last executing test programs: 18m23.331372166s ago: executing program 1 (id=64): r0 = socket$inet6(0xa, 0x1, 0xfffffffe) setsockopt(r0, 0x9, 0xb, &(0x7f00000004c0)="50cb5b537d4bd2d6dd4e489c1a54f8bd50e73f7da06892bb94c66b025fc85406", 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r3, &(0x7f00000025c0)=[{&(0x7f0000000240)='7', 0x1}], 0x1) 18m22.704247166s ago: executing program 1 (id=65): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) fdatasync(r2) 18m22.201462812s ago: executing program 1 (id=66): r0 = openat$binfmt_register(0xffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xa6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r4, &(0x7f0000001340)={'syz1\x00', {0x5, 0xb, 0x1, 0x6}, 0x1d, [0x800, 0x3, 0xdf4, 0xfffffffe, 0xff, 0x9, 0x9, 0x7, 0x100, 0x7, 0xf0, 0x3, 0x7fffffff, 0x85, 0x1, 0x9, 0xee20, 0x1, 0x10000, 0x0, 0x3, 0x2, 0x297, 0x1, 0x45, 0x400, 0x5, 0x3, 0x7fffffff, 0x5, 0x0, 0xffffff73, 0x80000, 0x5, 0x7, 0x9, 0xe000000, 0xf, 0x12, 0x101, 0xffffffff, 0x2, 0x8004, 0x1e, 0x4, 0xcda, 0x101, 0x6, 0x7fff, 0x0, 0x2, 0x1, 0xc, 0xffffffc0, 0x2, 0x5, 0xade8, 0xec, 0x4fa, 0xff, 0x5, 0x81, 0xfffffeff, 0x3], [0x3, 0x4, 0xb, 0x88b, 0x8001, 0x80, 0x854, 0xffffff01, 0x55, 0x8, 0x68, 0xf, 0x7f, 0x3, 0x2, 0x0, 0x1, 0xd, 0x4, 0xa, 0x8000, 0x7f, 0x4, 0xe84, 0xfffffff8, 0x4, 0x200000, 0xa, 0x94, 0x0, 0xfee7, 0x0, 0xf, 0x2, 0x6aaa, 0x847, 0x3, 0xffffffff, 0x5, 0xa40, 0x8, 0x600000, 0x0, 0x8, 0x0, 0x8000, 0x2f, 0xef, 0x2, 0x89, 0x2, 0xfffffff8, 0x7, 0x5, 0x3, 0x7, 0x0, 0xd, 0x3, 0x6, 0xa, 0x401, 0x2, 0x1], [0x3, 0xd4, 0x8, 0x6, 0x7fff, 0x7, 0xf, 0xfff, 0x0, 0xfffffbff, 0x1ff, 0x7, 0x1000, 0x4, 0x7, 0x1, 0x1, 0x500, 0x22d, 0x7a6, 0x8, 0x6, 0x1, 0xc415, 0x4, 0x1ff, 0x0, 0x6, 0xfff, 0x3, 0x4, 0xff, 0xfffffff0, 0x9, 0x0, 0x400, 0xd, 0x8, 0x81, 0x5, 0x1, 0xfffffffd, 0x6, 0x4, 0x2, 0xb62, 0x4, 0x2, 0xe26c, 0x81, 0x80, 0x7, 0x73f0, 0x9, 0x2, 0x4, 0xae8, 0xffffffff, 0x7fff, 0x7, 0x81, 0x4a4, 0xfffffff8, 0x8], [0xfedc, 0xfe4, 0x7, 0xc3ba, 0x3, 0xffff6aca, 0x7, 0x2, 0x7ff, 0x1, 0x180000, 0x0, 0x0, 0x8, 0x54, 0x0, 0x0, 0x3, 0x4, 0x2, 0x859, 0x400, 0x8, 0x6d09ab3d, 0x800000, 0x7ffc, 0x8001, 0x23f, 0x2, 0xfffffffa, 0x6, 0xfffffffb, 0x8bf9, 0x80, 0x10000, 0x8, 0x6, 0x7, 0xffff, 0x6, 0x7, 0x10000, 0x10, 0x0, 0xfffffff8, 0xfc, 0x4, 0x0, 0x2, 0x80000000, 0x8, 0x55, 0x400, 0x0, 0x6, 0x936d, 0x6, 0x0, 0x1, 0x9, 0xfffff000, 0x4, 0x6, 0x6]}, 0x45c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) write$binfmt_register(r0, &(0x7f0000000040)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0x0, 0x3a, 'syz2', 0x3a, 'Y$*@', 0x3a, './file0', 0x3a, [0x46]}, 0x30) 18m21.817854244s ago: executing program 1 (id=67): unlink(&(0x7f0000000100)='./file0/file0\x00') 18m21.591687571s ago: executing program 1 (id=68): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3ac3209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b135ab6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6c30ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88372091cd397b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00000000000000000000007925d0f12563"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x14, &(0x7f0000000640)=ANY=[@ANYRES64=0x0, @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500400000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800"/110], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000001000010000000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d000000001400028008000200ea0000000800010000000000140003007866726d30"], 0x58}}, 0x0) 18m21.347549878s ago: executing program 1 (id=69): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x80800) getpeername$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), 0x0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) r7 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r7) getsockname$packet(r7, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000680)={'sit0\x00', r8, 0x0, 0x80, 0x0, 0x0, {{0xb, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@timestamp_prespec={0x44, 0x4, 0x42, 0x3, 0x3}, @noop, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x33, 0x3, 0x3, [{@rand_addr=0x64010101, 0xfffffff8}]}]}}}}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r5, 0x0, 0x40000) r9 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) renameat(r9, &(0x7f0000000400)='./file0\x00', r9, &(0x7f0000000440)='./file1\x00') 17m35.638072239s ago: executing program 32 (id=69): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x80800) getpeername$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), 0x0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) r7 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r7) getsockname$packet(r7, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000680)={'sit0\x00', r8, 0x0, 0x80, 0x0, 0x0, {{0xb, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@timestamp_prespec={0x44, 0x4, 0x42, 0x3, 0x3}, @noop, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x33, 0x3, 0x3, [{@rand_addr=0x64010101, 0xfffffff8}]}]}}}}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r5, 0x0, 0x40000) r9 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) renameat(r9, &(0x7f0000000400)='./file0\x00', r9, &(0x7f0000000440)='./file1\x00') 41.029695067s ago: executing program 2 (id=1632): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x583e, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r2) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280080002001100000004000100080004"], 0x44}}, 0x0) 39.909663229s ago: executing program 2 (id=1633): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'xfrm0\x00', 0x0}) sendto$packet(r0, &(0x7f0000001100)="08040800d3b700000000000000005c4e776f", 0x12, 0xc004, &(0x7f0000000340)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @random="8384fe38ed44"}, 0x14) 39.436829513s ago: executing program 2 (id=1634): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) capset(0x0, 0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read(r0, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYRES32=r1], 0x1c}}, 0x0) 36.360199562s ago: executing program 2 (id=1635): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x602, 0x0) writev(r0, &(0x7f0000000440), 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) socket$packet(0x11, 0x2, 0x300) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x258, r5, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_SOCK={0x90, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x60000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5602a148}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff7dd2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe932}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xec, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x744}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x81}, 0x8000) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='contention_end\x00', r6}, 0x10) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002880)='.\x00', &(0x7f00000028c0), 0x0, &(0x7f0000000080)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x1000}}) 4.783871032s ago: executing program 0 (id=1647): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) 4.450969742s ago: executing program 0 (id=1648): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0xfdef) 3.781180431s ago: executing program 0 (id=1649): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) capset(0x0, 0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read(r0, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB, @ANYRES32=r1], 0x1c}}, 0x0) 3.668609854s ago: executing program 2 (id=1650): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030e000000000700000000000004000900a0000000e9255bb992464e73a02159d3720df19f7a1dfec30000000003000600000000000200000000000000000000000000000002000100000000fffffffb0d00000000030005000000000002"], 0x70}, 0x1, 0x7}, 0x0) 1.080355159s ago: executing program 0 (id=1651): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000200)={0x0, 'nicvf0\x00', {0x3}, 0xa}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 955.541182ms ago: executing program 2 (id=1652): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{r2}, 0x0, &(0x7f00000013c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) mkdir(0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=@newsa={0x154, 0x10, 0x633, 0x1, 0x0, {{@in6=@dev, @in6=@private1}, {@in=@dev, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x20, {0x0, 0x1, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x154}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xb, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r8, &(0x7f0000000240), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r8}, &(0x7f0000000440), &(0x7f0000000480)=r7}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r8, &(0x7f0000000100)}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) 481.398596ms ago: executing program 0 (id=1653): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r3) 0s ago: executing program 0 (id=1654): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='mm_page_alloc\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000040), &(0x7f0000000200)=r2}, 0x20) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4={0x3, 0x1, 0x8, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0xa, "fbff7915"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) kernel console output (not intermixed with test programs): ontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 760.685012][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:2. Sending cookies. [ 762.665134][ T6604] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 762.669967][ T6604] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 771.905278][ T6666] syz.2.590[6666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 771.905509][ T6666] syz.2.590[6666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 771.905945][ T6666] syz.2.590[6666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 775.200463][ T6698] pim6reg1: entered promiscuous mode [ 775.201796][ T6698] pim6reg1: entered allmulticast mode [ 781.417574][ T6792] syz.0.629[6792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 781.427634][ T6792] syz.0.629[6792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 781.429236][ T6792] syz.0.629[6792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 783.562944][ T31] audit: type=1400 audit(783.480:646): avc: denied { append } for pid=6800 comm="syz.0.632" name="tun" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 795.472824][ T6849] pim6reg1: entered promiscuous mode [ 795.473203][ T6849] pim6reg1: entered allmulticast mode [ 807.620160][ T6916] syz.0.653[6916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 807.620555][ T6916] syz.0.653[6916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 807.621394][ T6916] syz.0.653[6916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 807.718297][ T6916] wg2: entered promiscuous mode [ 807.724009][ T6916] wg2: entered allmulticast mode [ 808.564894][ T1024] bond0: (slave bond_slave_0): interface is now down [ 808.565831][ T1024] bond0: (slave bond_slave_1): interface is now down [ 808.571189][ T1024] bond0: now running without any active interface! [ 808.572480][ T6918] netlink: 'syz.0.654': attribute type 10 has an invalid length. [ 808.573863][ T6918] syz_tun: entered promiscuous mode [ 813.692133][ T31] audit: type=1400 audit(813.610:647): avc: denied { create } for pid=6950 comm="syz.0.658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 813.705387][ T31] audit: type=1400 audit(813.620:648): avc: denied { write } for pid=6950 comm="syz.0.658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 814.595832][ T6954] netlink: 4 bytes leftover after parsing attributes in process `syz.0.659'. [ 815.996115][ T6767] usb 1-1: new full-speed USB device number 26 using dummy_hcd [ 816.291441][ T6767] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 816.292875][ T6767] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 816.297275][ T6767] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 816.300186][ T6767] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 816.319841][ T6767] usb 1-1: config 0 descriptor?? [ 816.546442][ T6767] usb 1-1: USB disconnect, device number 26 [ 819.978176][ T31] audit: type=1400 audit(819.890:649): avc: denied { write } for pid=6980 comm="syz.0.664" path="socket:[8080]" dev="sockfs" ino=8080 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 819.996274][ T31] audit: type=1400 audit(819.910:650): avc: denied { accept } for pid=6980 comm="syz.0.664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 820.686797][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 820.823603][ T6997] tmpfs: Unsupported parameter 'mpol' [ 821.723646][ T31] audit: type=1400 audit(821.640:651): avc: denied { mount } for pid=7005 comm="syz.0.674" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 821.819614][ T31] audit: type=1400 audit(821.720:652): avc: denied { unmount } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 823.570864][ T31] audit: type=1326 audit(823.490:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7015 comm="syz.0.678" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 823.598197][ T31] audit: type=1326 audit(823.510:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7015 comm="syz.0.678" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 823.648230][ T31] audit: type=1326 audit(823.520:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7015 comm="syz.0.678" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 823.649309][ T31] audit: type=1326 audit(823.560:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7015 comm="syz.0.678" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 823.659567][ T31] audit: type=1326 audit(823.580:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7015 comm="syz.0.678" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 823.661688][ T31] audit: type=1326 audit(823.580:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7015 comm="syz.0.678" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 825.713685][ T7025] netlink: 4 bytes leftover after parsing attributes in process `syz.0.682'. [ 827.130099][ T7040] netlink: 4 bytes leftover after parsing attributes in process `syz.2.688'. [ 831.145846][ T7057] netlink: 4 bytes leftover after parsing attributes in process `syz.0.693'. [ 831.737432][ T7066] netlink: 24 bytes leftover after parsing attributes in process `syz.0.697'. [ 832.889950][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 832.890073][ T31] audit: type=1400 audit(832.810:673): avc: denied { shutdown } for pid=7068 comm="syz.0.699" lport=42529 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 835.134423][ T31] audit: type=1326 audit(835.050:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.0.703" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 835.152588][ T31] audit: type=1326 audit(835.070:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.0.703" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 835.155339][ T31] audit: type=1326 audit(835.070:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.0.703" exe="/syz-executor" sig=0 arch=40000028 syscall=220 compat=0 ip=0x133450 code=0x7ffc0000 [ 835.156451][ T31] audit: type=1326 audit(835.070:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.0.703" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 835.157517][ T31] audit: type=1326 audit(835.070:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.0.703" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 835.182172][ T31] audit: type=1326 audit(835.100:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.0.703" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 835.183476][ T31] audit: type=1326 audit(835.100:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.0.703" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 835.189249][ T31] audit: type=1326 audit(835.110:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.0.703" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 835.190275][ T31] audit: type=1326 audit(835.110:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.0.703" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 838.289834][ T31] kauditd_printk_skb: 30 callbacks suppressed [ 838.289950][ T31] audit: type=1400 audit(838.210:713): avc: denied { bind } for pid=7107 comm="syz.0.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 841.861163][ T31] audit: type=1401 audit(841.780:714): op=setxattr invalid_context="" [ 850.197367][ T7189] netlink: 20 bytes leftover after parsing attributes in process `syz.0.728'. [ 850.324910][ T31] audit: type=1400 audit(850.240:715): avc: denied { ioctl } for pid=7188 comm="syz.2.729" path="socket:[8446]" dev="sockfs" ino=8446 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 850.327203][ T31] audit: type=1400 audit(850.240:716): avc: denied { bind } for pid=7188 comm="syz.2.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 850.560827][ T7193] tmpfs: Unsupported parameter 'mpol' [ 853.416724][ T7210] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 855.530162][ T7227] ======================================================= [ 855.530162][ T7227] WARNING: The mand mount option has been deprecated and [ 855.530162][ T7227] and is ignored by this kernel. Remove the mand [ 855.530162][ T7227] option from the mount to silence this warning. [ 855.530162][ T7227] ======================================================= [ 856.440723][ T31] audit: type=1400 audit(856.360:717): avc: denied { mount } for pid=7226 comm="syz.2.745" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 858.175500][ T7243] netlink: 4 bytes leftover after parsing attributes in process `syz.2.751'. [ 859.923277][ T31] audit: type=1400 audit(859.840:718): avc: denied { read } for pid=7249 comm="syz-executor" path="/net/tun" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 859.958144][ T31] audit: type=1400 audit(859.870:719): avc: denied { read } for pid=2903 comm="syslogd" name="log" dev="vda" ino=671 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 859.978578][ T31] audit: type=1400 audit(859.880:720): avc: denied { search } for pid=2903 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 859.979576][ T31] audit: type=1400 audit(859.890:721): avc: denied { append } for pid=2903 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 859.989883][ T31] audit: type=1400 audit(859.910:722): avc: denied { open } for pid=2903 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 859.990830][ T31] audit: type=1400 audit(859.910:723): avc: denied { getattr } for pid=2903 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 860.032626][ T31] audit: type=1326 audit(859.950:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7249 comm="syz.2.754" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 860.044130][ T31] audit: type=1326 audit(859.950:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7249 comm="syz.2.754" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 860.068352][ T31] audit: type=1326 audit(859.980:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7249 comm="syz.2.754" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 860.270583][ T7253] tc_dump_action: action bad kind [ 860.385257][ T7256] netlink: 4 bytes leftover after parsing attributes in process `syz.2.756'. [ 860.574577][ T7259] netlink: 'syz.2.758': attribute type 21 has an invalid length. [ 861.480377][ T31] kauditd_printk_skb: 27 callbacks suppressed [ 861.480497][ T31] audit: type=1400 audit(861.400:754): avc: denied { write } for pid=7262 comm="syz.0.759" name="fuse" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 861.492673][ T31] audit: type=1400 audit(861.400:755): avc: denied { open } for pid=7262 comm="syz.0.759" path="/dev/fuse" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 861.528124][ T31] audit: type=1400 audit(861.430:756): avc: denied { mounton } for pid=7262 comm="syz.0.759" path="/407/file0" dev="tmpfs" ino=2147 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 861.535822][ T31] audit: type=1400 audit(861.450:757): avc: denied { mount } for pid=7262 comm="syz.0.759" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 862.335347][ T7271] netlink: 4 bytes leftover after parsing attributes in process `syz.2.762'. [ 862.745749][ T31] audit: type=1326 audit(862.660:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7272 comm="syz.2.763" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 862.780711][ T31] audit: type=1326 audit(862.700:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7272 comm="syz.2.763" exe="/syz-executor" sig=0 arch=40000028 syscall=230 compat=0 ip=0x133450 code=0x7ffc0000 [ 862.808938][ T31] audit: type=1326 audit(862.700:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7272 comm="syz.2.763" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 862.809952][ T31] audit: type=1326 audit(862.700:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7272 comm="syz.2.763" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 863.970916][ T31] audit: type=1400 audit(863.890:762): avc: denied { create } for pid=7278 comm="syz.2.766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 863.988654][ T31] audit: type=1400 audit(863.900:763): avc: denied { bind } for pid=7278 comm="syz.2.766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 864.202997][ T7282] netlink: 4 bytes leftover after parsing attributes in process `syz.0.767'. [ 864.753841][ T7284] tmpfs: Cannot enable swap on remount if it was disabled on first mount [ 864.829332][ T7284] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 