last executing test programs: 1.059594242s ago: executing program 3 (id=934): r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000000c0)='9', 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r1, 0x0, 0x0) 1.018581362s ago: executing program 3 (id=936): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000300)={0x6, {{0x2, 0x0, @multicast2}}}, 0xe7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x7, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000008c0)={0x6, {{0x2, 0x0, @multicast1=0xe0000002}}, {{0x2, 0x0, @broadcast}}}, 0x108) 976.470712ms ago: executing program 3 (id=937): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2010, &(0x7f0000000000), 0x1, 0x4f5, &(0x7f0000000bc0)="$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") 919.746343ms ago: executing program 3 (id=940): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="73fd71361e8d6c80ae1bc9953e2a4aeac7a314273066fc7f65a51969b46df1774bb0be94ccd4824f2d57ad2cd37242b1258402395481f9f07e067652e52aa8ccefcd0962ba0c48757b68d493f3ad702e65d4daa7dfc1605a173185472ae12470eea64c70ef4e64793b8a830447de0f423bef3964934eef4243cac42939ba6fa68d821b9373b5f3e2c26e7ca75ed8fb3203aef3a6637cecdd0251532b99537e02f604058f50e66c8a657d59beeed127695475f082d3d2b9790181fc987ad000ac00887d1506be89f388ecb405660b4ea196ee8f5a92b12ec43bbf49567db613d478ebe2358364f7600bf4f80ef4b2756fb13416c4fa22880cc96a03f07888575aedb001d5a74bb2f906797912b5ac080a0a3d361425f1a92ab03bbe65d5dcb235f43b5ad1162a16ebdc647baac013bf076945126cdd5a080853976a97ad55184601102fbb8df86b21aa8162858d74465c5fb7dc766602a3567f6eaf441f85ec50ca7fb3a4fdb450d1420531da25d01a412958a5e3895c59542238cf8e188e7fb5641eb24a5f1819bf8d2e9dd6c1d0e93564d723e311db9cd268bb1e477036e822b135cdbaf40f812aa7db01d22c829ab01ae24997dae96ddeed49e62d285701d5419e3f94a8b95790cf5a296ed15bffae1f71470c6a6eda872528844a2df42590d898630263cab5cccec57b7cea365ad8c91bfbe7cb419635ce6bf340a56115c0ad922b6fade9538e543bc5def2a85d35ab16d20c219c4733837be2c14ba4d3d32c3a6882ce6857626f55109b4cdcb634425d710bf3108f9b31b4af0cc17a58e49e871a56126dd8bed08e038ba64008587237b3442d28032e52fc9fae1a5784ba59d0edfa03d38352724903ed6f6970b3f4dfa6e40bf933b6765c6ee648174765f1e8ec71b80cac86abd065a3005b40a43a665707cc590997c5048183006a9dd8026d39def05950183b3d4f12f4e1644ef78cddac7c5569985c2c232bb350f28857675339e53f63a868704d2e0b38993dc57a02d3e297fc9a5b9384622841018c303a05bac25d509df5a2d0e3232927283fcc3ec67e4fa7b71d22f115cf693851dcceab4bce38cbfbb32829e211cdcb6a359e14fe416663541050d340aef2555dbd292bd9cbab8fcf20378149cc994569c2bc95fb33fd2d9321b8ac8e5160b02e202492f470eb719a8f2ac3a4be37ea0918b54b14789b7aa228d47f7b13fd9af608740c5a8fe02109a7cc0e555b22628ef790e513ecadfd338d30aed8ca219e64ee4fb0bd0e21e5101bf2072ffa071eb1aa0454caccc015ff1e166813f819a142b56a22e4ff387bb319288a0ef747c6fc8fdee3a0e193b0d086eb816e97e0322fcdaa30da61cd26ac9d8d0748fccd911ce0fd4adc953e9486e137fe66bc8aedfd5b78c562ebfc578ac9f96a453311766564541e16955e30b95914e9411a0b4cd95e0d8732d5ff7a4f921ef41d986a195334266585353b16b9449955523913a30c087532bcb899f733af3abea59baea174cf04359547a633b5f8a582ae3ef12a1d0125bef8c6e8c9fb589d3597c5ab3879491b0c5e3607203f06836a6805d3f7979c4325f9fecb2aceddedb272237132460cda812ef7d613a585898d59f92ef68ec95f12b47b440f6d899ecbfab48055e0c1605ba4cd9dbc17c4cbfec8a953ebbd38c45a6737a57ee58e21a20e530171137968ae4f0d0366cdb0b9d6a4667b011fcd7cd9e77364e5221989d8f0d80793260e748e3bd394849c090c744f6044328304cd6f02e941c5405647daffc1fd2f2864b37f92bbf4931c8e4a7c6bafd0ea79d39d330e70e6776bf6a926de227e5a43653bba04883e98d67bb64aa86e8bf271ba87604bc598e47f2992c7618ad25068860a481554b53352c7339de7e79c3bd1aed5bef8f398432858c888a5d8651969ea40eb3d486e9fe61d49b20500fdfd1548f567da970103d36730657c35d03d2c36b142665f62203b1fb12d616478cfef6f38b34cda87a634dd06d359f33e98b94a5e5b46b2a8d73126352d1d5b65af75055455cc903e384c41876fbdff935d047284d9d203b147a6ba0e9cb50beef7798886c33d2f2f0c0d9abe0e32c7c809f8b0b28fc59471987353c862a311776b8275bf319d5cb9a59f8f103b6e567ef5dd8859973cc3fe41e356bf5bd3186240e49286977eca36a8ad44185973b276cd7958b73e14a221b7fd567818bebf54ad27ee95161bd2aeeb356482ff467500a7d36f0464f58a591ec6b728f984ec78d0abe14c6d3411ac3ffc4c3179d1f95d029f26cceb545723519d3d4209a2b1243e78767273c13dc2bd320512674b6f1a50313bae7b9d16aebb476dbc829e8fd8dd46a1696efaff5795cf75de57c90f05ed9ef4a5cdfbf20d3d9ed95fb4114b1d5c9ade0856212e7ba330ce5bccf2c993dff89112b28bd3b17d3fcfacef7590f62bf948977dd79e2d8025946c80bf263e34035409b5ba1443d4929727180761bd56d258c3670a0aa4de21111fc3172367582de2d164ff3a18d0696b8dd8e5c1423b2ea1e2c0cfe141e4cf04f8cdaed48976b94c40d6a581300458661bbdbfeeb4969af6319eb1798843d0872f68f0c6537bbc9c7dd1e9b0564bf442d8d25f8aa884aba1df074d374f99750d9227bb821ba0355f60de2829a5c8cd47c89d29a2e3d7d53d59db5c3ace8f484664202c210c68a3b33076fb00d59938e84fbad6d6618c0bb89cf94035fa2de4da351e0d71df416450ea7ec3af33aa5c0313c63e654bd79c73b39dc1933636956761058d76648746daca469f8fce62c17a8160cdefc6a927eef9ec4a8dd684e46f35282546ce2362ab8afedd39bf699fd7c2cde538f52ea43c08558f42ba77b2986b800c45fa76a130b30919b3e1d504573e3c1e7dd2dc5d81379df53d736511f1da4ad8791e46adb27bb5c38129e89edda0aed99dcc03fe400f7d05d48e3e9e17744e8487f8ac464c86f7332211fb9799e9d27a6832d5f17ccd1a2da255f6da047e4728dd80860c04391bca4b7833f0346866401ec20033bcf6dfa85fd1520de5a03b4f9f6f5d2f8d7b6e7d7df1cbe5c05e23e080cf335639c94c48aaeb0bfebbe79530d67d35fb101c91839954c0e50dd4b90a86428b22b0be1e906fee30f68d7ce4bf9c68eafe695f07f5e4e4d473d77104b7b1b5dcfeb84e8c83624c0068d4e1cccfe740f8e5d5699603f8481ef2a1f2d4b8fd2314c5cb1985fe34cf8ede7d2e8bddea269422490903489c7f5951114d7ccb29a19455a987d538955712a460243105b25ccb6e6f34c370a6bbb234bee150dbcea5188e45305253f1014f7c0b5d60d517d2d05707f5ca9249a921d6c5307caf41deca0509b49102d801320db65c00f6e1c05fb8c2e1cc554673bf6168dd64086b19af28eec508fd0c304837e802173ac9947c4d73929c61d9632ab929a25f2a04350954612c2de705c1c25215284fe933fc8ccfd30ab3fc9ff5e04dd68d4720d95a29d6da176ac9d332c9ce77358f3c262777ea828fe6473638bc77be2aa586a3733e275744bc42c3742c1ad8f89d25c31958902f2f498c58fc85e9b78fb7a331734cb081cfa9ccfd262df927c0ff46983f8765af4add3532de2b91f2436df028", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 889.283673ms ago: executing program 3 (id=943): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0x10039}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x803}, @TCA_FQ_CODEL_QUANTUM={0x8, 0x6, 0x4}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x41}, 0x0) 826.995803ms ago: executing program 3 (id=946): r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x8042, 0x0) fcntl$setlease(r0, 0x400, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x183203, 0x0) fcntl$setlease(r0, 0x400, 0x1) 739.605004ms ago: executing program 4 (id=951): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, 0xfffffffffffffffd, 0xbb) 632.165365ms ago: executing program 4 (id=954): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) 471.810036ms ago: executing program 1 (id=963): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x811}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001e0001"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 416.143777ms ago: executing program 4 (id=964): r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000d50000002a00c50095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) mq_notify(r0, 0x0) 415.660247ms ago: executing program 4 (id=965): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x50a, &(0x7f0000000200)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xffffffffffffffff, 0x2000800000000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0xc, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 415.416837ms ago: executing program 1 (id=966): r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x5, 0x42, 0x5, 0x0, 0x4, 0x9d6d1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x10137f, 0x7ff, 0x7, 0x0, 0x81, 0x2, 0x7, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2000004, 0x12011, r0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x7000001, 0x6e073, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 402.667037ms ago: executing program 1 (id=967): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001300010000"], 0x3c}}, 0x0) 249.732558ms ago: executing program 0 (id=970): bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000001f00)=""/4090, 0x4}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000380)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x34}, 0x10) 249.022418ms ago: executing program 0 (id=972): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a01010000000000000000010000000900030073797a3100000000080007006e6174000900010073797a310000000014000480080002407c40280f080001"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 248.681288ms ago: executing program 2 (id=973): write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xc, {"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", 0x1000}}, 0x1006) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32, @ANYBLOB="08004e01"], 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x4) 248.288448ms ago: executing program 0 (id=974): r0 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) 248.085518ms ago: executing program 1 (id=975): setrlimit(0x9, &(0x7f0000000a00)={0x0, 0x100000001}) move_pages(0x0, 0x20a0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8fff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000003c0)={[&(0x7f0000000600)='\x7f\xb7\xc3\x7f\xa5a\xd6A*c\x9b\xd8R\xf02b\xefA|uiWb\x8f\xee\x1c\xc5\xdb^\x11\x16h\x83\x94y\x89\xf1Y{\x87\xd5\xf3\xccMr\xc5\xbdT\x9e\xc4\x84\x06\xcd\x8b\xcd\t\x01\x13?\x1e\xe8\x15V\x91\x10,\xd5\xa0\xff.p\xc4\x94\xd2Fs)9v.\xe2\xee\x8e\x03c\xfd\xcc\xa2\\]\xa7\x97\x13\xa1g\"uI[\xd6\x89\xa48\x98T\x11T\xd1p\x14Y\xc7\x01\n\xb5\xbd\t\n\x97\xb6\xec\x9e\xf4\xe2z:\x9c\xf7@\xe2b\xf6\aoi;\xe0\xd8A\x8e]\xe4\xc6\xf1\x17X#\xde\xdd-)\xca\xca\x95b\xcf\xae\x7f\xd55\xcf\x17h\x0f\xccn\x8eR\x1f\x8e\x96C}3\x1e/k\x89\xa0\x7f\x88T\xb8\xa0R\xd7\xaaAE\xed\x12\x95\xfe\xc5G\xe1\xb0@\x1dw\xda\x04u<\xef\xf5\x90|$\xc8\xa4\xae\x91\xc1\xd6\xe8;\xefm\xb5c\x9b\xc6\xfeM\xec!\xbb7\x88\xc0\x04~P\x89C\"\xc4\xa5&|LO\xca\xfc\xc4[\xd4A\x12\xe22\x86Ww\x9c\x06\x1e\x02\xeb\xc7\xc9Z~<6\xcd']}) 208.543758ms ago: executing program 2 (id=976): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) open(0x0, 0x66842, 0x19) acct(0x0) 208.123868ms ago: executing program 0 (id=977): mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x102) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v2={0x2000000, [{0x18fd62e8, 0x6}, {0x9ba7, 0x5}]}, 0x14, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 156.281639ms ago: executing program 1 (id=978): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0x11, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 155.945659ms ago: executing program 2 (id=979): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b703000008000040850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) getpgrp(0xffffffffffffffff) 155.713749ms ago: executing program 0 (id=980): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, 0xfffffffffffffffd, 0xbb) 155.525699ms ago: executing program 4 (id=981): syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8923, &(0x7f0000000040)={'vlan0\x00', 0x40}) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 110.701939ms ago: executing program 2 (id=982): openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="88", 0x1}], 0x1, &(0x7f0000000300)=ANY=[], 0xd0}}], 0x1, 0x4008094) close(r0) 104.041849ms ago: executing program 1 (id=983): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000008800)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000003c0)="ee", 0x1}], 0x1}}], 0x1, 0x4004) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @empty}}, 0xffff, 0xffc0}, 0x90) 63.75262ms ago: executing program 2 (id=984): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000780)='mm_page_free\x00', r1}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 63.11058ms ago: executing program 0 (id=985): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 11.93368ms ago: executing program 4 (id=986): r0 = syz_io_uring_setup(0x83d, &(0x7f0000000540)={0x0, 0xa9ee, 0x400, 0x100003, 0x96}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xffeffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10b280}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 0s ago: executing program 2 (id=987): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a01010000000000000000010000000900030073797a3100000000080007006e6174000900010073797a310000000014000480080002407c40280f080001"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) kernel console output (not intermixed with test programs): [ 21.592966][ T30] audit: type=1400 audit(1742498182.025:81): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.8' (ED25519) to the list of known hosts. [ 26.370505][ T30] audit: type=1400 audit(1742498186.805:82): avc: denied { mounton } for pid=3285 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.371596][ T3285] cgroup: Unknown subsys name 'net' [ 26.393257][ T30] audit: type=1400 audit(1742498186.805:83): avc: denied { mount } for pid=3285 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.420671][ T30] audit: type=1400 audit(1742498186.845:84): avc: denied { unmount } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.566244][ T3285] cgroup: Unknown subsys name 'cpuset' [ 26.572435][ T3285] cgroup: Unknown subsys name 'rlimit' [ 26.742765][ T30] audit: type=1400 audit(1742498187.175:85): avc: denied { setattr } for pid=3285 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.766112][ T30] audit: type=1400 audit(1742498187.175:86): avc: denied { create } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.786603][ T30] audit: type=1400 audit(1742498187.175:87): avc: denied { write } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.806987][ T30] audit: type=1400 audit(1742498187.175:88): avc: denied { read } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.827525][ T30] audit: type=1400 audit(1742498187.195:89): avc: denied { mounton } for pid=3285 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.834499][ T3290] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.852363][ T30] audit: type=1400 audit(1742498187.195:90): avc: denied { mount } for pid=3285 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.884139][ T30] audit: type=1400 audit(1742498187.305:91): avc: denied { relabelto } for pid=3290 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.924157][ T3285] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.778739][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 28.793007][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 28.825918][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 