last executing test programs: 6.49557595s ago: executing program 1 (id=2129): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r7}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 5.774205428s ago: executing program 1 (id=2131): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="aa", 0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a80)) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) 5.678431377s ago: executing program 1 (id=2135): ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0xf) setsockopt(0xffffffffffffffff, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) r0 = socket(0xa, 0x40000000002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000ff00000008000000fccf32ffbc22d11b2689"]) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x1901) move_mount(0xffffffffffffff9c, 0x0, r3, 0x0, 0x160) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044850}, 0x24008090) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb7000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x1a, 0x1d, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x7fffffff}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000a80)=""/4096, 0x41000, 0x22, '\x00', 0x0, @fallback=0x11, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000001dc0), 0x0, 0x10, 0x3, @void, @value}, 0x94) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x280) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x1, 0xff7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup(r4) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]}, 0x78) 5.389736327s ago: executing program 1 (id=2140): mknod$loop(0x0, 0x6000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x2, 0x4, 0x7ffc1ffb}]}) msgget(0x1, 0x600) getpid() r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, 0x0, 0xb) splice(r4, 0x0, r5, 0x0, 0xf3a, 0x0) write$binfmt_misc(r5, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x80, 0x7) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 4.457627883s ago: executing program 1 (id=2159): mknod$loop(0x0, 0x6000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x2, 0x4, 0x7ffc1ffb}]}) msgget(0x1, 0x600) getpid() r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, 0x0, 0xb) splice(r4, 0x0, r5, 0x0, 0xf3a, 0x0) write$binfmt_misc(r5, &(0x7f0000000980), 0xfdef) splice(r2, 0x0, r5, 0x0, 0x80, 0x7) timer_settime(r1, 0x0, 0x0, 0x0) 3.435709631s ago: executing program 2 (id=2153): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r6}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 3.37180011s ago: executing program 2 (id=2155): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x6) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x3) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffc}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32, @ANYBLOB], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='tegra_dma_complete_cb\x00'}, 0x18) mq_open(&(0x7f0000000480)='!sel\x87U\xb9\x10\n\xe9[b\xd7\\P\xc1\xde.\x1dml(:\xb7o\xb2O\xcb]0y', 0x6e93ebbbcc0884f2, 0x184, &(0x7f0000000440)={0x2000000000002000, 0x1, 0x56, 0x3}) 3.324853241s ago: executing program 2 (id=2157): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="aa", 0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a80)) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) 3.24743739s ago: executing program 2 (id=2158): mknod$loop(0x0, 0x6000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x2, 0x4, 0x7ffc1ffb}]}) msgget(0x1, 0x600) getpid() r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, 0x0, 0xb) splice(r4, 0x0, r5, 0x0, 0xf3a, 0x0) write$binfmt_misc(r5, &(0x7f0000000980), 0xfdef) splice(r2, 0x0, r5, 0x0, 0x80, 0x7) timer_settime(r1, 0x0, 0x0, 0x0) 2.202648376s ago: executing program 0 (id=2166): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r6}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 2.181999096s ago: executing program 0 (id=2167): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r7}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 2.143247506s ago: executing program 0 (id=2168): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x6) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x3) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffc}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32, @ANYBLOB], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='tegra_dma_complete_cb\x00'}, 0x18) mq_open(&(0x7f0000000480)='!sel\x87U\xb9\x10\n\xe9[b\xd7\\P\xc1\xde.\x1dml(:\xb7o\xb2O\xcb]0y', 0x6e93ebbbcc0884f2, 0x184, &(0x7f0000000440)={0x2000000000002000, 0x1, 0x56, 0x3}) 2.119661976s ago: executing program 0 (id=2169): r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000600), 0x5, 0x46a, &(0x7f0000000640)="$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") r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4094, 0xffe}], 0x1, 0x33, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x3c, 0x3, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_ID={0x8}]}], {0x14, 0x10}}, 0x84}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f901000000000002"], 0x1c}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x16, 0x0, 0x3, 0x1}]}) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000480)=[{{0x0, 0x1, 0x1}, {0x4}}, {{0x3, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x10) 1.898879896s ago: executing program 3 (id=2174): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000cc0)={[{@user_xattr}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x58}}, {@noauto_da_alloc}, {@noauto_da_alloc}, {@grpquota}, {@usrjquota}]}, 0x2, 0x44a, &(0x7f0000000400)="$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") chdir(&(0x7f0000000000)='./file0\x00') r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x80, 0x8, [0x1, 0x7, 0x0, 0x0, 0x9, 0x462, 0x4, 0xbb46]}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x101}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) request_key(&(0x7f0000000b00)='ceph\x00', &(0x7f0000000b40)={'syz', 0x3}, &(0x7f0000000b80)='grpquota', 0xfffffffffffffffd) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) 1.807818335s ago: executing program 3 (id=2176): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x9, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfffffffd, @local, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = syz_io_uring_setup(0x146, &(0x7f00000003c0)={0x0, 0xaeed, 0x20000, 0x3, 0x9f}, &(0x7f00000000c0), &(0x7f0000000140)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) syz_pidfd_open(0x0, 0x0) io_uring_enter(r2, 0x745f, 0x3811, 0x2, &(0x7f0000000200)={[0x95]}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000010020000c00024000000000000000010900010073797a310000000020000480140003006e657464657673696d300000000000000800014000000005"], 0xd4}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 1.643397755s ago: executing program 3 (id=2180): mknod$loop(0x0, 0x6000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x2, 0x4, 0x7ffc1ffb}]}) msgget(0x1, 0x600) getpid() r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) pipe(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0xb) splice(r2, 0x0, r3, 0x0, 0xf3a, 0x0) write$binfmt_misc(r3, &(0x7f0000000980), 0xfdef) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x80, 0x7) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 1.502638834s ago: executing program 4 (id=2182): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r7}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 1.437735184s ago: executing program 4 (id=2183): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x6) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x100) syz_open_dev$tty1(0xc, 0x4, 0x3) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffc}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32, @ANYBLOB], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='tegra_dma_complete_cb\x00'}, 0x18) mq_open(&(0x7f0000000480)='!sel\x87U\xb9\x10\n\xe9[b\xd7\\P\xc1\xde.