last executing test programs: 15m43.287413468s ago: executing program 1 (id=2): prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x4f0c3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x4000000000000c5, 0x400) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) open(0x0, 0x60840, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001080)) r5 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r5, 0x84, 0x82, &(0x7f0000000080)=""/4076, &(0x7f0000000040)=0xfec) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x55}, 0xc010) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000005c0)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x10000000, '\x00', 0x0, 0xffffffffffffffff, 0x20, 0x2}, 0x50) 14m57.69328618s ago: executing program 32 (id=2): prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x4f0c3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x4000000000000c5, 0x400) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) open(0x0, 0x60840, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001080)) r5 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r5, 0x84, 0x82, &(0x7f0000000080)=""/4076, &(0x7f0000000040)=0xfec) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x55}, 0xc010) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000005c0)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x10000000, '\x00', 0x0, 0xffffffffffffffff, 0x20, 0x2}, 0x50) 14m27.680047784s ago: executing program 2 (id=51): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001180), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000010c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) dup3(r2, r0, 0x0) 14m26.440997098s ago: executing program 2 (id=53): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000180)={0x1, 0x1, &(0x7f00000000c0)=[r1], &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000001c0), 0x0, 0x1}) 14m26.089926266s ago: executing program 2 (id=54): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000bd02c440560831ac1e93010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$sierra_net(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x20, 0x15, 0x2, "46d7"}, 0x0, 0x0, 0x0, 0x0}) 14m25.889573088s ago: executing program 2 (id=55): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x18) r1 = bpf$ITER_CREATE(0xb, 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) 14m25.350099686s ago: executing program 2 (id=56): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0xfffd, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd2c, 0x25dfdbfb, {0x60, 0x0, 0x0, r3, {}, {0xffe0, 0xa}, {0x1, 0xe}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0xc010) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 14m22.681824065s ago: executing program 2 (id=57): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x10c4}], 0x1}}], 0x4000210, 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0xc4}}, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x450e0}, 0x11) 13m37.692681837s ago: executing program 33 (id=57): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x10c4}], 0x1}}], 0x4000210, 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0xc4}}, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x450e0}, 0x11) 8m42.76064181s ago: executing program 0 (id=437): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0x1000000000000}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb8000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) ioctl$TCSETSW2(r2, 0x5453, 0x0) 8m42.639099445s ago: executing program 0 (id=438): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 8m42.097929003s ago: executing program 0 (id=440): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2, 0x0, 0x400007}, 0x18) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000580)=""/244, 0xf4}], 0x1) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000280)) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r4, 0xa, 0x13) fcntl$setlease(r4, 0x400, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'veth1_virt_wifi\x00', {0x2, 0x4e22, @multicast2}}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000030c0)=@newtaction={0xe6c, 0x30, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x1000, 0x4, 0x4, 0x5}, 0x1, 0x2}, [{0xdc8, 0xffffffff, 0x1, 0x4, 0x101, 0x4}, {0x28d, 0x7ff, 0x8, 0x0, 0x9, 0x2}, {0x401, 0xfdfffff5, 0x4, 0x8, 0x3, 0x8}, {0xaff, 0x9, 0x4, 0x5, 0x3, 0x983c3b9}, {0x11, 0x7, 0xfffff770, 0x9, 0xc, 0x80000001}, {0x7, 0x9, 0x1, 0x7f, 0x10001, 0x2}, {0x4, 0xe3e, 0x4f, 0x4, 0x6}, {0x8ce, 0x8, 0x2, 0x4, 0x800, 0x8}, {0x3, 0x4, 0x0, 0x7dad, 0x7f, 0x6}, {0x1, 0x361, 0x7, 0x4, 0x2, 0x3}, {0x797e, 0x9, 0x1, 0xf56, 0x1, 0x8}, {0x5, 0x8, 0xff, 0x4ff537c1, 0x5, 0x5}, {0x4, 0xe8c, 0xcbf, 0x4, 0x4, 0x400}, {0x800, 0x4, 0xd4f7, 0x9, 0x400, 0xffffff00}, {0xffffffff, 0x4, 0xe546, 0x0, 0x300, 0xd789}, {0x5, 0x5, 0x7, 0x1, 0x7fffffff, 0x8}, {0x7fffffff, 0x401, 0x1, 0xffffffff, 0x380000, 0x2}, {0x1, 0x10000, 0xffffffff, 0x0, 0x17a, 0x6}, {0xff, 0x3ff, 0x91c7, 0x6cff, 0x40, 0x2}, {0x5, 0xffffff00, 0x0, 0x7f, 0x4010000, 0x10001}, {0x7, 0x5, 0x0, 0x1, 0x8, 0x4}, {0x6a7, 0x7, 0x5aa2, 0xb97, 0xb1fb, 0x4}, {0x9, 0x7fffffff, 0x2, 0x6, 0x1, 0x5}, {0xd, 0x3, 0xb3b0, 0x4, 0x80000000, 0x1}, {0xb, 0x0, 0x10000, 0x6, 0x5, 0xd}, {0x29, 0x7, 0x2, 0x1c0, 0x3, 0x10}, {0x5, 0x2, 0x401, 0x3, 0x0, 0x7a01}, {0x7, 0x1611c00, 0xfffffff3, 0x10000, 0x9, 0x101}, {0x1, 0x7, 0x4, 0x3, 0x7}, {0x3, 0x3, 0x2, 0x9, 0x6, 0x2}, {0x6bc5896b, 0x1, 0xb7, 0x4, 0x2, 0x9323}, {0x0, 0xfffffff8, 0x1, 0x7, 0xfffffff8, 0x480}, {0xf, 0x7, 0x8, 0x1ff, 0x7, 0x3}, {0x4, 0x5, 0x9, 0x2, 0x2, 0x401}, {0x922e, 0x0, 0x1944, 0x3, 0x9, 0x8}, {0x10001, 0xfffffffa, 0x9, 0x2, 0x3ff, 0xffffffff}, {0x2, 0x1eb8dd6d, 0x5, 0x8, 0x1, 0x6}, {0xa4, 0x7ff, 0xff, 0x1, 0xd1e5}, {0x0, 0x2, 0x0, 0x8, 0x5, 0x101}, {0x1000005, 0x1, 0x6, 0x7fffffff, 0x8, 0x7}, {0x3, 0x4, 0xadf, 0x10, 0x9, 0x5}, {0x4, 0x2, 0x2, 0x2, 0x7fff, 0x8}, {0x3, 0x8, 0x2, 0x38d9, 0x1, 0x4}, {0x0, 0x824c, 0x3, 0x3, 0xfff, 0x8}, {0x5, 0xc, 0x3, 0x80, 0x9, 0x8}, {0x10001, 0x1, 0x7, 0x4, 0x8, 0x7ff}, {0x7, 0xf34a, 0x9, 0x80000000, 0x2, 0x4}, {0x2, 0xe7, 0x8, 0x80000000, 0x0, 0x8001}, {0xb594, 0x0, 0x2, 0x2000, 0x1, 0x5}, {0x0, 0x5, 0x1, 0xbc, 0x8, 0x1}, {0x3, 0x401, 0x1, 0x6, 0x3, 0x80000001}, {0x4, 0xfff, 0x8, 0xb, 0x8, 0x9d6}, {0x5691221d, 0x5, 0x3ff, 0xa000, 0xd0e, 0x750e}, {0xd, 0x5, 0xfffffffc, 0x35ca, 0x1ff, 0x5}, {0x4, 0x0, 0x3fc, 0x5, 0x10, 0x4}, {0x0, 0x37, 0x5, 0x10, 0x1, 0x5f5ace3f}, {0xffffffff, 0xfffffffa, 0x227, 0x7fffffff, 0x8b, 0x2}, {0x7, 0x7, 0x0, 0x2, 0xc407, 0x7}, {0x8001, 0xd1, 0xff4, 0xb, 0x0, 0x1}, {0x6, 0xc, 0xb, 0xe7, 0x7}, {0x3, 0x3, 0xffffff46, 0x8, 0x7, 0x8}, {0x7, 0x6, 0x4b48, 0x8, 0x6, 0x7}, {0xe5f, 0x10000, 0x4, 0x4, 0x9, 0xf1}, {0x3fd, 0xd, 0x3, 0x1, 0x80000000, 0x1}, {0x400, 0x3, 0xe8ce, 0x1, 0x8, 0x10}, {0x5, 0x8ee9, 0x2, 0x3, 0x0, 0xc}, {0x7, 0x25d476e8, 0x10200, 0x80000001, 0x6, 0x600000}, {0x6a8, 0x8, 0x3, 0xfffffff7, 0x8000, 0x9}, {0xab, 0x7, 0x7, 0x3, 0x5}, {0x0, 0xa8, 0x7fffffff, 0xfffffff8, 0x7d, 0x9}, {0x40, 0x9da5, 0x10, 0x8, 0x6}, {0x200, 0x6, 0x1, 0x1, 0x9, 0x7f}, {0x8, 0xfffffffa, 0x7e2, 0x7a, 0x6, 0x5}, {0x5e, 0x15ec, 0x1ba09691, 0x5, 0x7fffffff, 0x9}, {0x0, 0x5, 0x1, 0x0, 0xfffffffb, 0x4}, {0x40, 0x3, 0x5, 0x3ff, 0x10000, 0x254}, {0x5, 0xd5, 0x80000000, 0xf, 0x101, 0x5ca}, {0x6, 0x1, 0xf, 0x4, 0x9, 0x3cf1}, {0x7, 0x6000, 0x6, 0xff, 0xd42, 0x100}, {0x1, 0x10000, 0x9, 0x9, 0x7f, 0x1}, {0xf, 0xb, 0x6, 0x8, 0x402, 0x9}, {0x400, 0xbcb, 0x3, 0x9, 0x16b9, 0x3}, {0x1, 0xffffffff, 0x9, 0x1000, 0x80, 0x6}, {0x800, 0x9, 0xff, 0x7fffffff, 0x0, 0xe5}, {0x4, 0x6, 0x4, 0x3ff, 0x3, 0x1000}, {0x80000000, 0x9, 0x6, 0x2, 0x7, 0x5}, {0x80e0470, 0x0, 0x0, 0x1f, 0x2, 0xffff0001}, {0x9, 0x8, 0x4, 0x1, 0x0, 0xfffffffa}, {0xbb3, 0x7, 0x1, 0x7, 0x94, 0x3}, {0x4a, 0xf, 0x7, 0x3, 0xa3, 0x80000000}, {0x5, 0xfff, 0x20080, 0x9, 0x26, 0x10000}, {0x1, 0xb, 0x8, 0xffff, 0x0, 0x7}, {0x0, 0x7fffffff, 0x800, 0x6, 0x200f, 0x2}, {0xfffffffb, 0x0, 0x6, 0x8, 0x5, 0x3}, {0x5, 0xcf19, 0x8, 0x0, 0xfff, 0xfffffe00}, {0x2, 0x9, 0x2, 0x1, 0x4, 0x800}, {0xc000, 0x4, 0x807fff, 0x4, 0x1, 0x6}, {0xe37, 0x4, 0x1, 0x6, 0x67b9c8db, 0x4}, {0xac, 0xfffffffe, 0x8f, 0x8001, 0xd, 0x26}, {0xfffff800, 0x7, 0xffffffff, 0x2, 0xaa6, 0xd4}, {0x3, 0xffffc055, 0x5b6, 0x8, 0xa9, 0x63e}, {0x8, 0xfffffff8, 0xb, 0x7fd1, 0x6, 0x1750e18e}, {0x1000, 0x2, 0x1000, 0x6, 0x6887, 0x4}, {0x80000001, 0x3, 0x89bf, 0x8, 0xffffffff, 0x5}, {0x1, 0x18, 0x190, 0x8, 0xc}, {0x41e2e32, 0x6, 0x6, 0x2, 0x0, 0x4}, {0x0, 0x2, 0x5e, 0x1000, 0x6, 0x8}, {0x7, 0x80000000, 0x20000, 0x0, 0x7fffffff}, {0x2, 0x8001, 0x6, 0x3, 0x8, 0xfffffff7}, {0xe20, 0xc, 0x7, 0x9, 0x9, 0x20000009}, {0x6, 0x1000, 0x3, 0xfffffffb, 0x5267, 0x401}, {0x9a, 0x3, 0x8, 0xfffffff9, 0x2, 0x9}, {0x1, 0x8, 0xfffffffc, 0x1}, {0xac5a, 0xfffffffd, 0xa, 0x59f3, 0x2, 0x8}, {0x5, 0xeae, 0x5, 0xc1, 0x2e, 0x8}, {0x7fffffff, 0x9, 0x0, 0xfff, 0x3, 0x10}, {0x80000000, 0x9, 0x8211, 0x800, 0xace, 0xfffffff7}, {0x10000, 0x1e9d, 0xffff8d98, 0xe, 0xfffffffa}, {0x394cf3a4, 0x288, 0x7}, {0x6, 0xf4, 0x9, 0x3, 0x7fff, 0xf}, {0x10001, 0x8, 0x7, 0x2fe, 0x9, 0x4}, {0x7fffffff, 0x1, 0xb, 0x8af, 0x10001, 0xffffff47}, {0x6, 0x6, 0x2, 0x4, 0x0, 0xe}, {0x1, 0x5, 0x9a4, 0x8, 0x8000, 0xfffffbff}, {0x3718, 0x1000000, 0x43, 0x0, 0x46, 0x200}, {0x8, 0x9, 0xffffa3fa, 0x7, 0xcb88, 0x6}, {0x1, 0x4, 0x5, 0x6, 0x2, 0xfffffff9}, {0x5, 0xffffffff, 0x61b, 0x4, 0x4, 0x401}], [{0x4, 0x1}, {0x5}, {0x2, 0x1}, {}, {0x5}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x1, 0x1}, {0x3}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x2}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {}, {}, {}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x2}, {0x3}, {}, {0x2, 0x1}, {0xac098f8bb5bf767, 0x1}, {0x0, 0x1}, {0x5, 0x2}, {0x0, 0x1}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x4, 0x33b46010c087959a}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {}, {0x2}, {0x3}, {0xe41e256834d3e794}, {0x2}, {0xdf8910d898f3408a, 0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {0x1, 0x1}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0xbbd25ed3eb5771ef}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x1}, {0x2}, {0x5}, {0x2, 0x1}, {0x4}, {0x3, 0x3}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x3}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x3}, {0x6, 0x1}, {0x5, 0x1}, {}, {}, {0x5}, {0x1}, {0x4}, {0x1}, {0x3}, {}, {}, {0x3, 0xcf7dcf0528e1043}, {0x4}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0xe6c}, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f00000002c0)={0x0, 0x0, 0x44}) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e0001"], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x40) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4451099e661a63b1}, 0x0) 8m38.330731558s ago: executing program 0 (id=445): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) setrlimit(0x9, &(0x7f0000000080)={0x8606, 0xffff}) io_setup(0x8f0, &(0x7f0000002400)) 8m37.729394563s ago: executing program 0 (id=447): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYBLOB="03062fbd"], 0x30}}, 0x10) 8m37.400104655s ago: executing program 0 (id=449): r0 = socket$nl_route(0x10, 0x3, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@setlink={0x20, 0x13, 0x1, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x2424, 0x1920}}, 0x20}, 0x1, 0x0, 0x0, 0xc0008c1}, 0x20048000) 7m52.426504609s ago: executing program 34 (id=449): r0 = socket$nl_route(0x10, 0x3, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@setlink={0x20, 0x13, 0x1, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x2424, 0x1920}}, 0x20}, 0x1, 0x0, 0x0, 0xc0008c1}, 0x20048000) 3m43.368642779s ago: executing program 4 (id=914): r0 = openat$selinux_policy(0xffffff9c, &(0x7f00000012c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffe) 3m42.789068552s ago: executing program 4 (id=917): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f00000005c0), 0x10) sendmsg$can_raw(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000380)={&(0x7f000000a000)=@canfd={{0x5}, 0x2, 0x2, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000094e2f9663a918fa1efd9b0b"}, 0x48}, 0x2}, 0x24000895) 3m42.519961956s ago: executing program 4 (id=918): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="d8000000180081084e81f782db44b904021d0800fd007c06e8fe55a10a0015400600142603600e120800060000000201a80016000800014003e01100036010fab94dcf5c0461c1d67f6f9400e08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef409001b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed1bffec62070000cbee5de6ccd44a677575a62cef352a92954b43370e9701ee1b6ec75a526c5d5b5701cf8773", 0xd8}], 0x1}, 0x400c0) 3m42.419754109s ago: executing program 4 (id=919): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1e, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r2, &(0x7f0000000240)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a90500040000746400009e150451160200000064", 0x14}, {0x0}], 0x2}}], 0x1, 0x4004040) 3m42.110029888s ago: executing program 4 (id=921): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0xc6c3, 0x0) pread64(r0, 0x0, 0x0, 0x77ef03cc) 3m41.751945083s ago: executing program 4 (id=922): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0xb, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000400850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 2m56.482178994s ago: executing program 35 (id=922): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0xb, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000400850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 20.571075419s ago: executing program 3 (id=1169): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xfac2, 0x0) 20.270387247s ago: executing program 3 (id=1170): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x2dc}, 0x1, 0x0, 0x0, 0x2000000}, 0x80) 19.93071801s ago: executing program 3 (id=1171): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000002c40)=ANY=[], 0x40c}, 0x1, 0x0, 0x0, 0x90}, 0x8000) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000240)=@ccm_128={{0x303}, "3c62b8c283856312", "5ed8002558e2bb7174371336dad9ecbd", "868e5b1b", "4c5293d719408a98"}, 0x28) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000a40)=ANY=[@ANYBLOB="08000000000000000a004e2000000800fc0200000000000000000000000000007b0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000740d000000000000000000000001000000020000000a004e220000000808000000000000000000000000000000fa000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000003200100000001b0bf0d00"/401], 0x190) 18.139398145s ago: executing program 3 (id=1172): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x4}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="c0020000100063d10000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000000000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc01000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000b000000000000000000000000000000ffffffffffffffff000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000020000000000000000000000bf010100636d61632861657329"], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) 17.880262178s ago: executing program 3 (id=1173): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4004040) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001080)={0x0, ""/1}, 0x2000, 0x2, 0x3000) 17.459195891s ago: executing program 3 (id=1174): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000280), 0x400000000000180, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r3}, 0x10) syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) 3.550873123s ago: executing program 5 (id=1195): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/devices.allow\x00', 0x2, 0x48) close_range(r2, 0xffffffffffffffff, 0x10000000000000) 3.25837145s ago: executing program 5 (id=1196): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x2, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x8, "031e5063d9c235f4ef51e3f289a13e04"}}}]}, 0x48}}, 0x8c0) 3.137112275s ago: executing program 5 (id=1197): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f00000012c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) write$selinux_load(r0, 0x0, 0xfffe) 2.162385798s ago: executing program 5 (id=1198): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) 519.725485ms ago: executing program 5 (id=1199): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x20, 0x4, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES8=r1, @ANYRES16=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r6, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x10) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x7}, {0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) socket$key(0xf, 0x3, 0x2) 0s ago: executing program 5 (id=1200): r0 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x0, 0x1dc}, &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0, 0x3, 0x0, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) io_uring_enter(r0, 0x47f8, 0x4000, 0x2, 0x0, 0x1f) kernel console output (not intermixed with test programs): er after parsing attributes in process `syz.0.275'. [ 396.897253][ T29] audit: type=1326 audit(396.820:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5612 comm="syz.0.279" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 399.340793][ T5637] netlink: 4 bytes leftover after parsing attributes in process `syz.0.285'. [ 399.469581][ T5637] netlink: 12 bytes leftover after parsing attributes in process `syz.0.285'. [ 401.037163][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 401.039879][ T29] audit: type=1326 audit(400.960:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5647 comm="syz.0.288" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 401.077365][ T29] audit: type=1326 audit(400.970:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5647 comm="syz.0.288" exe="/syz-executor" sig=0 arch=40000028 syscall=397 compat=0 ip=0x132970 code=0x7ffc0000 [ 401.078021][ T29] audit: type=1326 audit(400.980:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5647 comm="syz.0.288" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 401.485138][ T29] audit: type=1400 audit(401.410:267): avc: denied { ioctl } for pid=5651 comm="syz.0.289" path="pid:[4026532644]" dev="nsfs" ino=4026532644 ioctlcmd=0x9402 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 403.597483][ T29] audit: type=1400 audit(403.520:268): avc: denied { create } for pid=5665 comm="syz.3.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 445.645938][ T29] audit: type=1400 audit(445.570:269): avc: denied { audit_write } for pid=5733 comm="syz.0.319" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 445.649883][ T29] audit: type=1107 audit(445.580:270): pid=5733 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='òq' [ 448.849683][ T29] audit: type=1400 audit(448.770:271): avc: denied { write } for pid=5757 comm="syz.0.330" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 449.214402][ T29] audit: type=1400 audit(449.140:272): avc: denied { create } for pid=5760 comm="syz.0.331" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 449.244944][ T29] audit: type=1400 audit(449.170:273): avc: denied { write } for pid=5760 comm="syz.0.331" name="file0" dev="tmpfs" ino=932 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 449.245411][ T29] audit: type=1400 audit(449.170:274): avc: denied { open } for pid=5760 comm="syz.0.331" path="/180/file0" dev="tmpfs" ino=932 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 449.259206][ T29] audit: type=1400 audit(449.190:275): avc: denied { ioctl } for pid=5760 comm="syz.0.331" path="/180/file0" dev="tmpfs" ino=932 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 449.310954][ T29] audit: type=1400 audit(449.240:276): avc: denied { unlink } for pid=3099 comm="syz-executor" name="file0" dev="tmpfs" ino=932 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 450.536190][ T5768] netlink: 4 bytes leftover after parsing attributes in process `syz.0.333'. [ 452.427365][ T29] audit: type=1400 audit(452.340:277): avc: denied { mounton } for pid=5778 comm="syz.0.338" path="/proc/438/task" dev="proc" ino=7211 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 453.389957][ T5782] process 'syz.3.325' launched './file0' with NULL argv: empty string added [ 453.417709][ T29] audit: type=1400 audit(453.310:278): avc: denied { execute } for pid=5747 comm="syz.3.325" name="file0" dev="tmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 453.421552][ T29] audit: type=1400 audit(453.320:279): avc: denied { execute_no_trans } for pid=5747 comm="syz.3.325" path="/133/file0" dev="tmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 454.569729][ T29] audit: type=1326 audit(454.500:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.340" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 454.576984][ T29] audit: type=1326 audit(454.500:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.340" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 454.578311][ T29] audit: type=1326 audit(454.500:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.340" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 454.579423][ T29] audit: type=1326 audit(454.500:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.340" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 454.580477][ T29] audit: type=1326 audit(454.510:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.340" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 454.581446][ T29] audit: type=1326 audit(454.510:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.340" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 454.582522][ T29] audit: type=1326 audit(454.510:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.340" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 469.195151][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 469.197867][ T29] audit: type=1400 audit(469.120:298): avc: denied { bind } for pid=5830 comm="syz.0.