28.868859][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.875993][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.883272][ T3302] bridge_slave_0: entered allmulticast mode [ 28.889782][ T3302] bridge_slave_0: entered promiscuous mode [ 28.910395][ T3296] chnl_net:caif_netlink_parms(): no params data found [ 28.919011][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.926219][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.933496][ T3302] bridge_slave_1: entered allmulticast mode [ 28.939917][ T3302] bridge_slave_1: entered promiscuous mode [ 28.976716][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.983797][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.990985][ T3297] bridge_slave_0: entered allmulticast mode [ 28.997507][ T3297] bridge_slave_0: entered promiscuous mode [ 29.007327][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.023826][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.030941][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.038131][ T3297] bridge_slave_1: entered allmulticast mode [ 29.044628][ T3297] bridge_slave_1: entered promiscuous mode [ 29.059063][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.099479][ T3302] team0: Port device team_slave_0 added [ 29.105697][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.112799][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.120099][ T3299] bridge_slave_0: entered allmulticast mode [ 29.126607][ T3299] bridge_slave_0: entered promiscuous mode [ 29.146917][ T3302] team0: Port device team_slave_1 added [ 29.152890][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.160017][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.167188][ T3299] bridge_slave_1: entered allmulticast mode [ 29.173500][ T3299] bridge_slave_1: entered promiscuous mode [ 29.180955][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.213820][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.228374][ T3296] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.235580][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.242759][ T3296] bridge_slave_0: entered allmulticast mode [ 29.249427][ T3296] bridge_slave_0: entered promiscuous mode [ 29.257986][ T3296] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.265216][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.272391][ T3296] bridge_slave_1: entered allmulticast mode [ 29.278843][ T3296] bridge_slave_1: entered promiscuous mode [ 29.285312][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.292369][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.318580][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.330950][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.345032][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 29.358749][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.365851][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.391792][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.403262][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.420628][ T3297] team0: Port device team_slave_0 added [ 29.432426][ T3296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.456247][ T3297] team0: Port device team_slave_1 added [ 29.462918][ T3296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.478667][ T3299] team0: Port device team_slave_0 added [ 29.501392][ T3299] team0: Port device team_slave_1 added [ 29.529534][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.536544][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.562513][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.585938][ T3302] hsr_slave_0: entered promiscuous mode [ 29.591982][ T3302] hsr_slave_1: entered promiscuous mode [ 29.603149][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.610314][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.636326][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.650380][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.657398][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.683582][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.697434][ T3296] team0: Port device team_slave_0 added [ 29.705403][ T3296] team0: Port device team_slave_1 added [ 29.711235][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.718223][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.744438][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.766048][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.773128][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.780331][ T3305] bridge_slave_0: entered allmulticast mode [ 29.786803][ T3305] bridge_slave_0: entered promiscuous mode [ 29.811373][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.818451][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.844412][ T3296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.871449][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.878566][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.885740][ T3305] bridge_slave_1: entered allmulticast mode [ 29.892072][ T3305] bridge_slave_1: entered promiscuous mode [ 29.904594][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.911641][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.937757][ T3296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.950498][ T3297] hsr_slave_0: entered promiscuous mode [ 29.956541][ T3297] hsr_slave_1: entered promiscuous mode [ 29.962478][ T3297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.970058][ T3297] Cannot create hsr debugfs directory [ 29.992723][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.017838][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.033743][ T3299] hsr_slave_0: entered promiscuous mode [ 30.040110][ T3299] hsr_slave_1: entered promiscuous mode [ 30.046224][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.053785][ T3299] Cannot create hsr debugfs directory [ 30.108905][ T3296] hsr_slave_0: entered promiscuous mode [ 30.114903][ T3296] hsr_slave_1: entered promiscuous mode [ 30.120940][ T3296] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.128646][ T3296] Cannot create hsr debugfs directory [ 30.134796][ T3305] team0: Port device team_slave_0 added [ 30.141529][ T3305] team0: Port device team_slave_1 added [ 30.179942][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.187123][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.213146][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.238217][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.245233][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.271199][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.342181][ T3305] hsr_slave_0: entered promiscuous mode [ 30.348355][ T3305] hsr_slave_1: entered promiscuous mode [ 30.354252][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.361840][ T3305] Cannot create hsr debugfs directory [ 30.378330][ T3302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.404908][ T3302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.424372][ T3302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.437886][ T3297] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.449137][ T3297] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.457695][ T3302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.475887][ T3297] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.491670][ T3297] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.527647][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.538319][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.549247][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.570019][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.587960][ T3296] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.608114][ T3296] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.617628][ T3296] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.627615][ T3296] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.650101][ T3305] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.661726][ T3305] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.679093][ T3305] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.691075][ T3305] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.716706][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.723829][ T3305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.760783][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.770739][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.794586][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.817345][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.826889][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.856737][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.867966][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.875063][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.884430][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.891668][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.903765][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.910858][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.919986][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.927164][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.943625][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.954586][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.975408][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.989508][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.002969][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.010090][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.024862][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.033968][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.041061][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.054451][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.061595][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.071514][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.078661][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.093087][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.100330][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.112007][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.119142][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.193877][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.231716][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.275818][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.298445][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.319012][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.388281][ T3299] veth0_vlan: entered promiscuous mode [ 31.417808][ T3299] veth1_vlan: entered promiscuous mode [ 31.443879][ T3302] veth0_vlan: entered promiscuous mode [ 31.459234][ T3299] veth0_macvtap: entered promiscuous mode [ 31.481027][ T3302] veth1_vlan: entered promiscuous mode [ 31.489510][ T3299] veth1_macvtap: entered promiscuous mode [ 31.510550][ T3296] veth0_vlan: entered promiscuous mode [ 31.528750][ T3305] veth0_vlan: entered promiscuous mode [ 31.537381][ T3302] veth0_macvtap: entered promiscuous mode [ 31.544133][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.555350][ T3296] veth1_vlan: entered promiscuous mode [ 31.562911][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.572462][ T3302] veth1_macvtap: entered promiscuous mode [ 31.579609][ T3305] veth1_vlan: entered promiscuous mode [ 31.590221][ T3297] veth0_vlan: entered promiscuous mode [ 31.599325][ T3299] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.608385][ T3299] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.617136][ T3299] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.625940][ T3299] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.642663][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.653270][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.663946][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.676130][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.686637][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.697566][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.712698][ T3297] veth1_vlan: entered promiscuous mode [ 31.721201][ T3302] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.730152][ T3302] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.738979][ T3302] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.747707][ T3302] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.762964][ T3305] veth0_macvtap: entered promiscuous mode [ 31.776707][ T3296] veth0_macvtap: entered promiscuous mode [ 31.783382][ T3305] veth1_macvtap: entered promiscuous mode [ 31.792735][ T3296] veth1_macvtap: entered promiscuous mode [ 31.805822][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 31.805840][ T30] audit: type=1400 audit(1742498192.245:110): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.DTLSko/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 31.808117][ T3297] veth0_macvtap: entered promiscuous mode [ 31.811969][ T30] audit: type=1400 audit(1742498192.245:111): avc: denied { mount } for pid=3299 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 31.849207][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.871436][ T30] audit: type=1400 audit(1742498192.285:112): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.jAr89h/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 31.875105][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.900299][ T30] audit: type=1400 audit(1742498192.285:113): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 31.910019][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.910039][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.931896][ T30] audit: type=1400 audit(1742498192.285:114): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.jAr89h/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 31.944842][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.952114][ T30] audit: type=1400 audit(1742498192.285:115): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.jAr89h/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 31.986521][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.013568][ T30] audit: type=1400 audit(1742498192.285:116): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.023472][ T30] audit: type=1400 audit(1742498192.425:117): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.024047][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.024061][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.024075][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.029730][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.043701][ T30] audit: type=1400 