865.899613][ T7294] netlink: 4 bytes leftover after parsing attributes in process `syz.2.773'. [ 865.992234][ T7296] syz.0.774[7296] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 865.992622][ T7296] syz.0.774[7296] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 865.993462][ T7296] syz.0.774[7296] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 866.260424][ T7299] netlink: 76 bytes leftover after parsing attributes in process `syz.2.775'. [ 866.568273][ T31] kauditd_printk_skb: 29 callbacks suppressed [ 866.568546][ T31] audit: type=1326 audit(866.480:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz.2.777" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 866.579847][ T31] audit: type=1326 audit(866.500:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz.2.777" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 866.580877][ T31] audit: type=1326 audit(866.500:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz.2.777" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 866.582415][ T31] audit: type=1326 audit(866.500:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz.2.777" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 866.590735][ T31] audit: type=1326 audit(866.510:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz.2.777" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 866.619390][ T31] audit: type=1326 audit(866.520:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz.2.777" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 866.621081][ T31] audit: type=1400 audit(866.520:799): avc: denied { setopt } for pid=7302 comm="syz.0.778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 866.621791][ T31] audit: type=1326 audit(866.520:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz.2.777" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 866.624368][ T31] audit: type=1326 audit(866.520:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz.2.777" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 866.625177][ T31] audit: type=1326 audit(866.520:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7301 comm="syz.2.777" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 866.945659][ T7308] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.779' sets config #-2 [ 868.696363][ T7332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7332 comm=syz.0.787 [ 871.784031][ T31] kauditd_printk_skb: 29 callbacks suppressed [ 871.784140][ T31] audit: type=1326 audit(871.700:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7371 comm="syz.2.804" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 871.785671][ T31] audit: type=1326 audit(871.700:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7371 comm="syz.2.804" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 871.808882][ T31] audit: type=1326 audit(871.720:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7371 comm="syz.2.804" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 871.836590][ T31] audit: type=1326 audit(871.750:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7371 comm="syz.2.804" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 871.852100][ T31] audit: type=1326 audit(871.770:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7371 comm="syz.2.804" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 871.861034][ T31] audit: type=1326 audit(871.770:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7371 comm="syz.2.804" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 871.864847][ T31] audit: type=1326 audit(871.780:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7371 comm="syz.2.804" exe="/syz-executor" sig=0 arch=40000028 syscall=233 compat=0 ip=0x133450 code=0x7ffc0000 [ 871.865978][ T31] audit: type=1326 audit(871.780:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7371 comm="syz.2.804" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 872.800715][ T31] audit: type=1326 audit(872.700:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7383 comm="syz.2.807" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 872.801549][ T31] audit: type=1326 audit(872.700:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7383 comm="syz.2.807" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 874.219171][ T7397] netlink: 20 bytes leftover after parsing attributes in process `syz.0.810'. [ 875.193142][ T7412] netlink: 44 bytes leftover after parsing attributes in process `syz.0.816'. [ 875.443943][ T7412] netlink: 44 bytes leftover after parsing attributes in process `syz.0.816'. [ 876.024932][ T7412] netlink: 44 bytes leftover after parsing attributes in process `syz.0.816'. [ 877.155500][ T31] kauditd_printk_skb: 33 callbacks suppressed [ 877.155614][ T31] audit: type=1400 audit(877.070:875): avc: denied { bind } for pid=7440 comm="syz.0.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 877.167478][ T31] audit: type=1400 audit(877.080:876): avc: denied { write } for pid=7440 comm="syz.0.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 877.187522][ T31] audit: type=1400 audit(877.100:877): avc: denied { setopt } for pid=7441 comm="syz.2.827" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 877.409832][ T31] audit: type=1326 audit(877.320:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7445 comm="syz.0.828" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 877.410651][ T31] audit: type=1326 audit(877.330:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7445 comm="syz.0.828" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 877.425875][ T31] audit: type=1326 audit(877.340:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7445 comm="syz.0.828" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 877.444049][ T31] audit: type=1326 audit(877.360:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7445 comm="syz.0.828" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 877.445452][ T31] audit: type=1326 audit(877.360:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7445 comm="syz.0.828" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 877.458730][ T31] audit: type=1326 audit(877.370:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7445 comm="syz.0.828" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 877.479002][ T31] audit: type=1326 audit(877.390:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7445 comm="syz.0.828" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 883.434239][ T31] kauditd_printk_skb: 69 callbacks suppressed [ 883.434373][ T31] audit: type=1400 audit(883.350:954): avc: denied { sqpoll } for pid=7514 comm="syz.0.846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 883.457554][ T31] audit: type=1400 audit(883.370:955): avc: denied { map } for pid=7514 comm="syz.0.846" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8896 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 883.460035][ T31] audit: type=1400 audit(883.370:956): avc: denied { read write } for pid=7514 comm="syz.0.846" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8896 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 884.524140][ T7521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7521 comm=syz.0.848 [ 886.208880][ T31] audit: type=1400 audit(886.120:957): avc: denied { read } for pid=7528 comm="syz.0.851" dev="nsfs" ino=4026532760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 886.209801][ T31] audit: type=1400 audit(886.120:958): avc: denied { open } for pid=7528 comm="syz.0.851" path="net:[4026532760]" dev="nsfs" ino=4026532760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 886.242472][ T7529] netlink: 256 bytes leftover after parsing attributes in process `syz.0.851'. [ 886.244460][ T31] audit: type=1400 audit(886.160:959): avc: denied { write } for pid=7528 comm="syz.0.851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 887.540058][ T7538] netlink: 16 bytes leftover after parsing attributes in process `syz.0.855'. [ 888.578186][ T31] audit: type=1326 audit(888.490:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 888.618401][ T31] audit: type=1326 audit(888.530:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 888.622733][ T31] audit: type=1326 audit(888.540:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 888.626359][ T31] audit: type=1326 audit(888.540:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 888.648366][ T31] audit: type=1326 audit(888.550:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 888.650472][ T31] audit: type=1326 audit(888.550:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 888.651217][ T31] audit: type=1326 audit(888.550:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 888.652031][ T31] audit: type=1326 audit(888.550:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 888.652760][ T31] audit: type=1326 audit(888.570:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 888.653676][ T31] audit: type=1326 audit(888.570:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 894.041645][ T7593] syz.0.865 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 894.931605][ T31] kauditd_printk_skb: 6 callbacks suppressed [ 894.931710][ T31] audit: type=1400 audit(894.840:976): avc: denied { mounton } for pid=7598 comm="syz.0.868" path="/467/file0" dev="tmpfs" ino=2459 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 896.214478][ T7611] netlink: 56 bytes leftover after parsing attributes in process `syz.0.873'. [ 896.410015][ T7614] random: crng reseeded on system resumption [ 898.379771][ T31] audit: type=1326 audit(898.280:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.0.881" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 898.380514][ T31] audit: type=1326 audit(898.300:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.0.881" exe="/syz-executor" sig=0 arch=40000028 syscall=350 compat=0 ip=0x133450 code=0x7ffc0000 [ 898.381250][ T31] audit: type=1326 audit(898.300:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.0.881" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 898.381714][ T31] audit: type=1326 audit(898.300:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.0.881" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 898.383089][ T31] audit: type=1326 audit(898.300:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.0.881" exe="/syz-executor" sig=0 arch=40000028 syscall=353 compat=0 ip=0x133450 code=0x7ffc0000 [ 898.390068][ T31] audit: type=1326 audit(898.300:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.0.881" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 898.390671][ T31] audit: type=1326 audit(898.310:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.0.881" exe="/syz-executor" sig=0 arch=40000028 syscall=354 compat=0 ip=0x133450 code=0x7ffc0000 [ 898.391124][ T31] audit: type=1326 audit(898.310:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.0.881" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 898.394171][ T31] audit: type=1326 audit(898.310:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7628 comm="syz.0.881" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 905.425514][ T7681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7681 comm=syz.0.894 [ 906.418807][ T31] audit: type=1326 audit(906.330:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.0.898" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 906.419180][ T31] audit: type=1326 audit(906.330:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.0.898" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 906.436895][ T31] audit: type=1326 audit(906.350:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.0.898" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 906.448673][ T31] audit: type=1326 audit(906.350:989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.0.898" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 906.449940][ T31] audit: type=1326 audit(906.360:990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.0.898" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 906.451785][ T31] audit: type=1326 audit(906.360:991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.0.898" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 906.452665][ T31] audit: type=1326 audit(906.360:992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.0.898" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 906.453472][ T31] audit: type=1326 audit(906.370:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.0.898" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 906.478720][ T31] audit: type=1326 audit(906.370:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.0.898" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 906.479862][ T31] audit: type=1326 audit(906.370:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.0.898" exe="/syz-executor" sig=0 arch=40000028 syscall=433 compat=0 ip=0x133450 code=0x7ffc0000 [ 913.960934][ T7751] netlink: 'syz.0.920': attribute type 21 has an invalid length. [ 914.661824][ T31] kauditd_printk_skb: 27 callbacks suppressed [ 914.661893][ T31] audit: type=1326 audit(914.580:1023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7759 comm="syz.2.924" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 914.673231][ T31] audit: type=1400 audit(914.590:1024): avc: denied { create } for pid=7757 comm="syz.0.923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 914.688298][ T31] audit: type=1400 audit(914.590:1025): avc: denied { sys_admin } for pid=7757 comm="syz.0.923" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 914.690210][ T31] audit: type=1326 audit(914.610:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7759 comm="syz.2.924" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 914.693014][ T31] audit: type=1326 audit(914.610:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7759 comm="syz.2.924" exe="/syz-executor" sig=0 arch=40000028 syscall=233 compat=0 ip=0x133450 code=0x7ffc0000 [ 914.702316][ T31] audit: type=1326 audit(914.620:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7759 comm="syz.2.924" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 914.703151][ T31] audit: type=1326 audit(914.620:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7759 comm="syz.2.924" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 914.970951][ T31] audit: type=1400 audit(914.890:1030): avc: denied { create } for pid=7764 comm="syz.0.926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 917.061936][ T7794] tmpfs: Unsupported parameter 'mpol' [ 918.573475][ T7807] Invalid ELF header magic: != ELF [ 918.578738][ T31] audit: type=1400 audit(918.490:1031): avc: denied { module_load } for pid=7806 comm="syz.0.939" path="/sys/kernel/notes" dev="sysfs" ino=728 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 920.250482][ T7822] netlink: 12 bytes leftover after parsing attributes in process `syz.2.945'. [ 920.399925][ T7828] batadv_slave_0: entered promiscuous mode [ 920.403473][ T7828] batadv_slave_0: left promiscuous mode [ 920.650882][ T7832] netlink: 'syz.0.948': attribute type 21 has an invalid length. [ 922.970386][ T7852] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.955' sets config #-1 [ 925.239811][ T7868] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.961'. [ 925.252501][ T7866] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.961'. [ 925.667186][ T31] audit: type=1400 audit(925.580:1032): avc: denied { create } for pid=7869 comm="syz.2.962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 925.689259][ T31] audit: type=1400 audit(925.590:1033): avc: denied { getopt } for pid=7869 comm="syz.2.962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 926.630982][ T31] audit: type=1326 audit(926.550:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7878 comm="syz.0.966" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 926.632803][ T31] audit: type=1326 audit(926.550:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7878 comm="syz.0.966" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131248 code=0x7ffc0000 [ 926.641524][ T31] audit: type=1326 audit(926.560:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7878 comm="syz.0.966" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131248 code=0x7ffc0000 [ 926.642376][ T31] audit: type=1326 audit(926.560:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7878 comm="syz.0.966" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 926.642971][ T31] audit: type=1326 audit(926.560:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7878 comm="syz.0.966" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 926.649260][ T31] audit: type=1326 audit(926.560:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7878 comm="syz.0.966" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 926.649896][ T31] audit: type=1326 audit(926.560:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7878 comm="syz.0.966" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 926.650478][ T31] audit: type=1326 audit(926.560:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7878 comm="syz.0.966" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 927.327428][ T7889] netlink: 100 bytes leftover after parsing attributes in process `syz.0.970'. [ 931.042765][ T7917] netlink: 'syz.0.975': attribute type 10 has an invalid length. [ 932.379827][ T7933] netlink: 100 bytes leftover after parsing attributes in process `syz.0.976'. [ 935.888068][ T7960] netlink: 100 bytes leftover after parsing attributes in process `syz.0.981'. [ 937.223256][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 937.223418][ T31] audit: type=1400 audit(937.140:1045): avc: denied { ioctl } for pid=7967 comm="syz.0.984" path="socket:[10444]" dev="sockfs" ino=10444 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 937.770235][ T7976] netlink: 80 bytes leftover after parsing attributes in process `syz.2.986'. [ 937.858426][ T31] audit: type=1400 audit(937.770:1046): avc: denied { relabelfrom } for pid=7977 comm="syz.0.987" name="NETLINK" dev="sockfs" ino=10458 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 937.863401][ T31] audit: type=1400 audit(937.770:1047): avc: denied { relabelto } for pid=7977 comm="syz.0.987" name="NETLINK" dev="sockfs" ino=10458 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 938.222449][ T7986] ªªªªªªÿÿ: renamed from vlan0 (while UP) [ 938.491846][ T7995] netlink: 300 bytes leftover after parsing attributes in process `syz.2.992'. [ 938.629829][ T7999] netlink: 80 bytes leftover after parsing attributes in process `syz.0.993'. [ 938.934086][ T31] audit: type=1326 audit(938.850:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8000 comm="syz.2.994" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 938.956919][ T31] audit: type=1326 audit(938.870:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8000 comm="syz.2.994" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 938.957962][ T31] audit: type=1326 audit(938.870:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8000 comm="syz.2.994" exe="/syz-executor" sig=0 arch=40000028 syscall=263 compat=0 ip=0x133450 code=0x7ffc0000 [ 938.988316][ T31] audit: type=1326 audit(938.870:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8000 comm="syz.2.994" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 938.989031][ T31] audit: type=1326 audit(938.900:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8000 comm="syz.2.994" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 940.149193][ T8021] netlink: 300 bytes leftover after parsing attributes in process `syz.2.999'. [ 940.674902][ T8026] kernel read not supported for file /file1 (pid: 8026 comm: syz.2.1001) [ 940.677007][ T31] audit: type=1800 audit(940.590:1053): pid=8026 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.1001" name="file1" dev="mqueue" ino=11390 res=0 errno=0 [ 942.132694][ T31] audit: type=1400 audit(942.050:1054): avc: denied { name_connect } for pid=8036 comm="syz.2.1006" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 942.895806][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 942.895922][ T31] audit: type=1400 audit(942.810:1059): avc: denied { watch watch_reads } for pid=8045 comm="syz.0.1009" path="/553" dev="tmpfs" ino=2892 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 943.864132][ T8054] tmpfs: Unsupported parameter 'mpol' [ 944.585998][ T31] audit: type=1400 audit(944.500:1060): avc: denied { ioctl } for pid=8062 comm="syz.0.1016" path="socket:[10569]" dev="sockfs" ino=10569 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 945.079445][ T8070] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1016'. [ 945.455943][ T8077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8077 comm=syz.2.1021 [ 946.105700][ T8077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8077 comm=syz.2.1021 [ 946.121703][ T8077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8077 comm=syz.2.1021 [ 946.143642][ T8077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8077 comm=syz.2.1021 [ 946.152621][ T8077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8077 comm=syz.2.1021 [ 946.190259][ T8077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8077 comm=syz.2.1021 [ 946.198373][ T8077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8077 comm=syz.2.1021 [ 946.205694][ T8077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8077 comm=syz.2.1021 [ 946.496533][ T31] audit: type=1326 audit(946.410:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="syz.0.1025" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 946.510574][ T31] audit: type=1326 audit(946.430:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="syz.0.1025" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 946.513752][ T31] audit: type=1326 