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 469.237081][ T29] audit: type=1400 audit(469.140:299): avc: denied { listen } for pid=5830 comm="syz.0.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 469.238928][ T29] audit: type=1400 audit(469.160:300): avc: denied { accept } for pid=5830 comm="syz.0.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 469.267540][ T29] audit: type=1400 audit(469.170:301): avc: denied { write } for pid=5830 comm="syz.0.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 469.286806][ T29] audit: type=1400 audit(469.180:302): avc: denied { read } for pid=5830 comm="syz.0.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 479.521578][ T5872] netlink: 256 bytes leftover after parsing attributes in process `syz.3.372'. [ 479.523028][ T5872] netlink: 64 bytes leftover after parsing attributes in process `syz.3.372'. [ 487.387738][ T29] audit: type=1400 audit(487.290:303): avc: denied { nlmsg_write } for pid=5918 comm="syz.0.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 487.387888][ T5920] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5920 comm=syz.0.391 [ 491.858294][ T29] audit: type=1400 audit(491.780:304): avc: denied { kexec_image_load } for pid=5954 comm="syz.0.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 492.215722][ T29] audit: type=1400 audit(492.140:305): avc: denied { block_suspend } for pid=5958 comm="syz.0.407" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 492.245009][ T29] audit: type=1400 audit(492.170:306): avc: denied { module_load } for pid=5958 comm="syz.0.407" path="/sys/power/wakeup_count" dev="sysfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 493.730613][ T5976] netlink: 'syz.3.412': attribute type 1 has an invalid length. [ 494.041090][ T5976] 8021q: adding VLAN 0 to HW filter on device bond1 [ 494.045455][ T5976] netlink: 4 bytes leftover after parsing attributes in process `syz.3.412'. [ 494.071231][ T5976] bond1 (unregistering): Released all slaves [ 495.801644][ T29] audit: type=1400 audit(495.710:307): avc: denied { connect } for pid=6056 comm="syz.0.420" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 496.098916][ T29] audit: type=1400 audit(496.030:308): avc: denied { bind } for pid=6058 comm="syz.3.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 496.109557][ T6059] netlink: 4 bytes leftover after parsing attributes in process `syz.3.421'. [ 496.577054][ T5580] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 496.728069][ T5580] usb 1-1: device descriptor read/64, error -71 [ 496.967234][ T5580] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 497.117415][ T5580] usb 1-1: device descriptor read/64, error -71 [ 497.248047][ T5580] usb usb1-port1: attempt power cycle [ 497.507496][ T29] audit: type=1326 audit(497.430:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6082 comm="syz.3.423" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 497.515716][ T29] audit: type=1326 audit(497.440:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6082 comm="syz.3.423" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 497.530152][ T29] audit: type=1326 audit(497.460:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6082 comm="syz.3.423" exe="/syz-executor" sig=0 arch=40000028 syscall=439 compat=0 ip=0x132970 code=0x7ffc0000 [ 497.530872][ T29] audit: type=1326 audit(497.460:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6082 comm="syz.3.423" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 497.597484][ T5580] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 497.628329][ T5580] usb 1-1: device descriptor read/8, error -71 [ 497.878023][ T5580] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 497.912319][ T5580] usb 1-1: device descriptor read/8, error -71 [ 498.029900][ T5580] usb usb1-port1: unable to enumerate USB device [ 498.589159][ T29] audit: type=1326 audit(498.510:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6084 comm="syz.3.424" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 498.668487][ T29] audit: type=1326 audit(498.600:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6084 comm="syz.3.424" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 498.740056][ T29] audit: type=1326 audit(498.670:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6084 comm="syz.3.424" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 498.880921][ T29] audit: type=1326 audit(498.810:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6084 comm="syz.3.424" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 500.939244][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 500.945143][ T29] audit: type=1326 audit(500.870:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6086 comm="syz.3.424" exe="/syz-executor" sig=0 arch=40000028 syscall=1 compat=0 ip=0x132970 code=0x7ffc0000 [ 503.089085][ T29] audit: type=1326 audit(503.010:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6095 comm="syz.3.429" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 503.101342][ T29] audit: type=1326 audit(503.030:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6095 comm="syz.3.429" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 503.114483][ T29] audit: type=1326 audit(503.040:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6095 comm="syz.3.429" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 503.139893][ T29] audit: type=1326 audit(503.060:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6095 comm="syz.3.429" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 503.154153][ T29] audit: type=1326 audit(503.070:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6095 comm="syz.3.429" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 503.160142][ T29] audit: type=1326 audit(503.090:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6095 comm="syz.3.429" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 503.164909][ T29] audit: type=1326 audit(503.090:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6095 comm="syz.3.429" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 503.169646][ T29] audit: type=1326 audit(503.100:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6095 comm="syz.3.429" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 503.175025][ T29] audit: type=1326 audit(503.100:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6095 comm="syz.3.429" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 503.864163][ T6100] mmap: syz.3.431 (6100) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 508.391391][ T6128] netlink: 4 bytes leftover after parsing attributes in process `syz.3.442'. [ 509.851548][ T6134] netlink: 12 bytes leftover after parsing attributes in process `syz.0.440'. [ 510.194848][ T6134] netlink: 12 bytes leftover after parsing attributes in process `syz.0.440'. [ 510.889057][ T6134] netlink: 12 bytes leftover after parsing attributes in process `syz.0.440'. [ 512.250530][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 512.253549][ T29] audit: type=1400 audit(512.180:366): avc: denied { relabelfrom } for pid=6148 comm="syz.3.448" name="" dev="pipefs" ino=7768 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 514.027395][ T29] audit: type=1326 audit(513.950:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6159 comm="syz.3.453" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 514.076921][ T29] audit: type=1326 audit(514.000:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6159 comm="syz.3.453" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 514.159956][ T29] audit: type=1326 audit(514.070:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6159 comm="syz.3.453" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 514.167117][ T29] audit: type=1326 audit(514.090:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6159 comm="syz.3.453" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 514.173712][ T29] audit: type=1326 audit(514.090:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6159 comm="syz.3.453" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 514.182551][ T29] audit: type=1326 audit(514.100:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6159 comm="syz.3.453" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 514.203949][ T29] audit: type=1326 audit(514.120:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6159 comm="syz.3.453" exe="/syz-executor" sig=0 arch=40000028 syscall=317 compat=0 ip=0x132970 code=0x7ffc0000 [ 514.206185][ T29] audit: type=1326 audit(514.130:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6159 comm="syz.3.453" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 514.208521][ T29] audit: type=1326 audit(514.130:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6159 comm="syz.3.453" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 521.064523][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 521.107548][ T29] audit: type=1400 audit(520.930:446): avc: denied { write } for pid=6211 comm="syz.3.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 524.026941][ T29] audit: type=1400 audit(523.950:447): avc: denied { mount } for pid=6224 comm="syz.3.467" name="/" dev="ramfs" ino=8303 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 524.338668][ T29] audit: type=1326 audit(524.240:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6226 comm="syz.3.468" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 524.350094][ T29] audit: type=1326 audit(524.240:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6226 comm="syz.3.468" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 524.350542][ T29] audit: type=1326 audit(524.250:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6226 comm="syz.3.468" exe="/syz-executor" sig=0 arch=40000028 syscall=435 compat=0 ip=0x132970 code=0x7ffc0000 [ 524.350761][ T29] audit: type=1326 audit(524.270:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6228 comm="syz.3.468" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 524.364596][ T29] audit: type=1326 audit(524.290:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6226 comm="syz.3.468" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 524.367538][ T29] audit: type=1326 audit(524.290:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6226 comm="syz.3.468" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 524.390812][ T29] audit: type=1326 audit(524.310:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6226 comm="syz.3.468" exe="/syz-executor" sig=0 arch=40000028 syscall=438 compat=0 ip=0x132970 code=0x7ffc0000 [ 524.393743][ T29] audit: type=1326 audit(524.320:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6226 comm="syz.3.468" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 553.235168][ T6267] netlink: 'syz.3.478': attribute type 11 has an invalid length. [ 553.458755][ T6269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6269 comm=syz.3.479 [ 560.831738][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 560.832237][ T29] audit: type=1326 audit(560.760:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.3.492" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 560.841051][ T29] audit: type=1326 audit(560.770:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.3.492" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 560.841436][ T29] audit: type=1326 audit(560.770:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.3.492" exe="/syz-executor" sig=0 arch=40000028 syscall=389 compat=0 ip=0x132970 code=0x7ffc0000 [ 560.841517][ T29] audit: type=1326 audit(560.770:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.3.492" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 560.841563][ T29] audit: type=1326 audit(560.770:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.3.492" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 561.480491][ T6315] SELinux: policydb version 0 does not match my version range 15-35 [ 561.481852][ T6315] SELinux: failed to load policy [ 561.487647][ T29] audit: type=1400 audit(561.410:463): avc: denied { load_policy } for pid=6312 comm="syz.3.494" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 565.900678][ T6291] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 565.915037][ T6291] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 567.894848][ T6291] hsr_slave_0: entered promiscuous mode [ 567.909121][ T6291] hsr_slave_1: entered promiscuous mode [ 567.977305][ T6291] debugfs: 'hsr0' already exists in 'hsr' [ 567.982755][ T6291] Cannot create hsr debugfs directory [ 569.290845][ T6291] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 569.311438][ T6291] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 569.339701][ T6291] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 569.352472][ T6291] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 570.357024][ T29] audit: type=1400 audit(570.280:464): avc: denied { mount } for pid=6649 comm="syz.3.507" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 570.363595][ T29] audit: type=1400 audit(570.290:465): avc: denied { unmount } for pid=6649 comm="syz.3.507" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 570.893020][ T6654] netlink: 24 bytes leftover after parsing attributes in process `syz.3.508'. [ 571.049230][ T6654] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6654 comm=syz.3.508 [ 572.568875][ T6291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 573.194192][ T29] audit: type=1400 audit(573.120:466): avc: denied { create } for pid=6678 comm="syz.3.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 584.012045][ T6291] veth0_vlan: entered promiscuous mode [ 584.048487][ T6291] veth1_vlan: entered promiscuous mode [ 584.179866][ T6291] veth0_macvtap: entered promiscuous mode [ 584.212435][ T6291] veth1_macvtap: entered promiscuous mode [ 584.387942][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 584.388710][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 584.389333][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 584.390347][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.958815][ T6722] netlink: 176 bytes leftover after parsing attributes in process `syz.4.488'. [ 599.444807][ T6756] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 599.618651][ T6756] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 599.718811][ T6756] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.110100][ T6756] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.348182][ T1357] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.431306][ T1357] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.594646][ T1335] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 600.724623][ T133] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.094714][ T6747] capability: warning: `syz.4.523' uses deprecated v2 capabilities in a way that may be insecure [ 601.219687][ T29] audit: type=1400 audit(601.150:467): avc: denied { setopt } for pid=6746 comm="syz.4.523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 601.334821][ T6776] SELinux: ebitmap: truncated map [ 601.454315][ T6776] SELinux: failed to load policy [ 601.775142][ T29] audit: type=1400 audit(601.700:468): avc: denied { create } for pid=6777 comm="syz.3.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 603.067444][ T29] audit: type=1400 audit(602.980:469): avc: denied { write } for pid=6786 comm="syz.3.531" path="socket:[8774]" dev="sockfs" ino=8774 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 613.548407][ T6810] netlink: 344 bytes leftover after parsing attributes in process `syz.3.540'. [ 613.870001][ T29] audit: type=1326 audit(613.800:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.3.541" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 613.878198][ T29] audit: type=1326 audit(613.810:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.3.541" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 613.880409][ T29] audit: type=1326 audit(613.810:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.3.541" exe="/syz-executor" sig=0 arch=40000028 syscall=326 compat=0 ip=0x132970 code=0x7ffc0000 [ 613.949937][ T29] audit: type=1326 audit(613.820:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.3.541" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 614.083386][ T29] audit: type=1326 audit(613.950:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.3.541" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 614.083906][ T29] audit: type=1326 audit(614.000:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.3.541" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 614.084046][ T29] audit: type=1326 audit(614.000:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.3.541" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 614.084100][ T29] audit: type=1326 audit(614.010:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.3.541" exe="/syz-executor" sig=0 arch=40000028 syscall=282 compat=0 ip=0x132970 code=0x7ffc0000 [ 614.084145][ T29] audit: type=1326 audit(614.010:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.3.541" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 614.084189][ T29] audit: type=1326 audit(614.010:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.3.541" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 615.880957][ T6821] syzkaller0: entered promiscuous mode [ 615.881377][ T6821] syzkaller0: entered allmulticast mode [ 616.687399][ T6827] SELinux: failed to load policy [ 627.891447][ T6868] netlink: 4 bytes leftover after parsing attributes in process `syz.3.560'. [ 627.935122][ T6868] netlink: 4 bytes leftover after parsing attributes in process `syz.3.560'. [ 630.744729][ T6903] netlink: 4 bytes leftover after parsing attributes in process `syz.3.567'. [ 633.520025][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 633.520514][ T29] audit: type=1326 audit(633.450:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.573" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 633.520807][ T29] audit: type=1326 audit(633.450:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.573" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 633.552926][ T29] audit: type=1326 audit(633.480:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.573" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 633.555739][ T29] audit: type=1326 audit(633.480:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.573" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 633.556149][ T29] audit: type=1326 audit(633.480:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.573" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 