\x1dml(:\xb7o\xb2O\xcb]0y', 0x6e93ebbbcc0884f2, 0x184, &(0x7f0000000440)={0x2000000000002000, 0x1, 0x56, 0x3}) 1.437248624s ago: executing program 4 (id=2184): pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1c1c41, 0x6) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002f40)={@cgroup, 0xffffffffffffffff, 0x1, 0x30, 0x0, @void, @void, @void, @value}, 0x20) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x80800, 0x0) ioctl$TIOCMGET(r2, 0x5423, &(0x7f0000007000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x6b, 0x60000000}, 0xf) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x8, 0x0, 0x0, 0x7ffc1ffb}]}) rename(0x0, 0x0) r8 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',afid=', @ANYRESDEC]) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x747, 0x0, @perf_config_ext={0x0, 0x25}, 0x0, 0x3, 0xffff, 0x7, 0x0, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x8, 0x2c, 0x0, @dev, @mcast2, {[], @echo_reply}}}}}, 0x0) 1.355546444s ago: executing program 1 (id=2185): mknod$loop(0x0, 0x6000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x2, 0x4, 0x7ffc1ffb}]}) msgget(0x1, 0x600) getpid() r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, 0x0, 0xb) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) write$binfmt_misc(r4, &(0x7f0000000980), 0xfdef) splice(r1, 0x0, r4, 0x0, 0x80, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 1.180420663s ago: executing program 0 (id=2186): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) syz_open_procfs$namespace(r0, &(0x7f0000000300)='ns/time_for_children\x00') sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) r6 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/power/wakeup_count', 0x42, 0x0) io_submit(r5, 0x1, &(0x7f0000000500)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0xfffffc98}]) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x3, &(0x7f0000000040)=@framed={{0x35, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x94}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) 1.070629003s ago: executing program 4 (id=2187): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000080), 0x12) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) sendto$packet(r0, &(0x7f0000000000)='g', 0x48, 0x0, &(0x7f00000000c0)={0x11, 0xd, r10, 0x1, 0x0, 0x6, @remote}, 0x14) 755.364512ms ago: executing program 4 (id=2188): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r7}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 737.009052ms ago: executing program 3 (id=2189): r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000600), 0x5, 0x46a, &(0x7f0000000640)="$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") r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4094, 0xffe}], 0x1, 0x33, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x3c, 0x3, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_ID={0x8}]}], {0x14, 0x10}}, 0x84}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f9010000000000"], 0x1c}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000140)=[{0x3d, 0x0, 0x6, 0x1}, {0x16, 0x0, 0x3, 0x1}]}) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000480)=[{{0x0, 0x1, 0x1}, {0x4}}, {{0x3, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x10) 488.713982ms ago: executing program 4 (id=2190): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = syz_io_uring_setup(0x247a, &(0x7f0000000080)={0x0, 0x3, 0x10100, 0x3}, &(0x7f0000000540)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000240)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000020240)='./file1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x18, 0x1, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFACCT_FILTER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000810}, 0x80) write$binfmt_script(r7, &(0x7f0000000000), 0x6db6e559) 315.740941ms ago: executing program 3 (id=2191): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000e2a1a0600000000000000e1073d6a0ec2000000000000001d00000000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001140)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x7ff}, 0x18) r3 = dup(r0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x44542, 0x82) ftruncate(r4, 0xee72) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = dup3(r0, r5, 0x80000) openat(r4, &(0x7f0000000080)='./bus\x00', 0x48c00, 0x12) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8, 0x0, 0x80000000000000}, 0x18) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4a) r9 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r9, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dstopts={{0x18, 0x29, 0x37, {0x16}}}, @dstopts={{0x18, 0x29, 0x32}}], 0x30}}], 0x1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x19) 206.86591ms ago: executing program 0 (id=2192): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='.\x00', 0x400) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x138, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@connlabel={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'ip6erspan0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x3000005, 0x6031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f00001b4000/0x4000)=nil) 206.589281ms ago: executing program 2 (id=2193): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r7}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 81.527ms ago: executing program 3 (id=2194): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="aa", 0x1, 0x0, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a80)) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) 0s ago: executing program 2 (id=2195): mknod$loop(0x0, 0x6000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x2, 0x4, 0x7ffc1ffb}]}) msgget(0x1, 0x600) getpid() r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, 0x0, 0xb) splice(r4, 0x0, r5, 0x0, 0xf3a, 0x0) write$binfmt_misc(r5, &(0x7f0000000980), 0xfdef) splice(r2, 0x0, r5, 0x0, 0x80, 0x7) timer_settime(r1, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): pcd[3039]: libudev: received NULL device Jun 15 01:31:23 syzkaller daemon.err dhcJun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 syzkaller daemonJun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:23 syzkaller daemon.err dhcpcd[3039]: libudev: reJun 15 01:31:23 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 syzkaller daemonJun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 syzkaller daemonJun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:23 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:24 syzkaller daemon.err dhcpcd[30Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:24 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviJun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:24 syzkaller daemon.err dhcpcd[30Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:24 Jun 15 01:31:24 Jun 15 01:31:24 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:25 syzkaller daemJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:25 syzkaller daemJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:25 syzkaller daemon.err dhcpcd[30Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: reJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:25 syzkaller daemon.err dhcpcd[30Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:25 syzkaller daemJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:25 syzkaller daJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 syzkaller daemonJun 15 01:31:25 Jun 15 01:31:25 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:25 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 [ 204.414798][ T29] kauditd_printk_skb: 24014 callbacks suppressed Jun 15 01:31:26 [ 204.414816][ T29] audit: type=1400 audit(14261486.516:358498): avc: denied { read } for pid=3039 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 Jun 15 01:31:26 [ 204.444326][ T29] audit: type=1400 audit(14261486.526:358499): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jun 15 01:31:26 [ 204.467550][ T29] audit: type=1400 audit(14261486.526:358500): avc: denied { read } for pid=3039 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 Jun 15 01:31:26 [ 204.489951][ T29] audit: type=1400 audit(14261486.526:358501): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jun 15 01:31:26 [ 204.513470][ T29] audit: type=1400 audit(14261486.526:358502): avc: denied { read } for pid=3039 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 Jun 15 01:31:26 [ 204.536938][ T29] audit: type=1400 audit(14261486.526:358503): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jun 15 01:31:26 [ 204.559438][ T29] audit: type=1400 audit(14261486.596:358504): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jun 15 01:31:26 [ 204.582796][ T29] audit: type=1400 audit(14261486.596:358505): avc: denied { read } for pid=3039 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 [ 204.612370][ T29] audit: type=1400 audit(14261486.716:358506): avc: denied { read } for pid=3039 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 Jun 15 01:31:26 [ 204.634554][ T29] audit: type=1400 audit(14261486.716:358507): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 [ 204.673149][ T8749] Process accounting resumed Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:26 syzkaller daemon.err dhcpcd[30Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deJun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviJun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:26 