audit(946.430:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="syz.0.1025" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 946.523161][ T31] audit: type=1326 audit(946.430:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="syz.0.1025" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 946.524310][ T31] audit: type=1326 audit(946.430:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="syz.0.1025" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 946.525427][ T31] audit: type=1326 audit(946.440:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="syz.0.1025" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 946.537537][ T31] audit: type=1326 audit(946.440:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="syz.0.1025" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 946.539168][ T31] audit: type=1326 audit(946.440:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8087 comm="syz.0.1025" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 947.242097][ T8093] syz.0.1027[8093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 947.242436][ T8093] syz.0.1027[8093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 947.246063][ T8093] syz.0.1027[8093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 947.847015][ T8094] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1027'. [ 948.889559][ T8106] IPv6: Can't replace route, no match found [ 949.201280][ T31] kauditd_printk_skb: 6 callbacks suppressed [ 949.201407][ T31] audit: type=1326 audit(949.120:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8115 comm="syz.2.1033" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 949.232796][ T31] audit: type=1326 audit(949.120:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8115 comm="syz.2.1033" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 949.249252][ T31] audit: type=1326 audit(949.130:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8115 comm="syz.2.1033" exe="/syz-executor" sig=0 arch=40000028 syscall=71 compat=0 ip=0x133450 code=0x7ffc0000 [ 949.250162][ T31] audit: type=1326 audit(949.130:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8115 comm="syz.2.1033" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 949.250758][ T31] audit: type=1326 audit(949.130:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8115 comm="syz.2.1033" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 949.808615][ T31] audit: type=1326 audit(949.710:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz.2.1035" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 949.809870][ T31] audit: type=1326 audit(949.730:1081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz.2.1035" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 949.818724][ T31] audit: type=1326 audit(949.730:1082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz.2.1035" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 949.819779][ T31] audit: type=1326 audit(949.730:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz.2.1035" exe="/syz-executor" sig=0 arch=40000028 syscall=300 compat=0 ip=0x133450 code=0x7ffc0000 [ 949.820983][ T31] audit: type=1326 audit(949.730:1084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8138 comm="syz.2.1035" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 951.399147][ T8159] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1040'. [ 951.603089][ T8161] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1041'. [ 951.659149][ T8161] syzkaller1: entered promiscuous mode [ 951.659929][ T8161] syzkaller1: entered allmulticast mode [ 953.009500][ T8183] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1049'. [ 954.626310][ T8194] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1054'. [ 955.738388][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 955.738513][ T31] audit: type=1400 audit(955.650:1095): avc: denied { create } for pid=8197 comm="syz.2.1056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 955.768538][ T31] audit: type=1400 audit(955.680:1096): avc: denied { setopt } for pid=8197 comm="syz.2.1056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 963.833377][ T31] audit: type=1400 audit(963.750:1097): avc: denied { setopt } for pid=8205 comm="syz.2.1059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 967.274688][ T31] audit: type=1400 audit(967.190:1098): avc: denied { connect } for pid=8228 comm="syz.2.1064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 972.761606][ T31] audit: type=1326 audit(972.680:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1075" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 972.762339][ T31] audit: type=1326 audit(972.680:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1075" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 972.766244][ T31] audit: type=1326 audit(972.680:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1075" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 972.766807][ T31] audit: type=1326 audit(972.680:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1075" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 972.767501][ T31] audit: type=1326 audit(972.680:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1075" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 972.781316][ T31] audit: type=1326 audit(972.680:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1075" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 972.781928][ T31] audit: type=1326 audit(972.690:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1075" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 972.782426][ T31] audit: type=1326 audit(972.700:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1075" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 972.782958][ T31] audit: type=1326 audit(972.700:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1075" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 972.789474][ T31] audit: type=1326 audit(972.700:1108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1075" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 978.455760][ T8287] binfmt_misc: register: failed to install interpreter file ./file0 [ 978.804477][ T31] kauditd_printk_skb: 15 callbacks suppressed [ 978.804624][ T31] audit: type=1400 audit(978.720:1124): avc: denied { create } for pid=8288 comm="syz.2.1087" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 978.839776][ T31] audit: type=1400 audit(978.750:1125): avc: denied { write } for pid=8288 comm="syz.2.1087" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 978.856162][ T31] audit: type=1400 audit(978.770:1126): avc: denied { ioctl } for pid=8288 comm="syz.2.1087" path="socket:[10814]" dev="sockfs" ino=10814 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 979.553512][ T8296] netlink: 'syz.0.1090': attribute type 4 has an invalid length. [ 979.869151][ T8302] bond0: (slave bond_slave_0): Releasing backup interface [ 979.901762][ T8302] bond0: (slave bond_slave_1): Releasing backup interface [ 981.754913][ T8330] syz.0.1103: attempt to access beyond end of device [ 981.754913][ T8330] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 982.012944][ T8335] tmpfs: Cannot enable swap on remount if it was disabled on first mount [ 982.063801][ T8335] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 982.858770][ T31] audit: type=1400 audit(982.730:1127): avc: denied { block_suspend } for pid=8344 comm="syz.0.1109" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 985.865669][ T8368] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1116'. [ 985.866494][ T8368] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1116'. [ 986.109779][ T8368] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1116'. [ 986.111052][ T8368] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1116'. [ 986.135049][ T31] audit: type=1400 audit(986.050:1128): avc: denied { create } for pid=8371 comm="syz.0.1118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 986.603837][ T8368] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1116'. [ 986.604616][ T8368] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1116'. [ 986.882650][ T31] audit: type=1326 audit(986.800:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8381 comm="syz.2.1120" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 986.919590][ T31] audit: type=1326 audit(986.830:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8381 comm="syz.2.1120" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 986.943626][ T31] audit: type=1326 audit(986.860:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8381 comm="syz.2.1120" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 986.994452][ T31] audit: type=1326 audit(986.900:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8381 comm="syz.2.1120" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 987.010359][ T31] audit: type=1326 audit(986.920:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8381 comm="syz.2.1120" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 987.050381][ T31] audit: type=1326 audit(986.950:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8381 comm="syz.2.1120" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 987.072135][ T31] audit: type=1326 audit(986.980:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8381 comm="syz.2.1120" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 987.080192][ T31] audit: type=1326 audit(987.000:1136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8381 comm="syz.2.1120" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 987.096278][ T31] audit: type=1326 audit(987.010:1137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8381 comm="syz.2.1120" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 993.522880][ T31] kauditd_printk_skb: 32 callbacks suppressed [ 993.523015][ T31] audit: type=1400 audit(993.440:1170): avc: denied { bind } for pid=8440 comm="syz.2.1139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 993.525507][ T31] audit: type=1400 audit(993.440:1171): avc: denied { listen } for pid=8440 comm="syz.2.1139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 993.601376][ T31] audit: type=1400 audit(993.510:1172): avc: denied { write } for pid=8440 comm="+}[@" path="socket:[11883]" dev="sockfs" ino=11883 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 993.650418][ T31] audit: type=1400 audit(993.570:1173): avc: denied { accept } for pid=8440 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 993.664036][ T31] audit: type=1400 audit(993.580:1174): avc: denied { read } for pid=8440 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 993.914855][ T8446] dvmrp1: entered allmulticast mode [ 994.118354][ T31] audit: type=1400 audit(994.020:1175): avc: denied { execute } for pid=8454 comm="syz-executor" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 994.120748][ T31] audit: type=1400 audit(994.030:1176): avc: denied { execute_no_trans } for pid=8454 comm="syz-executor" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 994.164442][ T31] audit: type=1400 audit(994.080:1177): avc: denied { mounton } for pid=8456 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 998.370905][ T31] audit: type=1326 audit(998.290:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.2.1153" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 998.382841][ T31] audit: type=1326 audit(998.300:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.2.1153" exe="/syz-executor" sig=0 arch=40000028 syscall=242 compat=0 ip=0x133450 code=0x7ffc0000 [ 999.892231][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 999.908699][ T31] audit: type=1326 audit(999.810:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.2.1157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 999.941361][ T31] audit: type=1326 audit(999.860:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.2.1157" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 999.952537][ T31] audit: type=1326 audit(999.870:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.2.1157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 999.960221][ T31] audit: type=1326 audit(999.880:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.2.1157" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 999.985854][ T31] audit: type=1326 audit(999.900:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.2.1157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1000.001386][ T31] audit: type=1326 audit(999.920:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.2.1157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1000.006968][ T31] audit: type=1326 audit(999.920:1188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.2.1157" exe="/syz-executor" sig=0 arch=40000028 syscall=225 compat=0 ip=0x133450 code=0x7ffc0000 [ 1000.009563][ T31] audit: type=1326 audit(999.920:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.2.1157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1000.010537][ T31] audit: type=1326 audit(999.920:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.2.1157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1000.019185][ T31] audit: type=1326 audit(999.930:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.2.1157" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1000.713090][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1000.730900][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1001.601517][ T8688] netlink: 62 bytes leftover after parsing attributes in process `syz.2.1162'. [ 1002.517534][ T8721] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1165'. [ 1004.212173][ T8456] hsr_slave_0: entered promiscuous mode [ 1004.215455][ T8456] hsr_slave_1: entered promiscuous mode [ 1004.663061][ T8456] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1004.752442][ T8456] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1004.829615][ T8456] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1004.912514][ T8456] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1005.127594][ T8456] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1005.170825][ T8456] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1005.177487][ T8456] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1005.212310][ T8456] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1007.083423][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1007.642798][ T8851] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.1169' sets config #0 [ 1014.803680][ T8456] veth0_vlan: entered promiscuous mode [ 1014.912257][ T8456] veth1_vlan: entered promiscuous mode [ 1015.024786][ T8456] veth0_macvtap: entered promiscuous mode [ 1015.043945][ T8456] veth1_macvtap: entered promiscuous mode [ 1015.190163][ T8456] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1015.190736][ T8456] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1015.191057][ T8456] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1015.191427][ T8456] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1015.386438][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 1015.386514][ T31] audit: type=1400 audit(1015.300:1200): avc: denied { mounton } for pid=8456 comm="syz-executor" path="/syzkaller.IsNDvN/syz-tmp" dev="vda" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 1015.414549][ T31] audit: type=1400 audit(1015.330:1201): avc: denied { mount } for pid=8456 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1015.430198][ T31] audit: type=1400 audit(1015.350:1202): avc: denied { mounton } for pid=8456 comm="syz-executor" path="/syzkaller.IsNDvN/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1015.433510][ T31] audit: type=1400 audit(1015.350:1203): avc: denied { mounton } for pid=8456 comm="syz-executor" path="/syzkaller.IsNDvN/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=12139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1015.453174][ T31] audit: type=1400 audit(1015.370:1204): avc: denied { unmount } for pid=8456 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1015.456986][ T31] audit: type=1400 audit(1015.370:1205): avc: denied { mounton } for pid=8456 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1015.464063][ T31] audit: type=1400 audit(1015.380:1206): avc: denied { mount } for pid=8456 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1015.467934][ T31] audit: type=1400 audit(1015.380:1207): avc: denied { mounton } for pid=8456 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1019.990553][ T31] audit: type=1326 audit(1019.910:1208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8908 comm="syz.0.1181" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1019.991912][ T31] audit: type=1326 audit(1019.910:1209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8908 comm="syz.0.1181" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x133450 code=0x7ffc0000 [ 1020.586924][ T8917] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1184'. [ 1021.408630][ T31] kauditd_printk_skb: 24 callbacks suppressed [ 1021.408758][ T31] audit: type=1326 audit(1021.320:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.0.1187" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1021.410761][ T31] audit: type=1326 audit(1021.330:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.0.1187" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1021.414145][ T31] audit: type=1326 audit(1021.330:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.0.1187" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1021.417478][ T31] audit: type=1326 audit(1021.330:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.0.1187" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1021.435608][ T31] audit: type=1326 audit(1021.350:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.0.1187" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1021.453497][ T31] audit: type=1326 audit(1021.370:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.0.1187" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1021.454330][ T31] audit: type=1326 audit(1021.370:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.0.1187" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1021.455186][ T31] audit: type=1326 audit(1021.370:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.0.1187" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1021.455945][ T31] audit: type=1326 audit(1021.370:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.0.1187" exe="/syz-executor" sig=0 arch=40000028 syscall=224 compat=0 ip=0x133450 code=0x7ffc0000 [ 1021.456668][ T31] audit: type=1326 audit(1021.370:1243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.0.1187" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1027.112021][ T31] kauditd_printk_skb: 31 callbacks suppressed [ 1027.112135][ T31] audit: type=1326 audit(1027.030:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.0.1198" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1027.128271][ T31] audit: type=1326 audit(1027.040:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.0.1198" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1027.129548][ T31] audit: type=1326 audit(1027.040:1277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.0.1198" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1027.133017][ T31] audit: type=1326 audit(1027.050:1278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.0.1198" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1027.184927][ T31] audit: type=1326 audit(1027.100:1279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.0.1198" exe="/syz-executor" sig=0 arch=40000028 syscall=374 compat=0 ip=0x133450 code=0x7ffc0000 [ 1027.218866][ T31] audit: type=1326 audit(1027.130:1280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.0.1198" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1027.219920][ T31] audit: type=1326 audit(1027.140:1281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.0.1198" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1027.230047][ T31] audit: type=1326 audit(1027.150:1282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.0.1198" exe="/syz-executor" sig=0 arch=40000028 syscall=293 compat=0 ip=0x133450 code=0x7ffc0000 [ 1027.231583][ T31] audit: type=1326 audit(1027.150:1283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.0.1198" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1027.232289][ T31] audit: type=1326 audit(1027.150:1284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8955 comm="syz.0.1198" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1027.703641][ T7585] dvmrp1 (unregistering): left allmulticast mode [ 1027.771907][ T7585] bond0 (unregistering): Released all slaves [ 1027.953823][ T7585] hsr_slave_0: left promiscuous mode [ 1027.955921][ T7585] hsr_slave_1: left promiscuous mode [ 1028.019191][ T7585] veth1_macvtap: left promiscuous mode [ 1028.019877][ T7585] veth0_macvtap: left promiscuous mode [ 1028.514569][ T8973] ALSA: seq fatal error: cannot create timer (-22) [ 1030.020517][ T8996] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.1212' sets config #1 [ 1030.979878][ T9011] netlink: 'syz.0.1219': attribute type 10 has an invalid length. [ 1034.213721][ T9031] SELinux: syz.2.1226 (9031) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1035.310773][ T31] audit: type=1326 audit(1035.230:1285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.0.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1035.328928][ T31] audit: type=1326 audit(1035.230:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.0.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1035.338462][ T31] audit: type=1326 audit(1035.230:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.0.