last executing test programs: 9.395788126s ago: executing program 1 (id=293): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x810}, 0x40404) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) 8.521928157s ago: executing program 1 (id=295): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x7, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 7.608538103s ago: executing program 1 (id=297): socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x2042, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) mq_open(0x0, 0x42, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='hrtimer_start\x00', r0}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000004e0025000307f4f9002304000a04f55f08ea9e3c57f3e8000100020800038005", 0x24) 6.441552191s ago: executing program 1 (id=299): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000495"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='rseq_update\x00', r0}, 0x18) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x187842, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x3920e, 0xffffffffffffffff, 0x2, 0x0, 0x2}) unshare(0x40000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) pivot_root(0x0, &(0x7f00000004c0)='./file1\x00') tkill(0x0, 0x17) 5.234961645s ago: executing program 0 (id=301): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x275a, 0x0) fcntl$lock(r1, 0x25, &(0x7f0000000000)) fcntl$lock(r1, 0x7, &(0x7f0000001140)={0x1, 0x2, 0x6, 0x5}) 4.574971709s ago: executing program 0 (id=302): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfffffffe, @empty, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000140)=@ccm_128={{0x303, 0x39}, "4506000000927650", "0bf70000000000000000061000000001", '\x00', "ba0200"}, 0x28) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x41) 4.135507265s ago: executing program 0 (id=303): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x22020600) mprotect(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x3}, 0x1c) 3.521026723s ago: executing program 0 (id=304): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0c04000010000104000000000000000000480000", @ANYRES32=r0, @ANYBLOB="101000000000000008000d0005000000e4031680a4000180"], 0x40c}}, 0x0) 3.368885532s ago: executing program 1 (id=305): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) symlink(0x0, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 2.638020455s ago: executing program 1 (id=306): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00'], 0x48) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x42000, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x1, 0x4, &(0x7f0000006680)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/address_bits', 0x0, 0x0) utimensat(r2, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x1, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x3, 0x6361, 0x7, 0xffffffff, 0x3}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40088c1}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70b926, 0x25dfdc01, {0x0, 0x0, 0x0, r5, {0x0, 0xd}, {0xffff, 0xb}, {0xffff, 0xffe0}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x240040e0}, 0x4890) close(0xffffffffffffffff) r6 = syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x142ba3) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) socket$inet_udplite(0x2, 0x2, 0x88) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/oops_count', 0x8a883, 0x2) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f0000000080)={r7, 0x0, {0x0, 0x0, 0x0, 0x7, 0x4000000000000ffd, 0x0, 0x0, 0x1e, 0xc, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7061a74df2cfc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa54cc50a1fcaed1e831fa79a", "67523760fd40f78d2cfc03d81a8ca55ba139c01802c4dae4162e43ac61b7ad33", [0x2, 0x9]}}) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r7) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r9, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r11, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001200)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 999.407474ms ago: executing program 0 (id=307): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0xfffffffe, @empty, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000140)=@ccm_128={{0x303, 0x39}, "4506000000927650", "0bf70000000000000000061000000001", '\x00', "ba0200"}, 0x28) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x41) 0s ago: executing program 0 (id=308): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x4c094) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x79}}, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000045c0)=@newtfilter={0x84, 0x28, 0xd27, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xffff, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x54, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xc01}}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0xfffffffc, 0x8, 0x0, 0x8, 0x80, {0x4, 0x1, 0x0, 0x2, 0x61f, 0x10000}, {0x5, 0x1, 0x6b4a, 0x9, 0xa6, 0x10000}, 0x4, 0x80000001, 0xc6}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x404c0c0) kernel console output (not intermixed with test programs): Warning: Permanently added '[localhost]:56586' (ED25519) to the list of known hosts. [ 255.660129][ T30] audit: type=1400 audit(255.190:46): avc: denied { name_bind } for pid=3315 comm="sshd-session" src=30004 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 256.192364][ T30] audit: type=1400 audit(255.720:47): avc: denied { execute } for pid=3316 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 256.203547][ T30] audit: type=1400 audit(255.730:48): avc: denied { execute_no_trans } for pid=3316 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 263.734471][ T30] audit: type=1400 audit(263.260:49): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1868 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 263.809745][ T30] audit: type=1400 audit(263.340:50): avc: denied { mount } for pid=3316 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 263.881645][ T3316] cgroup: Unknown subsys name 'net' [ 263.972050][ T30] audit: type=1400 audit(263.500:51): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 264.330991][ T3316] cgroup: Unknown subsys name 'cpuset' [ 264.380639][ T3316] cgroup: Unknown subsys name 'rlimit' [ 264.691439][ T30] audit: type=1400 audit(264.220:52): avc: denied { setattr } for pid=3316 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 264.701422][ T30] audit: type=1400 audit(264.220:53): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 264.710476][ T30] audit: type=1400 audit(264.230:54): avc: denied { mount } for pid=3316 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 265.654679][ T3318] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 265.668943][ T30] audit: type=1400 audit(265.190:55): avc: denied { relabelto } for pid=3318 comm="mkswap" name="swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 265.681346][ T30] audit: type=1400 audit(265.200:56): avc: denied { write } for pid=3318 comm="mkswap" path="/swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 265.876529][ T30] audit: type=1400 audit(265.400:57): avc: denied { read } for pid=3316 comm="syz-executor" name="swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 265.881068][ T30] audit: type=1400 audit(265.410:58): avc: denied { open } for pid=3316 comm="syz-executor" path="/swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 265.937342][ T3316] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 313.096477][ T30] audit: type=1400 audit(312.610:59): avc: denied { execmem } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 313.259172][ T30] audit: type=1400 audit(312.780:60): avc: denied { read } for pid=3321 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 