Jun 15 01:31:26 Jun 15 01:31:26 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:26 Jun 15 01:31:26 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 syzkaller daemonJun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 syzkaller daemonJun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemJun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 [ 205.835166][ T8780] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 205.842748][ T8780] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) Jun 15 01:31:27 [ 205.850656][ T8780] vhci_hcd vhci_hcd.0: Device attached Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: reJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: reJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device[ 206.029318][ T8785] vhci_hcd: connection closed Jun 15 01:31:2[ 206.029605][ T1317] vhci_hcd: stop threads [ 206.041275][ T1317] vhci_hcd: release socket 7 syzkaller daem[ 206.045756][ T1317] vhci_hcd: disconnect device Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: reJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: reJun 15 01:31:27 Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:27 Jun 15 01:31:27 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemJun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudevJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller kern.iJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[30Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviJun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemJun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 0Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[30Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:28 syzkaller daemon.err dhcpcd[30Jun 15 01:31:28 Jun 15 01:31:28 syzkaller daemonJun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:28 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemon.err dhcpcd[30Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: reJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemon.err dhcpcd[30Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:2Jun 15 01:31:29 [ 207.538156][ T8836] loop1: detected capacity change from 0 to 512 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:29 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL deviceJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NUL[ 207.716053][ T8836] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode L device Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daemon.e[ 207.744680][ T8843] loop3: detected capacity change from 0 to 512 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: receJun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device[ 207.765834][ T8836] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1891: invalid indirect mapped block 4294967295 (level 0) Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039[ 207.801251][ T8843] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 [ 207.820783][ T8836] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1891: invalid indirect mapped block 4294967295 (level 1) Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: received NULL device Jun 15 01:31:29 syzkaller daem[ 207.844373][ T8836] EXT4-fs (loop1): 1 orphan inode deleted Jun 15 01:31:29 [ 207.850599][ T8836] EXT4-fs (loop1): 1 truncate cleaned up Jun 15 01:31:29 [ 207.858489][ T8843] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1892: invalid indirect mapped block 4294967295 (level 0) Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 [ 207.885635][ T8836] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 [ 207.909298][ T8843] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1892: invalid indirect mapped block 4294967295 (level 1) Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemon.err dhcpcd[3039]: libudev: rece[ 207.943298][ T8843] EXT4-fs (loop3): 1 orphan inode deleted ived NULL device[ 207.949389][ T8843] EXT4-fs (loop3): 1 truncate cleaned up Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 Jun 15 01:31:29 syzkaller daemonJun 15 01:31:29 [ 207.964756][ T8843] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.003319][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.027353][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.335820][ T8872] 9pnet_fd: Insufficient options for proto=fd [ 208.364682][ T8872] loop1: detected capacity change from 0 to 1024 [ 208.397885][ T8872] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.455722][ T1317] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 208.481111][ T1317] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 208.493370][ T1317] EXT4-fs (loop1): This should not happen!! Data will be lost [ 208.493370][ T1317] [ 208.503057][ T1317] EXT4-fs (loop1): Total free blocks count 0 [ 208.509190][ T1317] EXT4-fs (loop1): Free/Dirty block details [ 208.515229][ T1317] EXT4-fs (loop1): free_blocks=68451041280 [ 208.521191][ T1317] EXT4-fs (loop1): dirty_blocks=16 [ 208.526421][ T1317] EXT4-fs (loop1): Block reservation details [ 208.532691][ T1317] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 208.551453][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.612950][ T8884] loop2: detected capacity change from 0 to 512 [ 208.621017][ T8884] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 208.640502][ T8884] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1903: invalid indirect mapped block 4294967295 (level 0) [ 208.664418][ T8884] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1903: invalid indirect mapped block 4294967295 (level 1) [ 208.683301][ T8884] EXT4-fs (loop2): 1 orphan inode deleted [ 208.689280][ T8884] EXT4-fs (loop2): 1 truncate cleaned up [ 208.701950][ T8884] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.736133][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.819191][ T8895] loop2: detected capacity change from 0 to 512 [ 208.826098][ T8895] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 208.837285][ T8895] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1905: invalid indirect mapped block 4294967295 (level 0) [ 208.852609][ T8895] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1905: invalid indirect mapped block 4294967295 (level 1) [ 208.884361][ T8895] EXT4-fs (loop2): 1 orphan inode deleted [ 208.890193][ T8895] EXT4-fs (loop2): 1 truncate cleaned up [ 208.937503][ T8895] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.016494][ T8903] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1908'. [ 209.031734][ T8905] netlink: 'syz.3.1910': attribute type 13 has an invalid length. [ 209.040655][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.133404][ T8905] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 209.147652][ T8905] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 209.198794][ T8905] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.207395][ T8905] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.216075][ T8905] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.224498][ T8905] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.394279][ T8920] loop4: detected capacity change from 0 to 512 [ 209.421491][ T8920] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 209.438292][ T8923] loop3: detected capacity change from 0 to 512 [ 209.440806][ T29] kauditd_printk_skb: 16777 callbacks suppressed [ 209.440822][ T29] audit: type=1326 audit(14261491.546:366894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8909 comm="syz.0.1911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fecda073d67 code=0x7ffc0000 [ 209.449480][ T8923] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 209.464139][ T29] audit: type=1326 audit(14261491.556:366895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.1.1916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17bc95cda9 code=0x7ffc0000 [ 209.487942][ T8920] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.1914: invalid indirect mapped block 4294967295 (level 0) [ 209.507795][ T29] audit: type=1326 audit(14261491.556:366896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.1.1916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17bc95cda9 code=0x7ffc0000 [ 209.507834][ T29] audit: type=1326 audit(14261491.556:366897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.1.1916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f17bc95cda9 code=0x7ffc0000 [ 209.523217][ T8920] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.1914: invalid indirect mapped block 4294967295 (level 1) [ 209.545664][ T29] audit: type=1326 