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1035.349994][ T31] audit: type=1326 audit(1035.270:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.0.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1035.351501][ T31] audit: type=1326 audit(1035.270:1289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.0.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1035.356155][ T31] audit: type=1326 audit(1035.270:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.0.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1035.362210][ T31] audit: type=1326 audit(1035.280:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.0.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1035.365786][ T31] audit: type=1326 audit(1035.280:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.0.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1035.368566][ T31] audit: type=1326 audit(1035.280:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.0.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1035.371434][ T31] audit: type=1326 audit(1035.290:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.0.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1035.843169][ T9052] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1233'. [ 1040.456937][ T31] kauditd_printk_skb: 34 callbacks suppressed [ 1040.457047][ T31] audit: type=1400 audit(1040.370:1329): avc: denied { read } for pid=9113 comm="syz.0.1254" path="socket:[12718]" dev="sockfs" ino=12718 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1040.940893][ T9130] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1258'. [ 1040.941490][ T9130] 0ªX¹¦À: renamed from veth0 (while UP) [ 1040.950694][ T9130] 0ªX¹¦À: entered allmulticast mode [ 1040.951522][ T9130] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 1042.455503][ T31] audit: type=1400 audit(1042.370:1330): avc: denied { load_policy } for pid=9144 comm="syz.0.1261" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1042.457018][ T9146] SELinux: policydb version 930788778 does not match my version range 15-33 [ 1042.464950][ T9146] SELinux: failed to load policy [ 1043.331560][ T31] audit: type=1326 audit(1043.250:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.2.1264" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1043.340054][ T31] audit: type=1326 audit(1043.260:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.2.1264" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1043.342408][ T31] audit: type=1326 audit(1043.260:1333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.2.1264" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1043.350420][ T31] audit: type=1326 audit(1043.270:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.2.1264" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1043.356245][ T31] audit: type=1326 audit(1043.270:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.2.1264" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1043.357208][ T31] audit: type=1326 audit(1043.270:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.2.1264" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1043.365345][ T31] audit: type=1326 audit(1043.270:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.2.1264" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1043.388504][ T31] audit: type=1326 audit(1043.300:1338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.2.1264" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1046.951169][ T9203] pim6reg: entered allmulticast mode [ 1047.706894][ T9210] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1277'. [ 1047.707560][ T9210] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1277'. [ 1049.732795][ T31] kauditd_printk_skb: 13 callbacks suppressed [ 1049.732944][ T31] audit: type=1400 audit(1049.650:1352): avc: denied { create } for pid=9236 comm="syz.0.1284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1051.412873][ T31] audit: type=1400 audit(1051.330:1353): avc: denied { create } for pid=9248 comm="syz.2.1287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1051.461571][ T31] audit: type=1400 audit(1051.380:1354): avc: denied { bind } for pid=9248 comm="syz.2.1287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1051.980698][ T31] audit: type=1400 audit(1051.890:1355): avc: denied { watch watch_reads } for pid=9252 comm="syz.2.1289" path="/579/file0" dev="tmpfs" ino=3000 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1051.986848][ T31] audit: type=1400 audit(1051.900:1356): avc: denied { execute_no_trans } for pid=9252 comm="syz.2.1289" path="/579/file0" dev="tmpfs" ino=3000 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1052.490201][ T9267] netlink: 'syz.0.1292': attribute type 21 has an invalid length. [ 1052.494182][ T9267] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1292'. [ 1055.232080][ T9286] ALSA: seq fatal error: cannot create timer (-22) [ 1055.642446][ T31] audit: type=1326 audit(1055.560:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9291 comm="syz.2.1300" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1055.648404][ T31] audit: type=1326 audit(1055.560:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9291 comm="syz.2.1300" exe="/syz-executor" sig=0 arch=40000028 syscall=358 compat=0 ip=0x133450 code=0x7ffc0000 [ 1055.650081][ T31] audit: type=1326 audit(1055.560:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9291 comm="syz.2.1300" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1056.564702][ T31] audit: type=1326 audit(1056.480:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.2.1303" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1056.594188][ T31] audit: type=1326 audit(1056.480:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.2.1303" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1056.596658][ T31] audit: type=1326 audit(1056.480:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.2.1303" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1056.608409][ T31] audit: type=1326 audit(1056.480:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.2.1303" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1056.613244][ T31] audit: type=1326 audit(1056.480:1364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.2.1303" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1056.615334][ T31] audit: type=1326 audit(1056.480:1365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.2.1303" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1056.616317][ T31] audit: type=1326 audit(1056.490:1366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9307 comm="syz.2.1303" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1060.678814][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 1060.678921][ T31] audit: type=1326 audit(1060.560:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.0.1315" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1060.680732][ T31] audit: type=1326 audit(1060.580:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.0.1315" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1060.681507][ T31] audit: type=1326 audit(1060.590:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.0.1315" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1060.682374][ T31] audit: type=1326 audit(1060.600:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.0.1315" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1060.689217][ T31] audit: type=1326 audit(1060.610:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.0.1315" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1060.708346][ T31] audit: type=1326 audit(1060.610:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.0.1315" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1060.709652][ T31] audit: type=1326 audit(1060.610:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.0.1315" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1060.718302][ T31] audit: type=1326 audit(1060.630:1382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.0.1315" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1060.759125][ T31] audit: type=1326 audit(1060.680:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.0.1315" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1060.761748][ T31] audit: type=1326 audit(1060.680:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9349 comm="syz.0.1315" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1066.648659][ T31] kauditd_printk_skb: 44 callbacks suppressed [ 1066.648775][ T31] audit: type=1400 audit(1066.550:1429): avc: denied { map } for pid=9393 comm="syz.0.1327" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1067.263572][ T9401] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 1067.506558][ T9400] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1331'. [ 1068.661136][ T7585] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1068.743140][ T7585] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1068.810018][ T7585] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1068.970107][ T7585] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1069.834684][ T7585] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1069.882339][ T7585] bond0 (unregistering): Released all slaves [ 1069.931727][ T7585] bond1 (unregistering): Released all slaves [ 1070.076966][ T7585] hsr_slave_0: left promiscuous mode [ 1070.148981][ T7585] hsr_slave_1: left promiscuous mode [ 1070.258773][ T7585] veth1_macvtap: left promiscuous mode [ 1070.259388][ T7585] veth0_macvtap: left promiscuous mode [ 1070.260017][ T7585] veth1_vlan: left promiscuous mode [ 1070.260382][ T7585] veth0_vlan: left promiscuous mode [ 1071.601412][ T9450] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1336'. [ 1072.722104][ T31] audit: type=1326 audit(1072.640:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9495 comm="syz.0.1338" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1072.748497][ T31] audit: type=1326 audit(1072.660:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9495 comm="syz.0.1338" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1072.759701][ T31] audit: type=1326 audit(1072.680:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9495 comm="syz.0.1338" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1072.792630][ T31] audit: type=1326 audit(1072.710:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9495 comm="syz.0.1338" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1072.815033][ T31] audit: type=1326 audit(1072.730:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9495 comm="syz.0.1338" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1072.816339][ T31] audit: type=1326 audit(1072.730:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9495 comm="syz.0.1338" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1072.821401][ T31] audit: type=1326 audit(1072.740:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9495 comm="syz.0.1338" exe="/syz-executor" sig=0 arch=40000028 syscall=144 compat=0 ip=0x133450 code=0x7ffc0000 [ 1072.841449][ T31] audit: type=1326 audit(1072.760:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9495 comm="syz.0.1338" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1072.890819][ T31] audit: type=1326 audit(1072.810:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9495 comm="syz.0.1338" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1074.652817][ T9584] kernel read not supported for file /policy (pid: 9584 comm: syz.0.1344) [ 1074.658622][ T31] audit: type=1400 audit(1074.570:1439): avc: denied { module_load } for pid=9577 comm="syz.0.1344" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=system permissive=1 [ 1074.889340][ T9616] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1345'. [ 1075.440388][ T9424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1075.443832][ T9424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1078.181383][ T31] kauditd_printk_skb: 29 callbacks suppressed [ 1078.181477][ T31] audit: type=1326 audit(1078.080:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9746 comm="syz.0.1355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1078.183143][ T31] audit: type=1326 audit(1078.100:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9746 comm="syz.0.1355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1078.187442][ T31] audit: type=1326 audit(1078.100:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9746 comm="syz.0.1355" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1078.189923][ T31] audit: type=1326 audit(1078.100:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9746 comm="syz.0.1355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1078.193041][ T31] audit: type=1326 audit(1078.100:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9746 comm="syz.0.1355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1078.196071][ T31] audit: type=1326 audit(1078.110:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9746 comm="syz.0.1355" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1078.197179][ T31] audit: type=1326 audit(1078.110:1475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9746 comm="syz.0.1355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1078.206753][ T31] audit: type=1326 audit(1078.120:1476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9746 comm="syz.0.1355" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1078.232694][ T31] audit: type=1326 audit(1078.120:1477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9746 comm="syz.0.1355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1078.233869][ T31] audit: type=1326 audit(1078.130:1478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9746 comm="syz.0.1355" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1078.242347][ T9424] hsr_slave_0: entered promiscuous mode [ 1078.250614][ T9424] hsr_slave_1: entered promiscuous mode [ 1078.264102][ T9424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1078.265376][ T9424] Cannot create hsr debugfs directory [ 1079.953327][ T9424] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1080.001759][ T9424] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1080.032887][ T9424] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1080.062526][ T9424] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1080.771001][ T9868] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1361'. [ 1081.364630][ T9878] tmpfs: Unsupported parameter 'mpol' [ 1082.170954][ T9424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1088.955095][ T31] kauditd_printk_skb: 21 callbacks suppressed [ 1088.955201][ T31] audit: type=1326 audit(1088.870:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9983 comm="syz.0.1378" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1088.978859][ T31] audit: type=1326 audit(1088.880:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9983 comm="syz.0.1378" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1088.979880][ T31] audit: type=1326 audit(1088.890:1502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9983 comm="syz.0.1378" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1088.982196][ T31] audit: type=1326 audit(1088.900:1503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9983 comm="syz.0.1378" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1088.992607][ T31] audit: type=1326 audit(1088.910:1504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9983 comm="syz.0.1378" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1088.998459][ T31] audit: type=1326 audit(1088.910:1505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9983 comm="syz.0.1378" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1089.003539][ T31] audit: type=1326 audit(1088.920:1506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9983 comm="syz.0.1378" exe="/syz-executor" sig=0 arch=40000028 syscall=382 compat=0 ip=0x133450 code=0x7ffc0000 [ 1089.010492][ T31] audit: type=1326 audit(1088.920:1507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9983 comm="syz.0.1378" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1089.256282][ T31] audit: type=1400 audit(1089.170:1508): avc: denied { mount } for pid=9989 comm="syz.0.1379" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1089.665161][ T9997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9997 comm=syz.0.1381 [ 1089.682321][ T9997] netlink: 'syz.0.1381': attribute type 1 has an invalid length. [ 1089.915168][ T9997] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1089.971577][ T9997] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1089.972671][ T9997] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 1089.975474][ T9997] bond1: (slave vcan1): Error -95 calling set_mac_address [ 1091.579744][ T31] audit: type=1326 audit(1091.490:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.0.1384" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1092.357222][ T9424] veth0_vlan: entered promiscuous mode [ 1092.494450][ T9424] veth1_vlan: entered promiscuous mode [ 1092.583647][ T9424] veth0_macvtap: entered promiscuous mode [ 1092.603479][ T9424] veth1_macvtap: entered promiscuous mode [ 1092.739638][ T9424] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1092.740252][ T9424] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1092.740655][ T9424] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1092.741027][ T9424] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1095.021281][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 1095.021409][ T31] audit: type=1326 audit(1094.940:1517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10079 comm="syz.0.1389" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1095.031730][ T31] audit: type=1326 audit(1094.940:1518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10079 comm="syz.0.1389" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1095.032774][ T31] audit: type=1326 audit(1094.940:1519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10079 comm="syz.0.1389" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1095.058628][ T31] audit: type=1326 audit(1094.960:1520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10079 comm="syz.0.1389" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1095.062763][ T31] audit: type=1326 audit(1094.980:1521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10079 comm="syz.0.1389" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1095.065647][ T31] audit: type=1326 audit(1094.980:1522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10079 comm="syz.0.1389" exe="/syz-executor" sig=0 arch=40000028 syscall=8 compat=0 ip=0x133450 code=0x7ffc0000 [ 1095.091430][ T31] audit: type=1326 audit(1095.010:1523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10079 comm="syz.0.1389" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1095.094561][ T31] audit: type=1326 audit(1095.010:1524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10079 comm="syz.0.1389" exe="/syz-executor" sig=0 arch=40000028 syscall=92 compat=0 ip=0x133450 code=0x7ffc0000 [ 1095.098216][ T31] audit: type=1326 audit(1095.010:1525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10079 comm="syz.0.1389" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1095.118947][ T31] audit: type=1326 audit(1095.020:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10079 comm="syz.0.1389" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1095.215970][T10084] smc: net device bond0 applied user defined pnetid SYZ0 [ 1095.231252][T10084] smc: net device bond0 erased user defined pnetid SYZ0 [ 1101.012534][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 1101.013345][ T31] audit: type=1400 audit(1100.920:1541): avc: denied { getopt } for pid=10166 comm="syz.2.