313.276665][ T30] audit: type=1400 audit(312.800:61): avc: denied { open } for pid=3321 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 313.314628][ T30] audit: type=1400 audit(312.840:62): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 313.378143][ T30] audit: type=1400 audit(312.910:63): avc: denied { module_request } for pid=3321 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 313.787769][ T30] audit: type=1400 audit(313.290:64): avc: denied { sys_module } for pid=3321 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 323.284564][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.469377][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.696841][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.812602][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.731228][ T3321] hsr_slave_0: entered promiscuous mode [ 327.745064][ T3321] hsr_slave_1: entered promiscuous mode [ 328.328233][ T3322] hsr_slave_0: entered promiscuous mode [ 328.343359][ T3322] hsr_slave_1: entered promiscuous mode [ 328.356502][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 328.357628][ T3322] Cannot create hsr debugfs directory [ 331.073212][ T30] audit: type=1400 audit(330.600:65): avc: denied { create } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 331.091347][ T30] audit: type=1400 audit(330.620:66): avc: denied { write } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 331.095020][ T30] audit: type=1400 audit(330.620:67): avc: denied { read } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 331.139736][ T3321] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 331.228500][ T3321] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 331.262091][ T3321] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 331.299919][ T3321] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 332.022978][ T3322] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 332.064046][ T3322] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 332.104268][ T3322] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 332.142599][ T3322] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 334.675092][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.186941][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.816392][ T3321] veth0_vlan: entered promiscuous mode [ 350.068858][ T3321] veth1_vlan: entered promiscuous mode [ 350.782680][ T3321] veth0_macvtap: entered promiscuous mode [ 350.960062][ T3321] veth1_macvtap: entered promiscuous mode [ 351.948961][ T1631] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.047445][ T1631] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.048768][ T1631] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.049206][ T1631] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 352.561739][ T3322] veth0_vlan: entered promiscuous mode [ 352.812659][ T30] audit: type=1400 audit(352.340:68): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/syzkaller.GI5oVa/syz-tmp" dev="vda" ino=1876 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 352.824545][ T30] audit: type=1400 audit(352.350:69): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 352.922818][ T30] audit: type=1400 audit(352.420:70): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/syzkaller.GI5oVa/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 353.002049][ T3322] veth1_vlan: entered promiscuous mode [ 353.033530][ T30] audit: type=1400 audit(352.560:71): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 353.112001][ T30] audit: type=1400 audit(352.640:72): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/syzkaller.GI5oVa/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 353.177150][ T30] audit: type=1400 audit(352.700:73): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/syzkaller.GI5oVa/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4412 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 353.260232][ T30] audit: type=1400 audit(352.790:74): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 353.296710][ T30] audit: type=1400 audit(352.820:75): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1546 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 353.342306][ T30] audit: type=1400 audit(352.860:76): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="gadgetfs" ino=3550 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 353.420809][ T30] audit: type=1400 audit(352.950:77): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 353.541237][ T3322] veth0_macvtap: entered promiscuous mode [ 353.610721][ T3322] veth1_macvtap: entered promiscuous mode [ 353.828481][ T3321] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 354.391085][ T100] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.394019][ T100] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.432845][ T100] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.433693][ T100] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.369011][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 358.371633][ T30] audit: type=1400 audit(357.900:87): avc: denied { map_create } for pid=3473 comm="syz.0.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 358.406417][ T30] audit: type=1400 audit(357.910:88): avc: denied { map_read map_write } for pid=3473 comm="syz.0.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 358.447939][ T30] audit: type=1400 audit(357.980:89): avc: denied { create } for pid=3473 comm="syz.0.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 358.481610][ T30] audit: type=1400 audit(358.010:90): avc: denied { write } for pid=3473 comm="syz.0.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 359.680047][ T30] audit: type=1400 audit(359.210:91): avc: denied { create } for pid=3480 comm="syz.1.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 359.783683][ T3481] Zero length message leads to an empty skb [ 361.027986][ T30] audit: type=1400 audit(360.540:92): avc: denied { create } for pid=3485 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 361.094962][ T30] audit: type=1400 audit(360.610:93): avc: denied { getopt } for pid=3485 comm="syz.1.6" lport=48 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 361.871807][ T30] audit: type=1400 audit(361.400:94): avc: denied { accept } for pid=3488 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 362.582923][ T3491] Illegal XDP return value 347417088 on prog (id 3) dev N/A, expect packet loss! [ 362.707139][ T30] audit: type=1400 audit(362.210:95): avc: denied { create } for pid=3488 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 362.724979][ T30] audit: type=1400 audit(362.250:96): avc: denied { write } for pid=3488 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 362.774825][ T3491] lo speed is unknown, defaulting to 1000 [ 362.797548][ T3491] lo speed is unknown, defaulting to 1000 [ 362.873508][ T3491] lo speed is unknown, defaulting to 1000 [ 363.089979][ T3491] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 363.468461][ T3491] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 364.131244][ T3491] lo speed is unknown, defaulting to 1000 [ 364.151759][ T3491] lo speed is unknown, defaulting to 1000 [ 368.281368][ T30] audit: type=1326 audit(367.800:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3499 comm="syz.0.12" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 368.284706][ T30] audit: type=1326 audit(367.810:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3499 comm="syz.0.12" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 368.321290][ T30] audit: type=1326 audit(367.850:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3499 comm="syz.0.12" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 368.330095][ T30] audit: type=1326 audit(367.860:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3499 comm="syz.0.12" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 368.333811][ T30] audit: type=1326 audit(367.860:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3499 comm="syz.0.12" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132320 code=0x7ffc0000 [ 368.368527][ T30] audit: type=1326 audit(367.890:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3499 comm="syz.0.12" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 368.372620][ T30] audit: type=1326 audit(367.900:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3499 comm="syz.0.12" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 368.417539][ T30] audit: type=1326 audit(367.940:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3499 comm="syz.0.12" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 368.418956][ T30] audit: type=1326 audit(367.940:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3499 comm="syz.0.12" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132320 code=0x7ffc0000 [ 368.452973][ T30] audit: type=1326 audit(367.980:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3499 comm="syz.0.12" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 369.938443][ T3490] loop7: detected capacity change from 0 to 7 [ 369.957700][ T3490] Buffer I/O error on dev loop7, logical block 0, async page read [ 369.963393][ T3490] Buffer I/O error on dev loop7, logical block 0, async page read [ 369.966463][ T3490] loop7: unable to read partition table [ 369.969862][ T3490] loop_reread_partitions: partition scan of loop7 (7x~Sj̖P) failed (rc=-5) [ 370.040018][ T3490] Buffer I/O error on dev loop7, logical block 0, async page read [ 370.047662][ T3490] Buffer I/O error on dev loop7, logical block 0, async page read [ 370.050247][ T3490] loop7: unable to read partition table [ 370.120792][ T3506] syzkaller0: entered promiscuous mode [ 370.121892][ T3506] syzkaller0: entered allmulticast mode [ 370.198335][ T3484] Buffer I/O error on dev loop7, logical block 0, async page read [ 370.241299][ T3484] Buffer I/O error on dev loop7, logical block 0, async page read [ 370.254357][ T3484] Buffer I/O error on dev loop7, logical block 0, async page read [ 370.261397][ T3484] Buffer I/O error on dev loop7, logical block 0, async page read [ 370.274797][ T3484] Buffer I/O error on dev loop7, logical block 0, async page read [ 370.283260][ T3484] Buffer I/O error on dev loop7, logical block 0, async page read [ 370.766548][ T3500] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7'. [ 371.768260][ T3508] SELinux: Context system_u:object_r:logrotate_exec_t:s0 is not valid (left unmapped). [ 374.463771][ T30] kauditd_printk_skb: 64 callbacks suppressed [ 374.472634][ T30] audit: type=1400 audit(373.990:171): avc: denied { create } for pid=3517 comm="syz.0.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 374.497798][ T30] audit: type=1400 audit(374.010:172): avc: denied { create } for pid=3518 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 374.576816][ T30] audit: type=1400 audit(374.080:173): avc: denied { write } for pid=3518 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 375.051237][ T30] audit: type=1400 audit(374.580:174): avc: denied { allowed } for pid=3517 comm="syz.0.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 375.113240][ T30] audit: type=1400 audit(374.630:175): avc: denied { create } for pid=3517 comm="syz.0.19" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 375.162955][ T30] audit: type=1400 audit(374.690:176): avc: denied { map } for pid=3517 comm="syz.0.19" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4547 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 375.178482][ T30] audit: type=1400 audit(374.690:177): avc: denied { read write } for pid=3517 comm="syz.0.19" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4547 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 375.521209][ T30] audit: type=1326 audit(375.040:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3517 comm="syz.0.19" exe="/syz-executor" sig=9 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x0 [ 375.610950][ T30] audit: type=1400 audit(375.140:179): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 375.620622][ T30] audit: type=1400 audit(375.150:180): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 381.815021][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 381.822124][ T30] audit: type=1400 audit(381.340:182): avc: denied { kexec_image_load } for pid=3543 comm="syz.1.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 386.469953][ T30] audit: type=1326 audit(386.000:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3554 comm="syz.1.33" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 386.473991][ T30] audit: type=1326 audit(386.000:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3554 comm="syz.1.33" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 386.511518][ T30] audit: type=1326 audit(386.040:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3554 comm="syz.1.33" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 386.517034][ T30] audit: type=1326 audit(386.040:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3554 comm="syz.1.33" exe="/syz-executor" sig=0 arch=40000028 syscall=153 compat=1 ip=0x132320 code=0x7ffc0000 [ 386.521066][ T30] audit: type=1326 audit(386.040:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3554 comm="syz.1.33" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 386.542783][ T30] audit: type=1326 audit(386.040:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3554 comm="syz.1.33" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 386.587125][ T30] audit: type=1326 audit(386.090:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3554 comm="syz.1.33" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 388.957873][ T3562] mmap: syz.1.36 (3562) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 389.609721][ T3564] SELinux: Context system_u:object_r:tmp_t:s0 is not valid (left unmapped). [ 389.630111][ T30] audit: type=1400 audit(389.150:190): avc: denied { relabelto } for pid=3563 comm=77DEA305FF07 name="cgroup.procs" dev="cgroup" ino=80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:tmp_t:s0" [ 389.640986][ T30] audit: type=1400 audit(389.170:191): avc: denied { associate } for pid=3563 comm=77DEA305FF07 name="cgroup.procs" dev="cgroup" ino=80 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:tmp_t:s0" [ 390.424620][ T30] audit: type=1400 audit(389.950:192): avc: denied { create } for pid=3570 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 390.476103][ T30] audit: type=1400 audit(389.990:193): avc: denied { write } for pid=3570 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 391.324426][ T30] audit: type=1400 audit(390.850:194): avc: denied { compute_member } for pid=3577 comm="syz.0.43" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 392.506445][ T30] audit: type=1400 audit(392.030:195): avc: denied { read } for pid=3583 comm="syz.1.46" name="loop-control" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 392.523206][ T30] audit: type=1400 audit(392.050:196): avc: denied { open } for pid=3583 comm="syz.1.46" path="/dev/loop-control" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 392.600658][ T30] audit: type=1400 audit(392.130:197): avc: denied { ioctl } for pid=3583 comm="syz.1.46" path="/dev/loop-control" dev="devtmpfs" ino=637 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 394.850107][ T30] audit: type=1400 audit(394.370:198): avc: denied { read write } for pid=3593 comm="syz.0.50" name="event0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 394.854428][ T30] audit: type=1400 audit(394.380:199): avc: denied { open } for pid=3593 comm="syz.0.50" path="/dev/input/event0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 395.201684][ T30] audit: type=1400 audit(394.730:200): avc: denied { write } for pid=3595 comm="syz.1.