last executing test programs: 1.497957119s ago: executing program 2 (id=486): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000bc0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x24, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x4}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}]}]}, 0x40}}, 0x4000884) 1.447807913s ago: executing program 2 (id=489): unshare(0x68060200) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="434a596143cc", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x1f4, 0xd50, 0x6558, &(0x7f0000000000)="ff", 0x0, 0x6, 0x300, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x69) 1.318263606s ago: executing program 2 (id=498): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f000001d600)=""/102381, 0x2000, 0x20000004, 0x0) 1.290170988s ago: executing program 2 (id=499): perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x80, 0x7, 0xd4, 0x0, 0x0, 0x80000000, 0x209, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffff9, 0x4, @perf_bp={0x0, 0x5}, 0x4080, 0x4, 0xa62a, 0x8, 0x101, 0x3, 0x1fcc, 0x0, 0x9, 0x0, 0x4000000}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0xd, 0x200cc, 0x6, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)='D', &(0x7f0000000240), 0x4b2, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000700)={0x0, &(0x7f00000004c0)=""/255, &(0x7f0000000640), &(0x7f0000000680), 0x2, r0}, 0x38) 1.229708974s ago: executing program 2 (id=504): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xf, 0x11012, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 1.106816176s ago: executing program 3 (id=509): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000440)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_ORPHAN_MASK={0x8, 0xa, 0x7ff}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x2}, @TCA_FQ_RATE_ENABLE={0x8, 0x5, 0xfffffffc}]}}]}, 0x48}}, 0x0) 1.076414298s ago: executing program 1 (id=510): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x2, 0xc, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socketpair(0x11, 0xa, 0x0, &(0x7f0000001080)) 1.068879479s ago: executing program 3 (id=511): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 1.017930984s ago: executing program 1 (id=513): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de00000000000000001801000020a0702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000003a80)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x1, @local, 0x3}]}, &(0x7f0000003ac0)=0x10) 1.010027945s ago: executing program 3 (id=514): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) 954.74995ms ago: executing program 3 (id=515): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000003200)={0x0, 0x0, 0x0}, 0x0) 899.060334ms ago: executing program 3 (id=516): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x0) sendfile(r1, r1, 0x0, 0x80000000) 735.46561ms ago: executing program 2 (id=522): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6}]}) memfd_secret(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 524.80775ms ago: executing program 3 (id=531): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x256c, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) close(0x3) 351.117456ms ago: executing program 4 (id=535): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 288.623143ms ago: executing program 0 (id=539): r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 275.083393ms ago: executing program 4 (id=540): unshare(0x22020400) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 257.821625ms ago: executing program 0 (id=541): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000004740)={0x0, 0x0, 0x0}, 0x0) 242.342837ms ago: executing program 0 (id=542): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) lsm_set_self_attr(0x66, 0x0, 0x28, 0x0) 224.437618ms ago: executing program 4 (id=543): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 217.218779ms ago: executing program 0 (id=544): r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000001c0)="5c00000013006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af34514000cc0080020000700020006001f0003000000f6a6bf9082545314000056a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e45", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 152.301615ms ago: executing program 0 (id=545): r0 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) 148.421946ms ago: executing program 1 (id=546): r0 = io_uring_setup(0x28b8, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x3, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff]}, 0x1) 131.207107ms ago: executing program 0 (id=547): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ppoll(&(0x7f0000000180)=[{}, {r0}], 0x2, 0x0, 0x0, 0x0) 117.102019ms ago: executing program 1 (id=548): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) 96.350531ms ago: executing program 4 (id=549): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x5, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8901) 72.065303ms ago: executing program 4 (id=550): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000100000000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r0) 41.522446ms ago: executing program 1 (id=551): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_STATUS={0x8}]}, 0x40}}, 0x0) 25.609997ms ago: executing program 4 (id=552): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a20000000000a01010000000000000000010000000900010073797a30000004003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000020000080005400000000f680000000c0a01080000000000000000010000000900020073797a32000000003c0003803800008008000340000000022c000b80140001800c000100636f756e7465720004000280140001800a00010071756f7461070000040002800900010073797a30"], 0xec}}, 0x0) 0s ago: executing program 1 (id=553): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=@framed={{}, [@printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xb0783914ddc2892c, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0xfffe}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xf}]}, @NFT_MSG_NEWSETELEM={0x70, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x34, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}}, {0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xf4}}, 0x0) kernel console output (not intermixed with test programs): [ 22.738566][ T29] audit: type=1400 audit(1726889054.513:81): avc: denied { read } for pid=2945 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.195' (ED25519) to the list of known hosts. [ 25.902454][ T29] audit: type=1400 audit(1726889057.673:82): avc: denied { mounton } for pid=3248 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.903735][ T3248] cgroup: Unknown subsys name 'net' [ 25.925189][ T29] audit: type=1400 audit(1726889057.673:83): avc: denied { mount } for pid=3248 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.952755][ T29] audit: type=1400 audit(1726889057.703:84): avc: denied { unmount } for pid=3248 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.166617][ T3248] cgroup: Unknown subsys name 'cpuset' [ 26.172804][ T3248] cgroup: Unknown subsys name 'rlimit' [ 26.360510][ T29] audit: type=1400 audit(1726889058.133:85): avc: denied { setattr } for pid=3248 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.385705][ T29] audit: type=1400 audit(1726889058.133:86): avc: denied { create } for pid=3248 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.406225][ T29] audit: type=1400 audit(1726889058.133:87): avc: denied { write } for pid=3248 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.414925][ T3253] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.426601][ T29] audit: type=1400 audit(1726889058.133:88): avc: denied { read } for pid=3248 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.455397][ T29] audit: type=1400 audit(1726889058.143:89): avc: denied { mounton } for pid=3248 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.480484][ T29] audit: type=1400 audit(1726889058.143:90): avc: denied { mount } for pid=3248 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.529679][ T3248] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.845068][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 27.845083][ T29] audit: type=1400 audit(1726889059.613:96): avc: denied { read } for pid=3260 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.872316][ T29] audit: type=1400 audit(1726889059.613:97): avc: denied { open } for pid=3260 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.895628][ T29] audit: type=1400 audit(1726889059.613:98): avc: denied { mounton } for pid=3260 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 27.916949][ T29] audit: type=1400 audit(1726889059.613:99): avc: denied { module_request } for pid=3260 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 28.029277][ T29] audit: type=1400 audit(1726889059.673:100): avc: denied { sys_module } for pid=3260 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 