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1101.613540][T10172] netlink: 200 bytes leftover after parsing attributes in process `syz.0.1417'. [ 1102.838459][ T31] audit: type=1400 audit(1102.750:1542): avc: granted { setsecparam } for pid=10180 comm="syz.0.1421" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 1103.018628][ T31] audit: type=1326 audit(1102.930:1543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10185 comm="syz.2.1423" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1103.019915][ T31] audit: type=1326 audit(1102.930:1544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10185 comm="syz.2.1423" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x133450 code=0x7ffc0000 [ 1103.021220][ T31] audit: type=1326 audit(1102.930:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10185 comm="syz.2.1423" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1103.022232][ T31] audit: type=1326 audit(1102.940:1546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10185 comm="syz.2.1423" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1103.023656][ T31] audit: type=1326 audit(1102.940:1547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10185 comm="syz.2.1423" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1103.024472][ T31] audit: type=1326 audit(1102.940:1548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10185 comm="syz.2.1423" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1103.025325][ T31] audit: type=1326 audit(1102.940:1549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10185 comm="syz.2.1423" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1103.026765][ T31] audit: type=1326 audit(1102.940:1550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10185 comm="syz.2.1423" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1106.862157][ T31] kauditd_printk_skb: 49 callbacks suppressed [ 1106.862284][ T31] audit: type=1326 audit(1106.780:1600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.2.1434" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1106.864198][ T31] audit: type=1326 audit(1106.780:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.2.1434" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1106.865060][ T31] audit: type=1326 audit(1106.780:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.2.1434" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1106.866014][ T31] audit: type=1326 audit(1106.780:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.2.1434" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1106.867148][ T31] audit: type=1326 audit(1106.780:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.2.1434" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1106.889226][ T31] audit: type=1326 audit(1106.800:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.2.1434" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1106.890728][ T31] audit: type=1326 audit(1106.800:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.2.1434" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1106.891474][ T31] audit: type=1326 audit(1106.810:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.2.1434" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1106.892214][ T31] audit: type=1326 audit(1106.810:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.2.1434" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1106.897723][ T31] audit: type=1326 audit(1106.810:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.2.1434" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1108.423636][T10252] netlink: 'syz.2.1440': attribute type 1 has an invalid length. [ 1110.758654][T10284] syz.2.1451[10284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1110.760131][T10284] syz.2.1451[10284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1110.760981][T10284] syz.2.1451[10284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1113.582643][T10318] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1463'. [ 1113.780653][T10320] netlink: 'syz.0.1464': attribute type 21 has an invalid length. [ 1115.193390][ T31] kauditd_printk_skb: 45 callbacks suppressed [ 1115.193513][ T31] audit: type=1400 audit(1115.110:1655): avc: granted { setsecparam } for pid=10337 comm="syz.0.1471" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 1115.499147][ T31] audit: type=1400 audit(1115.410:1656): avc: denied { getopt } for pid=10344 comm="syz.0.1473" lport=34931 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 1115.711111][ T31] audit: type=1326 audit(1115.630:1657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10348 comm="syz.2.1474" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1115.713506][ T31] audit: type=1326 audit(1115.630:1658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10348 comm="syz.2.1474" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x133450 code=0x7ffc0000 [ 1115.714744][ T31] audit: type=1326 audit(1115.630:1659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10348 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1115.715544][ T31] audit: type=1326 audit(1115.630:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10348 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1115.718321][ T31] audit: type=1326 audit(1115.630:1661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10348 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1115.726216][ T31] audit: type=1326 audit(1115.640:1662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10348 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1115.733738][ T31] audit: type=1326 audit(1115.650:1663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10348 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1115.748306][ T31] audit: type=1326 audit(1115.660:1664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10348 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1115.755816][T10349] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1475'. [ 1115.789185][T10349] syzkaller1: entered promiscuous mode [ 1115.789487][T10349] syzkaller1: entered allmulticast mode [ 1117.509361][T10378] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1479'. [ 1117.509952][T10378] 1ªX¹¦À: renamed from 60ªX¹¦À (while UP) [ 1117.532219][T10378] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 1118.653124][T10383] devtmpfs: Unknown parameter 'posixacl' [ 1120.776585][T10416] syz.0.1495[10416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1120.776942][T10416] syz.0.1495[10416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1120.797055][T10416] syz.0.1495[10416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1122.459603][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 1122.459727][ T31] audit: type=1400 audit(1122.380:1672): avc: denied { accept } for pid=10441 comm="syz.2.1503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1122.854875][T10446] netlink: 'syz.0.1505': attribute type 4 has an invalid length. [ 1123.244781][T10452] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 1123.245397][T10452] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 1123.246128][T10452] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 1124.966459][ T31] audit: type=1400 audit(1124.880:1673): avc: denied { write } for pid=10477 comm="syz.2.1508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1125.476384][ T31] audit: type=1400 audit(1125.390:1674): avc: denied { relabelfrom } for pid=10480 comm="syz.2.1509" name="" dev="pipefs" ino=14971 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1125.499692][T10481] SELinux: Context system_u:object_r:chkpwd_exec_t:s0 is not valid (left unmapped). [ 1125.503683][ T31] audit: type=1400 audit(1125.420:1675): avc: denied { mac_admin } for pid=10480 comm="syz.2.1509" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1125.548627][ T31] audit: type=1400 audit(1125.420:1676): avc: denied { relabelto } for pid=10480 comm="syz.2.1509" name="" dev="pipefs" ino=14971 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:chkpwd_exec_t:s0" [ 1125.924712][ T31] audit: type=1400 audit(1125.840:1677): avc: denied { getopt } for pid=10486 comm="syz.2.1512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1126.342775][T10495] geneve0: entered allmulticast mode [ 1127.546044][ T31] audit: type=1400 audit(1127.450:1678): avc: denied { checkpoint_restore } for pid=10512 comm="syz.2.1521" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1127.842661][T10520] netlink: 296 bytes leftover after parsing attributes in process `syz.2.1523'. [ 1131.048970][T10535] serio: Serial port ptm0 [ 1135.612197][ T31] audit: type=1400 audit(1135.530:1679): avc: denied { lock } for pid=10568 comm="syz.0.1538" path="socket:[15086]" dev="sockfs" ino=15086 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 1157.884066][ T31] audit: type=1326 audit(1157.790:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.2.1560" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1157.889872][ T31] audit: type=1326 audit(1157.800:1681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.2.1560" exe="/syz-executor" sig=0 arch=40000028 syscall=5 compat=0 ip=0x133450 code=0x7ffc0000 [ 1157.898559][ T31] audit: type=1326 audit(1157.810:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.2.1560" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1157.899623][ T31] audit: type=1326 audit(1157.810:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.2.1560" exe="/syz-executor" sig=0 arch=40000028 syscall=387 compat=0 ip=0x133450 code=0x7ffc0000 [ 1157.900742][ T31] audit: type=1326 audit(1157.810:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.2.1560" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1157.908950][ T31] audit: type=1326 audit(1157.830:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.2.1560" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1159.244023][ T31] audit: type=1326 audit(1159.160:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10644 comm="syz.2.1562" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1159.246476][ T31] audit: type=1326 audit(1159.160:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10644 comm="syz.2.1562" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1159.247377][ T31] audit: type=1326 audit(1159.160:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10644 comm="syz.2.1562" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1159.264590][ T31] audit: type=1326 audit(1159.170:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10644 comm="syz.2.1562" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1172.433612][ T31] kauditd_printk_skb: 9 callbacks suppressed [ 1172.433728][ T31] audit: type=1326 audit(1172.350:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10662 comm="syz.0.1567" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1172.468457][ T31] audit: type=1326 audit(1172.350:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10662 comm="syz.0.1567" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1172.472513][ T31] audit: type=1326 audit(1172.380:1701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10662 comm="syz.0.1567" exe="/syz-executor" sig=0 arch=40000028 syscall=108 compat=0 ip=0x133450 code=0x7ffc0000 [ 1172.473625][ T31] audit: type=1326 audit(1172.380:1702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10662 comm="syz.0.1567" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1172.474459][ T31] audit: type=1326 audit(1172.380:1703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10662 comm="syz.0.1567" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1172.518485][ T31] audit: type=1326 audit(1172.430:1704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10662 comm="syz.0.1567" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1172.609167][ T31] audit: type=1326 audit(1172.480:1705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10662 comm="syz.0.1567" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1172.610192][ T31] audit: type=1326 audit(1172.530:1706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10662 comm="syz.0.1567" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1172.613127][ T31] audit: type=1326 audit(1172.530:1707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10662 comm="syz.0.1567" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x133450 code=0x7ffc0000 [ 1172.614347][ T31] audit: type=1326 audit(1172.530:1708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10662 comm="syz.0.1567" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1189.311278][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 1189.311540][ T31] audit: type=1326 audit(1189.230:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10674 comm="syz.0.1571" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1189.322513][ T31] audit: type=1326 audit(1189.240:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10674 comm="syz.0.1571" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1189.324720][ T31] audit: type=1326 audit(1189.240:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10674 comm="syz.0.1571" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131248 code=0x7ffc0000 [ 1189.327528][ T31] audit: type=1326 audit(1189.240:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10674 comm="syz.0.1571" exe="/syz-executor" sig=0 arch=40000028 syscall=375 compat=0 ip=0x134fdc code=0x7ffc0000 [ 1189.333294][ T31] audit: type=1326 audit(1189.250:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10674 comm="syz.0.1571" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133450 code=0x7ffc0000 [ 1189.373526][ T31] audit: type=1326 audit(1189.290:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10674 comm="syz.0.1571" exe="/syz-executor" sig=0 arch=40000028 syscall=375 compat=0 ip=0x134fdc code=0x7ffc0000 [ 1189.376542][ T31] audit: type=1326 audit(1189.290:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10674 comm="syz.0.1571" exe="/syz-executor" sig=0 arch=40000028 syscall=6 compat=0 ip=0x13196c code=0x7ffc0000 [ 1189.377402][ T31] audit: type=1326 audit(1189.290:1720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10674 comm="syz.0.1571" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1189.383971][ T31] audit: type=1326 audit(1189.290:1721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10674 comm="syz.0.1571" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1189.400747][ T31] audit: type=1326 audit(1189.320:1722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10674 comm="syz.0.1571" exe="/syz-executor" sig=0 arch=40000028 syscall=120 compat=0 ip=0x133450 code=0x7ffc0000 [ 1216.239620][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 1216.239748][ T31] audit: type=1326 audit(1216.160:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10737 comm="syz.2.1584" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1216.252810][ T31] audit: type=1326 audit(1216.170:1731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10737 comm="syz.2.1584" exe="/syz-executor" sig=0 arch=40000028 syscall=81 compat=0 ip=0x133450 code=0x7ffc0000 [ 1216.253957][ T31] audit: type=1326 audit(1216.170:1732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10737 comm="syz.2.1584" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1216.261339][ T31] audit: type=1326 audit(1216.180:1733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10737 comm="syz.2.1584" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1216.968451][ T31] audit: type=1326 audit(1216.880:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10741 comm="syz.2.1586" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1216.993102][ T31] audit: type=1326 audit(1216.910:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10741 comm="syz.2.1586" exe="/syz-executor" sig=0 arch=40000028 syscall=323 compat=0 ip=0x133450 code=0x7ffc0000 [ 1216.995227][ T31] audit: type=1326 audit(1216.910:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10741 comm="syz.2.1586" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1216.996490][ T31] audit: type=1326 audit(1216.910:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10741 comm="syz.2.1586" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1217.519442][T10744] syz.2.1587[10744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1217.524268][T10744] syz.2.1587[10744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1217.538569][T10744] syz.2.1587[10744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1221.200672][T10784] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1591'. [ 1222.316656][ T31] audit: type=1326 audit(1222.230:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.2.1593" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1222.331476][ T31] audit: type=1326 audit(1222.250:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.2.1593" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1222.332659][ T31] audit: type=1326 audit(1222.250:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.2.1593" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1222.354577][ T31] audit: type=1326 audit(1222.260:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.2.1593" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x133450 code=0x7ffc0000 [ 1222.356266][ T31] audit: type=1326 audit(1222.260:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.2.1593" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1222.370695][ T31] audit: type=1326 audit(1222.260:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.2.1593" exe="/syz-executor" sig=0 arch=40000028 syscall=231 compat=0 ip=0x133450 code=0x7ffc0000 [ 1222.373268][ T31] audit: type=1326 audit(1222.270:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.2.1593" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1222.399913][ T31] audit: type=1326 audit(1222.300:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.2.1593" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1229.536989][T10809] syz.0.1598[10809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1229.538862][T10809] syz.0.1598[10809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1229.540569][T10809] syz.0.1598[10809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1232.650132][ T31] audit: type=1400 audit(1232.570:1746): avc: denied { create } for pid=10827 comm="syz.0.1603" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 1236.777376][ T31] audit: type=1326 audit(1236.690:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.1611" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1236.788617][ T31] audit: type=1326 audit(1236.710:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.1611" exe="/syz-executor" sig=0 arch=40000028 syscall=314 compat=0 ip=0x133450 code=0x7ffc0000 [ 1236.790008][ T31] audit: type=1326 audit(1236.710:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.1611" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1236.791248][ T31] audit: type=1326 audit(1236.710:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10852 comm="syz.0.1611" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1242.655735][T10859] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1612'. [ 1260.335081][ T31] audit: type=1400 audit(1260.250:1751): avc: denied { ioctl } for pid=10880 comm="syz.0.1619" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=16136 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1268.663210][ T31] audit: type=1400 audit(1268.580:1752): avc: denied { bind } for pid=10954 comm="syz.2.1632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1268.669448][ T31] audit: type=1400 audit(1268.590:1753): avc: denied { setopt } for pid=10954 comm="syz.2.1632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1304.109018][ T31] audit: type=1326 audit(1304.020:1754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.0.1645" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1304.110681][ T31] audit: type=1326 audit(1304.020:1755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.0.1645" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133450 code=0x7ffc0000 [ 1304.111640][ T31] audit: type=1326 audit(1304.020:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.0.1645" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1304.112143][ T31] audit: type=1326 audit(1304.020:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.0.1645" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1304.112875][ T31] audit: type=1326 audit(1304.020:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.0.1645" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1304.113961][ T31] audit: type=1326 audit(1304.030:1759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.0.1645" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1304.114810][ T31] audit: type=1326 audit(1304.030:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.0.1645" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1304.128657][ T31] audit: type=1326 audit(1304.030:1761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.0.1645" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 1304.161831][ T31] audit: type=1326 audit(1304.080:1762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.0.1645" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 1304.170579][ T31] audit: type=1326 audit(1304.090:1763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11027 comm="syz.0.1645" exe="/syz-executor" sig=0 arch=40000028 syscall=282 compat=0 ip=0x133450 code=0x7ffc0000 [ 1308.621769][T11061] netlink: 'syz.2.1652': attribute type 32 has an invalid length. [ 1318.326209][ T32] INFO: task kworker/1:34:6871 blocked for more than 430 seconds. [ 1318.329197][ T32] Not tainted 6.12.0-syzkaller #0 [ 1318.329639][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1318.330239][ T32] task:kworker/1:34 state:D stack:0 pid:6871 tgid:6871 ppid:2 flags:0x00000000 [ 1318.331051][ T32] Workqueue: events bpf_prog_free_deferred [ 1318.332931][ T32] Call trace: [ 1318.333670][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1318.334406][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:dfb1dda4 r5:84440000 [ 1318.335163][ T32] r4:84440000 [ 1318.335572][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1318.353477][ T32] r5:84440000 r4:82717e44 [ 1318.353931][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1318.354572][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1318.355073][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfb1de20 [ 1318.355514][ T32] r4:00000000 [ 1318.355679][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1318.356078][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1318.356681][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1318.357036][ T32] r10:82c18205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c0e840 [ 1318.357533][ T32] r4:00000000 [ 1318.359494][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1318.360288][ T32] r9:84440000 r8:01800000 r7:00000000 r6:82c18200 r5:00001000 r4:7f041000 [ 1318.360806][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1318.361235][ T32] r5:00001000 r4:df9bb000 [ 1318.361481][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1318.361944][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1318.362331][ T32] r5:84dbff54 r4:84dbfc00 [ 1318.362532][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1318.362935][ T32] r7:ddde4000 r6:82c18200 r5:84dbff54 r4:84d1c400 [ 1318.363189][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1318.363612][ T32] r10:84440000 r9:84d1c42c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 [ 1318.368606][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 1318.368743][ T31] audit: type=1400 audit(1318.280:1767): avc: denied { write } for pid=3083 