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 395.208251][ T30] audit: type=1400 audit(394.730:201): avc: denied { nlmsg_write } for pid=3595 comm="syz.1.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 396.976784][ T30] audit: type=1400 audit(396.500:202): avc: denied { ioctl } for pid=3601 comm="syz.1.54" path="socket:[3821]" dev="sockfs" ino=3821 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 397.828787][ T3607] syz.0.55 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 398.368187][ T30] audit: type=1400 audit(397.890:203): avc: denied { setopt } for pid=3608 comm="syz.0.56" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 399.902345][ T3615] netlink: 16 bytes leftover after parsing attributes in process `syz.1.59'. [ 400.481104][ T30] audit: type=1400 audit(400.010:204): avc: denied { read write } for pid=3616 comm="syz.0.60" name="rdma_cm" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 400.516689][ T30] audit: type=1400 audit(400.030:205): avc: denied { open } for pid=3616 comm="syz.0.60" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 401.899183][ T3623] tap0: tun_chr_ioctl cmd 1074025672 [ 401.900856][ T3623] tap0: ignored: set checksum disabled [ 401.926943][ T3623] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 401.949675][ T30] audit: type=1400 audit(401.480:206): avc: denied { watch watch_reads } for pid=3622 comm="syz.0.63" path="/27" dev="tmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 402.529766][ T30] audit: type=1400 audit(402.060:207): avc: denied { create } for pid=3624 comm="syz.0.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 402.542231][ T30] audit: type=1400 audit(402.070:208): avc: denied { read write } for pid=3624 comm="syz.0.64" name="raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 402.546802][ T30] audit: type=1400 audit(402.080:209): avc: denied { open } for pid=3624 comm="syz.0.64" path="/dev/raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 402.554282][ T30] audit: type=1400 audit(402.080:210): avc: denied { ioctl } for pid=3624 comm="syz.0.64" path="/dev/raw-gadget" dev="devtmpfs" ino=703 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 402.968268][ T947] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 403.127602][ T947] usb 1-1: device descriptor read/64, error -71 [ 403.410819][ T947] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 403.609224][ T947] usb 1-1: device descriptor read/64, error -71 [ 403.727929][ T947] usb usb1-port1: attempt power cycle [ 404.160372][ T947] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 404.197608][ T947] usb 1-1: device descriptor read/8, error -71 [ 404.457515][ T947] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 404.508284][ T947] usb 1-1: device descriptor read/8, error -71 [ 404.629714][ T947] usb usb1-port1: unable to enumerate USB device [ 406.591953][ T30] audit: type=1400 audit(406.120:211): avc: denied { create } for pid=3630 comm="syz.1.66" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 406.642052][ T30] audit: type=1400 audit(406.170:212): avc: denied { setattr } for pid=3630 comm="syz.1.66" name="file0" dev="tmpfs" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 406.719415][ T30] audit: type=1400 audit(406.250:213): avc: denied { unlink } for pid=3322 comm="syz-executor" name="file0" dev="tmpfs" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 408.094122][ T30] audit: type=1400 audit(407.620:214): avc: denied { create } for pid=3637 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 408.113638][ T30] audit: type=1400 audit(407.640:215): avc: denied { connect } for pid=3637 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 408.640036][ T30] audit: type=1326 audit(408.170:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.1.70" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 408.644556][ T30] audit: type=1326 audit(408.170:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.1.70" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 408.656221][ T30] audit: type=1326 audit(408.180:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.1.70" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 408.660592][ T30] audit: type=1326 audit(408.180:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.1.70" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 408.668922][ T30] audit: type=1326 audit(408.190:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3639 comm="syz.1.70" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132320 code=0x7ffc0000 [ 413.463423][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 413.464436][ T30] audit: type=1400 audit(412.990:269): avc: denied { nlmsg_read } for pid=3645 comm="syz.0.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 414.176742][ T30] audit: type=1400 audit(413.700:270): avc: denied { read write } for pid=3647 comm="syz.0.74" name="vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 414.191652][ T30] audit: type=1400 audit(413.720:271): avc: denied { open } for pid=3647 comm="syz.0.74" path="/dev/vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 415.133895][ T30] audit: type=1400 audit(414.660:272): avc: denied { audit_write } for pid=3650 comm="syz.0.75" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 415.147182][ T30] audit: type=1107 audit(414.670:273): pid=3650 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 415.809842][ T30] audit: type=1400 audit(415.340:274): avc: denied { name_bind } for pid=3652 comm="syz.0.76" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 417.348966][ T30] audit: type=1400 audit(416.880:275): avc: denied { create } for pid=3658 comm="syz.0.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 417.355267][ T30] audit: type=1400 audit(416.880:276): avc: denied { setopt } for pid=3658 comm="syz.0.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 424.700751][ T30] audit: type=1400 audit(424.230:277): avc: denied { read } for pid=3681 comm="syz.1.88" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 424.703002][ T30] audit: type=1400 audit(424.230:278): avc: denied { open } for pid=3681 comm="syz.1.88" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 424.714873][ T30] audit: type=1400 audit(424.230:279): avc: denied { ioctl } for pid=3681 comm="syz.1.88" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 425.801406][ T30] audit: type=1326 audit(425.310:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.1.90" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 425.851408][ T30] audit: type=1326 audit(425.380:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.1.90" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 425.857707][ T30] audit: type=1326 audit(425.390:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.1.90" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 425.864441][ T30] audit: type=1326 audit(425.390:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.1.90" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 425.871722][ T30] audit: type=1326 audit(425.400:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.1.90" exe="/syz-executor" sig=0 arch=40000028 syscall=275 compat=1 ip=0x132320 code=0x7ffc0000 [ 425.878728][ T30] audit: type=1326 audit(425.410:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.1.90" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 425.883869][ T30] audit: type=1326 audit(425.410:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.1.90" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 427.120749][ T3691] netlink: 44 bytes leftover after parsing attributes in process `syz.1.92'. [ 433.349183][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 433.351904][ T30] audit: type=1400 audit(432.880:288): avc: denied { create } for pid=3699 comm="syz.1.