28.050700][ T29] audit: type=1400 audit(1726889059.713:101): avc: denied { append } for pid=2945 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 28.072933][ T29] audit: type=1400 audit(1726889059.713:102): avc: denied { open } for pid=2945 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 28.095406][ T29] audit: type=1400 audit(1726889059.713:103): avc: denied { getattr } for pid=2945 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 28.241886][ T3260] chnl_net:caif_netlink_parms(): no params data found [ 28.366673][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.373859][ T3260] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.381050][ T3260] bridge_slave_0: entered allmulticast mode [ 28.387659][ T3260] bridge_slave_0: entered promiscuous mode [ 28.421959][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.429153][ T3260] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.436275][ T3260] bridge_slave_1: entered allmulticast mode [ 28.442651][ T3260] bridge_slave_1: entered promiscuous mode [ 28.463523][ T3264] chnl_net:caif_netlink_parms(): no params data found [ 28.474131][ T3261] chnl_net:caif_netlink_parms(): no params data found [ 28.491022][ T3260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.513025][ T3263] chnl_net:caif_netlink_parms(): no params data found [ 28.522773][ T3260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.557939][ T3260] team0: Port device team_slave_0 added [ 28.573069][ T3260] team0: Port device team_slave_1 added [ 28.578933][ T3265] chnl_net:caif_netlink_parms(): no params data found [ 28.623593][ T3264] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.630686][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.637831][ T3264] bridge_slave_0: entered allmulticast mode [ 28.644182][ T3264] bridge_slave_0: entered promiscuous mode [ 28.658311][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.665286][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.691222][ T3260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.702021][ T3261] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.709108][ T3261] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.716293][ T3261] bridge_slave_0: entered allmulticast mode [ 28.722541][ T3261] bridge_slave_0: entered promiscuous mode [ 28.733837][ T3264] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.740993][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.748185][ T3264] bridge_slave_1: entered allmulticast mode [ 28.754746][ T3264] bridge_slave_1: entered promiscuous mode [ 28.765850][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.772872][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.798880][ T3260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.809619][ T3261] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.816846][ T3261] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.824114][ T3261] bridge_slave_1: entered allmulticast mode [ 28.830490][ T3261] bridge_slave_1: entered promiscuous mode [ 28.863967][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.871125][ T3263] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.878343][ T3263] bridge_slave_0: entered allmulticast mode [ 28.884792][ T3263] bridge_slave_0: entered promiscuous mode [ 28.891703][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.898847][ T3263] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.906115][ T3263] bridge_slave_1: entered allmulticast mode [ 28.912411][ T3263] bridge_slave_1: entered promiscuous mode [ 28.930250][ T3261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.944883][ T3264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.964283][ T3261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.984200][ T3264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.002641][ T3265] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.009832][ T3265] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.017022][ T3265] bridge_slave_0: entered allmulticast mode [ 29.023459][ T3265] bridge_slave_0: entered promiscuous mode [ 29.031022][ T3263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.041086][ T3263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.056849][ T3260] hsr_slave_0: entered promiscuous mode [ 29.062932][ T3260] hsr_slave_1: entered promiscuous mode [ 29.074041][ T3265] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.081196][ T3265] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.088332][ T3265] bridge_slave_1: entered allmulticast mode [ 29.094979][ T3265] bridge_slave_1: entered promiscuous mode [ 29.115628][ T3264] team0: Port device team_slave_0 added [ 29.122500][ T3261] team0: Port device team_slave_0 added [ 29.128933][ T3261] team0: Port device team_slave_1 added [ 29.144164][ T3263] team0: Port device team_slave_0 added [ 29.150490][ T3264] team0: Port device team_slave_1 added [ 29.169425][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.176452][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.202701][ T3261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.218520][ T3263] team0: Port device team_slave_1 added [ 29.225403][ T3265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.239397][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.246384][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.272336][ T3261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.284137][ T3265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.303247][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.310248][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.336744][ T3264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.366359][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.373327][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.399294][ T3263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.410243][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.417275][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.443319][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.466306][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.473361][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.499355][ T3263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.526751][ T3265] team0: Port device team_slave_0 added [ 29.543288][ T3264] hsr_slave_0: entered promiscuous mode [ 29.549483][ T3264] hsr_slave_1: entered promiscuous mode [ 29.555411][ T3264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.564450][ T3264] Cannot create hsr debugfs directory [ 29.570585][ T3265] team0: Port device team_slave_1 added [ 29.591672][ T3261] hsr_slave_0: entered promiscuous mode [ 29.597900][ T3261] hsr_slave_1: entered promiscuous mode [ 29.603794][ T3261] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.611385][ T3261] Cannot create hsr debugfs directory [ 29.622419][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.629414][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.655484][ T3265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.672318][ T3265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.679412][ T3265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.705421][ T3265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.707658][ T29] audit: type=1400 audit(1726889061.483:104): avc: denied { remove_name } for pid=2945 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 29.738726][ T29] audit: type=1400 audit(1726889061.483:105): avc: denied { rename } for pid=2945 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 29.788178][ T3265] hsr_slave_0: entered promiscuous mode [ 29.794451][ T3265] hsr_slave_1: entered promiscuous mode [ 29.800327][ T3265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.807945][ T3265] Cannot create hsr debugfs directory [ 29.820597][ T3263] hsr_slave_0: entered promiscuous mode [ 29.826833][ T3263] hsr_slave_1: entered promiscuous mode [ 29.832841][ T3263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.840459][ T3263] Cannot create hsr debugfs directory [ 29.960770][ T3260] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.982274][ T3260] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.999641][ T3260] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.010171][ T3260] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.040588][ T3261] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.054963][ T3261] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.070159][ T3261] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.086722][ T3261] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.102770][ T3264] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.118258][ T3264] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.127020][ T3264] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.142089][ T3264] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.176354][ T3265] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.200465][ T3265] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.210161][ T3265] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.224006][ T3265] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.234910][ T3260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.245039][ T3263] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.259928][ T3263] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.279930][ T3263] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.291204][ T3263] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.303869][ T3260] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.317072][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.324184][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.338418][ T3261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.351631][ T3261] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.368358][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.375491][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.400398][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.407489][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.416317][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.423423][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.454688][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.479707][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.508140][ T3339] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.515321][ T3339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.537306][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.554054][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.561227][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.580722][ T3265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.607501][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.624827][ T3265] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.647118][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.654312][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.664029][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.671102][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.681698][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.688801][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.702039][ T3261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.713780][ T3260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.724316][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.731496][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.783466][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.804778][ T3265] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.815292][ T3265] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.930674][ T3265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.962007][ T3260] veth0_vlan: entered promiscuous mode [ 30.986895][ T3260] veth1_vlan: entered promiscuous mode [ 31.004518][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.024793][ T3261] veth0_vlan: entered promiscuous mode [ 31.047340][ T3261] veth1_vlan: entered promiscuous mode [ 31.053528][ T3264] veth0_vlan: entered promiscuous mode [ 31.063234][ T3260] veth0_macvtap: entered promiscuous mode [ 31.074539][ T3260] veth1_macvtap: entered promiscuous mode [ 31.084891][ T3264] veth1_vlan: entered promiscuous mode [ 31.120649][ T3265] veth0_vlan: entered promiscuous mode [ 31.130289][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.142066][ T3264] veth0_macvtap: entered promiscuous mode [ 31.153921][ T3264] veth1_macvtap: entered promiscuous mode [ 31.161125][ T3261] veth0_macvtap: entered promiscuous mode [ 31.171490][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.179489][ T3261] veth1_macvtap: entered promiscuous mode [ 31.187043][ T3265] veth1_vlan: entered promiscuous mode [ 31.201651][ T3260] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.210447][ T3260] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.219357][ T3260] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.228089][ T3260] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.247703][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.258191][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.269688][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.282507][ T3263] veth0_vlan: entered promiscuous mode [ 31.289608][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.300130][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.310017][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.320498][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.331082][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.341050][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.351536][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.362290][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.371200][ T3261] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.380010][ T3261] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.388823][ T3261] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.397561][ T3261] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.417738][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.428274][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.438129][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.448648][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.460153][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.468757][ T3264] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.477795][ T3264] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.486613][ T3264] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.495360][ T3264] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.507780][ T3263] veth1_vlan: entered promiscuous mode [ 31.524700][ T3265] veth0_macvtap: entered promiscuous mode [ 31.553843][ T3263] veth0_macvtap: entered promiscuous mode [ 31.564826][ T3263] veth1_macvtap: entered promiscuous mode [ 31.575792][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.586392][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.596301][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.606799][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.616674][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.627210][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.637902][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.652548][ T3265] veth1_macvtap: entered promiscuous mode [ 31.665878][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.676413][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.686411][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.696998][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.706952][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.717499][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.728928][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.744193][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.754905][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.765524][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.776034][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.785996][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.796757][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.806629][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.817111][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.827653][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.837625][ T3263] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.846556][ T3263] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.855273][ T3263] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.864006][ T3263] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.889796][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.900407][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.910342][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.921052][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.930949][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.941416][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.951232][ T3265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.961782][ T3265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.976099][ T3265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.980144][ T3415] loop4: detected capacity change from 0 to 128 [ 31.993676][ T3265] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.002556][ T3265] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.011341][ T3265] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.020131][ T3265] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.083536][ T3425] loop1: detected capacity change from 0 to 164 [ 32.223130][ T3439] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.251669][ T3427] loop3: detected capacity change from 0 to 8192 [ 32.257191][ T3439] bridge_slave_1 (unregistering): left allmulticast mode [ 32.265242][ T3439] bridge_slave_1 (unregistering): left promiscuous mode [ 32.272354][ T3439] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.280702][ T3448] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3'. [ 32.292447][ T3428] syz.4.14 (3428) used greatest stack depth: 11368 bytes left [ 32.308294][ T3427] loop3: p2 p3 p4 [ 32.312138][ T3427] loop3: p2 start 452985600 is beyond EOD, truncated [ 32.319041][ T3427] loop3: p3 size 33554432 extends beyond EOD, truncated [ 32.350915][ T3427] loop3: p4 start 8388607 is beyond EOD, truncated [ 32.374700][ T2963] loop3: p2 p3 p4 [ 32.378621][ T2963] loop3: p2 start 452985600 is beyond EOD, truncated [ 32.383417][ T3453] loop4: detected capacity change from 0 to 2048 [ 32.385329][ T2963] loop3: p3 size 33554432 extends beyond EOD, truncated [ 32.400350][ T2963] loop3: p4 start 8388607 is beyond EOD, truncated [ 32.432737][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 32.456214][ T3453] loop4: p3 < > p4 < > [ 32.460433][ T3453] loop4: partition table partially beyond EOD, truncated [ 32.483151][ T3453] loop4: p3 start 4284289 is beyond EOD, truncated [ 32.506408][ T3460] loop2: detected capacity change from 0 to 128 [ 32.614147][ T3466] SELinux: Context syz: is not valid (left unmapped). [ 32.737063][ T3483] syz.2.33[3483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.737198][ T3483] syz.2.33[3483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.846021][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 32.846037][ T29] audit: type=1400 audit(1726889064.622:158): avc: denied { create } for pid=3492 comm="syz.4.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 32.922076][ T29] audit: type=1400 audit(1726889064.622:159): avc: denied { name_connect } for pid=3491 comm="syz.2.39" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 32.942214][ T29] audit: type=1400 audit(1726889064.672:160): avc: denied { ioctl } for pid=3492 comm="syz.4.38" path="socket:[2897]" dev="sockfs" ino=2897 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 32.966498][ T29] audit: type=1400 audit(1726889064.682:161): avc: denied { shutdown } for pid=3491 comm="syz.2.39" lport=44228 faddr=fe88::3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.988335][ T29] audit: type=1400 audit(1726889064.682:162): avc: denied { setopt } for pid=3491 comm="syz.2.39" lport=44228 faddr=fe88::3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.011744][ T29] audit: type=1400 audit(1726889064.772:163): avc: denied { create } for pid=3497 comm="syz.2.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 33.031535][ T29] audit: type=1400 audit(1726889064.782:164): avc: denied { write } for pid=3497 comm="syz.2.41" path="socket:[3899]" dev="sockfs" ino=3899 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 33.093483][ T3500] loop2: detected capacity change from 0 to 512 [ 33.103062][ T3500] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 33.115508][ T29] audit: type=1400 audit(1726889064.882:165): avc: denied { create } for pid=3501 comm="syz.4.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 33.138916][ T29] audit: type=1400 audit(1726889064.912:166): avc: denied { bind } for pid=3505 comm="syz.1.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 33.177088][ T3500] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #17: comm syz.2.42: iget: bad i_size value: -6917529027641081756 [ 33.196140][ T3500] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.42: couldn't read orphan inode 17 (err -117) [ 33.208207][ T29] audit: type=1400 audit(1726889064.972:167): avc: denied { open } for pid=3510 comm="syz.4.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.228182][ T3500] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.248216][ T3513] x_tables: duplicate underflow at hook 3 [ 33.273028][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.315312][ T3524] program syz.2.52 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 33.364513][ T3532] netlink: 268 bytes leftover after parsing attributes in process `syz.4.55'. [ 33.373565][ T3532] unsupported nla_type 65024 [ 33.426327][ T3537] SELinux: Context system_u: is not valid (left unmapped). [ 33.450232][ T3542] loop0: detected capacity change from 0 to 512 [ 33.471857][ T3546] netlink: 8 bytes leftover after parsing attributes in process `syz.4.61'. [ 33.490899][ T3542] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.522656][ T3542] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.554642][ T3556] loop4: detected capacity change from 0 to 512 [ 33.588640][ T3542] syz.0.59 (3542) used greatest stack depth: 10840 bytes left [ 33.589171][ T3561] loop2: detected capacity change from 0 to 256 [ 33.603027][ T3561] ======================================================= [ 33.603027][ T3561] WARNING: The mand mount option has been deprecated and [ 33.603027][ T3561] and is ignored by this kernel. Remove the mand [ 33.603027][ T3561] option from the mount to silence this warning. [ 33.603027][ T3561] ======================================================= [ 33.652024][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.706777][ T3568] tap0: tun_chr_ioctl cmd 35108 [ 33.722888][ T3556] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.738695][ T3574] syz.2.73[3574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.738853][ T3574] syz.2.73[3574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.743673][ T3556] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.789082][ T3574] loop2: detected capacity change from 0 to 1024 [ 33.823688][ T3574] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.853302][ T3261] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.860576][ T3584] loop0: detected capacity change from 0 to 512 [ 33.871985][ T3574] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.872731][ T3584] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.898164][ T3584] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 33.924423][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.936070][ T3584] EXT4-fs (loop0): 1 truncate cleaned up [ 33.942127][ T3584] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.011645][ T3593] SELinux: policydb version 0 does not match my version range 15-33 [ 34.022470][ T3593] SELinux: failed to load policy [ 34.028043][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.074068][ T3600] loop0: detected capacity change from 0 to 512 [ 34.077231][ T3602] syz_tun: refused to change device tx_queue_len [ 34.081988][ T3600] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.086762][ T3602] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 34.115312][ T3600] EXT4-fs (loop0): 1 orphan inode deleted [ 34.121224][ T3600] EXT4-fs (loop0): 1 truncate cleaned up [ 34.131733][ T3600] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.234291][ T3600] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 34.264681][ T3600] EXT4-fs (loop0): Remounting filesystem read-only [ 34.288823][ T3600] syz.0.84 (3600) used greatest stack depth: 10672 bytes left [ 34.339495][ T3626] netlink: 20 bytes leftover after parsing attributes in process `syz.1.95'. [ 34.348447][ T3626] netlink: 56 bytes leftover after parsing attributes in process `syz.1.95'. [ 34.355156][ T3260] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.357441][ T3626] netlink: 20 bytes leftover after parsing attributes in process `syz.1.95'. [ 34.395910][ T3624] netlink: 20 bytes leftover after parsing attributes in process `syz.4.96'. [ 34.409581][ T3632] loop2: detected capacity change from 0 to 512 [ 34.443749][ T3632] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.99: corrupted in-inode xattr: invalid ea_ino [ 34.457748][ T3632] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.99: couldn't read orphan inode 15 (err -117) [ 34.478379][ T3632] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.487708][ T3641] capability: warning: `syz.0.104' uses deprecated v2 capabilities in a way that may be insecure [ 34.507664][ T3632] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.99: invalid indirect mapped block 234881024 (level 0) [ 34.536723][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.597689][ T3647] 9pnet: Could not find request transport: 0xffffffffffffffff [ 34.710748][ T3671] loop2: detected capacity change from 0 to 512 [ 34.720644][ T3671] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 34.762533][ T3671] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842e12c, mo2=0002] [ 34.777207][ T3671] EXT4-fs (loop2): orphan cleanup on readonly fs [ 34.783952][ T3671] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 34.807861][ T3671] EXT4-fs (loop2): Remounting filesystem read-only [ 34.830744][ T3671] EXT4-fs (loop2): 1 truncate cleaned up [ 34.837162][ T3671] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 34.850002][ T3671] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 34.866123][ T3671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 34.866363][ T3687] loop4: detected capacity change from 0 