633.570241][ T29] audit: type=1326 audit(633.500:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.573" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 633.576368][ T29] audit: type=1326 audit(633.500:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.573" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 633.609037][ T29] audit: type=1326 audit(633.540:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.573" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 633.611776][ T29] audit: type=1326 audit(633.540:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.573" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 633.647222][ T29] audit: type=1326 audit(633.570:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.573" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 635.270143][ T6938] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.351508][ T6942] netlink: 'syz.3.582': attribute type 10 has an invalid length. [ 635.352796][ T6942] macvtap0: entered allmulticast mode [ 635.353673][ T6942] veth0_macvtap: entered allmulticast mode [ 635.430154][ T6938] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.528215][ T6938] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.643996][ T6938] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.991260][ T1335] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.127961][ T1357] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.134098][ T1357] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.190108][ T1357] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.649442][ T6977] netlink: 48 bytes leftover after parsing attributes in process `syz.4.590'. [ 639.111511][ T6991] Illegal XDP return value 3384840192 on prog (id 254) dev syz_tun, expect packet loss! [ 639.359199][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 639.361846][ T29] audit: type=1326 audit(639.280:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="syz.3.595" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 639.362094][ T29] audit: type=1326 audit(639.290:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="syz.3.595" exe="/syz-executor" sig=0 arch=40000028 syscall=151 compat=0 ip=0x132970 code=0x7ffc0000 [ 639.362286][ T29] audit: type=1326 audit(639.290:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6992 comm="syz.3.595" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 640.660160][ T29] audit: type=1400 audit(640.580:511): avc: denied { write } for pid=7010 comm="syz.3.603" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 641.378243][ T29] audit: type=1400 audit(641.290:512): avc: denied { compute_member } for pid=7017 comm="syz.3.605" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 643.363890][ T29] audit: type=1326 audit(643.290:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 643.398808][ T29] audit: type=1326 audit(643.320:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 643.417013][ T29] audit: type=1326 audit(643.330:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 643.417508][ T29] audit: type=1326 audit(643.330:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 643.438172][ T29] audit: type=1326 audit(643.350:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 644.389158][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 644.393348][ T29] audit: type=1326 audit(644.300:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 644.427434][ T29] audit: type=1326 audit(644.310:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 644.431820][ T29] audit: type=1326 audit(644.320:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 644.433731][ T29] audit: type=1326 audit(644.340:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 644.457320][ T29] audit: type=1326 audit(644.350:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 644.457826][ T29] audit: type=1326 audit(644.360:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 644.459601][ T29] audit: type=1326 audit(644.390:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 644.473567][ T29] audit: type=1326 audit(644.400:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 644.486177][ T29] audit: type=1326 audit(644.410:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 644.511365][ T29] audit: type=1326 audit(644.440:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.4.609" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 646.960589][ T7053] netlink: 'syz.3.616': attribute type 4 has an invalid length. [ 646.962050][ T7053] netlink: 152 bytes leftover after parsing attributes in process `syz.3.616'. [ 646.973589][ T7053] .`: renamed from dummy0 (while UP) [ 647.358317][ T7058] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 647.910400][ T7067] netlink: 4 bytes leftover after parsing attributes in process `syz.3.620'. [ 647.921828][ T7067] netlink: 4 bytes leftover after parsing attributes in process `syz.3.620'. [ 651.127108][ T7088] random: crng reseeded on system resumption [ 651.975637][ T7093] syz.3.629 uses obsolete (PF_INET,SOCK_PACKET) [ 651.996903][ T7093] syzkaller1: entered promiscuous mode [ 651.997958][ T7093] syzkaller1: entered allmulticast mode [ 654.241853][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 654.243013][ T29] audit: type=1326 audit(654.170:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.3.634" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 654.260212][ T29] audit: type=1326 audit(654.190:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.3.634" exe="/syz-executor" sig=0 arch=40000028 syscall=299 compat=0 ip=0x132970 code=0x7ffc0000 [ 654.273098][ T29] audit: type=1326 audit(654.200:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.3.634" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 654.278276][ T29] audit: type=1326 audit(654.200:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7111 comm="syz.3.634" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 654.772711][ T7117] netlink: 12 bytes leftover after parsing attributes in process `syz.3.635'. [ 654.815257][ T29] audit: type=1400 audit(654.730:637): avc: denied { setopt } for pid=7116 comm="syz.3.635" lport=17 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 657.600856][ T7132] netlink: 4 bytes leftover after parsing attributes in process `syz.3.639'. [ 657.609702][ T7132] netlink: 4 bytes leftover after parsing attributes in process `syz.3.639'. [ 658.123100][ T7136] wg2: entered promiscuous mode [ 658.123425][ T7136] wg2: entered allmulticast mode [ 659.499072][ T7143] IPv6: Can't replace route, no match found [ 659.672245][ T29] audit: type=1326 audit(659.600:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.3.643" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 659.672626][ T29] audit: type=1326 audit(659.600:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.3.643" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 659.689681][ T29] audit: type=1326 audit(659.620:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.3.643" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 659.693961][ T29] audit: type=1326 audit(659.620:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.3.643" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 659.704616][ T29] audit: type=1326 audit(659.630:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.3.643" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 659.770555][ T29] audit: type=1326 audit(659.690:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.3.643" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 659.840883][ T29] audit: type=1326 audit(659.700:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.3.643" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 659.841275][ T29] audit: type=1326 audit(659.770:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.3.643" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 659.845804][ T29] audit: type=1326 audit(659.770:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.3.643" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 659.848746][ T29] audit: type=1326 audit(659.770:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.3.643" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 664.772760][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 664.773123][ T29] audit: type=1326 audit(664.700:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7158 comm="syz.3.647" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 664.775645][ T29] audit: type=1326 audit(664.700:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7158 comm="syz.3.647" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132970 code=0x7ffc0000 [ 664.777592][ T29] audit: type=1326 audit(664.710:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7158 comm="syz.3.647" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 664.804497][ T29] audit: type=1326 audit(664.720:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7158 comm="syz.3.647" exe="/syz-executor" sig=0 arch=40000028 syscall=294 compat=0 ip=0x132970 code=0x7ffc0000 [ 664.804863][ T29] audit: type=1326 audit(664.730:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7158 comm="syz.3.647" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 664.810243][ T29] audit: type=1326 audit(664.740:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7158 comm="syz.3.647" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 664.814001][ T29] audit: type=1326 audit(664.740:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7158 comm="syz.3.647" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 664.817774][ T29] audit: type=1326 audit(664.750:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7158 comm="syz.3.647" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 664.857500][ T29] audit: type=1326 audit(664.760:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7158 comm="syz.3.647" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 664.863153][ T29] audit: type=1326 audit(664.790:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7158 comm="syz.3.647" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 667.749767][ T7179] veth1_to_bond: entered allmulticast mode [ 667.773046][ T7179] veth1_to_bond: entered promiscuous mode [ 667.829813][ T7179] netlink: 4 bytes leftover after parsing attributes in process `syz.3.653'. [ 667.878687][ T7179] bond0: (slave bond_slave_1): Releasing backup interface [ 667.939642][ T7179] veth1_to_bond (unregistering): left allmulticast mode [ 667.940205][ T7179] veth1_to_bond (unregistering): left promiscuous mode [ 671.133027][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 671.133659][ T29] audit: type=1326 audit(671.060:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.3.660" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 671.162510][ T29] audit: type=1326 audit(671.090:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.3.660" exe="/syz-executor" sig=0 arch=40000028 syscall=317 compat=0 ip=0x132970 code=0x7ffc0000 [ 671.168971][ T29] audit: type=1326 audit(671.090:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.3.660" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 671.174555][ T29] audit: type=1326 audit(671.090:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.3.660" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 671.231862][ T29] audit: type=1326 audit(671.090:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.3.660" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 671.397218][ T29] audit: type=1326 audit(671.090:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.3.660" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 671.467101][ T29] audit: type=1326 audit(671.110:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.3.660" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x132970 code=0x7ffc0000 [ 671.467460][ T29] audit: type=1326 audit(671.110:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.3.660" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 671.467665][ T29] audit: type=1326 audit(671.320:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.3.660" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132970 code=0x7ffc0000 [ 671.472392][ T29] audit: type=1326 audit(671.320:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.3.660" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 674.239130][ T7214] SELinux: Context /usr/lib/telepathy/mission-control-5 is not valid (left unmapped). [ 677.610948][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 677.618907][ T29] audit: type=1326 audit(677.540:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.4.668" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 677.622787][ T29] audit: type=1326 audit(677.550:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.4.668" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 677.639329][ T29] audit: type=1326 audit(677.570:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.4.668" exe="/syz-executor" sig=0 arch=40000028 syscall=350 compat=0 ip=0x132970 code=0x7ffc0000 [ 677.639753][ T29] audit: type=1326 audit(677.570:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.4.668" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 677.639826][ T29] audit: type=1326 audit(677.570:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.4.668" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 677.642952][ T29] audit: type=1326 audit(677.570:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.4.668" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 677.643090][ T29] audit: type=1326 audit(677.570:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.4.668" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 677.643141][ T29] audit: type=1326 audit(677.570:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.4.668" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 677.647563][ T29] audit: type=1326 audit(677.570:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.4.668" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 677.657892][ T29] audit: type=1326 audit(677.590:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7224 comm="syz.4.668" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 680.428867][ T7237] SELinux: failed to load policy [ 680.855060][ T7252] veth0: entered promiscuous mode [ 680.919406][ T7252] netlink: 4 bytes leftover after parsing attributes in process `syz.4.677'. [ 681.420598][ T7263] syz.3.679 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 683.008218][ T7287] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 683.040803][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 683.041249][ T29] audit: type=1400 audit(682.970:748): avc: denied { relabelto } for pid=7279 comm="syz.3.686" name="cgroup.procs" dev="cgroup" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 683.041473][ T29] audit: type=1400 audit(682.970:749): avc: denied { associate } for pid=7279 comm="syz.3.686" name="cgroup.procs" dev="cgroup" ino=160 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:netutils_exec_t:s0" [ 683.045928][ T29] audit: type=1326 audit(682.970:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 683.060746][ T29] audit: type=1326 audit(682.990:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 683.063531][ T29] audit: type=1326 audit(682.990:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 683.065822][ T29] audit: type=1326 audit(682.990:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 683.093333][ T29] audit: type=1326 audit(683.020:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 683.128189][ T29] audit: type=1326 audit(683.050:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 683.131372][ T29] audit: type=1326 audit(683.060:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 683.131811][ T29] audit: type=1326 audit(683.060:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 688.061821][ T29] kauditd_printk_skb: 329 callbacks suppressed [ 688.062241][ T29] audit: type=1326 audit(687.990:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 688.073102][ T29] audit: type=1326 audit(688.000:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 688.088395][ T29] audit: type=1326 audit(688.020:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 688.118681][ T29] audit: type=1326 audit(688.050:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 688.130558][ T29] audit: type=1326 audit(688.060:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 688.159304][ T29] audit: type=1326 audit(688.090:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 688.170934][ T29] audit: type=1326 audit(688.100:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 688.183936][ T29] audit: type=1326 audit(688.110:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 688.219115][ T29] audit: type=1326 audit(688.150:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 688.231182][ T29] audit: type=1326 audit(688.160:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 693.079943][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 693.080419][ T29] audit: type=1326 audit(693.010:1368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 693.091838][ T29] audit: type=1326 audit(693.020:1369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 693.111207][ T29] audit: type=1326 audit(693.040:1370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 693.124697][ T29] audit: type=1326 audit(693.050:1371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 693.147235][ T29] audit: type=1326 audit(693.070:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 693.170719][ T29] audit: type=1326 audit(693.100:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 693.182725][ T29] audit: type=1326 audit(693.110:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 693.198619][ T29] audit: type=1326 audit(693.130:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 693.213866][ T29] audit: type=1326 audit(693.140:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 693.225023][ T29] audit: type=1326 audit(693.150:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7279 comm="syz.3.686" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160424 code=0x7ffc0000 [ 697.279122][ T7412] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 698.140371][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 698.140818][ T29] audit: type=1400 audit(698.070:1387): avc: denied { connect } for pid=7416 comm="syz.3.700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 699.055932][ T7423] netlink: 24 bytes leftover after parsing attributes in process `syz.4.703'. [ 699.799555][ T1335] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 699.881731][ T1335] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 699.929872][ T29] audit: type=1400 audit(699.860:1388): avc: denied { mount } for pid=7433 comm="syz.4.706" name="/" dev="configfs" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 699.943719][ T1335] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 700.041766][ T29] audit: type=1400 audit(699.970:1389): avc: denied { search } for pid=7433 comm="syz.4.706" name="/" dev="configfs" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 700.051470][ T29] audit: type=1400 audit(699.980:1390): avc: denied { search } for pid=7433 comm="syz.4.706" name="/" dev="configfs" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 700.052263][ T29] audit: type=1400 audit(699.980:1391): avc: denied { read open } for pid=7433 comm="syz.4.706" path="/" dev="configfs" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 700.140246][ T1335] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 700.863508][ T1335] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 700.891162][ T1335] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 700.911304][ T1335] bond0 (unregistering): Released all slaves [ 700.945492][ T1335] bond1 (unregistering): Released all slaves [ 700.983967][ T7455] netlink: 8 bytes leftover after parsing attributes in process `syz.3.709'. [ 700.987915][ T7455] netlink: 20 bytes leftover after parsing attributes in process `syz.3.709'. [ 701.067851][ T1335] hsr_slave_0: left promiscuous mode [ 701.075214][ T1335] hsr_slave_1: left promiscuous mode [ 701.088014][ T1335] veth1_macvtap: left promiscuous mode [ 701.088919][ T1335] veth0_macvtap: left promiscuous mode [ 702.204400][ T7451] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 702.242175][ T7451] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 703.012055][ T29] audit: type=1326 audit(702.940:1392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7477 comm="syz.3.713" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 703.030987][ T29] audit: type=1326 audit(702.960:1393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7477 comm="syz.3.713" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 703.034819][ T29] audit: type=1326 audit(702.960:1394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7477 comm="syz.3.713" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 703.048583][ T29] audit: type=1326 audit(702.980:1395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7477 comm="syz.3.713" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 703.053096][ T29] audit: type=1326 audit(702.980:1396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7477 comm="syz.3.713" exe="/syz-executor" sig=0 arch=40000028 syscall=243 compat=0 ip=0x132970 code=0x7ffc0000 [ 703.719316][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 703.722756][ T29] audit: type=1326 audit(703.650:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7489 comm="syz.3.715" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 703.745477][ T29] audit: type=1326 audit(703.670:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7489 comm="syz.3.715" exe="/syz-executor" sig=0 arch=40000028 syscall=5 compat=0 ip=0x132970 code=0x7ffc0000 [ 703.749250][ T29] audit: type=1326 audit(703.670:1410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7489 comm="syz.3.715" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 703.751437][ T29] audit: type=1326 audit(703.670:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7489 comm="syz.3.715" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 703.761065][ T29] audit: type=1326 audit(703.690:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7489 comm="syz.3.715" exe="/syz-executor" sig=0 arch=40000028 syscall=143 compat=0 ip=0x132970 code=0x7ffc0000 [ 703.787601][ T29] audit: type=1326 audit(703.690:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7489 comm="syz.3.715" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 703.787970][ T29] audit: type=1326 audit(703.710:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7489 comm="syz.3.715" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 705.114990][ T29] audit: type=1400 audit(705.030:1415): avc: denied { getopt } for pid=7499 comm="syz.4.719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 706.519148][ T29] audit: type=1400 audit(706.450:1416): avc: denied { listen } for pid=7514 comm="syz.4.722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 712.215494][ T7599] netlink: 4 bytes leftover after parsing attributes in process `syz.3.738'. [ 712.784816][ T7608] syzkaller0: entered promiscuous mode [ 712.785492][ T7608] syzkaller0: entered allmulticast mode [ 714.673108][ T7626] tmpfs: Unsupported parameter 'mpol' [ 717.076350][ T7647] netlink: 4 bytes leftover after parsing attributes in process `syz.4.750'. [ 720.845128][ T7680] netlink: 12 bytes leftover after parsing attributes in process `syz.4.756'. [ 721.011142][ T7680] netlink: 12 bytes leftover after parsing attributes in process `syz.4.756'. [ 721.887518][ T7680] netlink: 12 bytes leftover after parsing attributes in process `syz.4.756'. [ 722.901578][ T29] audit: type=1400 audit(722.830:1417): avc: denied { create } for pid=7703 comm="syz.4.765" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 722.918339][ T29] audit: type=1400 audit(722.830:1418): avc: denied { map } for pid=7703 comm="syz.4.765" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=11133 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 722.924898][ T29] audit: type=1400 audit(722.830:1419): avc: denied { read write } for pid=7703 comm="syz.4.765" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=11133 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 723.812926][ T7710] netlink: 20 bytes leftover after parsing attributes in process `syz.3.767'. [ 727.478963][ T29] audit: type=1326 audit(727.410:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7747 comm="syz.3.780" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 727.484856][ T7749] IPv6: Can't replace route, no match found [ 727.499362][ T29] audit: type=1326 audit(727.430:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7747 comm="syz.3.780" exe="/syz-executor" sig=0 arch=40000028 syscall=168 compat=0 ip=0x132970 code=0x7ffc0000 [ 727.505277][ T29] audit: type=1326 audit(727.430:1422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7747 comm="syz.3.780" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 727.511340][ T29] audit: type=1326 audit(727.440:1423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7747 comm="syz.3.780" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 727.789307][ T7753] netlink: 'syz.3.782': attribute type 10 has an invalid length. [ 727.796868][ T7753] veth1: entered allmulticast mode [ 727.838991][ T7753] netlink: 'syz.3.782': attribute type 10 has an invalid length. [ 727.842028][ T7753] netlink: 40 bytes leftover after parsing attributes in process `syz.3.782'. [ 727.849185][ T7753] veth1: entered promiscuous mode [ 727.853699][ T7753] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 728.868482][ T7763] syzkaller1: entered promiscuous mode [ 728.869585][ T7763] syzkaller1: entered allmulticast mode [ 729.620562][ T7774] netlink: 'syz.3.787': attribute type 10 has an invalid length. [ 729.620997][ T7774] netlink: 40 bytes leftover after parsing attributes in process `syz.3.787'. [ 731.590667][ T7792] netlink: 16 bytes leftover after parsing attributes in process `syz.4.794'. [ 731.593397][ T7792] netlink: 112 bytes leftover after parsing attributes in process `syz.4.794'. [ 733.061917][ T7801] netlink: 300 bytes leftover after parsing attributes in process `syz.4.796'. [ 735.818231][ T7821] netlink: 24 bytes leftover after parsing attributes in process `syz.4.801'. [ 737.681188][ T7782] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 737.681936][ T7782] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 737.682098][ T7782] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 737.682200][ T7782] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 737.682307][ T7782] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 737.682401][ T7782] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 737.682493][ T7782] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 737.682591][ T7782] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 737.682687][ T7782] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 737.682780][ T7782] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 737.701267][ T7782] hid-generic 0003:0004:0000.0001: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 738.242547][ T7856] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 739.557603][ T7873] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7873 comm=syz.3.814 [ 739.564663][ T7873] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7873 comm=syz.3.814 [ 739.810756][ T29] audit: type=1400 audit(739.740:1424): avc: denied { sqpoll } for pid=7871 comm="syz.4.815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 740.630346][ T29] audit: type=1326 audit(740.540:1425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7883 comm="syz.4.817" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 740.639140][ T29] audit: type=1326 audit(740.570:1426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7883 comm="syz.4.817" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 740.774521][ T29] audit: type=1326 audit(740.700:1427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7883 comm="syz.4.817" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 740.779580][ T29] audit: type=1326 audit(740.700:1428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7883 comm="syz.4.817" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 740.821331][ T29] audit: type=1326 audit(740.750:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7883 comm="syz.4.817" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 740.832555][ T29] audit: type=1326 audit(740.760:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7883 comm="syz.4.817" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 740.861222][ T29] audit: type=1326 audit(740.780:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7883 comm="syz.4.817" exe="/syz-executor" sig=0 arch=40000028 syscall=378 compat=0 ip=0x132970 code=0x7ffc0000 [ 740.867775][ T29] audit: type=1326 audit(740.790:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7883 comm="syz.4.817" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 740.869974][ T29] audit: type=1326 audit(740.800:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7883 comm="syz.4.817" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 742.063908][ T7897] SELinux: failed to load policy [ 743.235829][ T7919] SELinux: failed to load policy [ 743.866315][ T7929] netlink: 'syz.3.832': attribute type 1 has an invalid length. [ 744.134218][ T7931] SELinux: failed to load policy [ 746.609788][ T7949] SELinux: failed to load policy [ 747.178819][ T7961] netlink: 'syz.3.841': attribute type 2 has an invalid length. [ 747.180612][ T7961] netlink: 'syz.3.841': attribute type 1 has an invalid length. [ 747.184393][ T7961] netlink: 'syz.3.841': attribute type 2 has an invalid length. [ 747.197167][ T7961] netlink: 32 bytes leftover after parsing attributes in process `syz.3.841'. [ 748.326199][ T7966] SELinux: failed to load policy [ 753.319402][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 753.321254][ T29] audit: type=1400 audit(753.250:1435): avc: denied { connect } for pid=7987 comm="syz.3.851" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 754.087314][ T29] audit: type=1326 audit(754.010:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.3.854" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 754.149161][ T29] audit: type=1326 audit(754.010:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.3.854" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x1305f8 code=0x7ffc0000 [ 754.211311][ T29] audit: type=1326 audit(754.010:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.3.854" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x1305f8 code=0x7ffc0000 [ 754.301265][ T29] audit: type=1326 audit(754.010:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.3.854" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 754.348742][ T29] audit: type=1326 audit(754.020:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.3.854" exe="/syz-executor" sig=0 arch=40000028 syscall=332 compat=0 ip=0x132970 code=0x7ffc0000 [ 754.349447][ T29] audit: type=1326 audit(754.030:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.3.854" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 754.349777][ T29] audit: type=1326 audit(754.030:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.3.854" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 760.277179][ T29] audit: type=1400 audit(760.190:1443): avc: denied { mount } for pid=8011 comm="syz.3.858" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 779.013104][ T8059] SELinux: failed to load policy [ 780.288214][ T29] audit: type=1326 audit(780.180:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8065 comm="syz.3.865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 780.289740][ T29] audit: type=1326 audit(780.220:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8065 comm="syz.3.865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 780.320307][ T29] audit: type=1326 audit(780.220:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8065 comm="syz.3.865" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 780.322236][ T29] audit: type=1326 audit(780.240:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8065 comm="syz.3.865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 780.381095][ T29] audit: type=1326 audit(780.280:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8065 comm="syz.3.865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 780.389110][ T29] audit: type=1326 audit(780.320:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8065 comm="syz.3.865" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 780.391998][ T29] audit: type=1326 audit(780.320:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8065 comm="syz.3.865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 780.398075][ T29] audit: type=1326 audit(780.330:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8065 comm="syz.3.865" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 780.433826][ T29] audit: type=1326 audit(780.350:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8065 comm="syz.3.865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 780.440887][ T29] audit: type=1326 audit(780.370:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8065 comm="syz.3.865" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 783.206010][ T8098] SELinux: failed to load policy [ 783.400579][ T8100] netlink: 3 bytes leftover after parsing attributes in process `syz.4.869'. [ 792.760776][ T8142] netlink: 20 bytes leftover after parsing attributes in process `syz.4.874'. [ 792.959120][ T8140] SELinux: failed to load policy [ 793.122131][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 793.124727][ T29] audit: type=1400 audit(793.050:1478): avc: denied { setopt } for pid=8144 comm="syz.4.875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 793.233181][ T8147] netlink: 8 bytes leftover after parsing attributes in process `syz.3.877'. [ 793.624551][ T8145] netlink: 'syz.4.875': attribute type 1 has an invalid length. [ 793.854565][ T8145] bond1: entered promiscuous mode [ 793.856141][ T8145] 8021q: adding VLAN 0 to HW filter on device bond1 [ 794.067689][ T8145] 8021q: adding VLAN 0 to HW filter on device bond1 [ 794.078384][ T8145] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 794.080134][ T8145] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 794.092766][ T8145] bond1: (slave wireguard0): making interface the new active one [ 794.093190][ T8145] wireguard0: entered promiscuous mode [ 794.112670][ T8145] bond1: (slave wireguard0): Enslaving as an active interface with an up link [ 794.124558][ T8145] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 794.125008][ T8145] IPv6: NLM_F_CREATE should be set when creating new route [ 794.125450][ T8145] IPv6: NLM_F_CREATE should be set when creating new route [ 794.351838][ T29] audit: type=1326 audit(794.280:1479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8187 comm="syz.4.879" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 794.352134][ T29] audit: type=1326 audit(794.280:1480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8187 comm="syz.4.879" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 794.363971][ T29] audit: type=1326 audit(794.290:1481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8187 comm="syz.4.879" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 794.368088][ T29] audit: type=1326 audit(794.300:1482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8187 comm="syz.4.879" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 794.368333][ T29] audit: type=1326 audit(794.300:1483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8187 comm="syz.4.879" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 794.387473][ T29] audit: type=1326 audit(794.310:1484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8187 comm="syz.4.879" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 794.389425][ T29] audit: type=1326 audit(794.320:1485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8187 comm="syz.4.879" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 794.391254][ T29] audit: type=1326 audit(794.320:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8187 comm="syz.4.879" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 794.393025][ T29] audit: type=1326 audit(794.320:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8187 comm="syz.4.879" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 795.044602][ T8194] SELinux: failed to load policy [ 796.351180][ T8202] netlink: 12 bytes leftover after parsing attributes in process `syz.4.884'. [ 796.949026][ T8202] netlink: 4 bytes leftover after parsing attributes in process `syz.4.884'. [ 798.024655][ T8186] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8186 comm=syz.3.878 [ 798.065163][ T8186] netlink: 4 bytes leftover after parsing attributes in process `syz.3.878'. [ 800.019579][ T8232] pim6reg1: entered promiscuous mode [ 800.020663][ T8232] pim6reg1: entered allmulticast mode [ 800.959038][ T8251] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 800.982065][ T8251] SELinux: failed to load policy [ 801.424728][ T8257] syzkaller0: entered promiscuous mode [ 801.425322][ T8257] syzkaller0: entered allmulticast mode [ 801.830827][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 801.832998][ T29] audit: type=1326 audit(801.760:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.3.899" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 801.840444][ T29] audit: type=1326 audit(801.760:1497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.3.899" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 801.850976][ T29] audit: type=1326 audit(801.780:1498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.3.899" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 801.851576][ T29] audit: type=1326 audit(801.780:1499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.3.899" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 801.851652][ T29] audit: type=1326 audit(801.780:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.3.899" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 801.867847][ T29] audit: type=1326 audit(801.790:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.3.899" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 801.868263][ T29] audit: type=1326 audit(801.790:1502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.3.899" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 801.880923][ T29] audit: type=1326 audit(801.810:1503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.3.899" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 801.892779][ T29] audit: type=1326 audit(801.820:1504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.3.899" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 801.895271][ T29] audit: type=1326 audit(801.820:1505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.3.899" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132970 code=0x7ffc0000 [ 802.090333][ T8269] netlink: 'syz.3.901': attribute type 7 has an invalid length. [ 802.194500][ T8272] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 802.201105][ T8272] SELinux: failed to load policy [ 805.444174][ T8293] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 805.454376][ T8293] SELinux: failed to load policy [ 807.334668][ T8322] netlink: 'syz.4.918': attribute type 21 has an invalid length. [ 807.336052][ T8322] netlink: 156 bytes leftover after parsing attributes in process `syz.4.918'. [ 807.341710][ T8322] netlink: 4 bytes leftover after parsing attributes in process `syz.4.918'. [ 808.897537][ T8336] veth0_to_batadv: entered promiscuous mode [ 808.928440][ T8336] veth0_to_batadv: left promiscuous mode [ 813.930183][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 813.931929][ T29] audit: type=1326 audit(813.860:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.3.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 813.933858][ T29] audit: type=1326 audit(813.860:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.3.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 813.937252][ T29] audit: type=1326 audit(813.870:1511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.3.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 813.948109][ T29] audit: type=1326 audit(813.880:1512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.3.