audit(1742498192.425:118): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="gadgetfs" ino=4174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 32.069350][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.137170][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.147086][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.157575][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.166257][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.167423][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.192481][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.203393][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.220978][ T3296] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.229838][ T3296] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.238685][ T3296] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.247685][ T3296] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.261836][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.272339][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.275061][ T30] audit: type=1400 audit(1742498192.705:119): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.282171][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.282269][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.327616][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.338125][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.349392][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.366836][ T3297] veth1_macvtap: entered promiscuous mode [ 32.390218][ T3305] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.399097][ T3305] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.407929][ T3305] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.416719][ T3305] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.434476][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.445082][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.454979][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.465493][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.475411][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.485876][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.495772][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.506335][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.517263][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.546122][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.556850][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.566787][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.577281][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.587277][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.597758][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.607616][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.618217][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.629607][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.646993][ T3297] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.655839][ T3297] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.664618][ T3297] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.673427][ T3297] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.891667][ T3469] loop1: detected capacity change from 0 to 512 [ 32.899973][ T3467] loop0: detected capacity change from 0 to 1024 [ 32.928414][ T3467] ======================================================= [ 32.928414][ T3467] WARNING: The mand mount option has been deprecated and [ 32.928414][ T3467] and is ignored by this kernel. Remove the mand [ 32.928414][ T3467] option from the mount to silence this warning. [ 32.928414][ T3467] ======================================================= [ 32.967518][ T3469] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 32.986235][ T3467] EXT4-fs: inline encryption not supported [ 32.993750][ T3467] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 33.018134][ T3467] EXT4-fs error (device loop0): ext4_map_blocks:705: inode #3: block 1: comm syz.0.13: lblock 1 mapped to illegal pblock 1 (length 1) [ 33.034985][ T3467] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.13: Failed to acquire dquot type 0 [ 33.046536][ T3469] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.063545][ T3469] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.076458][ T3467] EXT4-fs error (device loop0): ext4_free_blocks:6589: comm syz.0.13: Freeing blocks not in datazone - block = 0, count = 4096 [ 33.102425][ T3467] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.13: Invalid inode bitmap blk 0 in block_group 0 [ 33.123598][ T1288] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 33.132970][ T3467] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 33.151021][ T1288] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 0 [ 33.176268][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.188695][ T3467] EXT4-fs (loop0): 1 orphan inode deleted [ 33.195335][ T3467] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.220586][ T3498] loop2: detected capacity change from 0 to 512 [ 33.247669][ T3498] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 33.266084][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.279169][ T3498] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.294399][ T3498] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.349329][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.608534][ T3539] loop1: detected capacity change from 0 to 512 [ 33.693777][ T3539] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.781093][ T3539] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.796809][ T3550] loop0: detected capacity change from 0 to 1024 [ 33.845573][ T3550] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 33.856748][ T3550] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 33.907729][ T3550] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 33.938037][ T3550] EXT4-fs (loop0): invalid journal inode [ 33.947077][ T3550] EXT4-fs (loop0): can't get journal size [ 33.953229][ T3550] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.46: blocks 2-2 from inode overlap system zone [ 33.968646][ T3550] EXT4-fs (loop0): failed to initialize system zone (-117) [ 33.976691][ T3550] EXT4-fs (loop0): mount failed [ 33.983204][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.119345][ T3569] loop4: detected capacity change from 0 to 1024 [ 34.190325][ T3569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.205246][ T3569] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.249580][ T3586] loop0: detected capacity change from 0 to 512 [ 34.263474][ T3590] loop2: detected capacity change from 0 to 1024 [ 34.280828][ T3590] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 34.291915][ T3590] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 34.301768][ T3590] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 34.312126][ T3590] EXT4-fs (loop2): invalid journal inode [ 34.312417][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.317826][ T3590] EXT4-fs (loop2): can't get journal size [ 34.342346][ T3590] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.63: blocks 2-2 from inode overlap system zone [ 34.349207][ T3586] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.371703][ T3586] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.398980][ T3590] EXT4-fs (loop2): failed to initialize system zone (-117) [ 34.430251][ T3590] EXT4-fs (loop2): mount failed [ 34.438133][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.658030][ T3617] loop1: detected capacity change from 0 to 1024 [ 34.720165][ T3617] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.722020][ T3622] loop4: detected capacity change from 0 to 512 [ 34.749883][ T3617] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.780799][ T3626] netlink: 36 bytes leftover after parsing attributes in process `syz.3.79'. [ 34.808949][ T3622] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.828349][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.843862][ T3622] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.899271][ T3630] loop1: detected capacity change from 0 to 1024 [ 34.910939][ T3630] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 34.922112][ T3630] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 34.954002][ T3630] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 34.973269][ T3630] EXT4-fs (loop1): invalid journal inode [ 34.987608][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.006934][ T3630] EXT4-fs (loop1): can't get journal size [ 35.030686][ T3630] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #3: comm syz.1.80: blocks 2-2 from inode overlap system zone [ 35.044733][ T3630] EXT4-fs (loop1): failed to initialize system zone (-117) [ 35.044792][ T3630] EXT4-fs (loop1): mount failed [ 35.177505][ T3654] loop3: detected capacity change from 0 to 1024 [ 35.202742][ T3656] netlink: 36 bytes leftover after parsing attributes in process `syz.4.92'. [ 35.225836][ T3654] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.306599][ T3654] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.346669][ T3668] netlink: 24 bytes leftover after parsing attributes in process `syz.4.96'. [ 35.366912][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.415072][ T3672] loop3: detected capacity change from 0 to 1024 [ 35.433420][ T3672] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 35.444559][ T3672] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 35.470503][ T3672] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 35.506121][ T3672] EXT4-fs (loop3): invalid journal inode [ 35.528668][ T3672] EXT4-fs (loop3): can't get journal size [ 35.543543][ T3684] loop1: detected capacity change from 0 to 128 [ 35.550353][ T3672] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.98: blocks 2-2 from inode overlap system zone [ 35.566448][ T3672] EXT4-fs (loop3): failed to initialize system zone (-117) [ 35.574501][ T3684] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.587479][ T3672] EXT4-fs (loop3): mount failed [ 35.631309][ T3684] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.687354][ T3695] loop0: detected capacity change from 0 to 1024 [ 35.721877][ T3698] netlink: 24 bytes leftover after parsing attributes in process `syz.2.110'. [ 35.777947][ T3695] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.795575][ T3296] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.823759][ T3695] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.897800][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.968452][ T3710] loop0: detected capacity change from 0 to 128 [ 35.990078][ T3710] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.017065][ T3710] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.121462][ T3299] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.166417][ T3730] netlink: 104 bytes leftover after parsing attributes in process `syz.3.124'. [ 36.362562][ T3755] loop4: detected capacity change from 0 to 128 [ 36.374937][ T3755] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.388743][ T3755] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.440862][ T3297] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.455102][ T3754] SELinux: syz.1.133 (3754) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 36.590221][ T3766] netlink: 104 bytes leftover after parsing attributes in process `syz.4.139'. [ 36.773429][ T3778] netlink: 40 bytes leftover after parsing attributes in process `syz.0.147'. [ 37.173833][ T3784] SELinux: syz.4.150 (3784) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 37.216214][ T3790] loop3: detected capacity change from 0 to 128 [ 37.237422][ T3790] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.272410][ T3794] netlink: 104 bytes leftover after parsing attributes in process `syz.1.152'. [ 37.289627][ T3790] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.328186][ T3302] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.422773][ T3812] netlink: 40 bytes leftover after parsing attributes in process `syz.3.162'. [ 37.491158][ C0] hrtimer: interrupt took 61523 ns [ 37.501652][ T30] kauditd_printk_skb: 109 callbacks suppressed [ 37.501670][ T30] audit: type=1400 audit(1742498197.945:226): avc: denied { ioctl } for pid=3817 comm="syz.4.175" path="socket:[4841]" dev="sockfs" ino=4841 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.574464][ T3828] SELinux: syz.2.165 (3828) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 37.660871][ T3833] loop2: detected capacity change from 0 to 128 [ 37.674811][ T30] audit: type=1326 audit(1742498198.115:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3831 comm="syz.3.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36f958d169 code=0x7ffc0000 [ 37.698880][ T30] audit: type=1326 audit(1742498198.115:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3831 comm="syz.3.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36f958d169 code=0x7ffc0000 [ 37.730258][ T3833] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.755696][ T30] audit: type=1326 audit(1742498198.155:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3831 comm="syz.3.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7f36f958d169 code=0x7ffc0000 [ 37.779061][ T30] audit: type=1326 audit(1742498198.155:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3831 comm="syz.3.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36f958d169 code=0x7ffc0000 [ 37.780550][ T3833] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.802306][ T30] audit: type=1326 audit(1742498198.155:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3831 comm="syz.3.