to 1024 [ 34.895268][ T3687] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 34.913307][ T3339] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.978016][ T3687] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.046567][ T3709] loop2: detected capacity change from 0 to 2048 [ 35.057663][ T3261] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.076801][ T3339] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.129980][ T3709] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.169512][ T3339] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.185408][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.249404][ T3339] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.373807][ T3697] chnl_net:caif_netlink_parms(): no params data found [ 35.454345][ T3339] bridge_slave_1: left allmulticast mode [ 35.460147][ T3339] bridge_slave_1: left promiscuous mode [ 35.465927][ T3339] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.504877][ T3339] bridge_slave_0: left allmulticast mode [ 35.510978][ T3339] bridge_slave_0: left promiscuous mode [ 35.516717][ T3339] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.738874][ T3339] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 35.750760][ T3339] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 35.761913][ T3339] bond0 (unregistering): Released all slaves [ 35.827173][ T3339] hsr_slave_0: left promiscuous mode [ 35.871547][ T3339] hsr_slave_1: left promiscuous mode [ 35.896148][ T3339] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.903648][ T3339] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.918892][ T3790] loop4: detected capacity change from 0 to 512 [ 35.943839][ T3339] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.946108][ T3790] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 35.951530][ T3339] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.992479][ T3790] EXT4-fs (loop4): Couldn't remount RDWR because of unprocessed orphan inode list. Please umount/remount instead [ 36.032042][ T3339] veth1_macvtap: left promiscuous mode [ 36.038061][ T3339] veth0_macvtap: left promiscuous mode [ 36.043692][ T3339] veth1_vlan: left promiscuous mode [ 36.049265][ T3339] veth0_vlan: left promiscuous mode [ 36.055222][ T3261] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.110169][ T3803] syz.1.164[3803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.110257][ T3803] syz.1.164[3803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.158068][ T3803] netlink: 12 bytes leftover after parsing attributes in process `syz.1.164'. [ 36.239312][ T3812] capability: warning: `syz.1.167' uses 32-bit capabilities (legacy support in use) [ 36.249514][ T3812] program syz.1.167 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 36.255117][ T3339] team0 (unregistering): Port device team_slave_1 removed [ 36.271187][ T3339] team0 (unregistering): Port device team_slave_0 removed [ 36.358823][ T3818] syz.0.169[3818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.358966][ T3818] syz.0.169[3818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.405751][ T3697] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.424138][ T3697] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.444111][ T3697] bridge_slave_0: entered allmulticast mode [ 36.450852][ T3697] bridge_slave_0: entered promiscuous mode [ 36.458733][ T3697] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.465936][ T3697] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.473216][ T3697] bridge_slave_1: entered allmulticast mode [ 36.490777][ T3697] bridge_slave_1: entered promiscuous mode [ 36.530577][ T3697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.544655][ T3697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.622161][ T3697] team0: Port device team_slave_0 added [ 36.640485][ T3697] team0: Port device team_slave_1 added [ 36.681367][ T3697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.688590][ T3697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.714682][ T3697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.748134][ T3697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.755117][ T3697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.781276][ T3697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.822664][ T3697] hsr_slave_0: entered promiscuous mode [ 36.836197][ T3697] hsr_slave_1: entered promiscuous mode [ 36.843073][ T3697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.853774][ T3697] Cannot create hsr debugfs directory [ 36.863594][ T3870] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 36.890491][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.939521][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.989718][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.000693][ T3886] sg_write: process 106 (syz.2.192) changed security contexts after opening file descriptor, this is not allowed. [ 37.021064][ T3886] program syz.2.192 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.067773][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.068747][ T3897] loop2: detected capacity change from 0 to 512 [ 37.093913][ T3897] EXT4-fs (loop2): blocks per group (71) and clusters per group (20800) inconsistent [ 37.204499][ T3907] netlink: 'syz.2.196': attribute type 10 has an invalid length. [ 37.224594][ T3907] team0: Port device netdevsim1 added [ 37.239496][ T3907] netlink: 'syz.2.196': attribute type 10 has an invalid length. [ 37.253281][ T3907] team0: Port device netdevsim1 removed [ 37.263395][ T3907] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 37.295261][ T11] bridge_slave_0: left allmulticast mode [ 37.301012][ T11] bridge_slave_0: left promiscuous mode [ 37.306777][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.458640][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.471579][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.483400][ T11] bond0 (unregistering): Released all slaves [ 37.485844][ T3930] loop1: detected capacity change from 0 to 512 [ 37.528102][ T3930] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.550020][ T3930] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.574234][ T3930] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 37.592142][ T11] hsr_slave_0: left promiscuous mode [ 37.612677][ T11] hsr_slave_1: left promiscuous mode [ 37.631647][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.639298][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.679319][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.686812][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.692883][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.705118][ T11] veth1_macvtap: left promiscuous mode [ 37.710747][ T11] veth0_macvtap: left promiscuous mode [ 37.716570][ T11] veth1_vlan: left promiscuous mode [ 37.721883][ T11] veth0_vlan: left promiscuous mode [ 37.810614][ T11] team0 (unregistering): Port device team_slave_1 removed [ 37.820557][ T11] team0 (unregistering): Port device team_slave_0 removed [ 37.861350][ T3960] netlink: 'syz.1.211': attribute type 21 has an invalid length. [ 37.871152][ T3960] netlink: 132 bytes leftover after parsing attributes in process `syz.1.211'. [ 37.882772][ T3890] chnl_net:caif_netlink_parms(): no params data found [ 37.910633][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 37.910652][ T29] audit: type=1400 audit(1726889069.682:313): avc: denied { connect } for pid=3963 comm="syz.1.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.962681][ T29] audit: type=1400 audit(1726889069.732:314): avc: denied { write } for pid=3963 comm="syz.1.