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 813.952603][ T29] audit: type=1326 audit(813.880:1513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.3.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 813.959969][ T29] audit: type=1326 audit(813.890:1514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.3.928" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 813.967769][ T29] audit: type=1326 audit(813.900:1516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.3.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 813.972060][ T29] audit: type=1326 audit(813.900:1517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.3.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 813.977278][ T29] audit: type=1326 audit(813.900:1518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.3.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 813.980025][ T29] audit: type=1326 audit(813.890:1515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8352 comm="syz.3.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 827.454065][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 827.458081][ T29] audit: type=1326 audit(827.380:1666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.3.937" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 827.459672][ T29] audit: type=1326 audit(827.390:1667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.3.937" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 827.459945][ T29] audit: type=1326 audit(827.390:1668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.3.937" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 827.468208][ T29] audit: type=1326 audit(827.400:1669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.3.937" exe="/syz-executor" sig=0 arch=40000028 syscall=360 compat=0 ip=0x132970 code=0x7ffc0000 [ 827.517132][ T29] audit: type=1326 audit(827.400:1670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.3.937" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 827.587154][ T29] audit: type=1326 audit(827.480:1671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.3.937" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 827.679086][ T29] audit: type=1326 audit(827.570:1672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.3.937" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 827.679502][ T29] audit: type=1326 audit(827.610:1673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.3.937" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 827.679861][ T29] audit: type=1326 audit(827.610:1674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.3.937" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x132970 code=0x7ffc0000 [ 827.680108][ T29] audit: type=1326 audit(827.610:1675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.3.937" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 829.843596][ T8391] veth0_macvtap: left allmulticast mode [ 829.932290][ T7372] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 829.932678][ T7372] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 829.933119][ T7372] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 829.933359][ T7372] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 861.081195][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 861.084495][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 863.280639][ T8644] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 863.285605][ T8644] SELinux: failed to load policy [ 863.742246][ T8422] hsr_slave_0: entered promiscuous mode [ 863.769561][ T8422] hsr_slave_1: entered promiscuous mode [ 865.803911][ T8422] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 865.811984][ T8422] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 865.894668][ T8422] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 865.914652][ T8422] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 866.170068][ T8759] netlink: 24 bytes leftover after parsing attributes in process `syz.3.958'. [ 867.859208][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 880.874904][ T8422] veth0_vlan: entered promiscuous mode [ 880.931549][ T8422] veth1_vlan: entered promiscuous mode [ 881.132409][ T8422] veth0_macvtap: entered promiscuous mode [ 881.183569][ T8422] veth1_macvtap: entered promiscuous mode [ 881.385855][ T7370] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 881.390328][ T7370] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 881.399318][ T7370] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 881.428839][ T7370] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 882.043566][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 882.046229][ T29] audit: type=1400 audit(881.960:1679): avc: denied { add_name } for pid=8422 comm="syz-executor" name="syz5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 882.091638][ T29] audit: type=1400 audit(881.960:1680): avc: denied { create } for pid=8422 comm="syz-executor" name="syz5" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 882.157118][ T29] audit: type=1400 audit(881.960:1681): avc: denied { associate } for pid=8422 comm="syz-executor" name="syz5" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 890.505681][ T8857] netlink: 148 bytes leftover after parsing attributes in process `syz.3.979'. [ 892.949413][ T29] audit: type=1326 audit(892.870:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8892 comm="syz.3.992" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 892.952948][ T29] audit: type=1326 audit(892.880:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8892 comm="syz.3.992" exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=0 ip=0x132970 code=0x7ffc0000 [ 892.967069][ T29] audit: type=1326 audit(892.890:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8892 comm="syz.3.992" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x1329a8 code=0x7ffc0000 [ 893.027488][ T29] audit: type=1326 audit(892.950:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8892 comm="syz.3.992" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x1329a8 code=0x7ffc0000 [ 893.027912][ T29] audit: type=1326 audit(892.950:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8892 comm="syz.3.992" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 893.032215][ T29] audit: type=1326 audit(892.960:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8892 comm="syz.3.992" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 893.043602][ T29] audit: type=1326 audit(892.960:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8892 comm="syz.3.992" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 893.108151][ T29] audit: type=1326 audit(892.980:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8892 comm="syz.3.992" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 893.109756][ T29] audit: type=1326 audit(893.030:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8892 comm="syz.3.992" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 893.123835][ T29] audit: type=1326 audit(893.050:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8892 comm="syz.3.992" exe="/syz-executor" sig=0 arch=40000028 syscall=426 compat=0 ip=0x132970 code=0x7ffc0000 [ 898.499086][ T8935] SELinux: policydb table sizes (133,1) do not match mine (8,7) [ 898.508121][ T8935] SELinux: failed to load policy [ 899.422622][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 899.423113][ T29] audit: type=1400 audit(899.350:1704): avc: denied { read } for pid=8940 comm="syz.3.1008" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 899.738444][ T8944] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8944 comm=syz.5.1009 [ 899.758726][ T8944] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1009'. [ 900.382559][ T29] audit: type=1400 audit(900.310:1705): avc: denied { setopt } for pid=8956 comm="syz.3.1011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 901.793339][ T29] audit: type=1326 audit(901.720:1706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8977 comm="syz.3.1015" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 901.794623][ T29] audit: type=1326 audit(901.720:1707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8977 comm="syz.3.1015" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 901.800059][ T29] audit: type=1326 audit(901.730:1708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8977 comm="syz.3.1015" exe="/syz-executor" sig=0 arch=40000028 syscall=351 compat=0 ip=0x132970 code=0x7ffc0000 [ 901.802037][ T29] audit: type=1326 audit(901.730:1709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8977 comm="syz.3.1015" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 905.052916][ T29] audit: type=1326 audit(904.970:1710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9003 comm="syz.3.1022" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 905.058802][ T29] audit: type=1326 audit(904.980:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9003 comm="syz.3.1022" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 905.059073][ T29] audit: type=1326 audit(904.980:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9003 comm="syz.3.1022" exe="/syz-executor" sig=0 arch=40000028 syscall=307 compat=0 ip=0x132970 code=0x7ffc0000 [ 905.059228][ T29] audit: type=1326 audit(904.990:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9003 comm="syz.3.1022" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 905.067770][ T29] audit: type=1326 audit(904.990:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9003 comm="syz.3.1022" exe="/syz-executor" sig=0 arch=40000028 syscall=305 compat=0 ip=0x132970 code=0x7ffc0000 [ 905.077834][ T29] audit: type=1326 audit(905.000:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9003 comm="syz.3.1022" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 905.078374][ T29] audit: type=1326 audit(905.010:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9003 comm="syz.3.1022" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132970 code=0x7ffc0000 [ 905.083803][ T29] audit: type=1326 audit(905.010:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9003 comm="syz.3.1022" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 905.105977][ T29] audit: type=1326 audit(905.020:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9003 comm="syz.3.1022" exe="/syz-executor" sig=0 arch=40000028 syscall=163 compat=0 ip=0x132970 code=0x7ffc0000 [ 905.107674][ T29] audit: type=1326 audit(905.020:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9003 comm="syz.3.1022" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 906.409679][ T9033] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1028'. [ 906.412164][ T9033] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1028'. [ 908.428831][ T9052] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 909.048840][ T9065] sch_tbf: burst 19360 is lower than device lo mtu (65550) ! [ 909.858988][ T9074] binfmt_misc: register: failed to install interpreter file ./file0 [ 910.057011][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 910.060105][ T29] audit: type=1326 audit(909.976:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9076 comm="syz.5.1042" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 910.197186][ T29] audit: type=1326 audit(909.976:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9076 comm="syz.5.1042" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 910.204606][ T29] audit: type=1326 audit(909.996:1768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9076 comm="syz.5.1042" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 910.257389][ T29] audit: type=1326 audit(910.016:1769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9076 comm="syz.5.1042" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 910.355319][ T29] audit: type=1326 audit(910.016:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9076 comm="syz.5.1042" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x1285fc code=0x7ffc0000 [ 910.387751][ T29] audit: type=1326 audit(910.016:1771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9076 comm="syz.5.1042" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xefa48 code=0x7ffc0000 [ 910.388075][ T29] audit: type=1326 audit(910.016:1772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9076 comm="syz.5.1042" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x1285fc code=0x7ffc0000 [ 910.388561][ T29] audit: type=1326 audit(910.036:1773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9076 comm="syz.5.1042" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xefa48 code=0x7ffc0000 [ 910.388760][ T29] audit: type=1326 audit(910.036:1774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9076 comm="syz.5.1042" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x1285fc code=0x7ffc0000 [ 910.388941][ T29] audit: type=1326 audit(910.036:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9076 comm="syz.5.1042" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xefa48 code=0x7ffc0000 [ 913.056060][ T9099] netlink: 148 bytes leftover after parsing attributes in process `syz.3.1048'. [ 917.047126][ T9139] SELinux: policydb version 1649403971 does not match my version range 15-35 [ 917.057748][ T9139] SELinux: failed to load policy [ 918.071568][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 918.073250][ T29] audit: type=1400 audit(918.006:1991): avc: denied { bind } for pid=9150 comm="syz.5.1065" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 918.078933][ T29] audit: type=1400 audit(918.006:1992): avc: denied { name_bind } for pid=9150 comm="syz.5.1065" src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 925.007205][ T9201] netlink: 176 bytes leftover after parsing attributes in process `syz.5.1079'. [ 925.855374][ T9206] SELinux: failed to load policy [ 931.784243][ T29] audit: type=1326 audit(931.716:1993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.5.1092" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 931.789002][ T29] audit: type=1326 audit(931.716:1994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.5.1092" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 931.789457][ T29] audit: type=1326 audit(931.716:1995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.5.1092" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 931.789675][ T29] audit: type=1326 audit(931.716:1996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.5.1092" exe="/syz-executor" sig=0 arch=40000028 syscall=232 compat=0 ip=0x132970 code=0x7ffc0000 [ 931.789898][ T29] audit: type=1326 audit(931.726:1997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.5.1092" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 931.790116][ T29] audit: type=1326 audit(931.726:1998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.5.1092" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 931.798153][ T29] audit: type=1326 audit(931.726:1999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.5.1092" exe="/syz-executor" sig=0 arch=40000028 syscall=436 compat=0 ip=0x132970 code=0x7ffc0000 [ 931.798290][ T29] audit: type=1326 audit(931.726:2000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9237 comm="syz.5.1092" exe="/syz-executor" sig=0 arch=40000028 syscall=248 compat=0 ip=0x132970 code=0x7ffc0000 [ 937.453999][ T9260] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1097'. [ 942.858636][ T9285] SELinux: failed to load policy [ 944.526246][ T9304] SELinux: failed to load policy [ 945.447986][ T29] audit: type=1400 audit(945.366:2001): avc: denied { read } for pid=9307 comm="syz-executor" path="/net/tun" dev="devtmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 945.489725][ T29] audit: type=1400 audit(945.426:2002): avc: denied { map_create } for pid=9307 comm="syz.3.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 945.498612][ T29] audit: type=1400 audit(945.436:2003): avc: denied { perfmon } for pid=9307 comm="syz.3.1114" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 945.501688][ T29] audit: type=1400 audit(945.436:2004): avc: denied { map_read map_write } for pid=9307 comm="syz.3.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 945.522513][ T29] audit: type=1400 audit(945.446:2005): avc: denied { prog_load } for pid=9307 comm="syz.3.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 945.524734][ T29] audit: type=1400 audit(945.456:2006): avc: denied { bpf } for pid=9307 comm="syz.3.1114" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 945.528854][ T29] audit: type=1400 audit(945.456:2007): avc: denied { prog_run } for pid=9307 comm="syz.3.1114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 946.759354][ T29] audit: type=1400 audit(946.696:2008): avc: granted { setsecparam } for pid=9312 comm="syz.3.1115" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 948.572987][ T29] audit: type=1400 audit(948.506:2009): avc: denied { execute } for pid=9323 comm="syz-executor" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 948.587364][ T29] audit: type=1400 audit(948.516:2010): avc: denied { execute_no_trans } for pid=9323 comm="syz-executor" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 949.484354][ T1335] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 949.509690][ T1335] bond0 (unregistering): Released all slaves [ 949.921361][ T1335] hsr_slave_0: left promiscuous mode [ 949.927679][ T1335] hsr_slave_1: left promiscuous mode [ 951.136107][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 951.136640][ T29] audit: type=1400 audit(951.056:2017): avc: denied { load_policy } for pid=9344 comm="syz.5.1120" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 951.276183][ T9345] SELinux: failed to load policy [ 951.635030][ T29] audit: type=1326 audit(951.566:2018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.5.1121" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 951.638085][ T29] audit: type=1326 audit(951.566:2019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.5.1121" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 951.667886][ T29] audit: type=1326 audit(951.596:2020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.5.1121" exe="/syz-executor" sig=0 arch=40000028 syscall=384 compat=0 ip=0x132970 code=0x7ffc0000 [ 951.668571][ T29] audit: type=1326 audit(951.596:2021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.5.1121" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 951.668702][ T29] audit: type=1326 audit(951.596:2022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.5.1121" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 952.293221][ T29] audit: type=1400 audit(952.226:2023): avc: denied { write } for pid=9326 comm="syz-executor" name="tun" dev="devtmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 952.326986][ T29] audit: type=1400 audit(952.256:2024): avc: denied { open } for pid=9326 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 952.327533][ T29] audit: type=1400 audit(952.256:2025): avc: denied { ioctl } for pid=9326 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=676 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 953.156280][ T29] audit: type=1400 audit(953.086:2026): avc: denied { write } for pid=9381 comm="dhcpcd-run-hook" name="null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 953.415865][ T9420] netlink: 224 bytes leftover after parsing attributes in process `syz.5.1123'. [ 956.240152][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 956.240507][ T29] audit: type=1400 audit(956.176:2044): avc: denied { remove_name } for pid=9461 comm="rm" name="resolv.conf.eth9.link" dev="tmpfs" ino=51 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 956.245922][ T29] audit: type=1400 audit(956.176:2045): avc: denied { unlink } for pid=9461 comm="rm" name="resolv.conf.eth9.link" dev="tmpfs" ino=51 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 958.432008][ T9326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 958.460106][ T9326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 964.494716][ T9326] hsr_slave_0: entered promiscuous mode [ 964.497821][ T9326] hsr_slave_1: entered promiscuous mode [ 964.507886][ T9326] debugfs: 'hsr0' already exists in 'hsr' [ 964.508282][ T9326] Cannot create hsr debugfs directory [ 966.242591][ T9326] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 966.302042][ T9326] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 966.310059][ T29] audit: type=1400 audit(966.176:2046): avc: denied { read } for pid=9326 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 967.077615][ T9326] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 967.815257][ T9326] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 968.787124][ T29] audit: type=1400 audit(968.716:2047): avc: denied { create } for pid=9731 comm="syz.5.