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 433.407918][ T30] audit: type=1400 audit(432.940:289): avc: denied { setopt } for pid=3699 comm="syz.1.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 433.442471][ T30] audit: type=1400 audit(432.970:290): avc: denied { bind } for pid=3699 comm="syz.1.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 439.211343][ T30] audit: type=1400 audit(438.720:291): avc: denied { bind } for pid=3718 comm="syz.1.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 441.010844][ T30] audit: type=1326 audit(440.540:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3725 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 441.019658][ T30] audit: type=1326 audit(440.540:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3725 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 441.028309][ T30] audit: type=1326 audit(440.540:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3725 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 441.073533][ T30] audit: type=1326 audit(440.600:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3725 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 441.086625][ T30] audit: type=1326 audit(440.600:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3725 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=370 compat=1 ip=0x132320 code=0x7ffc0000 [ 441.102155][ T30] audit: type=1326 audit(440.630:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3725 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 441.120027][ T30] audit: type=1326 audit(440.650:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3725 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 441.146628][ T30] audit: type=1326 audit(440.670:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3725 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 443.214422][ T30] audit: type=1326 audit(442.740:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3735 comm="syz.0.111" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 449.871643][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 449.877350][ T30] audit: type=1400 audit(449.400:306): avc: denied { append } for pid=3759 comm="syz.0.122" name="loop6" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 450.040541][ T3762] netlink: 136 bytes leftover after parsing attributes in process `syz.1.123'. [ 450.042915][ T3762] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 450.915117][ T3766] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 451.052417][ T3767] netlink: 4 bytes leftover after parsing attributes in process `syz.1.124'. [ 451.110570][ T3767] netlink: 12 bytes leftover after parsing attributes in process `syz.1.124'. [ 453.320020][ T30] audit: type=1400 audit(452.850:307): avc: denied { read } for pid=3775 comm="syz.1.128" path="socket:[4904]" dev="sockfs" ino=4904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 454.074960][ T30] audit: type=1400 audit(453.570:308): avc: denied { create } for pid=3772 comm="dhcpcd-run-hook" name="resolv.conf.eth0.ra" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 454.078202][ T30] audit: type=1400 audit(453.570:309): avc: denied { write open } for pid=3772 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth0.ra" dev="tmpfs" ino=1320 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 454.104170][ T30] audit: type=1400 audit(453.630:310): avc: denied { append } for pid=3772 comm="dhcpcd-run-hook" name="resolv.conf.eth0.ra" dev="tmpfs" ino=1320 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 454.184598][ T30] audit: type=1400 audit(453.710:311): avc: denied { getattr } for pid=3772 comm="dhcpcd-run-hook" path="/tmp/resolv.conf" dev="tmpfs" ino=2 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 454.690397][ T30] audit: type=1326 audit(454.180:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 454.694652][ T30] audit: type=1326 audit(454.220:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 454.717074][ T30] audit: type=1326 audit(454.240:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 454.727038][ T30] audit: type=1326 audit(454.240:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132320 code=0x7ffc0000 [ 454.898889][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 454.904130][ T30] audit: type=1326 audit(454.420:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 454.912929][ T30] audit: type=1326 audit(454.440:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132320 code=0x7ffc0000 [ 454.934390][ T30] audit: type=1326 audit(454.450:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 454.966955][ T30] audit: type=1326 audit(454.470:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 454.980814][ T30] audit: type=1326 audit(454.510:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 454.994531][ T30] audit: type=1326 audit(454.520:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132320 code=0x7ffc0000 [ 455.034263][ T30] audit: type=1326 audit(454.550:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 455.044331][ T30] audit: type=1326 audit(454.570:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 455.083866][ T30] audit: type=1326 audit(454.610:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 455.084738][ T30] audit: type=1326 audit(454.610:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.1.130" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=1 ip=0x132320 code=0x7ffc0000 [ 459.877080][ T3468] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 460.230495][ T3468] usb 1-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 460.231075][ T3468] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.240032][ T3468] usb 1-1: Product: syz [ 460.242443][ T3468] usb 1-1: Manufacturer: syz [ 460.242932][ T3468] usb 1-1: SerialNumber: syz [ 460.957202][ T3468] lan78xx 1-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -EPROTO [ 460.958575][ T3468] lan78xx 1-1:1.0 (unnamed net_device) (uninitialized): lan78xx_setup_irq_domain() failed : -71 [ 460.966445][ T3468] lan78xx 1-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 461.019670][ T3468] lan78xx 1-1:1.0: probe with driver lan78xx failed with error -71 [ 461.538319][ T3468] usb 1-1: USB disconnect, device number 6 [ 468.168859][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 468.170201][ T30] audit: type=1400 audit(467.700:361): avc: denied { write } for pid=3811 comm="syz.1.140" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 471.264495][ T30] audit: type=1326 audit(470.790:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3821 comm="syz.1.145" exe="/syz-executor" sig=9 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x0 [ 477.820133][ T30] audit: type=1400 audit(477.350:363): avc: denied { execute } for pid=3836 comm="syz.1.150" dev="tmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 477.824859][ T3838] process 'syz.1.150' launched '/dev/fd/5' with NULL argv: empty string added [ 477.831576][ T30] audit: type=1400 audit(477.360:364): avc: denied { execute_no_trans } for pid=3836 comm="syz.1.150" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 479.004321][ T30] audit: type=1400 audit(478.530:365): avc: denied { create } for pid=3840 comm="syz.1.