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.015029][ T3697] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.036953][ T29] audit: type=1326 audit(1726889069.802:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c7cdef9 code=0x7ffc0000 [ 38.060335][ T29] audit: type=1326 audit(1726889069.802:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c7cdef9 code=0x7ffc0000 [ 38.084361][ T29] audit: type=1326 audit(1726889069.802:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f6d0c7cdef9 code=0x7ffc0000 [ 38.107978][ T29] audit: type=1326 audit(1726889069.802:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c7cdef9 code=0x7ffc0000 [ 38.131255][ T29] audit: type=1326 audit(1726889069.802:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d0c7cdef9 code=0x7ffc0000 [ 38.162745][ T3697] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.174683][ T3697] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.194279][ T3890] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.201653][ T3890] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.239325][ T3890] bridge_slave_0: entered allmulticast mode [ 38.244451][ T4003] loop2: detected capacity change from 0 to 512 [ 38.255342][ T3890] bridge_slave_0: entered promiscuous mode [ 38.267046][ T3890] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.274215][ T3890] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.281596][ T3890] bridge_slave_1: entered allmulticast mode [ 38.288629][ T3890] bridge_slave_1: entered promiscuous mode [ 38.295209][ T3697] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.295269][ T4003] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.314630][ T4003] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.327626][ T4005] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 38.365450][ T29] audit: type=1326 audit(1726889070.132:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd83185def9 code=0x7ffc0000 [ 38.408171][ T3890] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.433870][ T4003] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 38.444394][ T3890] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.457753][ T3697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.464828][ T29] audit: type=1326 audit(1726889070.142:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd83185def9 code=0x7ffc0000 [ 38.488212][ T29] audit: type=1326 audit(1726889070.142:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.4.225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd83185def9 code=0x7ffc0000 [ 38.513764][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.519302][ T3697] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.599693][ T4024] netlink: 'syz.4.227': attribute type 10 has an invalid length. [ 38.610659][ T4024] team0: Port device netdevsim1 added [ 38.630757][ T3890] team0: Port device team_slave_0 added [ 38.637607][ T3890] team0: Port device team_slave_1 added [ 38.644233][ T4031] netlink: 'syz.4.227': attribute type 10 has an invalid length. [ 38.654692][ T4031] team0: Port device netdevsim1 removed [ 38.663243][ T4031] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 38.674958][ T726] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.682104][ T726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.691414][ T726] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.698607][ T726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.729736][ T3697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.765412][ T3890] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.772476][ T3890] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.798539][ T3890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.817038][ T3890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.824121][ T3890] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.850174][ T3890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.895472][ T3890] hsr_slave_0: entered promiscuous mode [ 38.902112][ T3890] hsr_slave_1: entered promiscuous mode [ 38.938608][ T3697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.951709][ T4053] loop4: detected capacity change from 0 to 512 [ 38.961346][ T4053] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 38.973058][ T4053] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842e12c, mo2=0002] [ 38.981582][ T4053] EXT4-fs (loop4): orphan cleanup on readonly fs [ 38.988766][ T4053] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 39.006428][ T4053] EXT4-fs (loop4): Remounting filesystem read-only [ 39.013155][ T4053] EXT4-fs (loop4): 1 truncate cleaned up [ 39.020538][ T4053] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 39.032631][ T4053] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 39.040898][ T4053] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 39.123897][ T3697] veth0_vlan: entered promiscuous mode [ 39.125259][ T4068] loop4: detected capacity change from 0 to 2048 [ 39.150192][ T3697] veth1_vlan: entered promiscuous mode [ 39.165067][ T3697] veth0_macvtap: entered promiscuous mode [ 39.174437][ T4068] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.221750][ T3697] veth1_macvtap: entered promiscuous mode [ 39.228043][ T3261] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.241241][ T3697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.251890][ T3697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.261926][ T3697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.272593][ T3697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.282517][ T3697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.292987][ T3697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.305408][ T3697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.317200][ T3697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.327707][ T3697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.337742][ T3697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.348242][ T3697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.358082][ T3697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.368531][ T3697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.381306][ T3697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.390069][ T3697] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.398886][ T3697] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.407638][ T3697] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.416449][ T3697] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.495371][ T4104] loop1: detected capacity change from 0 to 512 [ 39.504056][ T4104] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 39.514584][ T4104] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842e12c, mo2=0002] [ 39.532135][ T4104] EXT4-fs (loop1): orphan cleanup on readonly fs [ 39.559286][ T4104] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 39.590722][ T4104] EXT4-fs (loop1): Remounting filesystem read-only [ 39.622092][ T3890] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 39.623208][ T4104] EXT4-fs (loop1): 1 truncate cleaned up [ 39.635477][ T4104] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 39.648046][ T4104] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 39.654909][ T4104] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 39.675490][ T3890] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 39.699260][ T3890] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.722022][ T3890] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.739254][ T4129] loop3: detected capacity change from 0 to 2048 [ 39.781424][ T4135] syz.1.255[4135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.781504][ T4135] syz.1.255[4135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.840106][ T4141] loop2: detected capacity change from 0 to 512 [ 39.860158][ T4129] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.898761][ T3890] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.921083][ T3697] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.931947][ T4141] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 39.966884][ T3890] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.982922][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.990053][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.007984][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.015187][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.025164][ T4165] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4165 comm=syz.2.261 [ 40.026567][ T4166] netlink: 8 bytes leftover after parsing attributes in process `syz.3.258'. [ 40.050179][ T4163] loop1: detected capacity change from 0 to 512 [ 40.083143][ T4163] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 40.133130][ T4163] EXT4-fs (loop1): Couldn't remount RDWR because of unprocessed orphan inode list. Please umount/remount instead [ 40.160453][ T4173] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.164799][ T3890] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.216470][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.349112][ T4205] loop3: detected capacity change from 0 to 512 [ 40.372813][ T3890] veth0_vlan: entered promiscuous mode [ 40.389769][ T4205] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 40.396278][ T4207] loop2: detected capacity change from 0 to 1024 [ 40.402809][ T4205] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842e12c, mo2=0002] [ 40.408540][ T3890] veth1_vlan: entered promiscuous mode [ 40.417068][ T4205] EXT4-fs (loop3): orphan cleanup on readonly fs [ 40.426416][ T4205] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 40.446873][ T3890] veth0_macvtap: entered promiscuous mode [ 40.454478][ T3890] veth1_macvtap: entered promiscuous mode [ 40.465980][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.476483][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.486321][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.496851][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.506736][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.517383][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.520439][ T4207] EXT4-fs (loop2): stripe (7) is not aligned with cluster size (4096), stripe is disabled [ 40.527236][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.547700][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.560709][ T4205] EXT4-fs (loop3): Remounting filesystem read-only [ 40.579528][ T3890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.587870][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.598367][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.608289][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.618968][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.628799][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.639274][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.649371][ T3890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.659814][ T3890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.669753][ T4205] EXT4-fs (loop3): 1 truncate cleaned up [ 40.677865][ T4205] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 40.692451][ T4205] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 40.692730][ T4207] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.268: Invalid block bitmap block 0 in block_group 0 [ 40.700276][ T3890] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.715278][ T4207] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.268: Failed to acquire dquot type 0 [ 40.720411][ T4205] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 40.749013][ T4207] EXT4-fs error (device loop2): ext4_free_blocks:6589: comm syz.2.268: Freeing blocks not in datazone - block = 0, count = 4096 [ 40.755835][ T3890] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.771163][ T3890] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.780088][ T3890] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.788894][ T3890] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.800385][ T4207] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.268: Invalid inode bitmap blk 0 in block_group 0 [ 40.822720][ T3365] EXT4-fs error (device loop2): ext4_release_dquot:6902: comm kworker/u8:7: Failed to release dquot type 0 [ 40.845658][ T4207] EXT4-fs error (device loop2) in ext4_free_inode:360: Corrupt filesystem [ 40.875435][ T4207] EXT4-fs (loop2): 1 orphan inode deleted [ 40.884792][ T4207] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.901174][ T4234] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 40.910669][ T4234] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 40.935278][ T4207] syz.2.268 (4207) used greatest stack depth: 9616 bytes left [ 40.944621][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.053466][ T4259] loop0: detected capacity change from 0 to 2048 [ 41.081465][ T4259] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.167799][ T4280] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.180623][ T3890] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.209184][ T4280] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.229528][ T4288] loop0: detected capacity change from 0 to 512 [ 41.270745][ T4288] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 41.291397][ T4288] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842e12c, mo2=0002] [ 41.303756][ T4280] bond0: (slave netdevsim1): Releasing backup interface [ 41.325106][ T4280] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.354146][ T4288] EXT4-fs (loop0): orphan cleanup on readonly fs [ 41.360993][ T4288] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 41.375782][ T4288] EXT4-fs (loop0): Remounting filesystem read-only [ 41.382606][ T4288] EXT4-fs (loop0): 1 truncate cleaned up [ 41.389198][ T4288] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 41.401397][ T4288] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 41.410062][ T4288] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 41.429747][ T4280] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.496234][ T4325] program syz.2.294 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 41.543489][ T4326] loop1: detected capacity change from 0 to 2048 [ 41.579567][ T4329] program syz.0.303 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 41.666069][ T4280] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.681943][ T4326] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.732142][ T4280] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.754087][ T4280] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.780940][ T4356] loop3: detected capacity change from 0 to 256 [ 41.787890][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.799941][ T4280] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.815953][ T4351] loop2: detected capacity change from 0 to 256 [ 41.831137][ T4351] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 41.898734][ T4369] netlink: 12 bytes leftover after parsing attributes in process `syz.3.305'. [ 41.978404][ T4376] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 41.999381][ T4376] syzkaller0: linktype set to 804 [ 42.024968][ T4386] Zero length message leads to an empty skb [ 42.045118][ T4388] loop1: detected capacity change from 0 to 2048 [ 42.090494][ T4399] sctp: [Deprecated]: syz.3.315 (pid 4399) Use of struct sctp_assoc_value in delayed_ack socket option. [ 42.090494][ T4399] Use struct sctp_sack_info instead [ 42.105018][ T4388] Alternate GPT is invalid, using primary GPT. [ 42.113189][ T4388] loop1: p2 p3 p7 [ 42.209178][ T4410] Invalid ELF header magic: != ELF [ 42.250065][ T4413] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 42.263133][ T4416] loop1: detected capacity change from 0 to 128 [ 42.346618][ T4429] netlink: 'syz.0.330': attribute type 1 has an invalid length. [ 42.427436][ T4440] loop1: detected capacity change from 0 to 128 [ 42.437949][ T4441] loop3: detected capacity change from 0 to 128 [ 42.444537][ T4441] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 42.460780][ T4441] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 42.480746][ T4440] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.510865][ T4440] ext4 filesystem being mounted at /67/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.604887][ T3264] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.843806][ T4491] syz.2.358 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 42.879745][ T4495] syz.1.361[4495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.879841][ T4495] syz.1.361[4495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.943197][ T4505] loop1: detected capacity change from 0 to 512 [ 42.945928][ T4498] netlink: 'syz.4.359': attribute type 15 has an invalid length. [ 42.960923][ T4505] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #15: comm syz.1.365: casefold flag without casefold feature [ 42.990020][ T4505] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.365: couldn't read orphan inode 15 (err -117) [ 43.006084][ T4505] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.041464][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 43.041483][ T29] audit: type=1326 audit(1726889074.812:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd83185def9 code=0x7ffc0000 [ 43.071177][ T29] audit: type=1326 audit(1726889074.812:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd83185def9 code=0x7ffc0000 [ 43.082257][ T4516] loop4: detected capacity change from 0 to 2048 [ 43.094463][ T29] audit: type=1326 audit(1726889074.812:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd83185def9 code=0x7ffc0000 [ 43.124272][ T29] audit: type=1326 audit(1726889074.812:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd83185def9 code=0x7ffc0000 [ 43.147598][ T29] audit: type=1326 audit(1726889074.812:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd83185def9 code=0x7ffc0000 [ 43.174471][ T29] audit: type=1326 audit(1726889074.812:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd83185def9 code=0x7ffc0000 [ 43.197979][ T29] audit: type=1326 audit(1726889074.812:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7fd83185def9 code=0x7ffc0000 [ 43.221181][ T29] audit: type=1326 audit(1726889074.812:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.4.