audit(14261491.556:366898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.1.1916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17bc95cda9 code=0x7ffc0000 [ 209.570905][ T8920] EXT4-fs (loop4): 1 orphan inode deleted [ 209.582823][ T29] audit: type=1326 audit(14261491.556:366899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.1.1916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17bc95cda9 code=0x7ffc0000 [ 209.606222][ T8920] EXT4-fs (loop4): 1 truncate cleaned up [ 209.611913][ T29] audit: type=1326 audit(14261491.556:366900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.1.1916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f17bc95cda9 code=0x7ffc0000 [ 209.641551][ T8929] loop2: detected capacity change from 0 to 512 [ 209.664478][ T29] audit: type=1326 audit(14261491.556:366901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.1.1916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17bc95cda9 code=0x7ffc0000 [ 209.683319][ T8920] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.694261][ T29] audit: type=1326 audit(14261491.556:366902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.1.1916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f17bc95cda9 code=0x7ffc0000 [ 209.694297][ T29] audit: type=1326 audit(14261491.556:366903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.1.1916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17bc95cda9 code=0x7ffc0000 [ 209.697340][ T8923] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1915: invalid indirect mapped block 4294967295 (level 0) [ 209.708251][ T8929] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1917: bg 0: block 248: padding at end of block bitmap is not set [ 209.731519][ T8923] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1915: invalid indirect mapped block 4294967295 (level 1) [ 209.766428][ T8929] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.1917: Failed to acquire dquot type 1 [ 209.768565][ T8923] EXT4-fs (loop3): 1 orphan inode deleted [ 209.783386][ T8929] EXT4-fs (loop2): 1 truncate cleaned up [ 209.795581][ T8923] EXT4-fs (loop3): 1 truncate cleaned up [ 209.796185][ T8923] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.836722][ T8929] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.850763][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.898682][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.914192][ T8929] bond0: (slave dummy0): Releasing backup interface [ 209.922921][ T8929] bond0: (slave bond_slave_0): Releasing backup interface [ 209.926171][ T8937] loop3: detected capacity change from 0 to 512 [ 209.938421][ T8937] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 209.938561][ T8929] bond0: (slave bond_slave_1): Releasing backup interface [ 209.965866][ T8937] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1919: invalid indirect mapped block 4294967295 (level 0) [ 209.981342][ T8929] team0: Port device team_slave_0 removed [ 209.987933][ T8937] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1919: invalid indirect mapped block 4294967295 (level 1) [ 209.988203][ T8929] team0: Port device team_slave_1 removed [ 210.003973][ T8937] EXT4-fs (loop3): 1 orphan inode deleted [ 210.008445][ T8929] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 210.013470][ T8937] EXT4-fs (loop3): 1 truncate cleaned up [ 210.026690][ T8929] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 210.026857][ T8937] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.082768][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.161804][ T8947] tipc: Started in network mode [ 210.166977][ T8947] tipc: Node identity ac1414aa, cluster identity 4711 [ 210.174263][ T8947] tipc: Enabled bearer , priority 10 [ 210.488146][ T8959] loop2: detected capacity change from 0 to 512 [ 210.495480][ T8959] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 210.506782][ T8959] EXT4-fs (loop2): 1 truncate cleaned up [ 210.512857][ T8959] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.544764][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.572205][ T8963] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 210.572205][ T8963] program syz.2.1928 not setting count and/or reply_len properly [ 210.692255][ T8965] loop2: detected capacity change from 0 to 512 [ 210.699056][ T8965] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 210.711076][ T8965] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1929: invalid indirect mapped block 4294967295 (level 0) [ 210.725703][ T8965] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1929: invalid indirect mapped block 4294967295 (level 1) [ 210.740101][ T8965] EXT4-fs (loop2): 1 orphan inode deleted [ 210.745924][ T8965] EXT4-fs (loop2): 1 truncate cleaned up [ 210.752045][ T8965] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.776583][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.787278][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.812864][ T8970] netlink: 'syz.2.1931': attribute type 3 has an invalid length. [ 210.820710][ T8970] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1931'. [ 211.116433][ T8977] cgroup: Invalid name [ 211.232022][ T8980] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.285258][ T35] tipc: Node number set to 2886997162 [ 211.406161][ T8980] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.508882][ T8980] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.615574][ T8980] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.694685][ T8986] Cannot find add_set index 0 as target [ 211.758820][ T8987] loop2: detected capacity change from 0 to 1024 [ 211.786791][ T8987] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.789023][ T8980] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.818192][ T8980] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.833142][ T8980] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.850398][ T8980] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.042121][ T9002] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 212.042121][ T9002] program syz.4.1940 not setting count and/or reply_len properly [ 212.271650][ T9015] SELinux: security_context_str_to_sid () failed with errno=-22 [ 212.789464][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.178506][ T9039] loop4: detected capacity change from 0 to 512 [ 213.190149][ T9039] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 213.202245][ T9039] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.1953: invalid indirect mapped block 4294967295 (level 0) [ 213.216960][ T9039] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.1953: invalid indirect mapped block 4294967295 (level 1) [ 213.231621][ T9039] EXT4-fs (loop4): 1 orphan inode deleted [ 213.237413][ T9039] EXT4-fs (loop4): 1 truncate cleaned up [ 213.254700][ T9044] vlan2: entered allmulticast mode [ 213.259870][ T9044] bridge_slave_0: entered allmulticast mode [ 213.268492][ T9039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.280613][ T9044] bridge_slave_0: left allmulticast mode [ 213.306261][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.450631][ T9051] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 213.450631][ T9051] program syz.3.1956 not setting count and/or reply_len properly [ 213.482386][ T9053] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1958'. [ 213.551535][ T9055] xt_CT: You must specify a L4 protocol and not use inversions on it [ 213.611020][ T9062] loop2: detected capacity change from 0 to 512 [ 213.618542][ T9062] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 213.638950][ T9062] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1961: invalid indirect mapped block 4294967295 (level 0) [ 213.653673][ T9062] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1961: invalid indirect mapped block 4294967295 (level 1) [ 213.673268][ T9062] EXT4-fs (loop2): 1 orphan inode deleted [ 213.679101][ T9062] EXT4-fs (loop2): 1 truncate cleaned up [ 213.685375][ T9062] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.715924][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.757980][ T9074] x_tables: duplicate underflow at hook 1 [ 214.589524][ T29] kauditd_printk_skb: 781 callbacks suppressed [ 214.589542][ T29] audit: type=1400 audit(14261496.696:367683): avc: denied { write } for pid=9081 comm="syz.3.1967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 214.634817][ T29] audit: type=1400 audit(14261496.696:367684): avc: denied { nlmsg_write } for pid=9081 comm="syz.3.1967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 214.655634][ T29] audit: type=1326 audit(14261496.716:367685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9083 comm="syz.0.1977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecda07cda9 