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 479.278764][ T30] audit: type=1400 audit(478.800:366): avc: denied { mount } for pid=3842 comm="syz.0.154" name="/" dev="configfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 479.576241][ T30] audit: type=1400 audit(479.100:367): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 481.102866][ T30] audit: type=1326 audit(480.630:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3851 comm="syz.1.158" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 481.107042][ T30] audit: type=1326 audit(480.630:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3851 comm="syz.1.158" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 481.166232][ T30] audit: type=1326 audit(480.690:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3851 comm="syz.1.158" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 481.171470][ T30] audit: type=1326 audit(480.700:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3851 comm="syz.1.158" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132320 code=0x7ffc0000 [ 481.221236][ T30] audit: type=1326 audit(480.740:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3851 comm="syz.1.158" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 481.711506][ T3854] syzkaller1: entered promiscuous mode [ 481.718501][ T3854] syzkaller1: entered allmulticast mode [ 483.046654][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 483.050989][ T30] audit: type=1326 audit(482.570:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3859 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 483.069815][ T30] audit: type=1326 audit(482.600:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3859 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 483.098920][ T30] audit: type=1326 audit(482.630:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3859 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 483.102519][ T30] audit: type=1326 audit(482.630:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3859 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132320 code=0x7ffc0000 [ 483.160520][ T30] audit: type=1326 audit(482.650:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3859 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 483.167075][ T30] audit: type=1326 audit(482.690:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3859 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 483.208635][ T30] audit: type=1326 audit(482.730:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3859 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 483.217723][ T30] audit: type=1326 audit(482.740:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3859 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132320 code=0x7ffc0000 [ 483.249236][ T30] audit: type=1326 audit(482.780:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3859 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 483.267077][ T30] audit: type=1326 audit(482.790:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3859 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 484.407529][ T3866] netlink: 172 bytes leftover after parsing attributes in process `syz.0.164'. [ 490.531981][ T30] kauditd_printk_skb: 51 callbacks suppressed [ 490.537613][ T30] audit: type=1400 audit(490.060:471): avc: denied { write } for pid=3889 comm="syz.1.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 495.058887][ T30] audit: type=1400 audit(494.590:472): avc: denied { setcheckreqprot } for pid=3903 comm="syz.0.183" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 496.772733][ T30] audit: type=1326 audit(496.300:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.1.188" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 496.791041][ T30] audit: type=1326 audit(496.300:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.1.188" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 496.821204][ T30] audit: type=1326 audit(496.350:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.1.188" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 496.825133][ T30] audit: type=1326 audit(496.350:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.1.188" exe="/syz-executor" sig=0 arch=40000028 syscall=224 compat=1 ip=0x132320 code=0x7ffc0000 [ 496.842874][ T30] audit: type=1326 audit(496.370:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.1.188" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 496.847667][ T30] audit: type=1326 audit(496.370:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.1.188" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 496.887359][ T30] audit: type=1326 audit(496.410:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.1.188" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 496.898697][ T30] audit: type=1326 audit(496.420:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.1.188" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=1 ip=0x132320 code=0x7ffc0000 [ 496.916659][ T30] audit: type=1326 audit(496.440:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.1.188" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 496.946994][ T30] audit: type=1326 audit(496.450:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3911 comm="syz.1.188" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 500.212091][ T3930] netlink: 64 bytes leftover after parsing attributes in process `syz.0.196'. [ 502.268630][ T3938] batadv_slave_1: entered promiscuous mode [ 502.333954][ T3937] batadv_slave_1: left promiscuous mode [ 504.366836][ T30] kauditd_printk_skb: 79 callbacks suppressed [ 504.369826][ T30] audit: type=1326 audit(503.890:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3943 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 504.370787][ T30] audit: type=1326 audit(503.890:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3943 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 504.384530][ T30] audit: type=1326 audit(503.910:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3943 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 504.400668][ T30] audit: type=1326 audit(503.910:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3943 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 504.401536][ T30] audit: type=1326 audit(503.910:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3943 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=1 ip=0x132320 code=0x7ffc0000 [ 504.401953][ T30] audit: type=1326 audit(503.930:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3943 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 504.439165][ T30] audit: type=1326 audit(503.930:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3943 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 504.517143][ T30] audit: type=1326 audit(504.030:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3943 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 504.518250][ T30] audit: type=1326 audit(504.040:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3943 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=296 compat=1 ip=0x132320 code=0x7ffc0000 [ 504.597099][ T30] audit: type=1326 audit(504.120:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3943 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 510.824990][ T3965] netlink: 32 bytes leftover after parsing attributes in process `syz.0.208'. [ 518.381640][ T3994] syz.0.218 uses obsolete (PF_INET,SOCK_PACKET) [ 519.244216][ T3998] netlink: 19 bytes leftover after parsing attributes in process `syz.1.221'. [ 521.581843][ T30] kauditd_printk_skb: 95 callbacks suppressed [ 521.598540][ T30] audit: type=1400 audit(521.110:667): avc: denied { write } for pid=4008 comm="syz.0.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 521.634425][ T30] audit: type=1400 audit(521.160:668): avc: denied { nlmsg_write } for pid=4008 comm="syz.0.