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36f958d169 code=0x7ffc0000 [ 37.865238][ T30] audit: type=1326 audit(1742498198.295:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36f958d169 code=0x7ffc0000 [ 37.888690][ T30] audit: type=1326 audit(1742498198.295:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36f958d169 code=0x7ffc0000 [ 38.027452][ T3838] netlink: 60 bytes leftover after parsing attributes in process `syz.1.171'. [ 38.037531][ T3305] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.201407][ T30] audit: type=1326 audit(1742498198.305:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36f958d169 code=0x7ffc0000 [ 38.224744][ T30] audit: type=1326 audit(1742498198.305:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36f958d169 code=0x7ffc0000 [ 38.405096][ T3863] loop3: detected capacity change from 0 to 128 [ 38.463579][ T3863] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.482120][ T3863] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.536576][ T3302] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. Mar 20 19:16:39 syzkaller daemon.err dhcpcd[3037]: ps_sendpsmmsg: Connection refused Mar 20 19:16:39 syzkaller daemon.err dhcpcd[3037]: ps_root_recvmsgcb: failed to send message to pid 3282: Connection refused Mar 20 19:16:40 syzkaller daemon.err dhcpcd[3037]: ps_sendpsmmsg: Connection refused Mar 20 19:16:40 syzkaller daemon.err dhcpcd[3037]: ps_root_recvmsgcb: failed to send message to pid 3281: Connection refused [ 40.845109][ T4242] syz.1.364 (4242) used greatest stack depth: 10888 bytes left [ 41.882040][ T4447] can0: slcan on ptm0. [ 41.956334][ T4446] can0 (unregistered): slcan off ptm0. Mar 20 19:16:42 syzkaller daemon.err dhcpcd[3037]: ps_sendpsmmsg: Connection refused Mar 20 19:16:42 syzkaller daemon.err dhcpcd[3037]: ps_root_recvmsgcb: failed to send message to pid 3286: Connection refused [ 42.322231][ T4539] binfmt_misc: register: failed to install interpreter file ./file0 [ 42.506757][ T30] kauditd_printk_skb: 879 callbacks suppressed [ 42.506772][ T30] audit: type=1400 audit(2000000000.270:1115): avc: denied { create } for pid=4562 comm="syz.0.521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=0 [ 42.546480][ T30] audit: type=1400 audit(2000000000.280:1116): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 42.571238][ T30] audit: type=1400 audit(2000000000.290:1117): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 42.595624][ T30] audit: type=1400 audit(2000000000.300:1118): avc: denied { prog_load } for pid=4566 comm="syz.0.523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 42.657538][ T30] audit: type=1400 audit(2000000000.310:1119): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 42.681852][ T30] audit: type=1400 audit(2000000000.310:1120): avc: denied { create } for pid=4567 comm="syz.3.524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 42.702231][ T30] audit: type=1400 audit(2000000000.330:1121): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 42.726741][ T30] audit: type=1400 audit(2000000000.340:1122): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 42.750973][ T30] audit: type=1400 audit(2000000000.370:1123): avc: denied { prog_load } for pid=4572 comm="syz.2.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 42.768013][ T4589] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4589 comm=syz.0.530 [ 42.770492][ T30] audit: type=1326 audit(2000000000.370:1124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4572 comm="syz.2.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f8ef3d169 code=0x7ffc0000 [ 43.057121][ T4645] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 44.133599][ T4835] tun0: tun_chr_ioctl cmd 2147767520 [ 44.487773][ T4908] syz.2.689 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 45.267225][ T5066] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 45.273792][ T5066] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 45.281298][ T5066] vhci_hcd vhci_hcd.0: Device attached [ 45.289111][ T5068] vhci_hcd: connection closed [ 45.292784][ T51] vhci_hcd: stop threads [ 45.302031][ T51] vhci_hcd: release socket [ 45.306560][ T51] vhci_hcd: disconnect device [ 45.421878][ T5098] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5098 comm=syz.1.781 [ 45.474959][ T5107] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5 sclass=netlink_route_socket pid=5107 comm=syz.1.786 [ 45.790437][ T5169] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 45.797156][ T5169] syzkaller0: linktype set to 776 [ 45.845553][ T5173] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 45.853847][ T5173] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 45.982837][ T5201] netlink: 'syz.2.832': attribute type 2 has an invalid length. [ 46.029721][ T5209] loop2: detected capacity change from 0 to 2048 [ 46.037399][ T5211] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 46.067771][ T5209] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.084300][ T5222] loop0: detected capacity change from 0 to 256 [ 46.101288][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.124476][ T5226] af_packet: tpacket_rcv: packet too big, clamped from 36 to 4294967272. macoff=96 [ 46.203229][ T5235] __nla_validate_parse: 11 callbacks suppressed [ 46.203248][ T5235] netlink: 16 bytes leftover after parsing attributes in process `syz.2.847'. [ 46.395086][ T5261] netlink: 'syz.2.857': attribute type 10 has an invalid length. [ 46.404427][ T5261] netlink: 40 bytes leftover after parsing attributes in process `syz.2.857'. [ 46.427236][ T5261] team0: Port device geneve1 added [ 46.441839][ T5261] syz.2.857 (5261) used greatest stack depth: 10664 bytes left [ 46.490888][ T5273] capability: warning: `syz.3.863' uses deprecated v2 capabilities in a way that may be insecure [ 46.553170][ T5283] loop3: detected capacity change from 0 to 512 [ 46.562702][ T5283] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.571206][ T5283] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.588551][ T5283] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 46.597721][ T5283] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 46.606668][ T5283] EXT4-fs (loop3): 1 truncate cleaned up [ 46.614313][ T5283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.644133][ T5283] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 46.676290][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.687681][ T5300] loop4: detected capacity change from 0 to 512 [ 46.694274][ T5300] EXT4-fs: Ignoring removed orlov option [ 46.703418][ T5300] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 46.716545][ T5300] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 46.737435][ T5300] EXT4-fs (loop4): 1 orphan inode deleted [ 46.743221][ T5300] EXT4-fs (loop4): 1 truncate cleaned up [ 46.745852][ T5281] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.757552][ T5281] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.768257][ T5300] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.790086][ T5300] EXT4-fs error (device loop4): ext4_inlinedir_to_tree:1404: inode #12: block 7: comm syz.4.876: path /122/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 46.815173][ T5300] EXT4-fs (loop4): Remounting filesystem read-only [ 46.834596][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.951673][ T5334] netlink: 132 bytes leftover after parsing attributes in process `syz.4.892'. [ 46.969696][ T5337] netem: change failed [ 47.190280][ T5364] netlink: 'syz.2.907': attribute type 13 has an invalid length. [ 47.209123][ T5344] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.219224][ T5344] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.256502][ T5370] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.364631][ T5390] loop0: detected capacity change from 0 to 512 [ 47.371527][ T5390] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.387001][ T5390] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.399939][ T5390] ext4 filesystem being mounted at /188/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.414966][ T5390] EXT4-fs warning (device loop0): __ext4_unlink:3292: inode #16: comm syz.0.917: Deleting file 'file3' with no links [ 47.441622][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.466579][ T5400] loop0: detected capacity change from 0 to 512 [ 47.484748][ T5400] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 47.492790][ T5400] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 47.501562][ T5400] EXT4-fs (loop0): orphan cleanup on readonly fs [ 47.508336][ T5400] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 47.518968][ T5400] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 47.529892][ T5400] EXT4-fs (loop0): 1 truncate cleaned up [ 47.536704][ T5400] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 47.563889][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.611316][ T30] kauditd_printk_skb: 944 callbacks suppressed [ 47.611332][ T30] audit: type=1400 audit(2000000005.370:2069): avc: denied { map } for pid=5414 comm="syz.1.928" path="socket:[10522]" dev="sockfs" ino=10522 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 47.640957][ T30] audit: type=1400 audit(2000000005.370:2070): avc: denied { read } for pid=5414 comm="syz.1.928" path="socket:[10522]" dev="sockfs" ino=10522 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 47.673416][ T30] audit: type=1400 audit(2000000005.400:2071): avc: denied { sys_module } for pid=5414 comm="syz.1.928" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 47.694956][ T30] audit: type=1400 audit(2000000005.460:2072): avc: denied { read } for pid=5422 comm="syz.0.931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.698991][ T5425] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 47.720829][ T5425] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 47.728799][ T5425] vhci_hcd vhci_hcd.0: Device attached [ 47.735191][ T30] audit: type=1400 audit(2000000005.490:2073): avc: denied { write } for pid=5422 comm="syz.0.931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.762485][ T5426] vhci_hcd: connection closed [ 47.762650][ T3397] vhci_hcd: stop threads [ 47.771902][ T3397] vhci_hcd: release socket [ 47.776404][ T3397] vhci_hcd: disconnect device [ 47.785820][ T30] audit: type=1400 audit(2000000005.550:2074): avc: denied { setopt } for pid=5422 comm="syz.0.931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.823140][ T30] audit: type=1400 audit(2000000005.580:2075): avc: denied { write } for pid=5432 comm="syz.3.934" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 47.892223][ T5441] loop3: detected capacity change from 0 to 512 [ 47.917465][ T5443] process 'syz.4.939' launched './file0' with NULL argv: empty string added [ 47.926838][ T30] audit: type=1400 audit(2000000005.680:2076): avc: denied { execute } for pid=5442 comm="syz.4.939" name="file0" dev="tmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 47.958607][ T30] audit: type=1400 audit(2000000005.710:2077): avc: denied { execute_no_trans } for pid=5442 comm="syz.4.939" path="/132/file0" dev="tmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 48.002263][ T30] audit: type=1400 audit(2000000005.760:2078): avc: denied { unmount } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 48.136742][ T5476] loop4: detected capacity change from 0 to 1024 [ 48.144057][ T5476] EXT4-fs: Ignoring removed orlov option [ 48.150782][ T5476] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 48.178020][ T5476] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.202636][ T3297] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 48.218603][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.249663][ T5488] loop1: detected capacity change from 0 to 1024 [ 48.256714][ T5488] EXT4-fs: Ignoring removed bh option [ 48.291962][ T5488] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.354067][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.412176][ T5505] netlink: 8 bytes leftover after parsing attributes in process `syz.1.963'. [ 48.421312][ T5505] Zero length message leads to an empty skb [ 48.446004][ T5509] loop4: detected capacity change from 0 to 512 [ 48.461854][ T5509] EXT4-fs (loop4): orphan cleanup on readonly fs [ 48.471480][ T5509] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.965: bg 0: block 248: padding at end of block bitmap is not set [ 48.486193][ T5517] netlink: 4 bytes leftover after parsing attributes in process `syz.2.968'. [ 48.496290][ T5509] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.965: Failed to acquire dquot type 1 [ 48.498228][ T5517] hsr_slave_0: left promiscuous mode [ 48.513299][ T5516] netlink: 28 bytes leftover after parsing attributes in process `syz.1.967'. [ 48.523269][ T5509] EXT4-fs (loop4): 1 truncate cleaned up [ 48.529060][ T5517] hsr_slave_1: left promiscuous mode [ 48.535842][ T5509] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.555335][ T5509] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 48.575831][ T5509] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 48.696037][ T5509] syz.4.965 (5509) used greatest stack depth: 9352 bytes left [ 48.704521][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.704644][ T5542] loop0: detected capacity change from 0 to 1024 [ 48.725032][ T5542] EXT4-fs: Ignoring removed orlov option [ 48.735703][ T5542] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 48.765734][ T5546] @: renamed from vlan0 (while UP) [ 48.773539][ T5542] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.813677][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.888041][ T5561] ================================================================== [ 48.896175][ T5561] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 48.902899][ T5561] [ 48.905247][ T5561] write to 0xffff888106a6c910 of 8 bytes by task 5564 on cpu 1: [ 48.912981][ T5561] __dentry_kill+0x13e/0x4c0 [ 48.917722][ T5561] dput+0x5c/0xd0 [ 48.921397][ T5561] step_into+0x218/0x820 [ 48.925703][ T5561] path_openat+0x13e5/0x1fc0 [ 48.930321][ T5561] do_filp_open+0x107/0x230 [ 48.934860][ T5561] io_openat2+0x280/0x3a0 [ 48.939251][ T5561] io_openat+0x1a/0x30 [ 48.943357][ T5561] io_issue_sqe+0x1a9/0xb70 [ 48.947892][ T5561] io_wq_submit_work+0x3eb/0x540 [ 48.952870][ T5561] io_worker_handle_work+0x486/0x9d0 [ 48.958192][ T5561] io_wq_worker+0x286/0x820 [ 48.962730][ T5561] ret_from_fork+0x4b/0x60 [ 48.967163][ T5561] ret_from_fork_asm+0x1a/0x30 [ 48.971941][ T5561] [ 48.974274][ T5561] read to 0xffff888106a6c910 of 8 bytes by task 5561 on cpu 0: [ 48.981912][ T5561] fast_dput+0x65/0x2c0 [ 48.986093][ T5561] dput+0x24/0xd0 [ 48.989748][ T5561] step_into+0x218/0x820 [ 48.994015][ T5561] path_openat+0x13e5/0x1fc0 [ 48.998618][ T5561] do_filp_open+0x107/0x230 [ 49.003131][ T5561] io_openat2+0x280/0x3a0 [ 49.007477][ T5561] io_openat+0x1a/0x30 [ 49.011560][ T5561] io_issue_sqe+0x1a9/0xb70 [ 49.016081][ T5561] io_wq_submit_work+0x3eb/0x540 [ 49.021036][ T5561] io_worker_handle_work+0x486/0x9d0 [ 49.026332][ T5561] io_wq_worker+0x286/0x820 [ 49.030845][ T5561] ret_from_fork+0x4b/0x60 [ 49.035270][ T5561] ret_from_fork_asm+0x1a/0x30 [ 49.040043][ T5561] [ 49.042366][ T5561] value changed: 0xffff888237b17b38 -> 0x0000000000000000 [ 49.049472][ T5561] [ 49.051794][ T5561] Reported by Kernel Concurrency Sanitizer on: [ 49.057962][ T5561] CPU: 0 UID: 0 PID: 5561 Comm: iou-wrk-5557 Not tainted 6.14.0-rc7-syzkaller-00137-g5fc319360819 #0 [ 49.068815][ T5561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.078881][ T5561] ==================================================================