code=0x7ffc0000 [ 214.669381][ T9088] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1969'. [ 214.679351][ T29] audit: type=1326 audit(14261496.716:367686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9083 comm="syz.0.1977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecda07cda9 code=0x7ffc0000 [ 214.711576][ T29] audit: type=1326 audit(14261496.716:367687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9083 comm="syz.0.1977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7fecda07cda9 code=0x7ffc0000 [ 214.735195][ T29] audit: type=1326 audit(14261496.716:367688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9083 comm="syz.0.1977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecda07cda9 code=0x7ffc0000 [ 214.758896][ T29] audit: type=1326 audit(14261496.716:367689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9083 comm="syz.0.1977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fecda07cda9 code=0x7ffc0000 [ 214.782314][ T29] audit: type=1326 audit(14261496.716:367690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9083 comm="syz.0.1977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecda07cda9 code=0x7ffc0000 [ 214.805814][ T29] audit: type=1326 audit(14261496.716:367691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9083 comm="syz.0.1977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fecda07cda9 code=0x7ffc0000 [ 214.829431][ T29] audit: type=1326 audit(14261496.716:367692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9083 comm="syz.0.1977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecda07cda9 code=0x7ffc0000 [ 215.023888][ T9100] loop2: detected capacity change from 0 to 2048 [ 215.077626][ T9100] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.144005][ T9099] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 215.150545][ T9099] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 215.158277][ T9099] vhci_hcd vhci_hcd.0: Device attached [ 215.165208][ T9106] vhci_hcd: connection closed [ 215.165514][ T28] vhci_hcd: stop threads [ 215.174626][ T28] vhci_hcd: release socket [ 215.179059][ T28] vhci_hcd: disconnect device [ 215.511317][ T9110] loop3: detected capacity change from 0 to 512 [ 215.537961][ T9110] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 215.555992][ T9112] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 215.555992][ T9112] program syz.0.1974 not setting count and/or reply_len properly [ 215.747057][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.818442][ T9110] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1975: invalid indirect mapped block 4294967295 (level 0) [ 215.832794][ T9110] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1975: invalid indirect mapped block 4294967295 (level 1) [ 215.848110][ T9110] EXT4-fs (loop3): 1 orphan inode deleted [ 215.853900][ T9110] EXT4-fs (loop3): 1 truncate cleaned up [ 215.859963][ T9110] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.942882][ T9117] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1979'. [ 215.960687][ T9117] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.968987][ T9117] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.977338][ T9117] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.985571][ T9117] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.993867][ T9117] vxlan0: entered promiscuous mode [ 215.993886][ T9117] vxlan0: entered allmulticast mode [ 216.014801][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.377745][ T9140] siw: device registration error -23 [ 216.766512][ T9144] netlink: 'syz.4.1986': attribute type 13 has an invalid length. [ 217.022776][ T9148] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1988'. [ 217.031891][ T9148] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1988'. [ 217.052239][ T9144] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.060732][ T9144] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.069361][ T9144] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.077984][ T9144] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.226930][ T9154] netlink: 'syz.2.1990': attribute type 13 has an invalid length. [ 217.237649][ T9155] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1991'. [ 217.250098][ T9155] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 217.258379][ T9155] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 217.266656][ T9155] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 217.274946][ T9155] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 217.286520][ T9155] vxlan0: entered promiscuous mode [ 217.291765][ T9155] vxlan0: entered allmulticast mode [ 217.320668][ T9159] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 217.320668][ T9159] program syz.1.1989 not setting count and/or reply_len properly [ 217.427521][ T9168] tipc: Started in network mode [ 217.432458][ T9168] tipc: Node identity ac1414aa, cluster identity 4711 [ 217.444380][ T9168] tipc: Enabled bearer , priority 10 [ 217.513582][ T9171] loop2: detected capacity change from 0 to 512 [ 217.537677][ T9171] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.794506][ T9185] netlink: 'syz.0.2000': attribute type 13 has an invalid length. [ 218.012562][ T9185] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.021061][ T9185] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.029531][ T9185] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.037911][ T9185] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.051656][ T9185] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 218.060383][ T9185] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 218.068980][ T9185] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 218.077532][ T9185] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 218.298370][ T9195] ªªªªªªsync_vers: renamed from vlan0 [ 218.653790][ T3375] tipc: Node number set to 2886997162 [ 218.717640][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.859768][ T9210] loop2: detected capacity change from 0 to 512 [ 218.890349][ T9210] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 218.917668][ T9213] loop3: detected capacity change from 0 to 2048 [ 218.941223][ T9210] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.2005: invalid indirect mapped block 4294967295 (level 0) [ 218.963342][ T9208] loop1: detected capacity change from 0 to 8192 [ 218.976125][ T9217] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2012'. [ 218.985190][ T9217] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2012'. [ 218.993133][ T9210] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.2005: invalid indirect mapped block 4294967295 (level 1) [ 219.034370][ T9210] EXT4-fs (loop2): 1 orphan inode deleted [ 219.040179][ T9210] EXT4-fs (loop2): 1 truncate cleaned up [ 219.059010][ T9213] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.063732][ T9210] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.088033][ T9222] loop1: detected capacity change from 0 to 512 [ 219.100434][ T9222] EXT4-fs: Ignoring removed i_version option [ 219.106670][ T9222] EXT4-fs: Ignoring removed mblk_io_submit option [ 219.126414][ T9222] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 219.137918][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.208226][ T9222] EXT4-fs (loop1): 1 truncate cleaned up [ 219.214419][ T9222] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.274673][ T29] kauditd_printk_skb: 1078 callbacks suppressed [ 220.274690][ T29] audit: type=1326 audit(14261502.356:368771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9225 comm="syz.2.2014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0bac863d67 code=0x7ffc0000 [ 220.304375][ T29] audit: type=1326 audit(14261502.356:368772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9225 comm="syz.2.2014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0bac808fa9 code=0x7ffc0000 [ 220.327841][ T29] audit: type=1326 audit(14261502.356:368773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9225 comm="syz.2.2014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f0bac86cda9 code=0x7ffc0000 [ 220.351421][ T29] audit: type=1326 audit(14261502.356:368774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9225 comm="syz.2.2014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bac86cda9 code=0x7ffc0000 [ 220.375069][ T29] audit: type=1326 audit(14261502.356:368775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9225 comm="syz.2.2014" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bac86cda9 code=0x7ffc0000 [ 220.716169][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.841799][ T29] audit: type=1326 