comm="syz-executor" path="pipe:[1636]" dev="pipefs" ino=1636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 1318.370526][ T32] r4:84d1c400 [ 1318.370733][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1318.371466][ T32] r10:00000000 r9:dfba5e78 r8:84cc2440 r7:84d1c400 r6:8026771c r5:84440000 [ 1318.371989][ T32] r4:843478c0 [ 1318.372168][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1318.372717][ T32] Exception stack(0xdfb1dfb0 to 0xdfb1dff8) [ 1318.373181][ T32] dfa0: 00000000 00000000 00000000 00000000 [ 1318.373748][ T32] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1318.374406][ T32] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1318.375252][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:843478c0 [ 1318.376159][ T32] INFO: task kworker/1:36:6909 blocked for more than 430 seconds. [ 1318.376954][ T32] Not tainted 6.12.0-syzkaller #0 [ 1318.377222][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. SYZFAIL: failed to recv rpc [ 1318.400032][ T32] task:kworker/1:36 state:D stack:0 pid:6909 tgid:6909 ppid:2 flags:0x00000000 [ 1318.400800][ T32] Workqueue: events bpf_prog_free_deferred [ 1318.405203][ T32] Call trace: [ 1318.424602][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1318.425289][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:dfbc5da4 r5:844ab000 [ 1318.425670][ T32] r4:844ab000 [ 1318.425994][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1318.426445][ T32] r5:844ab000 r4:82717e44 [ 1318.426646][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1318.427062][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1318.428659][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbc5e20 [ 1318.429089][ T32] r4:00000000 [ 1318.429252][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1318.429689][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1318.430357][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1318.430723][ T32] r10:82c18205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ccae00 [ 1318.431120][ T32] r4:00000000 [ 1318.431320][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1318.431690][ T32] r9:844ab000 r8:01800000 r7:00000000 r6:82c18200 r5:00001000 r4:7f2be000 [ 1318.432137][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1318.432702][ T32] r5:00001000 r4:eaab5000 [ 1318.432888][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1318.433417][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1318.434118][ T32] r5:8471df54 r4:8471dc00 [ 1318.434483][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1318.435088][ T32] r7:ddde4000 r6:82c18200 r5:8471df54 r4:84c27700 [ 1318.435433][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1318.435915][ T32] r10:844ab000 r9:84c2772c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 [ 1318.436324][ T32] r4:84c27700 [ 1318.436558][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1318.436909][ T32] r10:00000000 r9:dfba5e78 r8:84f80580 r7:84c27700 r6:8026771c r5:844ab000 [ 1318.437360][ T32] r4:84f807c0 [ 1318.437564][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1318.452796][ T32] Exception stack(0xdfbc5fb0 to 0xdfbc5ff8) [ 1318.453333][ T32] 5fa0: 00000000 00000000 00000000 00000000 [ 1318.453887][ T32] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1318.454411][ T32] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1318.454752][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84f807c0 [ 1318.456031][ T32] INFO: task kworker/0:29:7407 blocked for more than 430 seconds. [ 1318.456411][ T32] Not tainted 6.12.0-syzkaller #0 [ 1318.456705][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1318.457037][ T32] task:kworker/0:29 state:D stack:0 pid:7407 tgid:7407 ppid:2 flags:0x00000000 [ 1318.457454][ T32] Workqueue: events bpf_prog_free_deferred [ 1318.469191][ T32] Call trace: [ 1318.469677][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1318.470142][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:e077dda4 r5:84ef0000 [ 1318.470483][ T32] r4:84ef0000 [ 1318.470654][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1318.471066][ T32] r5:84ef0000 r4:82717e44 [ 1318.471274][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1318.471863][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1318.472377][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e077de20 [ 1318.472845][ T32] r4:00000000 [ 1318.473108][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1318.473624][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1318.474038][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1318.474755][ T32] r10:82c18005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:842b9400 [ 1318.475254][ T32] r4:00000000 [ 1318.475535][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1318.475919][ T32] r9:84ef0000 r8:00800000 r7:00000000 r6:82c18000 r5:00001000 r4:7f02b000 [ 1318.476270][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1318.476704][ T32] r5:00001000 r4:dfa1f000 [ 1318.476904][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1318.477355][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1318.496451][ T32] r5:8541bf54 r4:8541bc00 [ 1318.496920][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1318.497418][ T32] r7:dddd0000 r6:82c18000 r5:8541bf54 r4:84cb2280 [ 1318.515864][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1318.517026][ T32] r10:84ef0000 r9:84cb22ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 [ 1318.518583][ T32] r4:84cb2280 [ 1318.519446][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1318.519973][ T32] r10:00000000 r9:e0779e78 r8:842b9700 r7:84cb2280 r6:8026771c r5:84ef0000 [ 1318.520593][ T32] r4:852a0980 [ 1318.521007][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1318.521847][ T32] Exception stack(0xe077dfb0 to 0xe077dff8) [ 1318.523469][ T32] dfa0: 00000000 00000000 00000000 00000000 [ 1318.524507][ T32] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1318.524843][ T32] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1318.525127][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:852a0980 [ 1318.525452][ T32] INFO: task kworker/1:49:7439 blocked for more than 430 seconds. [ 1318.525858][ T32] Not tainted 6.12.0-syzkaller #0 [ 1318.526235][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1318.526572][ T32] task:kworker/1:49 state:D stack:0 pid:7439 tgid:7439 ppid:2 flags:0x00000000 [ 1318.527030][ T32] Workqueue: events bpf_prog_free_deferred [ 1318.527363][ T32] Call trace: [ 1318.527544][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1318.565986][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:dfcadda4 r5:8465d400 [ 1318.578952][ T32] r4:8465d400 [ 1318.579352][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1318.579769][ T32] r5:8465d400 r4:82717e44 [ 1318.579923][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1318.580583][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1318.581087][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfcade20 [ 1318.581393][ T32] r4:00000000 [ 1318.581615][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1318.581962][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1318.582311][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1318.582688][ T32] r10:82c18205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c22b80 [ 1318.583043][ T32] r4:00000000 [ 1318.583197][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1318.583704][ T32] r9:8465d400 r8:01800000 r7:00000000 r6:82c18200 r5:00001000 r4:7f2bc000 [ 1318.584148][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1318.584667][ T32] r5:00001000 r4:ea9f5000 [ 1318.584843][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1318.585271][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1318.585707][ T32] r5:8468b354 r4:8468b000 [ 1318.585917][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1318.586265][ T32] r7:ddde4000 r6:82c18200 r5:8468b354 r4:85400700 [ 1318.608763][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1318.609534][ T32] r10:8465d400 r9:8540072c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 [ 1318.609855][ T32] r4:85400700 [ 1318.610159][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1318.610859][ T32] r10:00000000 r9:e079de78 r8:84fcc580 r7:85400700 r6:8026771c r5:8465d400 [ 1318.611208][ T32] r4:84406e00 [ 1318.611511][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1318.611956][ T32] Exception stack(0xdfcadfb0 to 0xdfcadff8) [ 1318.612200][ T32] dfa0: 00000000 00000000 00000000 00000000 [ 1318.612558][ T32] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1318.612887][ T32] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1318.613284][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84406e00 [ 1318.619833][ T32] INFO: task kworker/1:50:7444 blocked for more than 430 seconds. [ 1318.620305][ T32] Not tainted 6.12.0-syzkaller #0 [ 1318.620525][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1318.620865][ T32] task:kworker/1:50 state:D stack:0 pid:7444 tgid:7444 ppid:2 flags:0x00000000 [ 1318.625587][ T32] Workqueue: events bpf_prog_free_deferred [ 1318.648968][ T32] Call trace: [ 1318.649193][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1318.649656][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:ea93dda4 r5:84659800 [ 1318.650112][ T32] r4:84659800 [ 1318.650277][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1318.650848][ T32] r5:84659800 r4:82717e44 [ 1318.651058][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1318.651649][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1318.656569][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea93de20 [ 1318.678597][ T32] r4:00000000 [ 1318.678942][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1318.679500][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1318.679881][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1318.680384][ T32] r10:82c18205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84d24840 [ 1318.680788][ T32] r4:00000000 [ 1318.681004][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1318.681900][ T32] r9:84659800 r8:01800000 r7:00000000 r6:82c18200 r5:00001000 r4:7f2ba000 [ 1318.682524][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1318.683120][ T32] r5:00001000 r4:ea9ef000 [ 1318.683452][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1318.687734][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1318.709776][ T32] r5:8541a354 r4:8541a000 [ 1318.717239][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1318.724234][ T32] r7:ddde4000 r6:82c18200 r5:8541a354 r4:85400300 [ 1318.724612][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1318.725102][ T32] r10:84659800 r9:8540032c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 [ 1318.725452][ T32] r4:85400300 [ 1318.725652][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1318.726023][ T32] r10:00000000 r9:dfcade78 r8:84c268c0 r7:85400300 r6:8026771c r5:84659800 [ 1318.726325][ T32] r4:84406600 [ 1318.726502][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1318.726856][ T32] Exception stack(0xea93dfb0 to 0xea93dff8) [ 1318.727122][ T32] dfa0: 00000000 00000000 00000000 00000000 [ 1318.727500][ T32] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1318.745993][ T32] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1318.750121][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84406600 [ 1318.751064][ T32] INFO: task kworker/0:32:7450 blocked for more than 430 seconds. [ 1318.751629][ T32] Not tainted 6.12.0-syzkaller #0 [ 1318.751985][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1318.752316][ T32] task:kworker/0:32 state:D stack:0 pid:7450 tgid:7450 ppid:2 flags:0x00000000 [ 1318.752740][ T32] Workqueue: events bpf_prog_free_deferred [ 1318.753063][ T32] Call trace: [ 1318.753254][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1318.753592][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:ea981da4 r5:8465bc00 [ 1318.753860][ T32] r4:8465bc00 [ 1318.754019][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1318.754348][ T32] r5:8465bc00 r4:82717e44 [ 1318.754525][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1318.755571][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1318.756524][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea981e20 [ 1318.756842][ T32] r4:00000000 [ 1318.757001][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1318.757350][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1318.765823][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1318.766477][ T32] r10:82c18005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:853a7e80 [ 1318.766894][ T32] r4:00000000 [ 1318.767182][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1318.772151][ T32] r9:8465bc00 r8:00800000 r7:00000000 r6:82c18000 r5:00001000 r4:7f2b8000 [ 1318.772640][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1318.773045][ T32] r5:00001000 r4:ea989000 [ 1318.773227][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1318.773589][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1318.773963][ T32] r5:85419f54 r4:85419c00 [ 1318.774150][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1318.774542][ T32] r7:dddd0000 r6:82c18000 r5:85419f54 r4:84cb2b00 [ 1318.774871][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1318.775362][ T32] r10:8465bc00 r9:84cb2b2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 [ 1318.775689][ T32] r4:84cb2b00 [ 1318.775864][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1318.776216][ T32] r10:00000000 r9:e077de78 r8:83e14d80 r7:84cb2b00 r6:8026771c r5:8465bc00 [ 1318.776525][ T32] r4:84f807c0 [ 1318.776692][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1318.777012][ T32] Exception stack(0xea981fb0 to 0xea981ff8) [ 1318.777248][ T32] 1fa0: 00000000 00000000 00000000 00000000 [ 1318.777583][ T32] 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1318.792381][ T32] 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1318.792895][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84f807c0 [ 1318.793222][ T32] INFO: task kworker/0:33:7452 blocked for more than 430 seconds. [ 1318.793596][ T32] Not tainted 6.12.0-syzkaller #0 [ 1318.793847][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1318.794204][ T32] task:kworker/0:33 state:D stack:0 pid:7452 tgid:7452 ppid:2 flags:0x00000000 [ 1318.794613][ T32] Workqueue: events bpf_prog_free_deferred [ 1318.794980][ T32] Call trace: [ 1318.795220][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1318.795648][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:e88d5da4 r5:8465b000 [ 1318.795960][ T32] r4:8465b000 [ 1318.796102][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1318.796484][ T32] r5:8465b000 r4:82717e44 [ 1318.796732][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1318.797083][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1318.797427][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e88d5e20 [ 1318.804010][ T32] r4:00000000 [ 1318.804377][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1318.804754][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1318.805079][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1318.805393][ T32] r10:82c18005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845cbf40 [ 1318.805661][ T32] r4:00000000 [ 1318.805801][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1318.806104][ T32] r9:8465b000 r8:00800000 r7:00000000 r6:82c18000 r5:00001000 r4:7f26c000 [ 1318.806362][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1318.806738][ T32] r5:00001000 r4:dfc5e000 [ 1318.806986][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1318.807316][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1318.808112][ T32] r5:84dbc354 r4:84dbc000 [ 1318.808351][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1318.808719][ T32] r7:dddd0000 r6:82c18000 r5:84dbc354 r4:84cb2b80 [ 1318.808933][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1318.809243][ T32] r10:8465b000 r9:84cb2bac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 [ 1318.809478][ T32] r4:84cb2b80 [ 1318.809638][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1318.809966][ T32] r10:00000000 r9:e077de78 r8:84d24a80 r7:84cb2b80 r6:8026771c r5:8465b000 [ 1318.810222][ T32] r4:84d24b40 [ 1318.810352][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1318.810638][ T32] Exception stack(0xe88d5fb0 to 0xe88d5ff8) [ 1318.810844][ T32] 5fa0: 00000000 00000000 00000000 00000000 [ 1318.811100][ T32] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1318.811397][ T32] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1318.811630][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84d24b40 [ 1318.811888][ T32] INFO: task kworker/1:51:7460 blocked for more than 430 seconds. [ 1318.812137][ T32] Not tainted 6.12.0-syzkaller #0 [ 1318.812319][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1318.812597][ T32] task:kworker/1:51 state:D stack:0 pid:7460 tgid:7460 ppid:2 flags:0x00000000 [ 1318.812966][ T32] Workqueue: events bpf_prog_free_deferred [ 1318.813215][ T32] Call trace: [ 1318.813391][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1318.813734][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:ea985da4 r5:843cbc00 [ 1318.815357][ T32] r4:843cbc00 [ 1318.816030][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1318.820909][ T32] r5:843cbc00 r4:82717e44 [ 1318.822295][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1318.823756][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1318.824079][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:ea985e20 [ 1318.824317][ T32] r4:00000000 [ 1318.824439][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1318.824730][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1318.825767][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1318.826603][ T32] r10:82c18205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7bfc0 [ 1318.879161][ T32] r4:00000000 [ 1318.879570][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1318.881725][ T32] r9:843cbc00 r8:01800000 r7:00000000 r6:82c18200 r5:00001000 r4:7f262000 [ 1318.883854][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1318.886226][ T32] r5:00001000 r4:dfb51000 [ 1318.887340][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1318.908401][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1318.911343][ T32] r5:84678354 r4:84678000 [ 1318.912009][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1318.912447][ T32] r7:ddde4000 r6:82c18200 r5:84678354 r4:85400180 [ 1318.912717][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1318.913073][ T32] r10:843cbc00 r9:854001ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 [ 1318.913444][ T32] r4:85400180 [ 1318.913617][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1318.914031][ T32] r10:00000000 r9:dfcade78 r8:84fd6180 r7:85400180 r6:8026771c r5:843cbc00 [ 1318.914555][ T32] r4:84472040 [ 1318.914732][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1318.915208][ T32] Exception stack(0xea985fb0 to 0xea985ff8) [ 1318.915521][ T32] 5fa0: 00000000 00000000 00000000 00000000 [ 1318.915961][ T32] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1318.916441][ T32] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1318.916791][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84472040 [ 1318.917517][ T32] INFO: task kworker/1:52:7468 blocked for more than 430 seconds. [ 1318.942721][ T32] Not tainted 6.12.0-syzkaller #0 [ 1318.943221][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1318.943695][ T32] task:kworker/1:52 state:D stack:0 pid:7468 tgid:7468 ppid:2 flags:0x00000000 [ 1318.944257][ T32] Workqueue: events bpf_prog_free_deferred [ 1318.944745][ T32] Call trace: [ 1318.945047][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1318.945523][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:eaab1da4 r5:843cb000 [ 1318.945873][ T32] r4:843cb000 [ 1318.946037][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1318.946460][ T32] r5:843cb000 r4:82717e44 [ 1318.946667][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1318.947362][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1318.959599][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaab1e20 [ 1318.960161][ T32] r4:00000000 [ 1318.960352][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1318.960876][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1318.961440][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1318.961803][ T32] r10:82c18205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c25980 [ 1318.962096][ T32] r4:00000000 [ 1318.962316][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1318.962692][ T32] r9:843cb000 r8:01800000 r7:00000000 r6:82c18200 r5:00001000 r4:7f037000 [ 1318.963052][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1318.963583][ T32] r5:00001000 r4:dfb49000 [ 1318.963791][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1318.964247][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1318.964658][ T32] r5:84dbc754 r4:84dbc400 [ 1318.964847][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1318.965234][ T32] r7:ddde4000 r6:82c18200 r5:84dbc754 r4:84cddf00 [ 1318.965489][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1318.965931][ T32] r10:843cb000 r9:84cddf2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 [ 1318.967555][ T32] r4:84cddf00 [ 1318.968483][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1318.968988][ T32] r10:00000000 r9:ea985e78 r8:84cdb980 r7:84cddf00 r6:8026771c r5:843cb000 [ 1318.969396][ T32] r4:84cca4c0 [ 1318.969655][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1318.970053][ T32] Exception stack(0xeaab1fb0 to 0xeaab1ff8) [ 1318.970437][ T32] 1fa0: 00000000 