [ 36.312619][ T3545] Zero length message leads to an empty skb [ 36.400510][ T3549] loop0: detected capacity change from 0 to 1024 [ 36.402709][ T3548] loop4: detected capacity change from 0 to 512 [ 36.416079][ T3548] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 36.429275][ T3549] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.442868][ T3548] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.36: iget: bad i_size value: -6917529027641081756 [ 36.457140][ T3548] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.36: couldn't read orphan inode 17 (err -117) [ 36.469827][ T3548] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.493676][ T3464] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.508043][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.777486][ T3464] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.787110][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.807812][ T3464] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.831025][ T3464] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.843702][ T3464] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.231056][ T3595] loop2: detected capacity change from 0 to 164 [ 37.293052][ T3598] netlink: 'syz.1.49': attribute type 9 has an invalid length. [ 37.300810][ T3598] netlink: 'syz.1.49': attribute type 7 has an invalid length. [ 37.322709][ T3601] loop2: detected capacity change from 0 to 512 [ 37.352308][ T3601] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 37.419562][ T3606] loop3: detected capacity change from 0 to 512 [ 37.449114][ T3601] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #17: comm syz.2.52: iget: bad i_size value: -6917529027641081756 [ 37.450222][ T3606] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 37.498060][ T3601] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.52: couldn't read orphan inode 17 (err -117) [ 37.519341][ T35] IPVS: starting estimator thread 0... [ 37.531296][ T3601] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.549059][ T3606] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.54: iget: bad i_size value: -6917529027641081756 [ 37.562564][ T3606] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.54: couldn't read orphan inode 17 (err -117) [ 37.563910][ T3615] loop4: detected capacity change from 0 to 512 [ 37.590215][ T3606] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.596062][ T3615] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 37.614012][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.616057][ T3613] IPVS: using max 2016 ests per chain, 100800 per kthread [ 37.652421][ T3615] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.56: iget: bad i_size value: -6917529027641081756 [ 37.659651][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.675681][ T3615] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.56: couldn't read orphan inode 17 (err -117) [ 37.701200][ T3615] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.812134][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.914816][ T3625] syz.2.61[3625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.914932][ T3625] syz.2.61[3625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.926564][ T3625] syz.2.61[3625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.083723][ T3640] serio: Serial port ttyS3 [ 38.122380][ T3643] syz.0.60[3643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.122523][ T3643] syz.0.60[3643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.134175][ T3643] syz.0.60[3643] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.273425][ T3658] loop4: detected capacity change from 0 to 512 [ 38.295346][ T3658] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 38.317478][ T3658] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.73: iget: bad i_size value: -6917529027641081756 [ 38.331343][ T3658] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.73: couldn't read orphan inode 17 (err -117) [ 38.345503][ T3658] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.369507][ T29] kauditd_printk_skb: 12312 callbacks suppressed [ 38.369528][ T29] audit: type=1326 audit(1736395464.630:12426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.3.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadf9795d29 code=0x7ffc0000 [ 38.401559][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.408355][ T29] audit: type=1326 audit(1736395464.640:12427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.3.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fadf9795d29 code=0x7ffc0000 [ 38.435000][ T29] audit: type=1326 audit(1736395464.640:12428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.3.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadf9795d29 code=0x7ffc0000 [ 38.459262][ T29] audit: type=1326 audit(1736395464.640:12429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.3.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadf9795d29 code=0x7ffc0000 [ 38.482652][ T29] audit: type=1326 audit(1736395464.640:12430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.3.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fadf9795d29 code=0x7ffc0000 [ 38.506885][ T29] audit: type=1326 audit(1736395464.640:12431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.3.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadf9795d29 code=0x7ffc0000 [ 38.530791][ T29] audit: type=1326 audit(1736395464.640:12432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.3.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fadf9795d29 code=0x7ffc0000 [ 38.554383][ T29] audit: type=1326 audit(1736395464.640:12433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.3.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadf9795d29 code=0x7ffc0000 [ 38.578009][ T29] audit: type=1326 audit(1736395464.640:12434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.3.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fadf9795d29 code=0x7ffc0000 [ 38.601810][ T29] audit: type=1326 audit(1736395464.640:12435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.3.