audit(14261502.936:368776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.3.2019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09ce44cda9 code=0x7ffc0000 [ 220.865373][ T29] audit: type=1326 audit(14261502.936:368777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.3.2019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f09ce44cda9 code=0x7ffc0000 [ 220.888870][ T29] audit: type=1326 audit(14261502.936:368778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.3.2019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09ce44cda9 code=0x7ffc0000 [ 220.908879][ T9242] syzkaller0: entered promiscuous mode [ 220.912741][ T29] audit: type=1326 audit(14261502.936:368779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.3.2019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09ce44cda9 code=0x7ffc0000 [ 220.917734][ T9242] syzkaller0: entered allmulticast mode [ 220.932088][ T9242] siw: device registration error -23 [ 220.941178][ T29] audit: type=1326 audit(14261502.936:368780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9240 comm="syz.3.2019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f09ce44cda9 code=0x7ffc0000 [ 220.961080][ T9244] netlink: 'syz.2.2018': attribute type 13 has an invalid length. [ 220.984625][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.993905][ T9243] tipc: Started in network mode [ 220.998952][ T9243] tipc: Node identity ac1414aa, cluster identity 4711 [ 221.006456][ T9243] tipc: Enabled bearer , priority 10 [ 221.071773][ T9245] loop3: detected capacity change from 0 to 512 [ 221.129953][ T9258] loop1: detected capacity change from 0 to 512 [ 221.140561][ T9258] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 221.155066][ T9245] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.172785][ T9258] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.2024: invalid indirect mapped block 4294967295 (level 0) [ 221.193421][ T9258] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.2024: invalid indirect mapped block 4294967295 (level 1) [ 221.208002][ T9258] EXT4-fs (loop1): 1 orphan inode deleted [ 221.213824][ T9258] EXT4-fs (loop1): 1 truncate cleaned up [ 221.229144][ T9258] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 221.263637][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.332918][ T9272] loop2: detected capacity change from 0 to 512 [ 221.349245][ T9272] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 221.371272][ T9272] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.2032: invalid indirect mapped block 4294967295 (level 0) [ 221.386761][ T9272] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.2032: invalid indirect mapped block 4294967295 (level 1) [ 221.401536][ T9272] EXT4-fs (loop2): 1 orphan inode deleted [ 221.407377][ T9272] EXT4-fs (loop2): 1 truncate cleaned up [ 221.414738][ T9272] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 221.450204][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.503731][ T9283] Unsupported ieee802154 address type: 0 [ 221.845226][ T9283] bond0: entered allmulticast mode [ 222.020216][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.125835][ T3375] tipc: Node number set to 2886997162 [ 222.320943][ T9300] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2039'. [ 222.377855][ T9307] netlink: 'syz.1.2039': attribute type 10 has an invalid length. [ 222.392030][ T9302] netlink: 100 bytes leftover after parsing attributes in process `syz.3.2038'. [ 222.453501][ T9313] loop2: detected capacity change from 0 to 512 [ 222.460996][ T9313] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 222.508581][ T9300] .øH: renamed from bond0 [ 222.532140][ T9313] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.2040: invalid indirect mapped block 4294967295 (level 0) [ 222.563804][ T9313] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.2040: invalid indirect mapped block 4294967295 (level 1) [ 222.601379][ T9313] EXT4-fs (loop2): 1 orphan inode deleted [ 222.607435][ T9313] EXT4-fs (loop2): 1 truncate cleaned up [ 222.663915][ T9313] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.769630][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.063355][ T9357] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 223.141086][ T9373] loop2: detected capacity change from 0 to 512 [ 223.154910][ T9376] tipc: Started in network mode [ 223.160038][ T9376] tipc: Node identity ac1414aa, cluster identity 4711 [ 223.167985][ T9376] tipc: Enabled bearer , priority 10 [ 223.194766][ T9373] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 223.236753][ T9373] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.2054: invalid indirect mapped block 4294967295 (level 0) [ 223.253923][ T9373] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.2054: invalid indirect mapped block 4294967295 (level 1) [ 223.264860][ T9378] loop1: detected capacity change from 0 to 512 [ 223.271094][ T9373] EXT4-fs (loop2): 1 orphan inode deleted [ 223.280062][ T9373] EXT4-fs (loop2): 1 truncate cleaned up [ 223.286885][ T9373] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.425930][ T9378] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.475649][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.501637][ T9387] loop3: detected capacity change from 0 to 512 [ 223.571320][ T9387] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 223.696112][ T9387] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2058: invalid indirect mapped block 4294967295 (level 0) [ 223.736633][ T9387] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2058: invalid indirect mapped block 4294967295 (level 1) [ 223.795482][ T9387] EXT4-fs (loop3): 1 orphan inode deleted [ 223.801350][ T9387] EXT4-fs (loop3): 1 truncate cleaned up [ 223.842432][ T9387] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.019064][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.079736][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.155051][ T9393] netlink: 'syz.4.2062': attribute type 13 has an invalid length. [ 224.178496][ T3373] tipc: Node number set to 2886997162 [ 224.387612][ T9410] loop2: detected capacity change from 0 to 512 [ 224.395438][ T9410] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 224.417785][ T9410] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.2067: invalid indirect mapped block 4294967295 (level 0) [ 224.442631][ T9410] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.2067: invalid indirect mapped block 4294967295 (level 1) [ 224.463483][ T9410] EXT4-fs (loop2): 1 orphan inode deleted [ 224.469449][ T9410] EXT4-fs (loop2): 1 truncate cleaned up [ 224.479049][ T9410] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.737890][ T29] kauditd_printk_skb: 812 callbacks suppressed [ 225.737906][ T29] audit: type=1326 audit(14261507.846:369593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9423 comm="syz.4.2071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f96b26bcda9 code=0x7ffc0000 [ 225.767664][ T29] audit: type=1326 audit(14261507.846:369594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9423 comm="syz.4.2071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96b26bcda9 code=0x7ffc0000 [ 225.791148][ T29] audit: type=1326 audit(14261507.846:369595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9423 comm="syz.4.2071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96b26bcda9 code=0x7ffc0000 [ 225.814565][ T29] audit: type=1326 audit(14261507.846:369596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9423 comm="syz.4.2071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f96b26bcda9 code=0x7ffc0000 [ 225.846617][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.960998][ T29] audit: type=1400 audit(14261508.066:369597): avc: denied { accept } for pid=9430 comm="syz.0.2073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 226.015041][ T29] audit: type=1326 audit(14261508.126:369598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9423 comm="syz.4.2071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f96b26b3d67 code=0x7ffc0000 [ 226.038452][ T29] audit: type=1326 audit(14261508.126:369599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9423 comm="syz.4.2071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f96b2658fa9 code=0x7ffc0000 [ 226.061885][ T29] audit: type=1326 audit(14261508.126:369600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9423 comm="syz.4.2071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f96b26bcda9 code=0x7ffc0000 [ 226.182509][ T29] audit: type=1326 audit(14261508.196:369601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9423 comm="syz.4.2071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f96b26b3d67 