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd83185def9 code=0x7ffc0000 [ 43.244568][ T29] audit: type=1400 audit(1726889074.902:446): avc: denied { read } for pid=4504 comm="syz.1.365" path="/74/file0/file0" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.267076][ T29] audit: type=1400 audit(1726889074.922:447): avc: denied { lock } for pid=4504 comm="syz.1.365" path="/74/file0/file0" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.336133][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.341028][ T4516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.413433][ T4530] netlink: 3 bytes leftover after parsing attributes in process `syz.0.376'. [ 43.422665][ T4530] 0ªX¹¦À: renamed from caif0 [ 43.442467][ T4530] 0ªX¹¦À: entered allmulticast mode [ 43.447776][ T4530] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 43.466000][ T3261] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.536454][ T4547] loop4: detected capacity change from 0 to 512 [ 43.583161][ T4553] Driver unsupported XDP return value 0 on prog (id 177) dev N/A, expect packet loss! [ 43.645259][ T4559] block device autoloading is deprecated and will be removed. [ 43.652904][ T4559] syz.2.390: attempt to access beyond end of device [ 43.652904][ T4559] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 43.688805][ T4545] loop3: detected capacity change from 0 to 32768 [ 43.737504][ T4545] loop3: p1 p2 p3 < p5 p6 p7 > [ 43.744686][ T4547] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.758753][ T4547] ext4 filesystem being mounted at /97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.837321][ T4576] vhci_hcd: default hub control req: 8018 v0000 i0000 l0 [ 43.846937][ T4578] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pid=4578 comm=syz.3.397 [ 43.847528][ T3261] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.967281][ T4595] netlink: 12 bytes leftover after parsing attributes in process `syz.1.403'. [ 43.987963][ T4590] netlink: 12 bytes leftover after parsing attributes in process `syz.4.398'. [ 43.992233][ T3999] udevd[3999]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 43.999161][ T3744] udevd[3744]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 44.010918][ T4597] loop0: detected capacity change from 0 to 512 [ 44.024872][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 44.028850][ T3251] udevd[3251]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 44.037546][ T3625] udevd[3625]: inotify_add_watch(7, /dev/loop3p6, 10) failed: No such file or directory [ 44.055948][ T3743] udevd[3743]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 44.094459][ T4597] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #15: comm syz.0.407: iget: bad extended attribute block 1 [ 44.110237][ T4602] Invalid ELF header magic: != ELF [ 44.123194][ T4597] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.407: couldn't read orphan inode 15 (err -117) [ 44.158852][ T4597] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.213302][ T3890] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.228717][ T4616] netlink: 'syz.1.416': attribute type 4 has an invalid length. [ 44.236486][ T4616] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.416'. [ 44.249731][ T4622] loop3: detected capacity change from 0 to 512 [ 44.292317][ T4622] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 44.304054][ T4622] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.417: invalid indirect mapped block 2683928664 (level 1) [ 44.334694][ T4622] EXT4-fs (loop3): 1 truncate cleaned up [ 44.346036][ T4622] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.369760][ T4634] netlink: 'syz.1.422': attribute type 10 has an invalid length. [ 44.383021][ T4634] veth0_macvtap: left promiscuous mode [ 44.405236][ T4634] veth0_macvtap: entered promiscuous mode [ 44.412174][ T4634] team0: Device macvtap0 failed to register rx_handler [ 44.433008][ T4634] veth0_macvtap: left promiscuous mode [ 44.436998][ T3697] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.540391][ T4653] netlink: 20 bytes leftover after parsing attributes in process `syz.3.432'. [ 44.561019][ T4657] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 44.621015][ T4665] netlink: 8 bytes leftover after parsing attributes in process `syz.3.435'. [ 44.629889][ T4665] netlink: 12 bytes leftover after parsing attributes in process `syz.3.435'. [ 44.651845][ T4671] syz.1.440[4671] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.651913][ T4671] syz.1.440[4671] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.716761][ T4677] netlink: 12 bytes leftover after parsing attributes in process `syz.4.444'. [ 44.807093][ T4690] netlink: 27 bytes leftover after parsing attributes in process `syz.0.449'. [ 44.816224][ T4690] netlink: 28 bytes leftover after parsing attributes in process `syz.0.449'. [ 45.226016][ T4746] loop0: detected capacity change from 0 to 512 [ 45.236995][ T4746] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 45.253215][ T4746] EXT4-fs (loop0): 1 orphan inode deleted [ 45.259080][ T4746] EXT4-fs (loop0): 1 truncate cleaned up [ 45.277145][ T4746] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.308079][ T4751] loop2: detected capacity change from 0 to 128 [ 45.363708][ T4754] loop4: detected capacity change from 0 to 512 [ 45.374937][ T4754] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.474: casefold flag without casefold feature [ 45.394771][ T3890] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.404116][ T4754] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.474: couldn't read orphan inode 15 (err -117) [ 45.427315][ T4754] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.484502][ T3261] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.523494][ T4770] pimreg: entered allmulticast mode [ 45.556426][ T4770] pimreg: left allmulticast mode [ 45.606587][ T4781] netlink: 'syz.2.486': attribute type 1 has an invalid length. [ 45.821508][ T4816] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 45.882762][ T4820] loop0: detected capacity change from 0 to 164 [ 45.951386][ T4828] loop1: detected capacity change from 0 to 128 [ 46.519069][ T4872] loop0: detected capacity change from 0 to 8192 [ 46.553891][ T4878] loop4: detected capacity change from 0 to 512 [ 46.566505][ T4878] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.530: corrupted in-inode xattr: invalid ea_ino [ 46.566581][ T4872] loop0: p2 p3 p4 [ 46.566643][ T4872] loop0: p2 start 452985600 is beyond EOD, truncated [ 46.590431][ T4872] loop0: p3 size 33554432 extends beyond EOD, truncated [ 46.602175][ T4878] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.530: couldn't read orphan inode 15 (err -117) [ 46.607565][ T4872] loop0: p4 start 8388607 is beyond EOD, truncated [ 46.616478][ T4881] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.629539][ T4878] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.645383][ T4881] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.668679][ T3261] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.675525][ T4599] udevd[4599]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 46.791421][ T50] tipc: Subscription rejected, illegal request [ 46.866445][ T4905] vlan2: entered allmulticast mode [ 46.871781][ T4905] macvlan1: entered allmulticast mode [ 46.877394][ T4905] veth1_vlan: entered allmulticast mode [ 46.884927][ T4905] macvlan1: left allmulticast mode [ 46.890115][ T4905] veth1_vlan: left allmulticast mode [ 46.900240][ T4907] netlink: 'syz.0.544': attribute type 32 has an invalid length. [ 47.074513][ T4913] ================================================================== [ 47.082657][ T4913] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 47.089160][ T4913] [ 47.091503][ T4913] write to 0xffffc900015afbd0 of 4 bytes by interrupt on cpu 0: [ 47.099149][ T4913] pollwake+0xbe/0x110 [ 47.103368][ T4913] __wake_up+0x65/0xb0 [ 47.107469][ T4913] bpf_ringbuf_notify+0x22/0x30 [ 47.112352][ T4913] irq_work_run+0xdf/0x2c0 [ 47.116812][ T4913] __sysvec_irq_work+0x23/0x1a0 [ 47.121689][ T4913] sysvec_irq_work+0x66/0x80 [ 47.126421][ T4913] asm_sysvec_irq_work+0x1a/0x20 [ 47.131417][ T4913] default_send_IPI_self+0x38/0x80 [ 47.136560][ T4913] arch_irq_work_raise+0x48/0x50 [ 47.141519][ T4913] __irq_work_queue_local+0x82/0x1d0 [ 47.146830][ T4913] irq_work_queue+0x85/0x120 [ 47.151443][ T4913] bpf_ringbuf_discard+0xcd/0xf0 [ 47.156672][ T4913] bpf_prog_fe0ed97373b08409+0x46/0x4a [ 47.162160][ T4913] bpf_trace_run3+0x10c/0x1d0 [ 47.166873][ T4913] kmem_cache_free+0x238/0x2d0 [ 47.173607][ T4913] __vm_area_free+0x37/0x60 [ 47.178134][ T4913] exit_mmap+0x3d7/0x710 [ 47.182427][ T4913] __mmput+0x28/0x1b0 [ 47.186437][ T4913] mmput+0x4c/0x60 [ 47.190196][ T4913] exit_mm+0xe4/0x190 [ 47.194217][ T4913] do_exit+0x55e/0x1720 [ 47.198412][ T4913] do_group_exit+0x142/0x150 [ 47.203028][ T4913] __x64_sys_exit_group+0x1f/0x20 [ 47.208080][ T4913] x64_sys_call+0x2d5d/0x2d60 [ 47.212801][ T4913] do_syscall_64+0xc9/0x1c0 [ 47.217334][ T4913] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.223256][ T4913] [ 47.225587][ T4913] read to 0xffffc900015afbd0 of 4 bytes by task 4913 on cpu 1: [ 47.233181][ T4913] do_sys_poll+0x986/0xc10 [ 47.237632][ T4913] __se_sys_ppoll+0x1af/0x1f0 [ 47.242377][ T4913] __x64_sys_ppoll+0x67/0x80 [ 47.247002][ T4913] x64_sys_call+0xe71/0x2d60 [ 47.251631][ T4913] do_syscall_64+0xc9/0x1c0 [ 47.256152][ T4913] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.262067][ T4913] [ 47.264393][ T4913] value changed: 0x00000000 -> 0x00000001 [ 47.270115][ T4913] [ 47.272447][ T4913] Reported by Kernel Concurrency Sanitizer on: [ 47.278609][ T4913] CPU: 1 UID: 0 PID: 4913 Comm: syz.0.547 Not tainted 6.11.0-syzkaller-07462-g1868f9d0260e #0 [ 47.288892][ T4913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 47.298960][ T4913] ==================================================================