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 524.621589][ T4019] netlink: 8 bytes leftover after parsing attributes in process `syz.0.230'. [ 529.964741][ T4034] netlink: 172 bytes leftover after parsing attributes in process `syz.1.237'. [ 529.977229][ T4034] netlink: 16 bytes leftover after parsing attributes in process `syz.1.237'. [ 537.708770][ T4052] netlink: 4 bytes leftover after parsing attributes in process `syz.1.244'. [ 544.288142][ T4069] ip6gretap0: entered promiscuous mode [ 544.356301][ T4069] ip6gretap0: left promiscuous mode [ 545.698078][ T30] audit: type=1400 audit(545.220:669): avc: denied { load_policy } for pid=4071 comm="syz.0.254" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 545.711729][ T4073] SELinux: policydb version 0 does not match my version range 15-35 [ 545.738514][ T4073] SELinux: failed to load policy [ 546.438085][ T4075] netlink: 8 bytes leftover after parsing attributes in process `syz.1.255'. [ 548.236660][ T30] audit: type=1400 audit(547.760:670): avc: denied { connect } for pid=4086 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 548.264882][ T30] audit: type=1400 audit(547.790:671): avc: denied { setopt } for pid=4086 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 555.957066][ T30] audit: type=1400 audit(555.480:672): avc: denied { create } for pid=4106 comm="syz.1.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 559.190065][ T30] audit: type=1400 audit(558.720:673): avc: denied { create } for pid=4116 comm="syz.1.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 559.237123][ T30] audit: type=1400 audit(558.760:674): avc: denied { read } for pid=4116 comm="syz.1.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 559.477930][ T4119] netlink: 60 bytes leftover after parsing attributes in process `syz.0.273'. [ 562.859121][ T4125] netlink: 16 bytes leftover after parsing attributes in process `syz.1.276'. [ 563.591362][ T4128] netlink: 8 bytes leftover after parsing attributes in process `syz.1.276'. [ 568.537986][ T30] audit: type=1400 audit(568.050:675): avc: denied { read write } for pid=4138 comm="syz.0.282" name="uhid" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 568.554299][ T30] audit: type=1400 audit(568.080:676): avc: denied { open } for pid=4138 comm="syz.0.282" path="/dev/uhid" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 568.643441][ T4140] netlink: 'syz.0.282': attribute type 12 has an invalid length. [ 570.222463][ T30] audit: type=1400 audit(569.750:677): avc: denied { write } for pid=4146 comm="syz.0.286" name="igmp6" dev="proc" ino=4026532760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 570.652190][ T4149] netlink: 8 bytes leftover after parsing attributes in process `syz.1.285'. [ 570.681293][ T4149] netlink: 8 bytes leftover after parsing attributes in process `syz.1.285'. [ 570.684124][ T4149] netlink: 8 bytes leftover after parsing attributes in process `syz.1.285'. [ 570.734600][ T4149] netlink: 8 bytes leftover after parsing attributes in process `syz.1.285'. [ 571.640060][ T30] audit: type=1400 audit(571.170:678): avc: denied { create } for pid=4151 comm="syz.0.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 571.674866][ T30] audit: type=1400 audit(571.200:679): avc: denied { setopt } for pid=4151 comm="syz.0.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 572.726776][ T30] audit: type=1400 audit(572.250:680): avc: denied { create } for pid=4153 comm="syz.1.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 572.772857][ T30] audit: type=1400 audit(572.290:681): avc: denied { bind } for pid=4153 comm="syz.1.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 572.857328][ T30] audit: type=1400 audit(572.370:682): avc: denied { listen } for pid=4153 comm="syz.1.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 572.888763][ T30] audit: type=1400 audit(572.410:683): avc: denied { connect } for pid=4153 comm="syz.1.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 572.991199][ T30] audit: type=1400 audit(572.520:684): avc: denied { accept } for pid=4153 comm="syz.1.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 575.331445][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 575.338062][ T30] audit: type=1326 audit(574.790:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 575.351212][ T30] audit: type=1326 audit(574.870:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 575.366982][ T30] audit: type=1326 audit(574.870:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 575.373388][ T30] audit: type=1326 audit(574.870:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=8 compat=1 ip=0x132320 code=0x7ffc0000 [ 575.383988][ T30] audit: type=1326 audit(574.870:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 575.400923][ T30] audit: type=1326 audit(574.870:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 575.434467][ T30] audit: type=1326 audit(574.960:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 575.473331][ T30] audit: type=1326 audit(575.000:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132320 code=0x7ffc0000 [ 575.581496][ T30] audit: type=1326 audit(575.110:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125b54 code=0x7ffc0000 [ 575.600697][ T30] audit: type=1326 audit(575.110:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132320 code=0x7ffc0000 [ 576.007360][ T4167] netlink: 4 bytes leftover after parsing attributes in process `syz.1.293'. [ 576.040120][ T4167] netlink: 4 bytes leftover after parsing attributes in process `syz.1.293'. [ 578.267682][ T4177] netlink: 16 bytes leftover after parsing attributes in process `syz.1.297'. [ 579.253097][ T4181] lo speed is unknown, defaulting to 1000 [ 583.664821][ T4192] netlink: 160 bytes leftover after parsing attributes in process `syz.0.304'. [ 583.677574][ T4192] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 584.458785][ T4196] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 584.618068][ T4196] loop7: detected capacity change from 0 to 7 [ 584.719316][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 584.719918][ C1] buffer_io_error: 4 callbacks suppressed [ 584.720241][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 584.790900][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 584.791326][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 584.794707][ T4196] loop7: unable to read partition table [ 584.800498][ T4196] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 584.900534][ T4196] [ 584.902026][ T4196] ====================================================== [ 584.902279][ T4196] WARNING: possible circular locking dependency detected [ 584.902839][ T4196] syzkaller #0 Not tainted [ 584.903396][ T4196] ------------------------------------------------------ [ 584.903765][ T4196] syz.1.306/4196 is trying to acquire lock: [ 584.904312][ T4196] ffff00000e16ca20 (&root->kernfs_iattr_rwsem){++++}-{4:4}, at: kernfs_iop_getattr+0x88/0xf0 [ 584.907146][ T4196] [ 584.907146][ T4196] but task is already holding lock: [ 584.907510][ T4196] ffff000014da42e0 (&q->q_usage_counter(io)#24){++++}-{0:0}, at: blk_mq_freeze_queue_nomemsave+0x18/0x30 [ 584.908404][ T4196] [ 584.908404][ T4196] which lock already depends on the new lock. [ 584.908404][ T4196] [ 584.908862][ T4196] [ 584.908862][ T4196] the existing dependency chain (in reverse order) is: [ 584.909390][ T4196] [ 584.909390][ T4196] -> #2 (&q->q_usage_counter(io)#24){++++}-{0:0}: [ 584.910357][ T4196] blk_alloc_queue+0x538/0x644 [ 584.910826][ T4196] blk_mq_alloc_queue+0x144/0x220 [ 584.911198][ T4196] __blk_mq_alloc_disk+0x20/0x120 [ 584.911665][ T4196] loop_add+0x3b0/0x938 [ 584.911984][ T4196] loop_init+0xd0/0x138 [ 584.912450][ T4196] do_one_initcall+0x130/0x7f0 [ 584.912875][ T4196] kernel_init_freeable+0x48c/0x708 [ 584.913239][ T4196] kernel_init+0x24/0x1e0 [ 584.913627][ T4196] ret_from_fork+0x10/0x20 [ 584.914456][ T4196] [ 584.914456][ T4196] -> #1 (fs_reclaim){+.