code=0x7ffc0000 [ 226.206056][ T29] audit: type=1326 audit(14261508.196:369602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9423 comm="syz.4.2071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f96b2658fa9 code=0x7ffc0000 [ 226.828109][ T9442] loop2: detected capacity change from 0 to 512 [ 226.868740][ T9442] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 226.903026][ T9442] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 226.939114][ T9442] System zones: 0-2, 18-18, 34-34 [ 226.958004][ T9442] EXT4-fs error (device loop2): ext4_orphan_get:1415: comm syz.2.2072: bad orphan inode 15 [ 227.026544][ T9442] ext4_test_bit(bit=14, block=18) = 1 [ 227.031985][ T9442] is_bad_inode(inode)=0 [ 227.036278][ T9442] NEXT_ORPHAN(inode)=2264924160 [ 227.041203][ T9442] max_ino=32 [ 227.044454][ T9442] i_nlink=0 [ 227.198933][ T9442] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 227.225597][ T9442] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2072: bg 0: block 80: padding at end of block bitmap is not set [ 227.265234][ T9442] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 227.275044][ T9442] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 227.331962][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.693954][ T9447] Set syz1 is full, maxelem 65536 reached [ 228.242923][ T9485] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2090'. [ 228.252285][ T9485] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2090'. [ 228.263779][ T9487] loop3: detected capacity change from 0 to 512 [ 228.271602][ T9487] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 228.291594][ T9487] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 228.300205][ T9487] System zones: 0-2, 18-18, 34-34 [ 228.305978][ T9487] EXT4-fs error (device loop3): ext4_orphan_get:1415: comm syz.3.2091: bad orphan inode 15 [ 228.316542][ T9487] ext4_test_bit(bit=14, block=18) = 1 [ 228.321982][ T9487] is_bad_inode(inode)=0 [ 228.326200][ T9487] NEXT_ORPHAN(inode)=2264924160 [ 228.331076][ T9487] max_ino=32 [ 228.334357][ T9487] i_nlink=0 [ 228.337527][ T9487] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 228.352243][ T9487] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2091: bg 0: block 80: padding at end of block bitmap is not set [ 228.366752][ T9487] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 228.376317][ T9487] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.401216][ T9491] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 228.415018][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.444771][ T9495] loop4: detected capacity change from 0 to 512 [ 228.471021][ T9495] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.490756][ T9495] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 228.510739][ T9494] Process accounting resumed [ 228.514837][ T9497] vhci_hcd: invalid port number 97 [ 228.520686][ T9497] vhci_hcd: default hub control req: d364 v6665 i0061 l29804 [ 228.535617][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.775955][ T9524] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2104'. [ 228.811944][ T9527] loop3: detected capacity change from 0 to 512 [ 228.819064][ T9527] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 229.591335][ T9527] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2106: invalid indirect mapped block 4294967295 (level 0) [ 229.606331][ T9527] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2106: invalid indirect mapped block 4294967295 (level 1) [ 229.621890][ T9527] EXT4-fs (loop3): 1 orphan inode deleted [ 229.627710][ T9527] EXT4-fs (loop3): 1 truncate cleaned up [ 229.636164][ T9527] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.646778][ T9537] loop2: detected capacity change from 0 to 1024 [ 229.673012][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.697393][ T9537] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 229.785609][ T9547] loop3: detected capacity change from 0 to 512 [ 229.795829][ T9547] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.2112: casefold flag without casefold feature [ 229.816059][ T9547] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2112: couldn't read orphan inode 15 (err -117) [ 229.861048][ T9552] loop3: detected capacity change from 0 to 512 [ 229.869354][ T9552] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 229.879401][ T9552] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 229.887555][ T9552] System zones: 0-2, 18-18, 34-34 [ 229.893063][ T9552] EXT4-fs error (device loop3): ext4_orphan_get:1415: comm syz.3.2114: bad orphan inode 15 [ 229.903388][ T9552] ext4_test_bit(bit=14, block=18) = 1 [ 229.908875][ T9552] is_bad_inode(inode)=0 [ 229.913105][ T9552] NEXT_ORPHAN(inode)=2264924160 [ 229.917986][ T9552] max_ino=32 [ 229.921193][ T9552] i_nlink=0 [ 229.924511][ T9552] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 229.939191][ T9552] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2114: bg 0: block 80: padding at end of block bitmap is not set [ 229.953846][ T9552] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 230.008800][ T9559] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2116'. [ 230.224463][ T9568] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2119'. [ 230.748570][ T29] kauditd_printk_skb: 1640 callbacks suppressed [ 230.748588][ T29] audit: type=1326 audit(14261512.856:371243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.2117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f09ce443d67 code=0x7ffc0000 [ 231.113345][ T9592] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9592 comm=syz.2.2128 [ 231.147637][ T29] audit: type=1326 audit(14261512.886:371244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.2117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f09ce3e8fa9 code=0x7ffc0000 [ 231.171183][ T29] audit: type=1326 audit(14261513.156:371245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.2117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f09ce443d67 code=0x7ffc0000 [ 231.194561][ T29] audit: type=1326 audit(14261513.156:371246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.2117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f09ce3e8fa9 code=0x7ffc0000 [ 231.217881][ T29] audit: type=1326 audit(14261513.156:371247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.2117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f09ce443d67 code=0x7ffc0000 [ 231.241264][ T29] audit: type=1326 audit(14261513.156:371248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.2117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f09ce3e8fa9 code=0x7ffc0000 [ 231.264628][ T29] audit: type=1326 audit(14261513.156:371249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.2117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f09ce44cda9 code=0x7ffc0000 [ 231.288127][ T29] audit: type=1326 audit(14261513.166:371250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.2117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f09ce443d67 code=0x7ffc0000 [ 231.311503][ T29] audit: type=1326 audit(14261513.166:371251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.2117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f09ce3e8fa9 code=0x7ffc0000 [ 231.334943][ T29] audit: type=1326 audit(14261513.166:371252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz.3.2117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f09ce44cda9 code=0x7ffc0000 [ 231.456939][ T9599] loop3: detected capacity change from 0 to 512 [ 231.463852][ T9599] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 231.483955][ T9597] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2131'. [ 231.495171][ T9605] x_tables: duplicate underflow at hook 1 [ 231.501713][ T9599] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2132: invalid indirect mapped block 4294967295 (level 0) [ 231.518727][ T9599] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2132: invalid indirect mapped block 4294967295 (level 1) [ 231.533558][ T9599] EXT4-fs (loop3): 1 orphan inode deleted [ 231.537529][ T9607] program syz.1.2135 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 231.539411][ T9599] EXT4-fs (loop3): 1 truncate cleaned up [ 232.553289][ T9643] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2145'. [ 232.622980][ T9650] loop3: detected capacity change from 0 to 512 [ 232.630116][ T9650] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 232.640023][ T9650] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 232.648469][ T9650] System zones: 0-2, 18-18, 34-34 [ 232.654674][ T9650] EXT4-fs error (device loop3): ext4_orphan_get:1415: comm