00000000 00000000 00000000 [ 1318.970826][ T32] 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1318.971213][ T32] 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1318.971717][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84cca4c0 [ 1318.972074][ T32] INFO: task kworker/0:34:7474 blocked for more than 430 seconds. [ 1318.972375][ T32] Not tainted 6.12.0-syzkaller #0 [ 1318.972592][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1318.972869][ T32] task:kworker/0:34 state:D stack:0 pid:7474 tgid:7474 ppid:2 flags:0x00000000 [ 1318.973272][ T32] Workqueue: events bpf_prog_free_deferred [ 1318.973560][ T32] Call trace: [ 1318.973785][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1318.974263][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:eaabdda4 r5:843c8c00 [ 1318.974598][ T32] r4:843c8c00 [ 1318.974770][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1318.975135][ T32] r5:843c8c00 r4:82717e44 [ 1318.975334][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1318.975839][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1318.976389][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaabde20 [ 1318.976823][ T32] r4:00000000 [ 1318.977001][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1318.977465][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1318.998394][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1318.999374][ T32] r10:82c18005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845cbf80 [ 1318.999712][ T32] r4:00000000 [ 1318.999932][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1319.000351][ T32] r9:843c8c00 r8:00800000 r7:00000000 r6:82c18000 r5:00001000 r4:7f26a000 [ 1319.000800][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1319.001561][ T32] r5:00001000 r4:dfc41000 [ 1319.001883][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1319.002450][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1319.002856][ T32] r5:84dbd354 r4:84dbd000 [ 1319.003056][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.003472][ T32] r7:dddd0000 r6:82c18000 r5:84dbd354 r4:84cb2d00 [ 1319.003807][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.004432][ T32] r10:843c8c00 r9:84cb2d2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 [ 1319.005018][ T32] r4:84cb2d00 [ 1319.005263][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.005751][ T32] r10:00000000 r9:e88d5e78 r8:84cac080 r7:84cb2d00 r6:8026771c r5:843c8c00 [ 1319.006201][ T32] r4:842b9200 [ 1319.006435][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.006836][ T32] Exception stack(0xeaabdfb0 to 0xeaabdff8) [ 1319.007362][ T32] dfa0: 00000000 00000000 00000000 00000000 [ 1319.018803][ T32] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.019463][ T32] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.019776][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:842b9200 [ 1319.020159][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.028551][ T32] INFO: task kworker/1:53:7480 blocked for more than 430 seconds. [ 1319.029119][ T32] Not tainted 6.12.0-syzkaller #0 [ 1319.029452][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1319.029800][ T32] task:kworker/1:53 state:D stack:0 pid:7480 tgid:7480 ppid:2 flags:0x00000000 [ 1319.030289][ T32] Workqueue: events bpf_prog_free_deferred [ 1319.030597][ T32] Call trace: [ 1319.030813][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1319.031229][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:dfbf9da4 r5:843c8000 [ 1319.031675][ T32] r4:843c8000 [ 1319.031894][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1319.032402][ T32] r5:843c8000 r4:82717e44 [ 1319.032666][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1319.033379][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1319.062333][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbf9e20 [ 1319.063063][ T32] r4:00000000 [ 1319.063267][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1319.063722][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1319.064219][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1319.064699][ T32] r10:82c18205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:842b9100 [ 1319.065142][ T32] r4:00000000 [ 1319.065336][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1319.065807][ T32] r9:843c8000 r8:01800000 r7:00000000 r6:82c18200 r5:00001000 r4:7f26e000 [ 1319.066208][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1319.066755][ T32] r5:00001000 r4:dfcbb000 [ 1319.067038][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1319.067649][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1319.070841][ T32] r5:85223f54 r4:85223c00 [ 1319.071123][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.071616][ T32] r7:ddde4000 r6:82c18200 r5:85223f54 r4:852b7580 [ 1319.071910][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.072353][ T32] r10:843c8000 r9:852b75ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 [ 1319.072746][ T32] r4:852b7580 [ 1319.073007][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.073496][ T32] r10:00000000 r9:eaab1e78 r8:8460fb80 r7:852b7580 r6:8026771c r5:843c8000 [ 1319.073829][ T32] r4:83e14180 [ 1319.074053][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.074479][ T32] Exception stack(0xdfbf9fb0 to 0xdfbf9ff8) [ 1319.074694][ T32] 9fa0: 00000000 00000000 00000000 00000000 [ 1319.075107][ T32] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.075577][ T32] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.076036][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:83e14180 [ 1319.076532][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.077000][ T32] INFO: task kworker/1:54:7481 blocked for more than 430 seconds. [ 1319.077472][ T32] Not tainted 6.12.0-syzkaller #0 [ 1319.088280][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1319.088897][ T32] task:kworker/1:54 state:D stack:0 pid:7481 tgid:7481 ppid:2 flags:0x00000000 [ 1319.089395][ T32] Workqueue: events bpf_prog_free_deferred [ 1319.089742][ T32] Call trace: [ 1319.089979][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1319.090479][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:dfbfdda4 r5:84ef2400 [ 1319.090829][ T32] r4:84ef2400 [ 1319.091003][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1319.091572][ T32] r5:84ef2400 r4:82717e44 [ 1319.091811][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1319.092363][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1319.092847][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfbfde20 [ 1319.093351][ T32] r4:00000000 [ 1319.093525][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1319.093928][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1319.094427][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1319.094892][ T32] r10:82c18205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c7b900 [ 1319.095472][ T32] r4:00000000 [ 1319.095718][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1319.096168][ T32] r9:84ef2400 r8:01800000 r7:00000000 r6:82c18200 r5:00001000 r4:7f266000 [ 1319.096576][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1319.097074][ T32] r5:00001000 r4:dfbaf000 [ 1319.097283][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1319.108469][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1319.109184][ T32] r5:84f67754 r4:84f67400 [ 1319.109415][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.109867][ T32] r7:ddde4000 r6:82c18200 r5:84f67754 r4:852b7100 [ 1319.110241][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.110795][ T32] r10:84ef2400 r9:852b712c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 [ 1319.111355][ T32] r4:852b7100 [ 1319.111576][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.112098][ T32] r10:00000000 r9:dfbf9e78 r8:84056400 r7:852b7100 r6:8026771c r5:84ef2400 [ 1319.112538][ T32] r4:84406e00 [ 1319.112738][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.113189][ T32] Exception stack(0xdfbfdfb0 to 0xdfbfdff8) [ 1319.113577][ T32] dfa0: 00000000 00000000 00000000 00000000 [ 1319.114117][ T32] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.114613][ T32] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.114977][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84406e00 [ 1319.115282][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.115796][ T32] INFO: task kworker/0:36:7482 blocked for more than 430 seconds. [ 1319.116180][ T32] Not tainted 6.12.0-syzkaller #0 [ 1319.116476][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1319.116873][ T32] task:kworker/0:36 state:D stack:0 pid:7482 tgid:7482 ppid:2 flags:0x00000000 [ 1319.117311][ T32] Workqueue: events bpf_prog_free_deferred [ 1319.117655][ T32] Call trace: [ 1319.128989][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1319.129499][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:dfc05da4 r5:84658c00 [ 1319.129943][ T32] r4:84658c00 [ 1319.130167][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1319.130982][ T32] r5:84658c00 r4:82717e44 [ 1319.131248][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1319.131782][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1319.132313][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc05e20 [ 1319.132716][ T32] r4:00000000 [ 1319.132892][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1319.133273][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1319.133783][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1319.134170][ T32] r10:82c18005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:83e141c0 [ 1319.134512][ T32] r4:00000000 [ 1319.134781][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1319.135149][ T32] r9:84658c00 r8:00800000 r7:00000000 r6:82c18000 r5:00001000 r4:7f268000 [ 1319.135611][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1319.136061][ T32] r5:00001000 r4:dfbbd000 [ 1319.136259][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1319.136769][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1319.137316][ T32] r5:84f64354 r4:84f64000 [ 1319.137596][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.158649][ T32] r7:dddd0000 r6:82c18000 r5:84f64354 r4:84cb2e80 [ 1319.159160][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.159770][ T32] r10:84658c00 r9:84cb2eac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 [ 1319.160340][ T32] r4:84cb2e80 [ 1319.160507][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.160924][ T32] r10:00000000 r9:e88d5e78 r8:84056700 r7:84cb2e80 r6:8026771c r5:84658c00 [ 1319.161308][ T32] r4:84c87c00 [ 1319.161468][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.161985][ T32] Exception stack(0xdfc05fb0 to 0xdfc05ff8) [ 1319.162273][ T32] 5fa0: 00000000 00000000 00000000 00000000 [ 1319.162780][ T32] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.163327][ T32] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.166339][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84c87c00 [ 1319.189167][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.189864][ T32] INFO: task kworker/1:55:7483 blocked for more than 430 seconds. [ 1319.190471][ T32] Not tainted 6.12.0-syzkaller #0 [ 1319.190817][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1319.191253][ T32] task:kworker/1:55 state:D stack:0 pid:7483 tgid:7483 ppid:2 flags:0x00000000 [ 1319.191956][ T32] Workqueue: events bpf_prog_free_deferred [ 1319.192346][ T32] Call trace: [ 1319.192559][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1319.192974][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:eaa05da4 r5:843ce000 [ 1319.193392][ T32] r4:843ce000 [ 1319.193628][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1319.194061][ T32] r5:843ce000 r4:82717e44 [ 1319.194304][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1319.195001][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1319.195530][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:eaa05e20 [ 1319.195929][ T32] r4:00000000 [ 1319.196314][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1319.196708][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1319.197141][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1319.197506][ T32] r10:82c18205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c2d480 [ 1319.200690][ T32] r4:00000000 [ 1319.201001][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1319.201501][ T32] r9:843ce000 r8:01800000 r7:00000000 r6:82c18200 r5:00001000 r4:7f270000 [ 1319.201890][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1319.202336][ T32] r5:00001000 r4:dfccd000 [ 1319.202615][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1319.203073][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1319.203690][ T32] r5:8542d754 r4:8542d400 [ 1319.203972][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.204509][ T32] r7:ddde4000 r6:82c18200 r5:8542d754 r4:852b7a00 [ 1319.204869][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.205310][ T32] r10:843ce000 r9:852b7a2c r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 [ 1319.205641][ T32] r4:852b7a00 [ 1319.205859][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.206324][ T32] r10:00000000 r9:dfbf9e78 r8:83e14700 r7:852b7a00 r6:8026771c r5:843ce000 [ 1319.206800][ T32] r4:84cbae00 [ 1319.207001][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.228477][ T32] Exception stack(0xeaa05fb0 to 0xeaa05ff8) [ 1319.228966][ T32] 5fa0: 00000000 00000000 00000000 00000000 [ 1319.229537][ T32] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.229992][ T32] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.230372][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84cbae00 [ 1319.230694][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.231034][ T32] INFO: task kworker/0:38:7491 blocked for more than 430 seconds. [ 1319.231527][ T32] Not tainted 6.12.0-syzkaller #0 [ 1319.231826][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1319.232314][ T32] task:kworker/0:38 state:D stack:0 pid:7491 tgid:7491 ppid:2 flags:0x00000000 [ 1319.232914][ T32] Workqueue: events bpf_prog_free_deferred [ 1319.233254][ T32] Call trace: [ 1319.233458][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1319.233941][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:dfe2dda4 r5:82e36c00 [ 1319.234482][ T32] r4:82e36c00 [ 1319.234699][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1319.235256][ T32] r5:82e36c00 r4:82717e44 [ 1319.235550][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1319.236036][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1319.236542][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe2de20 [ 1319.258413][ T32] r4:00000000 [ 1319.258846][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1319.259459][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1319.260028][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1319.260638][ T32] r10:82c18005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ce6ac0 [ 1319.261110][ T32] r4:00000000 [ 1319.261367][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1319.261859][ T32] r9:82e36c00 r8:00800000 r7:00000000 r6:82c18000 r5:00001000 r4:7f27a000 [ 1319.262415][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1319.262920][ T32] r5:00001000 r4:dfdf3000 [ 1319.263346][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1319.263858][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1319.264342][ T32] r5:8541b754 r4:8541b400 [ 1319.264650][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.265219][ T32] r7:dddd0000 r6:82c18000 r5:8541b754 r4:84cb2d80 [ 1319.265521][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.288668][ T32] r10:82e36c00 r9:84cb2dac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 [ 1319.289193][ T32] r4:84cb2d80 [ 1319.289368][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.289914][ T32] r10:00000000 r9:e88d5e78 r8:84cd8600 r7:84cb2d80 r6:8026771c r5:82e36c00 [ 1319.290372][ T32] r4:841ff680 [ 1319.290602][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.291028][ T32] Exception stack(0xdfe2dfb0 to 0xdfe2dff8) [ 1319.291378][ T32] dfa0: 00000000 00000000 00000000 00000000 [ 1319.291902][ T32] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.292415][ T32] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.292763][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:841ff680 [ 1319.293201][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.293706][ T32] INFO: task kworker/1:56:7493 blocked for more than 431 seconds. [ 1319.294047][ T32] Not tainted 6.12.0-syzkaller #0 [ 1319.294252][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1319.294625][ T32] task:kworker/1:56 state:D stack:0 pid:7493 tgid:7493 ppid:2 flags:0x00000000 [ 1319.295120][ T32] Workqueue: events bpf_prog_free_deferred [ 1319.295499][ T32] Call trace: [ 1319.295731][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1319.296087][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:dfe15da4 r5:83db5400 [ 1319.296429][ T32] r4:83db5400 [ 1319.296809][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1319.297495][ T32] r5:83db5400 r4:82717e44 [ 1319.318611][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1319.319418][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1319.319992][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe15e20 [ 1319.320448][ T32] r4:00000000 [ 1319.320640][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1319.321073][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1319.321545][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1319.321927][ T32] r10:82c18205 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845930c0 [ 1319.322286][ T32] r4:00000000 [ 1319.322446][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1319.322832][ T32] r9:83db5400 r8:01800000 r7:00000000 r6:82c18200 r5:00001000 r4:7f03f000 [ 1319.323203][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1319.323644][ T32] r5:00001000 r4:df961000 [ 1319.323880][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1319.324390][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1319.324777][ T32] r5:8542e754 r4:8542e400 [ 1319.324999][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.325452][ T32] r7:ddde4000 r6:82c18200 r5:8542e754 r4:84346080 [ 1319.325779][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.326141][ T32] r10:83db5400 r9:843460ac r8:61c88647 r7:ddde4020 r6:82604d40 r5:ddde4000 [ 1319.326411][ T32] r4:84346080 [ 1319.326569][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.327002][ T32] r10:00000000 r9:dfbf9e78 r8:842b9380 r7:84346080 r6:8026771c r5:83db5400 [ 1319.348757][ T32] r4:8534de40 [ 1319.349107][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.349622][ T32] Exception stack(0xdfe15fb0 to 0xdfe15ff8) [ 1319.349982][ T32] 5fa0: 00000000 00000000 00000000 00000000 [ 1319.350468][ T32] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.350901][ T32] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.351371][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:8534de40 [ 1319.351824][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.352679][ T32] INFO: task kworker/0:39:7497 blocked for more than 431 seconds. [ 1319.353098][ T32] Not tainted 6.12.0-syzkaller #0 [ 1319.353385][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1319.353717][ T32] task:kworker/0:39 state:D stack:0 pid:7497 tgid:7497 ppid:2 flags:0x00000000 [ 1319.354150][ T32] Workqueue: events drain_vmap_area_work [ 1319.354483][ T32] Call trace: [ 1319.354691][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1319.355164][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:dfe55e74 r5:83db0000 [ 1319.355561][ T32] r4:83db0000 [ 1319.355763][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1319.356172][ T32] r5:83db0000 r4:82717e44 [ 1319.356376][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1319.356863][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1319.357328][ T32] r10:82c18015 r9:83db0000 r8:00800000 r7:dddd0000 r6:82c18000 r5:82717e2c [ 1319.378976][ T32] r4:82717e44 [ 1319.379477][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1319.380023][ T32] [<819ce280>] (mutex_lock) from [<804b07a8>] (drain_vmap_area_work+0x18/0x38) [ 1319.380501][ T32] [<804b0790>] (drain_vmap_area_work) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.380977][ T32] r5:82717e2c r4:84cb2880 [ 1319.381224][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.381689][ T32] r10:83db0000 r9:84cb28ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 [ 1319.382113][ T32] r4:84cb2880 [ 1319.382330][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.382819][ T32] r10:00000000 r9:e4809e78 r8:84ce3ec0 r7:84cb2880 r6:8026771c r5:83db0000 [ 1319.383229][ T32] r4:84ce6f00 [ 1319.383452][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.383906][ T32] Exception stack(0xdfe55fb0 to 0xdfe55ff8) [ 1319.384259][ T32] 5fa0: 00000000 00000000 00000000 00000000 [ 1319.384931][ T32] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.385521][ T32] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.402023][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84ce6f00 [ 1319.418535][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.419256][ T32] INFO: task kworker/0:54:7498 blocked for more than 431 seconds. [ 1319.419635][ T32] Not tainted 6.12.0-syzkaller #0 [ 1319.419885][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1319.420263][ T32] task:kworker/0:54 state:D stack:0 pid:7498 tgid:7498 ppid:2 flags:0x00000000 [ 1319.420759][ T32] Workqueue: events bpf_prog_free_deferred [ 1319.421136][ T32] Call trace: [ 1319.421384][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1319.421891][ T32] r10:60000013 r9:00000000 r8:82717e48 r7:00000002 r6:dfe59da4 