+.}-{0:0}: [ 584.915612][ T4196] fs_reclaim_acquire+0x138/0x160 [ 584.916162][ T4196] kmem_cache_alloc_noprof+0x60/0x6fc [ 584.916741][ T4196] __kernfs_iattrs+0x10c/0x330 [ 584.917212][ T4196] __kernfs_setattr+0x4c/0x2a0 [ 584.917549][ T4196] kernfs_iop_setattr+0xc0/0xf4 [ 584.917894][ T4196] notify_change+0x3d0/0xbe4 [ 584.918233][ T4196] do_truncate+0x174/0x1bc [ 584.918550][ T4196] path_openat+0x1ad8/0x28cc [ 584.918901][ T4196] do_filp_open+0x184/0x360 [ 584.919220][ T4196] do_sys_openat2+0xe0/0x188 [ 584.919532][ T4196] __arm64_sys_openat+0x12c/0x1bc [ 584.919843][ T4196] invoke_syscall+0x6c/0x258 [ 584.920156][ T4196] el0_svc_common.constprop.0+0xac/0x230 [ 584.920496][ T4196] do_el0_svc+0x40/0x58 [ 584.920789][ T4196] el0_svc+0x54/0x2b0 [ 584.921086][ T4196] el0t_64_sync_handler+0xa0/0xe4 [ 584.921415][ T4196] el0t_64_sync+0x198/0x19c [ 584.921779][ T4196] [ 584.921779][ T4196] -> #0 (&root->kernfs_iattr_rwsem){++++}-{4:4}: [ 584.922536][ T4196] __lock_acquire+0x1638/0x2380 [ 584.922888][ T4196] lock_acquire+0x310/0x38c [ 584.923218][ T4196] down_read+0xb4/0x314 [ 584.923520][ T4196] kernfs_iop_getattr+0x88/0xf0 [ 584.923838][ T4196] vfs_getattr_nosec+0x1fc/0x374 [ 584.924164][ T4196] vfs_getattr+0x40/0x54 [ 584.924453][ T4196] loop_query_min_dio_size.isra.0+0xf8/0x1d0 [ 584.924789][ T4196] lo_ioctl+0xe1c/0x1710 [ 584.925082][ T4196] lo_compat_ioctl+0x8c/0x1b4 [ 584.925550][ T4196] compat_blkdev_ioctl+0x1f8/0x860 [ 584.925933][ T4196] __arm64_compat_sys_ioctl+0x1d0/0x238 [ 584.926279][ T4196] invoke_syscall+0x6c/0x258 [ 584.926671][ T4196] el0_svc_common.constprop.0+0xac/0x230 [ 584.927304][ T4196] do_el0_svc_compat+0x40/0x68 [ 584.927820][ T4196] el0_svc_compat+0x50/0x278 [ 584.928309][ T4196] el0t_32_sync_handler+0x88/0xac [ 584.928693][ T4196] el0t_32_sync+0x19c/0x1a0 [ 584.929045][ T4196] [ 584.929045][ T4196] other info that might help us debug this: [ 584.929045][ T4196] [ 584.929721][ T4196] Chain exists of: [ 584.929721][ T4196] &root->kernfs_iattr_rwsem --> fs_reclaim --> &q->q_usage_counter(io)#24 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 584.929721][ T4196] [ 584.931194][ T4196] Possible unsafe locking scenario: [ 584.931194][ T4196] [ 584.931593][ T4196] CPU0 CPU1 [ 584.931926][ T4196] ---- ---- [ 584.932259][ T4196] lock(&q->q_usage_counter(io)#24); [ 584.932786][ T4196] lock(fs_reclaim); [ 584.933302][ T4196] lock(&q->q_usage_counter(io)#24); [ 584.933941][ T4196] rlock(&root->kernfs_iattr_rwsem); [ 584.934427][ T4196] [ 584.934427][ T4196] *** DEADLOCK *** [ 584.934427][ T4196] [ 584.934870][ T4196] 3 locks held by syz.1.306/4196: [ 584.935261][ T4196] #0: ffff000014e4e448 (&lo->lo_mutex){+.+.}-{4:4}, at: loop_global_lock_killable+0x2c/0xbc [ 584.936334][ T4196] #1: ffff000014da42e0 (&q->q_usage_counter(io)#24){++++}-{0:0}, at: blk_mq_freeze_queue_nomemsave+0x18/0x30 [ 584.937226][ T4196] #2: ffff000014da4318 (&q->q_usage_counter(queue)#8){+.+.}-{0:0}, at: blk_mq_freeze_queue_nomemsave+0x18/0x30 [ 584.938125][ T4196] [ 584.938125][ T4196] stack backtrace: [ 584.939189][ T4196] CPU: 1 UID: 0 PID: 4196 Comm: syz.1.306 Not tainted syzkaller #0 PREEMPT [ 584.939736][ T4196] Hardware name: linux,dummy-virt (DT) [ 584.940537][ T4196] Call trace: [ 584.941086][ T4196] show_stack+0x18/0x24 (C) [ 584.941724][ T4196] dump_stack_lvl+0xa4/0xf4 [ 584.942058][ T4196] dump_stack+0x1c/0x28 [ 584.942374][ T4196] print_circular_bug+0x28c/0x370 [ 584.942700][ T4196] check_noncircular+0x168/0x17c [ 584.943055][ T4196] __lock_acquire+0x1638/0x2380 [ 584.943379][ T4196] lock_acquire+0x310/0x38c [ 584.943685][ T4196] down_read+0xb4/0x314 [ 584.943987][ T4196] kernfs_iop_getattr+0x88/0xf0 [ 584.944366][ T4196] vfs_getattr_nosec+0x1fc/0x374 [ 584.944699][ T4196] vfs_getattr+0x40/0x54 [ 584.944995][ T4196] loop_query_min_dio_size.isra.0+0xf8/0x1d0 [ 584.945624][ T4196] lo_ioctl+0xe1c/0x1710 [ 584.945950][ T4196] lo_compat_ioctl+0x8c/0x1b4 [ 584.946275][ T4196] compat_blkdev_ioctl+0x1f8/0x860 [ 584.946663][ T4196] __arm64_compat_sys_ioctl+0x1d0/0x238 [ 584.947029][ T4196] invoke_syscall+0x6c/0x258 [ 584.947337][ T4196] el0_svc_common.constprop.0+0xac/0x230 [ 584.947667][ T4196] do_el0_svc_compat+0x40/0x68 [ 584.947982][ T4196] el0_svc_compat+0x50/0x278 [ 584.948296][ T4196] el0t_32_sync_handler+0x88/0xac [ 584.948662][ T4196] el0t_32_sync+0x19c/0x1a0 [ 585.059954][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 585.060260][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 585.140704][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 585.141035][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 585.168891][ T3844] loop7: unable to read partition table [ 585.225597][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 585.225866][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 585.238922][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 585.239273][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 585.244862][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 585.245162][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 585.268991][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 585.269407][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 585.279553][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 585.279856][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 585.283501][ T4196] loop7: unable to read partition table [ 585.283778][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x800000 phys_seg 1 prio class 2 [ 585.284070][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 585.285135][ T4196] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 586.094800][ T1631] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.363541][ T1631] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.568331][ T1631] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 586.892374][ T1631] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 587.406530][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 587.408795][ T30] audit: type=1400 audit(586.930:729): avc: denied { read } for pid=3166 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 588.517464][ T1631] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 588.567529][ T1631] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 588.622885][ T1631] bond0 (unregistering): Released all slaves [ 588.827382][ T1631] hsr_slave_0: left promiscuous mode [ 588.839003][ T1631] hsr_slave_1: left promiscuous mode [ 588.891150][ T1631] veth1_macvtap: left promiscuous mode [ 588.893403][ T1631] veth0_macvtap: left promiscuous mode [ 588.897594][ T1631] veth1_vlan: left promiscuous mode [ 588.899709][ T1631] veth0_vlan: left promiscuous mode [ 591.344408][ T947] lo speed is unknown, defaulting to 1000 [ 591.348779][ T947] syz2: Port: 1 Link DOWN [ 592.148420][ T1631] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.234195][ T1631] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.364324][ T1631] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 592.484129][ T1631] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.877333][ T1631] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 593.917898][ T1631] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 593.964759][ T1631] bond0 (unregistering): Released all slaves [ 594.109901][ T1631] hsr_slave_0: left promiscuous mode [ 594.118544][ T1631] hsr_slave_1: left promiscuous mode [ 594.158967][ T1631] veth1_macvtap: left promiscuous mode [ 594.161107][ T1631] veth0_macvtap: left promiscuous mode [ 594.162315][ T1631] veth1_vlan: left promiscuous mode [ 594.163179][ T1631] veth0_vlan: left promiscuous mode