syz.3.2148: bad orphan inode 15 [ 232.665705][ T9650] ext4_test_bit(bit=14, block=18) = 1 [ 232.671107][ T9650] is_bad_inode(inode)=0 [ 232.675389][ T9650] NEXT_ORPHAN(inode)=2264924160 [ 232.680263][ T9650] max_ino=32 [ 232.683472][ T9650] i_nlink=0 [ 232.686885][ T9650] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 232.702000][ T9650] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2148: bg 0: block 80: padding at end of block bitmap is not set [ 232.716700][ T9650] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 232.754988][ T9657] loop3: detected capacity change from 0 to 512 [ 232.761619][ T9657] EXT4-fs: Ignoring removed i_version option [ 232.767756][ T9657] EXT4-fs: Ignoring removed mblk_io_submit option [ 232.774990][ T9657] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 232.787656][ T9657] EXT4-fs (loop3): 1 truncate cleaned up [ 233.654072][ T9666] loop2: detected capacity change from 0 to 8192 [ 233.859884][ T9678] syzkaller0: entered promiscuous mode [ 233.865570][ T9678] syzkaller0: entered allmulticast mode [ 233.891699][ T9678] siw: device registration error -23 [ 233.899817][ T9682] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2157'. [ 233.995299][ T9688] loop3: detected capacity change from 0 to 512 [ 234.002245][ T9688] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 234.012596][ T9688] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 234.020969][ T9688] System zones: 0-2, 18-18, 34-34 [ 234.026867][ T9688] EXT4-fs error (device loop3): ext4_orphan_get:1415: comm syz.3.2160: bad orphan inode 15 [ 234.037354][ T9688] ext4_test_bit(bit=14, block=18) = 1 [ 234.042791][ T9688] is_bad_inode(inode)=0 [ 234.047116][ T9688] NEXT_ORPHAN(inode)=2264924160 [ 234.051997][ T9688] max_ino=32 [ 234.055243][ T9688] i_nlink=0 [ 234.058416][ T9688] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 234.073285][ T9688] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2160: bg 0: block 80: padding at end of block bitmap is not set [ 234.088639][ T9688] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 234.880695][ T9705] netlink: 8 bytes leftover after parsing attributes in process `@:*'@'T}}[\:['. [ 235.097845][ T9717] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2170'. [ 235.277070][ T9725] netlink: 48 bytes leftover after parsing attributes in process `syz.3.2173'. [ 235.306241][ T9727] loop3: detected capacity change from 0 to 512 [ 235.314901][ T9727] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.2174: corrupted in-inode xattr: invalid ea_ino [ 235.328618][ T9727] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2174: couldn't read orphan inode 15 (err -117) [ 235.362288][ T9730] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2175'. [ 235.372760][ T9730] netlink: 5044 bytes leftover after parsing attributes in process `syz.4.2175'. [ 235.492277][ T9740] loop4: detected capacity change from 0 to 512 [ 235.502296][ T9740] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 235.518031][ T9740] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 235.526216][ T9740] System zones: 0-2, 18-18, 34-34 [ 235.531702][ T9740] EXT4-fs error (device loop4): ext4_orphan_get:1415: comm syz.4.2179: bad orphan inode 15 [ 235.542082][ T9740] ext4_test_bit(bit=14, block=18) = 1 [ 235.547509][ T9740] is_bad_inode(inode)=0 [ 235.551690][ T9740] NEXT_ORPHAN(inode)=2264924160 [ 235.556583][ T9740] max_ino=32 [ 235.559828][ T9740] i_nlink=0 [ 235.562963][ T9740] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 235.577767][ T9740] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2179: bg 0: block 80: padding at end of block bitmap is not set [ 235.592915][ T9740] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 235.628240][ T9746] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2181'. [ 235.639587][ T9746] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.647884][ T9746] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.656245][ T9746] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.664470][ T9746] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.672742][ T9746] vxlan0: entered promiscuous mode [ 235.677903][ T9746] vxlan0: entered allmulticast mode [ 235.758157][ T29] kauditd_printk_skb: 1783 callbacks suppressed [ 235.758175][ T29] audit: type=1326 audit(14261517.866:373036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9742 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f09ce443d67 code=0x7ffc0000 [ 235.793997][ T29] audit: type=1326 audit(14261517.866:373037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9742 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f09ce3e8fa9 code=0x7ffc0000 [ 235.817496][ T29] audit: type=1326 audit(14261517.866:373038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9742 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f09ce44cda9 code=0x7ffc0000 [ 235.841190][ T29] audit: type=1326 audit(14261517.876:373039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9742 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f09ce443d67 code=0x7ffc0000 [ 235.864808][ T29] audit: type=1326 audit(14261517.876:373040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9742 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f09ce3e8fa9 code=0x7ffc0000 [ 235.888396][ T29] audit: type=1326 audit(14261517.876:373041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9742 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f09ce44cda9 code=0x7ffc0000 [ 235.911919][ T29] audit: type=1326 audit(14261517.876:373042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9742 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f09ce443d67 code=0x7ffc0000 [ 235.935472][ T29] audit: type=1326 audit(14261517.876:373043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9742 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f09ce3e8fa9 code=0x7ffc0000 [ 235.959007][ T29] audit: type=1326 audit(14261517.876:373044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9742 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f09ce44cda9 code=0x7ffc0000 [ 235.982476][ T29] audit: type=1326 audit(14261517.896:373045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9742 comm="syz.3.2180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f09ce443d67 code=0x7ffc0000 [ 236.543962][ T9771] loop3: detected capacity change from 0 to 512 [ 236.590271][ T9771] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 236.687921][ T9771] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2189: invalid indirect mapped block 4294967295 (level 0) [ 236.794985][ T9771] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2189: invalid indirect mapped block 4294967295 (level 1) [ 236.839851][ T9771] EXT4-fs (loop3): 1 orphan inode deleted [ 236.845705][ T9771] EXT4-fs (loop3): 1 truncate cleaned up [ 236.888794][ T9778] loop4: detected capacity change from 0 to 8192 [ 237.157692][ T9789] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2194'. [ 237.190853][ T9776] ================================================================== [ 237.199011][ T9776] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 237.207144][ T9776] [ 237.209495][ T9776] write to 0xffff888136a3ab30 of 8 bytes by task 9778 on cpu 0: [ 237.217149][ T9776] filemap_splice_read+0x6c4/0x910 [ 237.222309][ T9776] splice_direct_to_actor+0x269/0x670 [ 237.227808][ T9776] do_splice_direct+0xd7/0x150 [ 237.232608][ T9776] do_sendfile+0x398/0x660 [ 237.237055][ T9776] __x64_sys_sendfile64+0x110/0x150 [ 237.242300][ T9776] x64_sys_call+0xfbd/0x2dc0 [ 237.246949][ T9776] do_syscall_64+0xc9/0x1c0 [ 237.251504][ T9776] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.257439][ T9776] [ 237.259782][ T9776] write to 0xffff888136a3ab30 of 8 bytes by task 9776 on cpu 1: [ 237.267436][ T9776] filemap_splice_read+0x6c4/0x910 [ 237.272630][ T9776] splice_direct_to_actor+0x269/0x670 [ 237.278032][ T9776] do_splice_direct+0xd7/0x150 [ 237.282942][ T9776] do_sendfile+0x398/0x660 [ 237.287419][ T9776] __x64_sys_sendfile64+0x110/0x150 [ 237.292680][ T9776] x64_sys_call+0xfbd/0x2dc0 [ 237.298026][ T9776] do_syscall_64+0xc9/0x1c0 [ 237.302994][ T9776] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.308920][ T9776] [ 237.311371][ T9776] value changed: 0x00000000000001cf -> 0x00000000000001d0 [ 237.318687][ T9776] [ 237.321020][ T9776] Reported by Kernel Concurrency Sanitizer on: [ 237.327191][ T9776] CPU: 1 UID: 0 PID: 9776 Comm: syz.4.2190 Not tainted 6.13.0-syzkaller-09793-g69b8923f5003 #0 [ 237.337563][ T9776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 237.347651][ T9776] ==================================================================