r5:84e50000 [ 1319.422298][ T32] r4:84e50000 [ 1319.422507][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1319.423147][ T32] r5:84e50000 r4:82717e44 [ 1319.423476][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1319.450196][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1319.450914][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe59e20 [ 1319.451241][ T32] r4:00000000 [ 1319.451435][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1319.451758][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1319.452063][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1319.452397][ T32] r10:82c18005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:845cb800 [ 1319.452632][ T32] r4:00000000 [ 1319.452772][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1319.453108][ T32] r9:84e50000 r8:00800000 r7:00000000 r6:82c18000 r5:00001000 r4:7f27c000 [ 1319.453394][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1319.453683][ T32] r5:00001000 r4:dfe9d000 [ 1319.453840][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1319.454108][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1319.454423][ T32] r5:84da9f54 r4:84da9c00 [ 1319.454579][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.454917][ T32] r7:dddd0000 r6:82c18000 r5:84da9f54 r4:84cb2680 [ 1319.455138][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.455489][ T32] r10:84e50000 r9:84cb26ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 [ 1319.455734][ T32] r4:84cb2680 [ 1319.455891][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.456238][ T32] r10:00000000 r9:dfe55e78 r8:84c8f240 r7:84cb2680 r6:8026771c r5:84e50000 [ 1319.456545][ T32] r4:84ce6200 [ 1319.456734][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.457053][ T32] Exception stack(0xdfe59fb0 to 0xdfe59ff8) [ 1319.457309][ T32] 9fa0: 00000000 00000000 00000000 00000000 [ 1319.458215][ T32] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.458647][ T32] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.458928][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84ce6200 [ 1319.459247][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.474651][ T32] INFO: task kworker/0:56:7505 blocked for more than 431 seconds. [ 1319.478829][ T32] Not tainted 6.12.0-syzkaller #0 [ 1319.479073][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1319.479435][ T32] task:kworker/0:56 state:D stack:0 pid:7505 tgid:7505 ppid:2 flags:0x00000000 [ 1319.479844][ T32] Workqueue: events bpf_prog_free_deferred [ 1319.480135][ T32] Call trace: [ 1319.480331][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1319.480666][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:dfeddda4 r5:84e52400 [ 1319.481050][ T32] r4:84e52400 [ 1319.481216][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1319.481601][ T32] r5:84e52400 r4:82717e44 [ 1319.481797][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1319.482240][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1319.482622][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfedde20 [ 1319.483007][ T32] r4:00000000 [ 1319.483208][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1319.483592][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1319.484071][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1319.484450][ T32] r10:82c18005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ca2340 [ 1319.484871][ T32] r4:00000000 [ 1319.485060][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1319.485454][ T32] r9:84e52400 r8:00800000 r7:00000000 r6:82c18000 r5:00001000 r4:7f278000 [ 1319.485862][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1319.486393][ T32] r5:00001000 r4:dfd47000 [ 1319.486615][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1319.487022][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1319.487444][ T32] r5:85418f54 r4:85418c00 [ 1319.504448][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.528450][ T32] r7:dddd0000 r6:82c18000 r5:85418f54 r4:84cb2480 [ 1319.528909][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.531362][ T32] r10:84e52400 r9:84cb24ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 [ 1319.536330][ T32] r4:84cb2480 [ 1319.559711][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.560393][ T32] r10:00000000 r9:e4809e78 r8:84c260c0 r7:84cb2480 r6:8026771c r5:84e52400 [ 1319.560761][ T32] r4:845cba00 [ 1319.560920][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.568415][ T32] Exception stack(0xdfeddfb0 to 0xdfeddff8) [ 1319.568853][ T32] dfa0: 00000000 00000000 00000000 00000000 [ 1319.569191][ T32] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.569578][ T32] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.569945][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:845cba00 [ 1319.570512][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.570947][ T32] INFO: task kworker/0:57:7506 blocked for more than 431 seconds. [ 1319.571256][ T32] Not tainted 6.12.0-syzkaller #0 [ 1319.571568][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1319.572020][ T32] task:kworker/0:57 state:D stack:0 pid:7506 tgid:7506 ppid:2 flags:0x00000000 [ 1319.572534][ T32] Workqueue: events bpf_prog_free_deferred [ 1319.572866][ T32] Call trace: [ 1319.573066][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1319.573451][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:dfc51da4 r5:84e53000 [ 1319.573726][ T32] r4:84e53000 [ 1319.573885][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1319.574219][ T32] r5:84e53000 r4:82717e44 [ 1319.574402][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1319.574759][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1319.575115][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfc51e20 [ 1319.575412][ T32] r4:00000000 [ 1319.575575][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1319.575891][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1319.576214][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1319.576556][ T32] r10:82c18005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84ce4480 [ 1319.576828][ T32] r4:00000000 [ 1319.576977][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1319.577282][ T32] r9:84e53000 r8:00800000 r7:00000000 r6:82c18000 r5:00001000 r4:7f27e000 [ 1319.577560][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1319.601307][ T32] r5:00001000 r4:dfefd000 [ 1319.601742][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1319.602133][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1319.602564][ T32] r5:84daa754 r4:84daa400 [ 1319.602787][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.603224][ T32] r7:dddd0000 r6:82c18000 r5:84daa754 r4:84cb2a00 [ 1319.603577][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.604007][ T32] r10:84e53000 r9:84cb2a2c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 [ 1319.604349][ T32] r4:84cb2a00 [ 1319.604543][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.604941][ T32] r10:00000000 r9:e4809e78 r8:84c94180 r7:84cb2a00 r6:8026771c r5:84e53000 [ 1319.605279][ T32] r4:845cba00 [ 1319.605473][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.605844][ T32] Exception stack(0xdfc51fb0 to 0xdfc51ff8) [ 1319.606137][ T32] 1fa0: 00000000 00000000 00000000 00000000 [ 1319.606531][ T32] 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.606907][ T32] 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.607252][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:845cba00 [ 1319.620987][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.621557][ T32] INFO: task kworker/0:58:7520 blocked for more than 431 seconds. [ 1319.621846][ T32] Not tainted 6.12.0-syzkaller #0 [ 1319.622052][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1319.622315][ T32] task:kworker/0:58 state:D stack:0 pid:7520 tgid:7520 ppid:2 flags:0x00000000 [ 1319.622779][ T32] Workqueue: events bpf_prog_free_deferred [ 1319.623167][ T32] Call trace: [ 1319.623601][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1319.623987][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:dfe4dda4 r5:83dae000 [ 1319.624318][ T32] r4:83dae000 [ 1319.624504][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1319.624900][ T32] r5:83dae000 r4:82717e44 [ 1319.625083][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1319.625513][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1319.625951][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:dfe4de20 [ 1319.626280][ T32] r4:00000000 [ 1319.626457][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1319.626836][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1319.627221][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1319.627701][ T32] r10:82c18005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:84c2d4c0 [ 1319.638855][ T32] r4:00000000 [ 1319.639063][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1319.639531][ T32] r9:83dae000 r8:00800000 r7:00000000 r6:82c18000 r5:00001000 r4:7f003000 [ 1319.639839][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1319.640193][ T32] r5:00001000 r4:df83f000 [ 1319.640417][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1319.640794][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1319.641181][ T32] r5:84dbdf54 r4:84dbdc00 [ 1319.641399][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.641811][ T32] r7:dddd0000 r6:82c18000 r5:84dbdf54 r4:84cb2300 [ 1319.642093][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.642483][ T32] r10:83dae000 r9:84cb232c r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 [ 1319.642821][ T32] r4:84cb2300 [ 1319.642995][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.643412][ T32] r10:00000000 r9:e4809e78 r8:84ca72c0 r7:84cb2300 r6:8026771c r5:83dae000 [ 1319.643745][ T32] r4:84ca7900 [ 1319.643918][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.644249][ T32] Exception stack(0xdfe4dfb0 to 0xdfe4dff8) [ 1319.644529][ T32] dfa0: 00000000 00000000 00000000 00000000 [ 1319.644894][ T32] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.645243][ T32] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.645571][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:84ca7900 [ 1319.646035][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.646404][ T32] INFO: task kworker/0:59:7526 blocked for more than 431 seconds. [ 1319.646713][ T32] Not tainted 6.12.0-syzkaller #0 [ 1319.646965][ T32] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1319.647321][ T32] task:kworker/0:59 state:D stack:0 pid:7526 tgid:7526 ppid:2 flags:0x00000000 [ 1319.668536][ T32] Workqueue: events bpf_prog_free_deferred [ 1319.669047][ T32] Call trace: [ 1319.669239][ T32] [<819c9cf8>] (__schedule) from [<819ca954>] (schedule+0x2c/0xfc) [ 1319.669657][ T32] r10:60000113 r9:00000000 r8:82717e48 r7:00000002 r6:e0049da4 r5:844abc00 [ 1319.669974][ T32] r4:844abc00 [ 1319.670123][ T32] [<819ca928>] (schedule) from [<819cad08>] (schedule_preempt_disabled+0x18/0x24) [ 1319.670532][ T32] r5:844abc00 r4:82717e44 [ 1319.670741][ T32] [<819cacf0>] (schedule_preempt_disabled) from [<819cd99c>] (__mutex_lock.constprop.0+0x32c/0xb38) [ 1319.671156][ T32] [<819cd670>] (__mutex_lock.constprop.0) from [<819ce27c>] (__mutex_lock_slowpath+0x14/0x18) [ 1319.671610][ T32] r10:8260cabc r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:e0049e20 [ 1319.671932][ T32] r4:00000000 [ 1319.672091][ T32] [<819ce268>] (__mutex_lock_slowpath) from [<819ce2bc>] (mutex_lock+0x3c/0x40) [ 1319.672473][ T32] [<819ce280>] (mutex_lock) from [<804b0598>] (_vm_unmap_aliases+0x68/0x240) [ 1319.672837][ T32] [<804b0530>] (_vm_unmap_aliases) from [<804b42f4>] (vfree+0x170/0x1e4) [ 1319.673205][ T32] r10:82c18005 r9:00000001 r8:00000000 r7:ffffffff r6:00000000 r5:8538b500 [ 1319.673529][ T32] r4:00000000 [ 1319.673701][ T32] [<804b4184>] (vfree) from [<80512d2c>] (execmem_free+0x30/0x64) [ 1319.674068][ T32] r9:844abc00 r8:00800000 r7:00000000 r6:82c18000 r5:00001000 r4:7f280000 [ 1319.674406][ T32] [<80512cfc>] (execmem_free) from [<8039dd20>] (bpf_jit_free_exec+0x10/0x14) [ 1319.674776][ T32] r5:00001000 r4:e006b000 [ 1319.674963][ T32] [<8039dd10>] (bpf_jit_free_exec) from [<8039e100>] (bpf_jit_free+0x68/0xe4) [ 1319.675359][ T32] [<8039e098>] (bpf_jit_free) from [<8039f254>] (bpf_prog_free_deferred+0x14c/0x164) [ 1319.675760][ T32] r5:84dbef54 r4:84dbec00 [ 1319.675966][ T32] [<8039f108>] (bpf_prog_free_deferred) from [<80266d24>] (process_one_work+0x1b4/0x4f4) [ 1319.676400][ T32] r7:dddd0000 r6:82c18000 r5:84dbef54 r4:84cb2580 [ 1319.676653][ T32] [<80266b70>] (process_one_work) from [<80267908>] (worker_thread+0x1ec/0x3bc) [ 1319.677028][ T32] r10:844abc00 r9:84cb25ac r8:61c88647 r7:dddd0020 r6:82604d40 r5:dddd0000 [ 1319.688377][ T32] r4:84cb2580 [ 1319.688741][ T32] [<8026771c>] (worker_thread) from [<80270974>] (kthread+0x104/0x134) [ 1319.689447][ T32] r10:00000000 r9:e4809e78 r8:852ada80 r7:84cb2580 r6:8026771c r5:844abc00 [ 1319.689827][ T32] r4:852ad240 [ 1319.690009][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.690442][ T32] Exception stack(0xe0049fb0 to 0xe0049ff8) [ 1319.690809][ T32] 9fa0: 00000000 00000000 00000000 00000000 [ 1319.691245][ T32] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.691727][ T32] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.692079][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:852ad240 [ 1319.692413][ T32] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 1319.694184][ T32] NMI backtrace for cpu 0 [ 1319.694621][ T32] CPU: 0 UID: 0 PID: 32 Comm: khungtaskd Not tainted 6.12.0-syzkaller #0 [ 1319.695094][ T32] Hardware name: ARM-Versatile Express [ 1319.695438][ T32] Call trace: [ 1319.695689][ T32] [<819a7c78>] (dump_backtrace) from [<819a7d74>] (show_stack+0x18/0x1c) [ 1319.696077][ T32] r7:00000000 r6:00000113 r5:60000193 r4:8203f890 [ 1319.696321][ T32] [<819a7d5c>] (show_stack) from [<819c5ddc>] (dump_stack_lvl+0x70/0x7c) [ 1319.696725][ T32] [<819c5d6c>] (dump_stack_lvl) from [<819c5e00>] (dump_stack+0x18/0x1c) [ 1319.697180][ T32] r5:00000000 r4:00000001 [ 1319.697443][ T32] [<819c5de8>] (dump_stack) from [<81994f30>] (nmi_cpu_backtrace+0x160/0x17c) [ 1319.698151][ T32] [<81994dd0>] (nmi_cpu_backtrace) from [<8199507c>] (nmi_trigger_cpumask_backtrace+0x130/0x1d8) [ 1319.698942][ T32] r7:00000000 r6:8260c610 r5:8261af4c r4:ffffffff [ 1319.699349][ T32] [<81994f4c>] (nmi_trigger_cpumask_backtrace) from [<80210408>] (arch_trigger_cpumask_backtrace+0x18/0x1c) [ 1319.699897][ T32] r9:00018e42 r8:828b7ca4 r7:8260c770 r6:00007d49 r5:8261b508 r4:856d9a1c [ 1319.700347][ T32] [<802103f0>] (arch_trigger_cpumask_backtrace) from [<803599e4>] (watchdog+0x498/0x5b8) [ 1319.700898][ T32] [<8035954c>] (watchdog) from [<80270974>] (kthread+0x104/0x134) [ 1319.701430][ T32] r10:00000000 r9:df819e58 r8:82cd0940 r7:00000000 r6:8035954c r5:82e46c00 [ 1319.702004][ T32] r4:82fa34c0 [ 1319.702233][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.702807][ T32] Exception stack(0xdf8e1fb0 to 0xdf8e1ff8) [ 1319.703135][ T32] 1fa0: 00000000 00000000 00000000 00000000 [ 1319.703554][ T32] 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.704060][ T32] 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.704409][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:82fa34c0 [ 1319.705844][ T32] Sending NMI from CPU 0 to CPUs 1: [ 1319.706638][ C1] NMI backtrace for cpu 1 [ 1319.706834][ C1] CPU: 1 UID: 0 PID: 11071 Comm: syz.2.1652 Not tainted 6.12.0-syzkaller #0 [ 1319.706890][ C1] Hardware name: ARM-Versatile Express [ 1319.706939][ C1] PC is at do_recvmmsg+0x14c/0x2f0 [ 1319.707013][ C1] LR is at do_recvmmsg+0x140/0x2f0 [ 1319.707074][ C1] pc : [<81494c08>] lr : [<81494bfc>] psr: 80000013 [ 1319.707116][ C1] sp : dfa1de80 ip : a10912df fp : dfa1df5c [ 1319.707150][ C1] r10: 00010106 r9 : 855b6c00 r8 : 00000000 [ 1319.707191][ C1] r7 : 00000002 r6 : 00004890 r5 : 200912c0 r4 : dfa1dec0 [ 1319.707233][ C1] r3 : b5403587 r2 : 00000000 r1 : 7effffff r0 : 00000000 [ 1319.707388][ C1] Flags: Nzcv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 1319.707470][ C1] Control: 30c5387d Table: 84795680 DAC: 00000000 [ 1319.707535][ C1] Call trace: [ 1319.707605][ C1] [<81494abc>] (do_recvmmsg) from [<814954bc>] (sys_recvmmsg_time32+0xc4/0xd8) [ 1319.707709][ C1] r10:0000016d r9:855b6c00 r8:00010106 r7:00000002 r6:00000000 r5:200000c0 [ 1319.707733][ C1] r4:00000009 [ 1319.707748][ C1] [<814953f8>] (sys_recvmmsg_time32) from [<8020028c>] (__sys_trace_return+0x0/0x10) [ 1319.707801][ C1] Exception stack(0xdfa1dfa8 to 0xdfa1dff0) [ 1319.707861][ C1] dfa0: 00000000 00000000 00000009 200000c0 00010106 00000002 [ 1319.707903][ C1] dfc0: 00000000 00000000 00286388 0000016d 00000000 00006364 003d0f00 76b3b0bc [ 1319.707931][ C1] dfe0: 76b3aec0 76b3aeb0 00018af0 00133450 [ 1319.707962][ C1] r8:8020029c r7:0000016d r6:00286388 r5:00000000 r4:00000000 [ 1319.729035][ T32] Kernel panic - not syncing: hung_task: blocked tasks [ 1319.729872][ T32] CPU: 0 UID: 0 PID: 32 Comm: khungtaskd Not tainted 6.12.0-syzkaller #0 [ 1319.730171][ T32] Hardware name: ARM-Versatile Express [ 1319.730560][ T32] Call trace: [ 1319.730802][ T32] [<819a7c78>] (dump_backtrace) from [<819a7d74>] (show_stack+0x18/0x1c) [ 1319.731158][ T32] r7:00000000 r6:82623184 r5:00000000 r4:8203f890 [ 1319.731608][ T32] [<819a7d5c>] (show_stack) from [<819c5dc0>] (dump_stack_lvl+0x54/0x7c) [ 1319.732347][ T32] [<819c5d6c>] (dump_stack_lvl) from [<819c5e00>] (dump_stack+0x18/0x1c) [ 1319.732742][ T32] r5:00000000 r4:82871d18 [ 1319.732941][ T32] [<819c5de8>] (dump_stack) from [<819a88a0>] (panic+0x120/0x374) [ 1319.733564][ T32] [<819a8780>] (panic) from [<80359864>] (watchdog+0x318/0x5b8) [ 1319.734075][ T32] r3:00000000 r2:00000000 r1:00000001 r0:820403bc [ 1319.734386][ T32] r7:8260c770 [ 1319.734553][ T32] [<8035954c>] (watchdog) from [<80270974>] (kthread+0x104/0x134) [ 1319.735074][ T32] r10:00000000 r9:df819e58 r8:82cd0940 r7:00000000 r6:8035954c r5:82e46c00 [ 1319.735409][ T32] r4:82fa34c0 [ 1319.735561][ T32] [<80270870>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 1319.736069][ T32] Exception stack(0xdf8e1fb0 to 0xdf8e1ff8) [ 1319.736446][ T32] 1fa0: 00000000 00000000 00000000 00000000 [ 1319.736776][ T32] 1fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 1319.737195][ T32] 1fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 1319.737533][ T32] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80270870 r4:82fa34c0 [ 1319.741254][ T32] Rebooting in 86400 seconds.. VM DIAGNOSIS: 19:16:52 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=7effffff R02=00000000 R03=df979bc0 R04=010be140 R05=00000004 R06=df979be0 R07=b5003500 R08=b5003500 R09=00000001 R10=00000000 R11=df979f4c R12=820be147 R13=df979b78 R14=805353ac R15=8053539c PSR=20000113 --C- A S svc32 s00=04000000 s01=00000000 d00=0000000004000000 s02=1c000000 s03=fff83549 d01=fff835491c000000 s04=fc000000 s05=ffffffff d02=fffffffffc000000 s06=fc000000 s07=ffffffff d03=fffffffffc000000 s08=ff90edcd s09=00471c2d d04=00471c2dff90edcd s10=ffffffff s11=00000000 d05=00000000ffffffff s12=00bd3bd7 s13=0094e013 d06=0094e01300bd3bd7 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=ee0656ea d08=ee0656ea00000000 s18=08000000 s19=000050f3 d09=000050f308000000 s20=007aae68 s21=0094e010 d10=0094e010007aae68 s22=00000000 s23=00000000 d11=0000000000000000 s24=0590edcd s25=00000000 d12=000000000590edcd s26=1c000000 s27=fff83549 d13=fff835491c000000 s28=02000000 s29=00000000 d14=0000000002000000 s30=02000000 s31=00000000 d15=0000000002000000 s32=00974d10 s33=ff21e0b5 d16=ff21e0b500974d10 s34=00000000 s35=ffffffff d17=ffffffff00000000 s36=016cc50f s37=000a197a d18=000a197a016cc50f s38=00000000 s39=00000000 d19=0000000000000000 s40=01000000 s41=00000000 d20=0000000001000000 s42=00796c8c s43=00000000 d21=0000000000796c8c s44=00000001 s45=00000000 d22=0000000000000001 s46=00287984 s47=00000000 d23=0000000000287984 s48=008c3470 s49=ee0656ea d24=ee0656ea008c3470 s50=030104cc s51=00000000 d25=00000000030104cc s52=0003ec61 s53=fe34ef42 d26=fe34ef420003ec61 s54=feb5d0b9 s55=00814950 d27=00814950feb5d0b9 s56=0014529a s57=ffc5faae d28=ffc5faae0014529a s58=ffe2fd57 s59=feb5d0b9 d29=feb5d0b9ffe2fd57 s60=1b63fddf s61=fff83549 d30=fff835491b63fddf s62=f08fe901 s63=0031007c d31=0031007cf08fe901 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=dfb1dd6c R01=00000010 R02=8202a600 R03=82e46c00 R04=dfb1dd6c R05=84440000 R06=00000010 R07=8202a600 R08=827f3667 R09=00018dc0 R10=82604d40 R11=df8e1ef4 R12=df8e1e18 R13=df8e1ed8 R14=819a7d58 R15=81976fc0 PSR=a0000113 N-C- A S svc32 s00=05ec76f0 s01=00000001 d00=0000000105ec76f0 s02=dea713f1 s03=00000000 d01=00000000dea713f1 s04=7233d397 s05=1231a4aa d02=1231a4aa7233d397 s06=00000000 s07=00000000 d03=0000000000000000 s08=ae5947d0 s09=73a0b1d5 d04=73a0b1d5ae5947d0 s10=00000000 s11=00000000 d05=0000000000000000 s12=ffffffff s13=00000000 d06=00000000ffffffff s14=00000000 s15=00000000 d07=0000000000000000 s16=9a0d4db0 s17=92d451cf d08=92d451cf9a0d4db0 s18=258c1e89 s19=00000000 d09=00000000258c1e89 s20=215b39aa s21=6855e5bf d10=6855e5bf215b39aa s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=01000000 s41=00000000 d20=0000000001000000 s42=fcc8da0c s43=ffffffff d21=fffffffffcc8da0c s44=fffffffb s45=ffffffff d22=fffffffffffffffb s46=feed9e04 s47=ffffffff d23=fffffffffeed9e04 s48=00724ade s49=0bdc536d d24=0bdc536d00724ade s50=eba2ba4c s51=ffffffff d25=ffffffffeba2ba4c s52=ff38acc7 s53=fffe35e4 d26=fffe35e4ff38acc7 s54=fe134c52 s55=006f2a8a d27=006f2a8afe134c52 s56=0119a45b s57=fe1e3078 d28=fe1e30780119a45b s58=ff0f183c s59=fe134c52 d29=fe134c52ff0f183c s60=e955cb02 s61=0005e038 d30=0005e038e955cb02 s62=0e89f5e2 s63=fffd6e4a d31=fffd6e4a0e89f5e2 FPSCR: 00000000