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 968.790542][ T29] audit: type=1400 audit(968.726:2048): avc: denied { write } for pid=9731 comm="syz.5.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 969.197695][ T29] audit: type=1400 audit(969.126:2049): avc: denied { create } for pid=9734 comm="syz.5.1129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 969.209385][ T29] audit: type=1400 audit(969.146:2050): avc: denied { setopt } for pid=9734 comm="syz.5.1129" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 969.252093][ T29] audit: type=1400 audit(969.186:2051): avc: denied { connect } for pid=9734 comm="syz.5.1129" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 969.327416][ T29] audit: type=1400 audit(969.256:2052): avc: denied { write } for pid=9734 comm="syz.5.1129" path="socket:[15887]" dev="sockfs" ino=15887 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 970.604632][ T29] audit: type=1400 audit(970.536:2053): avc: denied { create } for pid=9750 comm="syz.5.1133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 970.615269][ T29] audit: type=1400 audit(970.546:2054): avc: denied { setopt } for pid=9750 comm="syz.5.1133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 970.897145][ T29] audit: type=1400 audit(970.826:2055): avc: denied { bind } for pid=9750 comm="syz.5.1133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 971.081634][ T9326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 980.638361][ T9326] veth0_vlan: entered promiscuous mode [ 980.738024][ T9326] veth1_vlan: entered promiscuous mode [ 980.919645][ T9326] veth0_macvtap: entered promiscuous mode [ 980.945575][ T9326] veth1_macvtap: entered promiscuous mode [ 981.137482][ T7370] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 981.138366][ T7370] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 981.138955][ T7370] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 981.140058][ T7370] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 981.453996][ T29] audit: type=1400 audit(981.386:2056): avc: denied { mounton } for pid=9326 comm="syz-executor" path="/syzkaller.6RqFkV/syz-tmp" dev="vda" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 981.456119][ T29] audit: type=1400 audit(981.386:2057): avc: denied { mount } for pid=9326 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 981.477710][ T29] audit: type=1400 audit(981.406:2058): avc: denied { mounton } for pid=9326 comm="syz-executor" path="/syzkaller.6RqFkV/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 981.478060][ T29] audit: type=1400 audit(981.406:2059): avc: denied { mount } for pid=9326 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 981.498584][ T29] audit: type=1400 audit(981.416:2060): avc: denied { mounton } for pid=9326 comm="syz-executor" path="/syzkaller.6RqFkV/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 981.498962][ T29] audit: type=1400 audit(981.436:2061): avc: denied { mounton } for pid=9326 comm="syz-executor" path="/syzkaller.6RqFkV/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=16058 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 981.510156][ T29] audit: type=1400 audit(981.446:2062): avc: denied { unmount } for pid=9326 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 981.516141][ T29] audit: type=1400 audit(981.446:2063): avc: denied { mounton } for pid=9326 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 981.599574][ T29] audit: type=1400 audit(981.466:2064): avc: denied { mount } for pid=9326 comm="syz-executor" name="/" dev="gadgetfs" ino=2262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 981.599964][ T29] audit: type=1400 audit(981.466:2065): avc: denied { mount } for pid=9326 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 985.793003][ T9837] IPv6: NLM_F_CREATE should be specified when creating new route [ 986.729832][ T9850] SELinux: failed to load policy [ 987.525965][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 987.526339][ T29] audit: type=1400 audit(987.456:2082): avc: denied { mount } for pid=9858 comm="syz.5.1148" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 988.626313][ T9867] SELinux: failed to load policy [ 999.213328][ T9891] SELinux: failed to load policy [ 1004.527421][ T29] audit: type=1400 audit(1004.456:2083): avc: denied { create } for pid=9921 comm="syz.3.1161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1004.642781][ T29] audit: type=1400 audit(1004.576:2084): avc: denied { bind } for pid=9921 comm="syz.3.1161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1005.080293][ T29] audit: type=1400 audit(1005.016:2085): avc: denied { name_bind } for pid=9923 comm="syz.3.1162" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1005.083073][ T29] audit: type=1400 audit(1005.016:2086): avc: denied { node_bind } for pid=9923 comm="syz.3.1162" saddr=::ffff:127.0.0.1 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1006.442384][ T9927] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 1008.462439][ T29] audit: type=1326 audit(1008.386:2087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.3.1166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1008.462941][ T29] audit: type=1326 audit(1008.386:2088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.3.1166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1008.466297][ T29] audit: type=1326 audit(1008.396:2089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.3.1166" exe="/syz-executor" sig=0 arch=40000028 syscall=164 compat=0 ip=0x132970 code=0x7ffc0000 [ 1008.469096][ T29] audit: type=1326 audit(1008.406:2090): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9935 comm="syz.3.1166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1009.438443][ T29] audit: type=1326 audit(1009.366:2091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9946 comm="syz.3.1169" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1009.441533][ T29] audit: type=1326 audit(1009.376:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9946 comm="syz.3.1169" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1009.797963][ T9951] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1170'. [ 1011.843379][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 1011.843822][ T29] audit: type=1400 audit(1011.776:2099): avc: denied { write } for pid=9965 comm="syz.3.1172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1011.845117][ T29] audit: type=1400 audit(1011.776:2100): avc: denied { nlmsg_write } for pid=9965 comm="syz.3.1172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1011.845521][ T9966] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1172'. [ 1012.085060][ T29] audit: type=1326 audit(1012.016:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.3.1173" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1012.087943][ T29] audit: type=1326 audit(1012.016:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.3.1173" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1012.090168][ T29] audit: type=1326 audit(1012.026:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.3.1173" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1012.091159][ T29] audit: type=1326 audit(1012.026:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.3.1173" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1012.092411][ T29] audit: type=1326 audit(1012.026:2105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.3.1173" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 1012.095257][ T29] audit: type=1326 audit(1012.026:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.3.1173" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1012.101400][ T29] audit: type=1326 audit(1012.036:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.3.1173" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1012.102373][ T29] audit: type=1326 audit(1012.036:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.3.1173" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1019.639750][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 1019.640083][ T29] audit: type=1400 audit(1019.566:2128): avc: denied { allowed } for pid=9981 comm="syz.5.1177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1019.640489][ T29] audit: type=1400 audit(1019.576:2129): avc: denied { create } for pid=9981 comm="syz.5.1177" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1019.641145][ T29] audit: type=1400 audit(1019.576:2130): avc: denied { map } for pid=9981 comm="syz.5.1177" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16638 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1019.641343][ T29] audit: type=1400 audit(1019.576:2131): avc: denied { read write } for pid=9981 comm="syz.5.1177" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16638 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1019.705612][ T9982] netlink: 'syz.5.1177': attribute type 39 has an invalid length. [ 1020.271356][ T29] audit: type=1400 audit(1020.206:2132): avc: denied { create } for pid=9989 comm="syz.5.1179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1020.275867][ T29] audit: type=1400 audit(1020.206:2133): avc: denied { write } for pid=9989 comm="syz.5.1179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1020.290723][ T29] audit: type=1400 audit(1020.226:2134): avc: denied { kexec_image_load } for pid=9989 comm="syz.5.1179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 1020.309769][ T29] audit: type=1400 audit(1020.246:2135): avc: denied { create } for pid=9989 comm="syz.5.1179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1020.315736][ T29] audit: type=1400 audit(1020.246:2136): avc: denied { setopt } for pid=9989 comm="syz.5.1179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1021.655409][ T29] audit: type=1400 audit(1021.586:2137): avc: denied { execute } for pid=10002 comm="wg1" name="file0" dev="tmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1024.657068][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 1024.657398][ T29] audit: type=1326 audit(1024.586:2144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10023 comm="syz.5.1190" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1024.662492][ T29] audit: type=1326 audit(1024.596:2145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10023 comm="syz.5.1190" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132970 code=0x7ffc0000 [ 1024.665439][ T29] audit: type=1326 audit(1024.596:2146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10023 comm="syz.5.1190" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1024.680893][ T29] audit: type=1326 audit(1024.616:2147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10023 comm="syz.5.1190" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132970 code=0x7ffc0000 [ 1024.682930][ T29] audit: type=1326 audit(1024.616:2148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10023 comm="syz.5.1190" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1024.685670][ T29] audit: type=1326 audit(1024.616:2149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10023 comm="syz.5.1190" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 1024.702866][ T29] audit: type=1326 audit(1024.636:2150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10023 comm="syz.5.1190" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1024.707202][ T29] audit: type=1326 audit(1024.636:2151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10023 comm="syz.5.1190" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132970 code=0x7ffc0000 [ 1024.722297][ T29] audit: type=1326 audit(1024.656:2152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10023 comm="syz.5.1190" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132970 code=0x7ffc0000 [ 1024.727101][ T29] audit: type=1326 audit(1024.656:2153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10023 comm="syz.5.1190" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x132970 code=0x7ffc0000 [ 1029.523634][T10054] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1199'. [ 1029.708775][T10054] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1199'. [ 1030.316873][ T30] INFO: task kworker/1:8:5262 blocked for more than 430 seconds. [ 1030.317540][ T30] Not tainted syzkaller #0 [ 1030.317715][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1030.318030][ T30] task:kworker/1:8 state:D stack:0 pid:5262 tgid:5262 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1030.318724][ T30] Workqueue: events bpf_prog_free_deferred [ 1030.319363][ T30] Call trace: [ 1030.319813][ T30] [<81a643dc>] (__schedule) from [<81a65370>] (schedule+0x2c/0x130) [ 1030.320262][ T30] r10:e0241d84 r9:00000002 r8:60000113 r7:829171a0 r6:e0241d8c r5:85e1bc00 [ 1030.320443][ T30] r4:85e1bc00 [ 1030.320656][ T30] [<81a65344>] (schedule) from [<81a65758>] (schedule_preempt_disabled+0x18/0x24) [ 1030.320863][ T30] r5:85e1bc00 r4:8291719c [ 1030.320985][ T30] [<81a65740>] (schedule_preempt_disabled) from [<81a68308>] (__mutex_lock.constprop.0+0x350/0xa24) [ 1030.321165][ T30] [<81a67fb8>] (__mutex_lock.constprop.0) from [<81a68ab0>] (__mutex_lock_slowpath+0x14/0x18) [ 1030.321392][ T30] r10:8280c960 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0241e08 [ 1030.321532][ T30] r4:00000000 [ 1030.321660][ T30] [<81a68a9c>] (__mutex_lock_slowpath) from [<81a68af0>] (mutex_lock+0x3c/0x40) [ 1030.321845][ T30] [<81a68ab4>] (mutex_lock) from [<804ea30c>] (_vm_unmap_aliases+0x68/0x240) [ 1030.322025][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1030.322241][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8620e900 [ 1030.322379][ T30] r4:00000000 [ 1030.322515][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1030.322731][ T30] r9:83018605 r8:85e1bc00 r7:00000000 r6:83018600 r5:00001000 r4:7f24e000 [ 1030.322857][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1030.323092][ T30] r5:00001000 r4:dfb73000 [ 1030.323231][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1030.323418][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1030.323618][ T30] r5:85c88b8c r4:84a9d680 [ 1030.323741][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1030.323954][ T30] r7:ddde3d80 r6:83018600 r5:85c88b8c r4:84a9d680 [ 1030.324079][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1030.324299][ T30] r10:61c88647 r9:85e1bc00 r8:84a9d6ac r7:82804d40 r6:ddde3d80 r5:ddde3da0 [ 1030.324432][ T30] r4:84a9d680 [ 1030.324560][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1030.324765][ T30] r10:00000000 r9:84a9d680 r8:80278fec r7:e023de60 r6:84a9dd80 r5:85e1bc00 [ 1030.324896][ T30] r4:00000001 [ 1030.325013][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1030.325285][ T30] Exception stack(0xe0241fb0 to 0xe0241ff8) [ 1030.325586][ T30] 1fa0: 00000000 00000000 00000000 00000000 [ 1030.325765][ T30] 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1030.325918][ T30] 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1030.326110][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1030.326259][ T30] r4:85e8b240 [ 1030.327520][ T30] INFO: task kworker/1:8:5262 is blocked on a mutex likely owned by task kworker/1:42:5697. [ 1030.327757][ T30] task:kworker/1:42 state:R running task stack:0 pid:5697 tgid:5697 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1030.328240][ T30] Workqueue: events bpf_prog_free_deferred [ 1030.328525][ T30] Call trace: [ 1030.331625][ T30] [<8028d908>] (preempt_count_sub) from [<81a657b0>] (preempt_schedule_irq+0x4c/0xa8) [ 1030.334699][ T30] [<81a65764>] (preempt_schedule_irq) from [<80200c24>] (svc_preempt+0x8/0x18) [ 1030.371578][ T30] Exception stack(0xdfb7dd20 to 0xdfb7dd68) [ 1030.372621][ T30] dd20: e17cc000 eb895000 00000001 80239bf8 7f045000 00000001 82acb1c4 82aca5a0 [ 1030.373625][ T30] dd40: 7f045000 eb895000 8280c9b4 dfb7dd9c dfb7dda0 dfb7dd70 80230af0 80239c10 [ 1030.374562][ T30] dd60: 80000013 ffffffff [ 1030.375266][ T30] r5:80000013 r4:80239c10 [ 1030.375890][ T30] [<80230a8c>] (flush_tlb_kernel_range) from [<804ea0d0>] (__purge_vmap_area_lazy+0x284/0x458) [ 1030.378005][ T30] r4:82acb1e4 [ 1030.378628][ T30] [<804e9e4c>] (__purge_vmap_area_lazy) from [<804ea488>] (_vm_unmap_aliases+0x1e4/0x240) [ 1030.379839][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 1030.380019][ T29] audit: type=1400 audit(1030.316:2191): avc: denied { write } for pid=3094 comm="syz-executor" path="pipe:[693]" dev="pipefs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 1030.383451][ T30] r10:00000000 r9:00000000 r8:00000000 r7:ffffffff r6:dfb7ddc0 r5:dfb7de08 [ 1030.384425][ T30] r4:dfb7ddc0 [ 1030.386809][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1030.390076][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85b5ac00 [ 1030.392070][ T30] r4:00000000 [ 1030.392736][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1030.394069][ T30] r9:83018605 r8:85f8c800 r7:00000000 r6:83018600 r5:00001000 r4:7f047000 [ 1030.395848][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1030.397829][ T30] r5:00001000 r4:dfa5b000 [ 1030.407028][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1030.407419][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1030.407619][ T30] r5:85c88f8c r4:84e50b80 [ 1030.407731][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1030.407933][ T30] r7:ddde3d80 r6:83018600 r5:85c88f8c r4:84e50b80 [ 1030.408070][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1030.408316][ T30] r10:61c88647 r9:85f8c800 r8:84e50bac r7:82804d40 r6:ddde3d80 r5:ddde3da0 [ 1030.408527][ T30] r4:84e50b80 [ 1030.408745][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1030.408971][ T30] r10:00000000 r9:84e50b80 r8:80278fec r7:e00c9e60 r6:84b3a580 r5:85f8c800 [ 1030.409101][ T30] r4:00000001 [ 1030.409235][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1030.409407][ T30] Exception stack(0xdfb7dfb0 to 0xdfb7dff8) [ 1030.409592][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1030.409832][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1030.410055][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1030.410272][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1030.410404][ T30] r4:85469ec0 [ 1030.410755][ T30] INFO: task kworker/0:22:5388 blocked for more than 430 seconds. [ 1030.410995][ T30] Not tainted syzkaller #0 [ 1030.411299][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1030.411548][ T30] task:kworker/0:22 state:D stack:0 pid:5388 tgid:5388 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1030.412166][ T30] Workqueue: events bpf_prog_free_deferred [ 1030.412630][ T30] Call trace: [ 1030.412988][ T30] [<81a643dc>] (__schedule) from [<81a65370>] (schedule+0x2c/0x130) [ 1030.413323][ T30] r10:ea7edd84 r9:00000002 r8:60000113 r7:829171a0 r6:ea7edd8c r5:84160c00 [ 1030.413658][ T30] r4:84160c00 [ 1030.413808][ T30] [<81a65344>] (schedule) from [<81a65758>] (schedule_preempt_disabled+0x18/0x24) [ 1030.414090][ T30] r5:84160c00 r4:8291719c [ 1030.414282][ T30] [<81a65740>] (schedule_preempt_disabled) from [<81a68308>] (__mutex_lock.constprop.0+0x350/0xa24) [ 1030.414523][ T30] [<81a67fb8>] (__mutex_lock.constprop.0) from [<81a68ab0>] (__mutex_lock_slowpath+0x14/0x18) [ 1030.414788][ T30] r10:8280c960 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea7ede08 [ 1030.415001][ T30] r4:00000000 [ 1030.415170][ T30] [<81a68a9c>] (__mutex_lock_slowpath) from [<81a68af0>] (mutex_lock+0x3c/0x40) [ 1030.415433][ T30] [<81a68ab4>] (mutex_lock) from [<804ea30c>] (_vm_unmap_aliases+0x68/0x240) [ 1030.415698][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1030.415999][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:861ef240 [ 1030.416263][ T30] r4:00000000 [ 1030.454492][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1030.455572][ T30] r9:83018405 r8:84160c00 r7:00000000 r6:83018400 r5:00001000 r4:7f24c000 [ 1030.457336][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1030.458906][ T30] r5:00001000 r4:dfb1f000 [ 1030.460107][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1030.461922][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1030.463932][ T30] r5:85fe238c r4:84aa1480 [ 1030.464993][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1030.466990][ T30] r7:dddcfd80 r6:83018400 r5:85fe238c r4:84aa1480 [ 1030.468268][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1030.470396][ T30] r10:61c88647 r9:84160c00 r8:84aa14ac r7:82804d40 r6:dddcfd80 r5:dddcfda0 [ 1030.472187][ T30] r4:84aa1480 [ 1030.473184][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1030.474863][ T30] r10:00000000 r9:84aa1480 r8:80278fec r7:e01e9e60 r6:84aa1500 r5:84160c00 [ 1030.477478][ T30] r4:00000001 [ 1030.478360][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1030.480153][ T30] Exception stack(0xea7edfb0 to 0xea7edff8) [ 1030.481251][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1030.483145][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1030.484891][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1030.486668][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1030.488403][ T30] r4:84a79780 [ 1030.489607][ T30] INFO: task kworker/0:22:5388 is blocked on a mutex likely owned by task kworker/1:42:5697. [ 1030.491131][ T30] task:kworker/1:42 state:R running task stack:0 pid:5697 tgid:5697 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1030.494050][ T30] Workqueue: events bpf_prog_free_deferred [ 1030.495546][ T30] Call trace: [ 1030.497454][ T30] [<81a643dc>] (__schedule) from [<81a657a4>] (preempt_schedule_irq+0x40/0xa8) [ 1030.499555][ T30] r10:8280c9b4 r9:85f8c800 r8:80200c04 r7:dfb7dd54 r6:ffffffff r5:85f8c800 [ 1030.501140][ T30] r4:00000000 [ 1030.502160][ T30] [<81a65764>] (preempt_schedule_irq) from [<80200c24>] (svc_preempt+0x8/0x18) [ 1030.504138][ T30] Exception stack(0xdfb7dd20 to 0xdfb7dd68) [ 1030.505343][ T30] dd20: e1980000 eb895000 00000001 80239bf8 7f045000 00000001 82acb1c4 82aca5a0 [ 1030.507655][ T30] dd40: 7f045000 eb895000 8280c9b4 dfb7dd9c dfb7dda0 dfb7dd70 80230af0 80239c10 [ 1030.509396][ T30] dd60: 80000013 ffffffff [ 1030.510425][ T30] r5:80000013 r4:80239c10 [ 1030.511560][ T30] [<80230a8c>] (flush_tlb_kernel_range) from [<804ea0d0>] (__purge_vmap_area_lazy+0x284/0x458) [ 1030.513437][ T30] r4:82acb1e4 [ 1030.514418][ T30] [<804e9e4c>] (__purge_vmap_area_lazy) from [<804ea488>] (_vm_unmap_aliases+0x1e4/0x240) [ 1030.515970][ T30] r10:00000000 r9:00000000 r8:00000000 r7:ffffffff r6:dfb7ddc0 r5:dfb7de08 [ 1030.518043][ T30] r4:dfb7ddc0 [ 1030.519034][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1030.520536][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85b5ac00 [ 1030.522293][ T30] r4:00000000 [ 1030.523323][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1030.524893][ T30] r9:83018605 r8:85f8c800 r7:00000000 r6:83018600 r5:00001000 r4:7f047000 [ 1030.526851][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1030.528311][ T30] r5:00001000 r4:dfa5b000 [ 1030.529593][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1030.531239][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1030.533178][ T30] r5:85c88f8c r4:84e50b80 [ 1030.534373][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1030.535990][ T30] r7:ddde3d80 r6:83018600 r5:85c88f8c r4:84e50b80 [ 1030.537892][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1030.539593][ T30] r10:61c88647 r9:85f8c800 r8:84e50bac r7:82804d40 r6:ddde3d80 r5:ddde3da0 [ 1030.541032][ T30] r4:84e50b80 [ 1030.541826][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1030.543299][ T30] r10:00000000 r9:84e50b80 r8:80278fec r7:e00c9e60 r6:84b3a580 r5:85f8c800 [ 1030.544624][ T30] r4:00000001 [ 1030.545534][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1030.547291][ T30] Exception stack(0xdfb7dfb0 to 0xdfb7dff8) [ 1030.548538][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1030.550100][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1030.551948][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1030.553400][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1030.554960][ T30] r4:85469ec0 [ 1030.557093][ T30] INFO: task kworker/0:23:5391 blocked for more than 430 seconds. [ 1030.558226][ T30] Not tainted syzkaller #0 [ 1030.559010][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1030.560234][ T30] task:kworker/0:23 state:D stack:0 pid:5391 tgid:5391 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1030.562320][ T30] Workqueue: events bpf_prog_free_deferred [ 1030.563724][ T30] Call trace: [ 1030.564871][ T30] [<81a643dc>] (__schedule) from [<81a65370>] (schedule+0x2c/0x130) [ 1030.566230][ T30] r10:ea889d84 r9:00000002 r8:60000113 r7:829171a0 r6:ea889d8c r5:83b5a400 [ 1030.568111][ T30] r4:83b5a400 [ 1030.568741][ T30] [<81a65344>] (schedule) from [<81a65758>] (schedule_preempt_disabled+0x18/0x24) [ 1030.576930][ T30] r5:83b5a400 r4:8291719c [ 1030.578015][ T30] [<81a65740>] (schedule_preempt_disabled) from [<81a68308>] (__mutex_lock.constprop.0+0x350/0xa24) [ 1030.579668][ T30] [<81a67fb8>] (__mutex_lock.constprop.0) from [<81a68ab0>] (__mutex_lock_slowpath+0x14/0x18) [ 1030.581567][ T30] r10:8280c960 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea889e08 [ 1030.583361][ T30] r4:00000000 [ 1030.584335][ T30] [<81a68a9c>] (__mutex_lock_slowpath) from [<81a68af0>] (mutex_lock+0x3c/0x40) [ 1030.585919][ T30] [<81a68ab4>] (mutex_lock) from [<804ea30c>] (_vm_unmap_aliases+0x68/0x240) [ 1030.588542][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1030.590298][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8620ef40 [ 1030.591985][ T30] r4:00000000 [ 1030.592934][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1030.594630][ T30] r9:83018405 r8:83b5a400 r7:00000000 r6:83018400 r5:00001000 r4:7f252000 [ 1030.596130][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1030.597498][ T30] r5:00001000 r4:dfc49000 [ 1030.598148][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1030.599168][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1030.600195][ T30] r5:85c8bf8c r4:85dd5780 [ 1030.601456][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1030.602612][ T30] r7:dddcfd80 r6:83018400 r5:85c8bf8c r4:85dd5780 [ 1030.603436][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1030.604494][ T30] r10:61c88647 r9:83b5a400 r8:85dd57ac r7:82804d40 r6:dddcfd80 r5:dddcfda0 [ 1030.605410][ T30] r4:85dd5780 [ 1030.606004][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1030.607738][ T30] r10:00000000 r9:85dd5780 r8:80278fec r7:e01e9e60 r6:85dd5400 r5:83b5a400 [ 1030.609320][ T30] r4:00000001 [ 1030.610166][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1030.612327][ T30] Exception stack(0xea889fb0 to 0xea889ff8) [ 1030.613565][ T30] 9fa0: 00000000 00000000 00000000 00000000 [ 1030.614926][ T30] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1030.617114][ T30] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1030.618437][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1030.697444][ T30] r4:85e8b100 [ 1030.698117][ T30] INFO: task kworker/0:23:5391 is blocked on a mutex likely owned by task kworker/1:42:5697. [ 1030.698565][ T30] task:kworker/1:42 state:R running task stack:0 pid:5697 tgid:5697 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1030.699240][ T30] Workqueue: events bpf_prog_free_deferred [ 1030.699707][ T30] Call trace: [ 1030.700084][ T30] [<81a643dc>] (__schedule) from [<81a657a4>] (preempt_schedule_irq+0x40/0xa8) [ 1030.700388][ T30] r10:8280c9b4 r9:85f8c800 r8:80200c04 r7:dfb7dd54 r6:ffffffff r5:85f8c800 [ 1030.700606][ T30] r4:00000000 [ 1030.700762][ T30] [<81a65764>] (preempt_schedule_irq) from [<80200c24>] (svc_preempt+0x8/0x18) [ 1030.700994][ T30] Exception stack(0xdfb7dd20 to 0xdfb7dd68) [ 1030.701182][ T30] dd20: e1c0e000 eb895000 00000001 80239bf8 7f045000 00000001 82acb1c4 82aca5a0 [ 1030.701354][ T30] dd40: 7f045000 eb895000 8280c9b4 dfb7dd9c dfb7dda0 dfb7dd70 80230af0 80239c10 [ 1030.701500][ T30] dd60: 80000013 ffffffff [ 1030.701648][ T30] r5:80000013 r4:80239c10 [ 1030.701811][ T30] [<80230a8c>] (flush_tlb_kernel_range) from [<804ea0d0>] (__purge_vmap_area_lazy+0x284/0x458) [ 1030.702082][ T30] r4:82acb1e4 [ 1030.702289][ T30] [<804e9e4c>] (__purge_vmap_area_lazy) from [<804ea488>] (_vm_unmap_aliases+0x1e4/0x240) [ 1030.702547][ T30] r10:00000000 r9:00000000 r8:00000000 r7:ffffffff r6:dfb7ddc0 r5:dfb7de08 [ 1030.702744][ T30] r4:dfb7ddc0 [ 1030.702890][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1030.703200][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85b5ac00 [ 1030.703381][ T30] r4:00000000 [ 1030.703554][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1030.703819][ T30] r9:83018605 r8:85f8c800 r7:00000000 r6:83018600 r5:00001000 r4:7f047000 [ 1030.703952][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1030.704245][ T30] r5:00001000 r4:dfa5b000 [ 1030.704438][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1030.704729][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1030.704956][ T30] r5:85c88f8c r4:84e50b80 [ 1030.705099][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1030.705325][ T30] r7:ddde3d80 r6:83018600 r5:85c88f8c r4:84e50b80 [ 1030.705520][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1030.705751][ T30] r10:61c88647 r9:85f8c800 r8:84e50bac r7:82804d40 r6:ddde3d80 r5:ddde3da0 [ 1030.705913][ T30] r4:84e50b80 [ 1030.706068][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1030.706328][ T30] r10:00000000 r9:84e50b80 r8:80278fec r7:e00c9e60 r6:84b3a580 r5:85f8c800 [ 1030.740808][ T30] r4:00000001 [ 1030.741740][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1030.743425][ T30] Exception stack(0xdfb7dfb0 to 0xdfb7dff8) [ 1030.744622][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1030.745924][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1030.748055][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1030.749664][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1030.751239][ T30] r4:85469ec0 [ 1030.752364][ T30] INFO: task kworker/0:25:5406 blocked for more than 430 seconds. [ 1030.754079][ T30] Not tainted syzkaller #0 [ 1030.758868][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1030.784790][ T30] task:kworker/0:25 state:D stack:0 pid:5406 tgid:5406 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1030.901917][ T30] Workqueue: events bpf_prog_free_deferred [ 1030.974492][ T30] Call trace: [ 1030.993706][ T30] [<81a643dc>] (__schedule) from [<81a65370>] (schedule+0x2c/0x130) [ 1031.002772][ T30] r10:ea965d84 r9:00000002 r8:60000013 r7:829171a0 r6:ea965d8c r5:840f4800 [ 1031.007837][ T30] r4:840f4800 [ 1031.010967][ T30] [<81a65344>] (schedule) from [<81a65758>] (schedule_preempt_disabled+0x18/0x24) [ 1031.013088][ T30] r5:840f4800 r4:8291719c [ 1031.015129][ T30] [<81a65740>] (schedule_preempt_disabled) from [<81a68308>] (__mutex_lock.constprop.0+0x350/0xa24) [ 1031.097909][ T30] [<81a67fb8>] (__mutex_lock.constprop.0) from [<81a68ab0>] (__mutex_lock_slowpath+0x14/0x18) [ 1031.178574][ T30] r10:8280c960 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea965e08 [ 1031.320069][ T30] r4:00000000 [ 1031.323574][ T30] [<81a68a9c>] (__mutex_lock_slowpath) from [<81a68af0>] (mutex_lock+0x3c/0x40) [ 1031.325765][ T30] [<81a68ab4>] (mutex_lock) from [<804ea30c>] (_vm_unmap_aliases+0x68/0x240) [ 1031.326660][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1031.369222][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:861ec680 [ 1031.424110][ T30] r4:00000000 [ 1031.424406][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1031.424539][ T30] r9:83018405 r8:840f4800 r7:00000000 r6:83018400 r5:00001000 r4:7f045000 [ 1031.424558][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1031.424659][ T30] r5:00001000 r4:e0155000 [ 1031.425230][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1031.425335][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1031.425403][ T30] r5:8636e38c r4:857e3000 [ 1031.425439][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1031.425525][ T30] r7:dddcfd80 r6:83018400 r5:8636e38c r4:857e3000 [ 1031.425543][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1031.425611][ T30] r10:61c88647 r9:840f4800 r8:857e302c r7:82804d40 r6:dddcfd80 r5:dddcfda0 [ 1031.425630][ T30] r4:857e3000 [ 1031.425681][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1031.517743][ T30] r10:00000000 r9:857e3000 r8:80278fec r7:ea949e60 r6:857e3180 r5:840f4800 [ 1031.520100][ T30] r4:00000001 [ 1031.524222][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1031.551854][ T30] Exception stack(0xea965fb0 to 0xea965ff8) [ 1031.553496][ T30] 5fa0: 00000000 00000000 00000000 00000000 [ 1031.553780][ T30] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1031.553845][ T30] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1031.553892][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1031.553915][ T30] r4:857e27c0 [ 1031.554654][ T30] INFO: task kworker/0:25:5406 is blocked on a mutex likely owned by task kworker/1:42:5697. [ 1031.554723][ T30] task:kworker/1:42 state:R running task stack:0 pid:5697 tgid:5697 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1031.554838][ T30] Workqueue: events bpf_prog_free_deferred [ 1031.554925][ T30] Call trace: [ 1031.554955][ T30] [<81a643dc>] (__schedule) from [<81a657a4>] (preempt_schedule_irq+0x40/0xa8) [ 1031.555073][ T30] r10:8280c9b4 r9:85f8c800 r8:80200c04 r7:dfb7dd54 r6:ffffffff r5:85f8c800 [ 1031.555105][ T30] r4:00000000 [ 1031.555123][ T30] [<81a65764>] (preempt_schedule_irq) from [<80200c24>] (svc_preempt+0x8/0x18) [ 1031.555180][ T30] Exception stack(0xdfb7dd20 to 0xdfb7dd68) [ 1031.555224][ T30] dd20: e2967000 eb895000 00000001 80239bf8 7f045000 00000001 82acb1c4 82aca5a0 [ 1031.555275][ T30] dd40: 7f045000 eb895000 8280c9b4 dfb7dd9c dfb7dda0 dfb7dd70 80230af0 80239c10 [ 1031.555300][ T30] dd60: 80000013 ffffffff [ 1031.555403][ T30] r5:80000013 r4:80239c10 [ 1031.555425][ T30] [<80230a8c>] (flush_tlb_kernel_range) from [<804ea0d0>] (__purge_vmap_area_lazy+0x284/0x458) [ 1031.555493][ T30] r4:82acb1e4 [ 1031.555544][ T30] [<804e9e4c>] (__purge_vmap_area_lazy) from [<804ea488>] (_vm_unmap_aliases+0x1e4/0x240) [ 1031.555619][ T30] r10:00000000 r9:00000000 r8:00000000 r7:ffffffff r6:dfb7ddc0 r5:dfb7de08 [ 1031.555640][ T30] r4:dfb7ddc0 [ 1031.555673][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1031.555763][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85b5ac00 [ 1031.555787][ T30] r4:00000000 [ 1031.555803][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1031.555874][ T30] r9:83018605 r8:85f8c800 r7:00000000 r6:83018600 r5:00001000 r4:7f047000 [ 1031.555891][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1031.555951][ T30] r5:00001000 r4:dfa5b000 [ 1031.555967][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1031.556022][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1031.556148][ T30] r5:85c88f8c r4:84e50b80 [ 1031.556170][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1031.556259][ T30] r7:ddde3d80 r6:83018600 r5:85c88f8c r4:84e50b80 [ 1031.556279][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1031.556350][ T30] r10:61c88647 r9:85f8c800 r8:84e50bac r7:82804d40 r6:ddde3d80 r5:ddde3da0 [ 1031.556370][ T30] r4:84e50b80 [ 1031.556438][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1031.556584][ T30] r10:00000000 r9:84e50b80 r8:80278fec r7:e00c9e60 r6:84b3a580 r5:85f8c800 [ 1031.556613][ T30] r4:00000001 [ 1031.556736][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1031.556798][ T30] Exception stack(0xdfb7dfb0 to 0xdfb7dff8) [ 1031.556831][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1031.556866][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1031.556899][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1031.556937][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1031.556957][ T30] r4:85469ec0 [ 1031.673049][ T30] INFO: task kworker/0:29:5460 blocked for more than 431 seconds. [ 1031.673386][ T30] Not tainted syzkaller #0 [ 1031.673437][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1031.673466][ T30] task:kworker/0:29 state:D stack:0 pid:5460 tgid:5460 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1031.673614][ T30] Workqueue: events bpf_prog_free_deferred [ 1031.674778][ T30] Call trace: [ 1031.763667][ T30] [<81a643dc>] (__schedule) from [<81a65370>] (schedule+0x2c/0x130) [ 1031.763987][ T30] r10:eab6dd84 r9:00000002 r8:60000113 r7:829171a0 r6:eab6dd8c r5:85e1e000 [ 1031.764169][ T30] r4:85e1e000 [ 1031.764824][ T30] [<81a65344>] (schedule) from [<81a65758>] (schedule_preempt_disabled+0x18/0x24) [ 1031.765093][ T30] r5:85e1e000 r4:8291719c [ 1031.765304][ T30] [<81a65740>] (schedule_preempt_disabled) from [<81a68308>] (__mutex_lock.constprop.0+0x350/0xa24) [ 1031.765564][ T30] [<81a67fb8>] (__mutex_lock.constprop.0) from [<81a68ab0>] (__mutex_lock_slowpath+0x14/0x18) [ 1031.765819][ T30] r10:8280c960 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eab6de08 [ 1031.765995][ T30] r4:00000000 [ 1031.766214][ T30] [<81a68a9c>] (__mutex_lock_slowpath) from [<81a68af0>] (mutex_lock+0x3c/0x40) [ 1031.790001][ T30] [<81a68ab4>] (mutex_lock) from [<804ea30c>] (_vm_unmap_aliases+0x68/0x240) [ 1031.790636][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1031.791094][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:861efb00 [ 1031.791302][ T30] r4:00000000 [ 1031.791566][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1031.791967][ T30] r9:83018405 r8:85e1e000 r7:00000000 r6:83018400 r5:00001000 r4:7f250000 [ 1031.792085][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1031.792292][ T30] r5:00001000 r4:dfc25000 [ 1031.792465][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1031.792628][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1031.792879][ T30] r5:85fb4b8c r4:857e3400 [ 1031.793032][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1031.793248][ T30] r7:dddcfd80 r6:83018400 r5:85fb4b8c r4:857e3400 [ 1031.793390][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1031.793614][ T30] r10:61c88647 r9:85e1e000 r8:857e342c r7:82804d40 r6:dddcfd80 r5:dddcfda0 [ 1031.793763][ T30] r4:857e3400 [ 1031.793879][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1031.794057][ T30] r10:00000000 r9:857e3400 r8:80278fec r7:eaab1e60 r6:85b8f680 r5:85e1e000 [ 1031.794210][ T30] r4:00000001 [ 1031.794378][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1031.794544][ T30] Exception stack(0xeab6dfb0 to 0xeab6dff8) [ 1031.794766][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1031.794961][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1031.795156][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1031.795335][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1031.795510][ T30] r4:86068080 [ 1031.795999][ T30] INFO: task kworker/0:29:5460 is blocked on a mutex likely owned by task kworker/1:42:5697. [ 1031.796168][ T30] task:kworker/1:42 state:R running task stack:0 pid:5697 tgid:5697 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1031.828967][ T30] Workqueue: events bpf_prog_free_deferred [ 1031.830113][ T30] Call trace: [ 1031.831357][ T30] [<81a643dc>] (__schedule) from [<81a657a4>] (preempt_schedule_irq+0x40/0xa8) [ 1031.836922][ T30] r10:8280c9b4 r9:85f8c800 r8:80200c04 r7:dfb7dd54 r6:ffffffff r5:85f8c800 [ 1031.838782][ T30] r4:00000000 [ 1031.839950][ T30] [<81a65764>] (preempt_schedule_irq) from [<80200c24>] (svc_preempt+0x8/0x18) [ 1031.841817][ T30] Exception stack(0xdfb7dd20 to 0xdfb7dd68) [ 1031.842533][ T30] dd20: e2e47000 eb895000 00000001 80239bf8 7f045000 00000001 82acb1c4 82aca5a0 [ 1031.843405][ T30] dd40: 7f045000 eb895000 8280c9b4 dfb7dd9c dfb7dda0 dfb7dd70 80230af0 80239c10 [ 1031.844682][ T30] dd60: 80000013 ffffffff [ 1031.845752][ T30] r5:80000013 r4:80239c10 [ 1031.847650][ T30] [<80230a8c>] (flush_tlb_kernel_range) from [<804ea0d0>] (__purge_vmap_area_lazy+0x284/0x458) [ 1031.848703][ T30] r4:82acb1e4 [ 1031.857404][ T30] [<804e9e4c>] (__purge_vmap_area_lazy) from [<804ea488>] (_vm_unmap_aliases+0x1e4/0x240) [ 