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fadf9795d29 code=0x7ffc0000 [ 38.682351][ T3678] serio: Serial port ttyS3 [ 38.834537][ T3693] loop2: detected capacity change from 0 to 512 [ 38.841903][ T3693] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 38.876511][ T3693] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #17: comm syz.2.87: iget: bad i_size value: -6917529027641081756 [ 38.897938][ T3693] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.87: couldn't read orphan inode 17 (err -117) [ 38.937882][ T3693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.989555][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.191924][ T3714] serio: Serial port ttyS3 [ 39.255589][ T3724] validate_nla: 5 callbacks suppressed [ 39.255609][ T3724] netlink: 'syz.1.93': attribute type 1 has an invalid length. [ 39.337331][ T3733] loop3: detected capacity change from 0 to 512 [ 39.352001][ T3733] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 39.404391][ T3733] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.103: iget: bad i_size value: -6917529027641081756 [ 39.422262][ T3717] syz.0.96[3717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.422365][ T3717] syz.0.96[3717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.433693][ T3733] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.103: couldn't read orphan inode 17 (err -117) [ 39.456703][ T3717] syz.0.96[3717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.463457][ T3733] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.521622][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.628534][ T3755] netlink: 'syz.3.110': attribute type 9 has an invalid length. [ 39.636265][ T3755] netlink: 'syz.3.110': attribute type 7 has an invalid length. [ 39.644023][ T3755] netlink: 'syz.3.110': attribute type 8 has an invalid length. [ 39.708559][ T3759] serio: Serial port ttyS3 [ 39.854187][ T3776] loop4: detected capacity change from 0 to 512 [ 39.861921][ T3776] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 39.908818][ T3776] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.119: iget: bad i_size value: -6917529027641081756 [ 39.923897][ T3776] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.119: couldn't read orphan inode 17 (err -117) [ 39.937157][ T3776] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.992801][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.184168][ T3798] serio: Serial port ttyS3 [ 40.303152][ T3815] loop4: detected capacity change from 0 to 512 [ 40.316193][ T3815] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 40.365687][ T3815] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.135: iget: bad i_size value: -6917529027641081756 [ 40.379938][ T3815] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.135: couldn't read orphan inode 17 (err -117) [ 40.394022][ T3815] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.437460][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.468639][ T3827] netlink: 'syz.2.133': attribute type 1 has an invalid length. [ 40.553389][ T8] IPVS: starting estimator thread 0... [ 40.648106][ T3840] serio: Serial port ttyS3 [ 40.652750][ T3832] IPVS: using max 1872 ests per chain, 93600 per kthread [ 40.709051][ T3841] syz.4.137[3841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.807535][ T3857] netlink: 'syz.0.148': attribute type 9 has an invalid length. [ 40.826700][ T3857] netlink: 'syz.0.148': attribute type 7 has an invalid length. [ 40.835074][ T3857] netlink: 'syz.0.148': attribute type 8 has an invalid length. [ 40.851108][ T3856] loop1: detected capacity change from 0 to 512 [ 40.858096][ T3856] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 40.881686][ T3856] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #17: comm syz.1.149: iget: bad i_size value: -6917529027641081756 [ 40.895108][ T3856] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.149: couldn't read orphan inode 17 (err -117) [ 40.908410][ T3856] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.934882][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.107752][ T3877] serio: Serial port ttyS3 [ 41.219555][ T3885] loop1: detected capacity change from 0 to 512 [ 41.240355][ T3885] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 41.277713][ T3885] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #17: comm syz.1.162: iget: bad i_size value: -6917529027641081756 [ 41.314948][ T3885] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.162: couldn't read orphan inode 17 (err -117) [ 41.380774][ T3885] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.494290][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.626194][ T3915] serio: Serial port ttyS3 [ 41.738774][ T3921] ================================================================== [ 41.747006][ T3921] BUG: KCSAN: data-race in ip_vs_add_service / ip_vs_in_hook [ 41.754682][ T3921] [ 41.757028][ T3921] write to 0xffff888116a7f004 of 4 bytes by task 3932 on cpu 1: [ 41.764694][ T3921] ip_vs_add_service+0x9e8/0xa50 [ 41.769699][ T3921] do_ip_vs_set_ctl+0x6c2/0x810 [ 41.774595][ T3921] nf_setsockopt+0x195/0x1b0 [ 41.779224][ T3921] ip_setsockopt+0xea/0x100 [ 41.783864][ T3921] udp_setsockopt+0x95/0xb0 [ 41.788406][ T3921] sock_common_setsockopt+0x64/0x80 [ 41.793643][ T3921] __sys_setsockopt+0x187/0x200 [ 41.798742][ T3921] __x64_sys_setsockopt+0x66/0x80 [ 41.803802][ T3921] x64_sys_call+0x282e/0x2dc0 [ 41.808516][ T3921] do_syscall_64+0xc9/0x1c0 [ 41.813138][ T3921] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.819092][ T3921] [ 41.821425][ T3921] read to 0xffff888116a7f004 of 4 bytes by task 3921 on cpu 0: [ 41.828981][ T3921] ip_vs_in_hook+0x17f/0x1210 [ 41.833691][ T3921] nf_hook_slow+0x86/0x1b0 [ 41.838138][ T3921] __ip_local_out+0x2d6/0x300 [ 41.842879][ T3921] ip_send_skb+0x30/0x140 [ 41.847413][ T3921] udp_send_skb+0x6a6/0x9f0 [ 41.852475][ T3921] udp_sendmsg+0x1257/0x12f0 [ 41.857470][ T3921] inet_sendmsg+0xaf/0xd0 [ 41.861952][ T3921] __sock_sendmsg+0x102/0x180 [ 41.866707][ T3921] ____sys_sendmsg+0x312/0x410 [ 41.871605][ T3921] __sys_sendmmsg+0x227/0x4b0 [ 41.876307][ T3921] __x64_sys_sendmmsg+0x57/0x70 [ 41.881309][ T3921] x64_sys_call+0x29aa/0x2dc0 [ 41.886366][ T3921] do_syscall_64+0xc9/0x1c0 [ 41.890907][ T3921] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.896853][ T3921] [ 41.899197][ T3921] value changed: 0x00000000 -> 0x00000001 [ 41.904971][ T3921] [ 41.907311][ T3921] Reported by Kernel Concurrency Sanitizer on: [ 41.912659][ T1035] IPVS: starting estimator thread 0... [ 41.913478][ T3921] CPU: 0 UID: 0 PID: 3921 Comm: syz.0.175 Not tainted 6.13.0-rc6-syzkaller-00046-g0b7958fa05d5 #0 [ 41.929810][ T3921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 41.940063][ T3921] ================================================================== [ 41.951108][ T3941] netlink: 'syz.4.170': attribute type 1 has an invalid length. [ 42.000935][ T3935] IPVS: using max 2064 ests per chain, 103200 per kthread