1031.862816][ T30] r10:00000000 r9:00000000 r8:00000000 r7:ffffffff r6:dfb7ddc0 r5:dfb7de08 [ 1031.865123][ T30] r4:dfb7ddc0 [ 1031.866702][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1031.869127][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85b5ac00 [ 1031.887677][ T30] r4:00000000 [ 1031.888014][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1031.888394][ T30] r9:83018605 r8:85f8c800 r7:00000000 r6:83018600 r5:00001000 r4:7f047000 [ 1031.888562][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1031.888831][ T30] r5:00001000 r4:dfa5b000 [ 1031.889003][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1031.889204][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1031.889482][ T30] r5:85c88f8c r4:84e50b80 [ 1031.889776][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1031.890099][ T30] r7:ddde3d80 r6:83018600 r5:85c88f8c r4:84e50b80 [ 1031.890325][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1031.890668][ T30] r10:61c88647 r9:85f8c800 r8:84e50bac r7:82804d40 r6:ddde3d80 r5:ddde3da0 [ 1031.890926][ T30] r4:84e50b80 [ 1031.891126][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1031.891471][ T30] r10:00000000 r9:84e50b80 r8:80278fec r7:e00c9e60 r6:84b3a580 r5:85f8c800 [ 1031.891645][ T30] r4:00000001 [ 1031.891807][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1031.892063][ T30] Exception stack(0xdfb7dfb0 to 0xdfb7dff8) [ 1031.892259][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1031.892466][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1031.892691][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1031.892928][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1031.893148][ T30] r4:85469ec0 [ 1031.893710][ T30] INFO: task kworker/1:13:5478 blocked for more than 431 seconds. [ 1031.893992][ T30] Not tainted syzkaller #0 [ 1031.894225][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1031.894401][ T30] task:kworker/1:13 state:D stack:0 pid:5478 tgid:5478 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1031.894824][ T30] Workqueue: events bpf_prog_free_deferred [ 1031.895313][ T30] Call trace: [ 1031.895673][ T30] [<81a643dc>] (__schedule) from [<81a65370>] (schedule+0x2c/0x130) [ 1031.896045][ T30] r10:dfb85d84 r9:00000002 r8:600e0113 r7:829171a0 r6:dfb85d8c r5:84160000 [ 1031.896232][ T30] r4:84160000 [ 1031.962669][ T30] [<81a65344>] (schedule) from [<81a65758>] (schedule_preempt_disabled+0x18/0x24) [ 1031.966775][ T30] r5:84160000 r4:8291719c [ 1031.972670][ T30] [<81a65740>] (schedule_preempt_disabled) from [<81a68308>] (__mutex_lock.constprop.0+0x350/0xa24) [ 1031.973599][ T30] [<81a67fb8>] (__mutex_lock.constprop.0) from [<81a68ab0>] (__mutex_lock_slowpath+0x14/0x18) [ 1031.993159][ T30] r10:8280c960 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb85e08 [ 1031.998413][ T30] r4:00000000 [ 1032.004641][ T30] [<81a68a9c>] (__mutex_lock_slowpath) from [<81a68af0>] (mutex_lock+0x3c/0x40) [ 1032.005300][ T30] [<81a68ab4>] (mutex_lock) from [<804ea30c>] (_vm_unmap_aliases+0x68/0x240) [ 1032.057481][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1032.058845][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8620e180 [ 1032.059899][ T30] r4:00000000 [ 1032.060586][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1032.061597][ T30] r9:83018605 r8:84160000 r7:00000000 r6:83018600 r5:00001000 r4:7f254000 [ 1032.062549][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1032.064516][ T30] r5:00001000 r4:dfd6b000 [ 1032.066078][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1032.068447][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1032.077486][ T30] r5:85c8bb8c r4:85b8f280 [ 1032.078595][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1032.080478][ T30] r7:ddde3d80 r6:83018600 r5:85c8bb8c r4:85b8f280 [ 1032.110015][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1032.113734][ T30] r10:61c88647 r9:84160000 r8:85b8f2ac r7:82804d40 r6:ddde3d80 r5:ddde3da0 [ 1032.113900][ T30] r4:85b8f280 [ 1032.113937][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1032.114082][ T30] r10:00000000 r9:85b8f280 r8:80278fec r7:e0241e60 r6:85b8fd00 r5:84160000 [ 1032.114109][ T30] r4:00000001 [ 1032.114128][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1032.114179][ T30] Exception stack(0xdfb85fb0 to 0xdfb85ff8) [ 1032.114250][ T30] 5fa0: 00000000 00000000 00000000 00000000 [ 1032.115106][ T30] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1032.237768][ T30] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1032.243748][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1032.255213][ T30] r4:859ccdc0 [ 1032.256002][ T30] INFO: task kworker/1:13:5478 is blocked on a mutex likely owned by task kworker/1:42:5697. [ 1032.256204][ T30] task:kworker/1:42 state:R running task stack:0 pid:5697 tgid:5697 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1032.274358][ T30] Workqueue: events bpf_prog_free_deferred [ 1032.274985][ T30] Call trace: [ 1032.275070][ T30] [<81a643dc>] (__schedule) from [<81a657a4>] (preempt_schedule_irq+0x40/0xa8) [ 1032.275188][ T30] r10:8280c9b4 r9:85f8c800 r8:80200c04 r7:dfb7dd54 r6:ffffffff r5:85f8c800 [ 1032.275214][ T30] r4:00000000 [ 1032.275242][ T30] [<81a65764>] (preempt_schedule_irq) from [<80200c24>] (svc_preempt+0x8/0x18) [ 1032.275306][ T30] Exception stack(0xdfb7dd20 to 0xdfb7dd68) [ 1032.275352][ T30] dd20: e33c1000 eb895000 00000001 80239bf8 7f045000 00000001 82acb1c4 82aca5a0 [ 1032.275391][ T30] dd40: 7f045000 eb895000 8280c9b4 dfb7dd9c dfb7dda0 dfb7dd70 80230af0 80239c10 [ 1032.275417][ T30] dd60: 80000013 ffffffff [ 1032.275447][ T30] r5:80000013 r4:80239c10 [ 1032.275466][ T30] [<80230a8c>] (flush_tlb_kernel_range) from [<804ea0d0>] (__purge_vmap_area_lazy+0x284/0x458) [ 1032.275554][ T30] r4:82acb1e4 [ 1032.275585][ T30] [<804e9e4c>] (__purge_vmap_area_lazy) from [<804ea488>] (_vm_unmap_aliases+0x1e4/0x240) [ 1032.275655][ T30] r10:00000000 r9:00000000 r8:00000000 r7:ffffffff r6:dfb7ddc0 r5:dfb7de08 [ 1032.275723][ T30] r4:dfb7ddc0 [ 1032.299077][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1032.300378][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85b5ac00 [ 1032.300426][ T30] r4:00000000 [ 1032.300443][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1032.300545][ T30] r9:83018605 r8:85f8c800 r7:00000000 r6:83018600 r5:00001000 r4:7f047000 [ 1032.300564][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1032.300628][ T30] r5:00001000 r4:dfa5b000 [ 1032.301136][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1032.301263][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1032.301330][ T30] r5:85c88f8c r4:84e50b80 [ 1032.301348][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1032.302202][ T30] r7:ddde3d80 r6:83018600 r5:85c88f8c r4:84e50b80 [ 1032.302250][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1032.302343][ T30] r10:61c88647 r9:85f8c800 r8:84e50bac r7:82804d40 r6:ddde3d80 r5:ddde3da0 [ 1032.302363][ T30] r4:84e50b80 [ 1032.302378][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1032.302444][ T30] r10:00000000 r9:84e50b80 r8:80278fec r7:e00c9e60 r6:84b3a580 r5:85f8c800 [ 1032.302475][ T30] r4:00000001 [ 1032.302492][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1032.302541][ T30] Exception stack(0xdfb7dfb0 to 0xdfb7dff8) [ 1032.302579][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1032.302615][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1032.302645][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1032.302682][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1032.302702][ T30] r4:85469ec0 [ 1032.327532][ T30] INFO: task kworker/1:17:5520 blocked for more than 432 seconds. [ 1032.329476][ T30] Not tainted syzkaller #0 [ 1032.329736][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1032.329894][ T30] task:kworker/1:17 state:D stack:0 pid:5520 tgid:5520 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1032.330007][ T30] Workqueue: events bpf_prog_free_deferred [ 1032.331268][ T30] Call trace: [ 1032.331323][ T30] [<81a643dc>] (__schedule) from [<81a65370>] (schedule+0x2c/0x130) [ 1032.331426][ T30] r10:dfc59d84 r9:00000002 r8:60000113 r7:829171a0 r6:dfc59d8c r5:85f84800 [ 1032.331449][ T30] r4:85f84800 [ 1032.331535][ T30] [<81a65344>] (schedule) from [<81a65758>] (schedule_preempt_disabled+0x18/0x24) [ 1032.332648][ T30] r5:85f84800 r4:8291719c [ 1032.332686][ T30] [<81a65740>] (schedule_preempt_disabled) from [<81a68308>] (__mutex_lock.constprop.0+0x350/0xa24) [ 1032.332762][ T30] [<81a67fb8>] (__mutex_lock.constprop.0) from [<81a68ab0>] (__mutex_lock_slowpath+0x14/0x18) [ 1032.332871][ T30] r10:8280c960 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc59e08 [ 1032.334568][ T30] r4:00000000 [ 1032.334608][ T30] [<81a68a9c>] (__mutex_lock_slowpath) from [<81a68af0>] (mutex_lock+0x3c/0x40) [ 1032.334686][ T30] [<81a68ab4>] (mutex_lock) from [<804ea30c>] (_vm_unmap_aliases+0x68/0x240) [ 1032.334738][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1032.334796][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:860e3a40 [ 1032.334852][ T30] r4:00000000 [ 1032.369582][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1032.374962][ T30] r9:83018605 r8:85f84800 r7:00000000 r6:83018600 r5:00001000 r4:7f256000 [ 1032.459909][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1032.463182][ T30] r5:00001000 r4:e00db000 [ 1032.466760][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1032.475994][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1032.527174][ T30] r5:85c8938c r4:85b8f880 [ 1032.553981][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1032.607350][ T30] r7:ddde3d80 r6:83018600 r5:85c8938c r4:85b8f880 [ 1032.607608][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1032.607887][ T30] r10:61c88647 r9:85f84800 r8:85b8f8ac r7:82804d40 r6:ddde3d80 r5:ddde3da0 [ 1032.608103][ T30] r4:85b8f880 [ 1032.608300][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1032.608571][ T30] r10:00000000 r9:85b8f880 r8:80278fec r7:dfad5e60 r6:85b8f200 r5:85f84800 [ 1032.608755][ T30] r4:00000001 [ 1032.608897][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1032.609128][ T30] Exception stack(0xdfc59fb0 to 0xdfc59ff8) [ 1032.609332][ T30] 9fa0: 00000000 00000000 00000000 00000000 [ 1032.609532][ T30] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1032.609733][ T30] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1032.609936][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1032.610132][ T30] r4:84e53600 [ 1032.610720][ T30] INFO: task kworker/1:17:5520 is blocked on a mutex likely owned by task kworker/1:42:5697. [ 1032.610960][ T30] task:kworker/1:42 state:R running task stack:0 pid:5697 tgid:5697 ppid:2 task_flags:0x4208060 flags:0x00000000 [ 1032.611562][ T30] Workqueue: events bpf_prog_free_deferred [ 1032.611966][ T30] Call trace: [ 1032.612280][ T30] [<81a643dc>] (__schedule) from [<81a657a4>] (preempt_schedule_irq+0x40/0xa8) [ 1032.612584][ T30] r10:8280c9b4 r9:85f8c800 r8:80200c04 r7:dfb7dd54 r6:ffffffff r5:85f8c800 [ 1032.612767][ T30] r4:00000000 [ 1032.612934][ T30] [<81a65764>] (preempt_schedule_irq) from [<80200c24>] (svc_preempt+0x8/0x18) [ 1032.613128][ T30] Exception stack(0xdfb7dd20 to 0xdfb7dd68) [ 1032.613357][ T30] dd20: e368e000 eb895000 00000001 80239bf8 7f045000 00000001 82acb1c4 82aca5a0 [ 1032.613574][ T30] dd40: 7f045000 eb895000 8280c9b4 dfb7dd9c dfb7dda0 dfb7dd70 80230af0 80239c10 [ 1032.613785][ T30] dd60: 80000013 ffffffff [ 1032.613933][ T30] r5:80000013 r4:80239c10 [ 1032.614138][ T30] [<80230a8c>] (flush_tlb_kernel_range) from [<804ea0d0>] (__purge_vmap_area_lazy+0x284/0x458) [ 1032.614380][ T30] r4:82acb1e4 [ 1032.614515][ T30] [<804e9e4c>] (__purge_vmap_area_lazy) from [<804ea488>] (_vm_unmap_aliases+0x1e4/0x240) [ 1032.614730][ T30] r10:00000000 r9:00000000 r8:00000000 r7:ffffffff r6:dfb7ddc0 r5:dfb7de08 [ 1032.614882][ T30] r4:dfb7ddc0 [ 1032.615022][ T30] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1032.615257][ T30] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85b5ac00 [ 1032.615403][ T30] r4:00000000 [ 1032.615596][ T30] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1032.615845][ T30] r9:83018605 r8:85f8c800 r7:00000000 r6:83018600 r5:00001000 r4:7f047000 [ 1032.615994][ T30] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1032.672351][ T30] r5:00001000 r4:dfa5b000 [ 1032.673665][ T30] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1032.677110][ T30] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1032.679619][ T30] r5:85c88f8c r4:84e50b80 [ 1032.687436][ T30] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1032.689913][ T30] r7:ddde3d80 r6:83018600 r5:85c88f8c r4:84e50b80 [ 1032.691345][ T30] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1032.693533][ T30] r10:61c88647 r9:85f8c800 r8:84e50bac r7:82804d40 r6:ddde3d80 r5:ddde3da0 [ 1032.695315][ T30] r4:84e50b80 [ 1032.696338][ T30] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1032.700847][ T30] r10:00000000 r9:84e50b80 r8:80278fec r7:e00c9e60 r6:84b3a580 r5:85f8c800 [ 1032.702904][ T30] r4:00000001 [ 1032.704022][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1032.705819][ T30] Exception stack(0xdfb7dfb0 to 0xdfb7dff8) [ 1032.708826][ T30] dfa0: 00000000 00000000 00000000 00000000 [ 1032.710397][ T30] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1032.712179][ T30] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1032.714060][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1032.715480][ T30] r4:85469ec0 [ 1032.719023][ T30] NMI backtrace for cpu 0 [ 1032.719651][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT [ 1032.719814][ T30] Hardware name: ARM-Versatile Express [ 1032.719915][ T30] Call trace: [ 1032.719976][ T30] [<80201a24>] (dump_backtrace) from [<80201b20>] (show_stack+0x18/0x1c) [ 1032.720141][ T30] r7:00000000 r6:00000113 r5:60000193 r4:82252738 [ 1032.720204][ T30] [<80201b08>] (show_stack) from [<8021f8f8>] (dump_stack_lvl+0x70/0x7c) [ 1032.720271][ T30] [<8021f888>] (dump_stack_lvl) from [<8021f91c>] (dump_stack+0x18/0x1c) [ 1032.720376][ T30] r5:00000000 r4:00000001 [ 1032.720399][ T30] [<8021f904>] (dump_stack) from [<81a4dff4>] (nmi_cpu_backtrace+0x160/0x17c) [ 1032.720511][ T30] [<81a4de94>] (nmi_cpu_backtrace) from [<81a4e140>] (nmi_trigger_cpumask_backtrace+0x130/0x1d8) [ 1032.720577][ T30] r7:00000000 r6:8280c690 r5:8281ae34 r4:ffffffff [ 1032.720642][ T30] [<81a4e010>] (nmi_trigger_cpumask_backtrace) from [<802304fc>] (arch_trigger_cpumask_backtrace+0x18/0x1c) [ 1032.720780][ T30] r9:8281ba28 r8:8280c810 r7:00011e32 r6:00007d2b r5:82abf7d4 r4:8480630c [ 1032.720803][ T30] [<802304e4>] (arch_trigger_cpumask_backtrace) from [<8037faf8>] (watchdog+0x5d0/0x850) [ 1032.720904][ T30] [<8037f528>] (watchdog) from [<8028020c>] (kthread+0x12c/0x280) [ 1032.720987][ T30] r10:00000000 r9:00000000 r8:8037f528 r7:830d6500 r6:830d6500 r5:8321d400 [ 1032.721091][ T30] r4:00000001 [ 1032.721111][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1032.721163][ T30] Exception stack(0xdf8d9fb0 to 0xdf8d9ff8) [ 1032.721204][ T30] 9fa0: 00000000 00000000 00000000 00000000 [ 1032.721288][ T30] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1032.721327][ T30] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1032.721383][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1032.721437][ T30] r4:833d82c0 [ 1032.721980][ T30] Sending NMI from CPU 0 to CPUs 1: [ 1032.722550][ C1] NMI backtrace for cpu 1 [ 1032.722735][ C1] CPU: 1 UID: 0 PID: 5697 Comm: kworker/1:42 Not tainted syzkaller #0 PREEMPT [ 1032.722784][ C1] Hardware name: ARM-Versatile Express [ 1032.722810][ C1] Workqueue: events bpf_prog_free_deferred [ 1032.722895][ C1] PC is at v7wbi_flush_kern_tlb_range+0x18/0x48 [ 1032.722946][ C1] LR is at flush_tlb_kernel_range+0x64/0xb8 [ 1032.722988][ C1] pc : [<80239c10>] lr : [<80230af0>] psr: 80000013 [ 1032.723021][ C1] sp : dfb7dd70 ip : dfb7dda0 fp : dfb7dd9c [ 1032.723120][ C1] r10: 8280c9b4 r9 : eb895000 r8 : 7f045000 [ 1032.723178][ C1] r7 : 82aca5a0 r6 : 82acb1c4 r5 : 00000001 r4 : 7f045000 [ 1032.723219][ C1] r3 : 80239bf8 r2 : 00000001 r1 : eb895000 r0 : e369b000 [ 1032.723372][ C1] Flags: Nzcv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 1032.723433][ C1] Control: 30c5387d Table: 868f29c0 DAC: 00000000 [ 1032.723493][ C1] Call trace: [ 1032.723517][ C1] [<80230a8c>] (flush_tlb_kernel_range) from [<804ea0d0>] (__purge_vmap_area_lazy+0x284/0x458) [ 1032.723576][ C1] r4:82acb1e4 [ 1032.723592][ C1] [<804e9e4c>] (__purge_vmap_area_lazy) from [<804ea488>] (_vm_unmap_aliases+0x1e4/0x240) [ 1032.723668][ C1] r10:00000000 r9:00000000 r8:00000000 r7:ffffffff r6:dfb7ddc0 r5:dfb7de08 [ 1032.723704][ C1] r4:dfb7ddc0 [ 1032.723725][ C1] [<804ea2a4>] (_vm_unmap_aliases) from [<804ee0ec>] (vfree+0x16c/0x210) [ 1032.723805][ C1] r10:83016170 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:85b5ac00 [ 1032.723825][ C1] r4:00000000 [ 1032.723839][ C1] [<804edf80>] (vfree) from [<80559038>] (execmem_free+0x30/0x50) [ 1032.723903][ C1] r9:83018605 r8:85f8c800 r7:00000000 r6:83018600 r5:00001000 r4:7f047000 [ 1032.723919][ C1] [<80559008>] (execmem_free) from [<803c5fa0>] (bpf_jit_free_exec+0x10/0x14) [ 1032.723973][ C1] r5:00001000 r4:dfa5b000 [ 1032.723987][ C1] [<803c5f90>] (bpf_jit_free_exec) from [<803c6380>] (bpf_jit_free+0x68/0xe4) [ 1032.724039][ C1] [<803c6318>] (bpf_jit_free) from [<803c7428>] (bpf_prog_free_deferred+0x140/0x158) [ 1032.724096][ C1] r5:85c88f8c r4:84e50b80 [ 1032.724109][ C1] [<803c72e8>] (bpf_prog_free_deferred) from [<802785a0>] (process_one_work+0x1b4/0x4f4) [ 1032.724232][ C1] r7:ddde3d80 r6:83018600 r5:85c88f8c r4:84e50b80 [ 1032.724251][ C1] [<802783ec>] (process_one_work) from [<802791e8>] (worker_thread+0x1fc/0x3d8) [ 1032.724310][ C1] r10:61c88647 r9:85f8c800 r8:84e50bac r7:82804d40 r6:ddde3d80 r5:ddde3da0 [ 1032.724335][ C1] r4:84e50b80 [ 1032.724353][ C1] [<80278fec>] (worker_thread) from [<8028020c>] (kthread+0x12c/0x280) [ 1032.724402][ C1] r10:00000000 r9:84e50b80 r8:80278fec r7:e00c9e60 r6:84b3a580 r5:85f8c800 [ 1032.724415][ C1] r4:00000001 [ 1032.724423][ C1] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1032.724451][ C1] Exception stack(0xdfb7dfb0 to 0xdfb7dff8) [ 1032.724485][ C1] dfa0: 00000000 00000000 00000000 00000000 [ 1032.724519][ C1] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1032.724553][ C1] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1032.724590][ C1] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1032.724602][ C1] r4:85469ec0 [ 1032.784574][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 1032.786552][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT [ 1032.787395][ T30] Hardware name: ARM-Versatile Express [ 1032.787916][ T30] Call trace: [ 1032.788381][ T30] [<80201a24>] (dump_backtrace) from [<80201b20>] (show_stack+0x18/0x1c) [ 1032.789127][ T30] r7:8225345c r6:8321d400 r5:00000000 r4:82252738 [ 1032.789649][ T30] [<80201b08>] (show_stack) from [<8021f8dc>] (dump_stack_lvl+0x54/0x7c) [ 1032.790346][ T30] [<8021f888>] (dump_stack_lvl) from [<8021f91c>] (dump_stack+0x18/0x1c) [ 1032.790961][ T30] r5:00000000 r4:82a78d18 [ 1032.791478][ T30] [<8021f904>] (dump_stack) from [<802025f8>] (vpanic+0xe0/0x2e8) [ 1032.792338][ T30] [<80202518>] (vpanic) from [<80202834>] (trace_suspend_resume+0x0/0xd8) [ 1032.793169][ T30] r7:00011e32 [ 1032.793592][ T30] [<80202800>] (panic) from [<8037f938>] (watchdog+0x410/0x850) [ 1032.794380][ T30] r3:00000001 r2:00000000 r1:00000000 r0:8225345c [ 1032.795059][ T30] [<8037f528>] (watchdog) from [<8028020c>] (kthread+0x12c/0x280) [ 1032.795842][ T30] r10:00000000 r9:00000000 r8:8037f528 r7:830d6500 r6:830d6500 r5:8321d400 [ 1032.796541][ T30] r4:00000001 [ 1032.796903][ T30] [<802800e0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1032.797517][ T30] Exception stack(0xdf8d9fb0 to 0xdf8d9ff8) [ 1032.798017][ T30] 9fa0: 00000000 00000000 00000000 00000000 [ 1032.798902][ T30] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1032.799569][ T30] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1032.800127][ T30] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:802800e0 [ 1032.800514][ T30] r4:833d82c0 [ 1032.802817][ T30] Rebooting in 86400 seconds..