last executing test programs:

52.339437267s ago: executing program 1 (id=954):
r0 = creat(0x0, 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]})
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x4, 0xfff, 0x3, 0x0, 0xffffffffffffffff, 0xfffff399, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r1}, &(0x7f00000004c0), 0x0}, 0x20)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r3 = inotify_init()
inotify_add_watch(r3, &(0x7f00000000c0)='./file0\x00', 0x20000002)
umount2(0x0, 0x0)
ftruncate(r0, 0x8208200)
open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0)
syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00')
r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
getdents(r4, &(0x7f0000000080)=""/40, 0x28)
fcntl$getownex(0xffffffffffffffff, 0x10, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0)

51.438478683s ago: executing program 1 (id=955):
r0 = socket$nl_sock_diag(0x10, 0x3, 0x4)
r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10)
r2 = fcntl$dupfd(r1, 0x0, r0)
r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000003300), 0xffffffffffffffff)
sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000003640)={0x48, r3, 0x1198fd242e051585, 0x70bd25, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x5}}]}, 0x48}, 0x1, 0x0, 0x0, 0xc801}, 0x4000)

51.031661054s ago: executing program 1 (id=956):
r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000f00)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10)
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x0, 0x1, 0x1, 0x6}]})

50.689673555s ago: executing program 1 (id=957):
mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0)
mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0)
mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0)
r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901)
move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0)
mount$bind(0x0, 0x0, 0x0, 0x1adc51, 0x0)
mount$bind(0x0, 0x0, 0x0, 0x101091, 0x0)
mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0)
mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0)

50.315529475s ago: executing program 1 (id=958):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10)
sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000007000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000380003803400008028000180230001"], 0xf0}}, 0x0)

49.77929442s ago: executing program 1 (id=959):
r0 = socket$inet6_sctp(0xa, 0x801, 0x84)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10)
sendto$inet6(r0, &(0x7f00000001c0)="c2", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c)
shutdown(r0, 0x1)

49.769408741s ago: executing program 32 (id=959):
r0 = socket$inet6_sctp(0xa, 0x801, 0x84)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10)
sendto$inet6(r0, &(0x7f00000001c0)="c2", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c)
shutdown(r0, 0x1)

2.390787251s ago: executing program 2 (id=1043):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v\x00 \x00\b\x00\x00\x00\f\x00\x00\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x50)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10)
mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1)
r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88)
r4 = dup2(r3, r3)
ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1})
ioctl$BLKTRACESETUP(r4, 0x1276, 0x0)

1.920716135s ago: executing program 2 (id=1045):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10)
r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0)
ioctl$AUTOFS_IOC_FAIL(r4, 0x4c80, 0xffffffffffffffb6)

1.779077978s ago: executing program 0 (id=1046):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10)
r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0)
write$selinux_validatetrans(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6877636c6f636b5f3256d4d5cbca24e4c8fd7fa2a4657865635f743a73302073797374656d5f753a6f626a6563745f723a6170745f657865635f743a7330203030303030303030303030303030303033303135202f"], 0x7e)

1.598333954s ago: executing program 0 (id=1047):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x40, 0x0, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xf}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xec10}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000)

1.564538155s ago: executing program 2 (id=1048):
r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x10000, 0x0)
r1 = socket$nl_route(0x10, 0x3, 0x0)
r2 = socket$netlink(0x10, 0x3, 0x0)
r3 = socket(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0)
getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, <r4=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14)
r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x111000, 0x2a)
renameat2(r5, &(0x7f0000000440)='./file0\x00', r0, &(0x7f0000000480)='./file0\x00', 0x0)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000050000000200000000100000", @ANYRES32, @ANYBLOB="000000000000000400", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10)
r6 = socket$inet6(0xa, 0x2, 0x0)
r7 = dup3(0xffffffffffffffff, r6, 0x0)
sendmsg$key(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02130000050000000000000000000000030008"], 0x28}}, 0x0)
sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x20004004}, 0x24020880)
sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}]}, 0x38}}, 0x0)
sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x4c, 0x64, 0xf31, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, r4, {0x9}, {0x10, 0xffff}}, [@filter_kind_options=@f_flow={{0x9}, {0x1c, 0x2, [@TCA_FLOW_PERTURB={0x8, 0xc, 0x4}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x3}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x4}]}}]}, 0x4c}}, 0x0)

1.236365374s ago: executing program 0 (id=1049):
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]})
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10)
mkdir(&(0x7f0000000000)='./control\x00', 0x0)

918.927933ms ago: executing program 0 (id=1050):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0}, 0x10)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r1, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50)

917.922864ms ago: executing program 2 (id=1051):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0x80}, 0x18)
syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x14, 0x2c, 0xff, @remote, @local, {[], {{0x600, 0x3, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0)

709.637029ms ago: executing program 2 (id=1052):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10)
r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={<r2=>0xffffffffffffffff}, 0x13f, 0x9}}, 0x20)
write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r2, 0x0, 0x3, 0x1}}, 0x20)

390.789108ms ago: executing program 0 (id=1053):
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50)

298.538491ms ago: executing program 2 (id=1054):
sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000010)
r0 = socket$can_j1939(0x1d, 0x2, 0x7)
socket$nl_route(0x10, 0x3, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10)
sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan1\x00', <r2=>0x0})
bind$can_j1939(r0, &(0x7f0000000300)={0x1d, r2, 0x0, {}, 0x2}, 0x18)
sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040), 0x18, &(0x7f0000000100)={&(0x7f00000000c0)="d45dac54b098953bd2", 0x9}}, 0x0)
r3 = socket$can_bcm(0x1d, 0x2, 0x2)
ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'vxcan1\x00'})
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10)
r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0)
ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000000c0)=<r6=>0x0)
r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r7)
sendmsg$NFC_CMD_DEV_UP(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, r8, 0x1, 0x0, 0xfffffffd, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}]}, 0x1c}}, 0x0)
write$nci(r5, &(0x7f00000007c0)=ANY=[@ANYBLOB="51030107"], 0x4)
socket$nl_route(0x10, 0x3, 0x0)
r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10)
r10 = socket$packet(0x11, 0x2, 0x300)
setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x770, 0x0, 0x1}, 0x1c)
close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0)

0s ago: executing program 0 (id=1055):
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x9, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r1}, &(0x7f0000000440), &(0x7f0000000480)=r0}, 0x20)
close(r0)

kernel console output (not intermixed with test programs):

 a program with bpf_probe_write_user helper that may corrupt user memory!
[  193.531846][ T4395] syz.1.210[4395] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  197.210916][   T31] audit: type=1400 audit(197.120:1286): avc:  denied  { create } for  pid=4402 comm="syz.1.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1
[  197.240742][   T31] audit: type=1400 audit(197.150:1287): avc:  denied  { write } for  pid=4402 comm="syz.1.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1
[  198.039423][   T31] audit: type=1400 audit(197.950:1288): avc:  denied  { create } for  pid=4406 comm="syz.1.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1
[  198.063801][   T31] audit: type=1400 audit(197.970:1289): avc:  denied  { setopt } for  pid=4406 comm="syz.1.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1
[  200.692663][ T4414] bond1: entered promiscuous mode
[  200.693241][ T4414] bond1: entered allmulticast mode
[  200.698694][ T4414] 8021q: adding VLAN 0 to HW filter on device bond1
[  200.735319][ T4414] bond1 (unregistering): Released all slaves
[  201.926979][   T31] audit: type=1326 audit(201.830:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.1.222" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  201.938104][   T31] audit: type=1326 audit(201.840:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.1.222" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  201.944005][   T31] audit: type=1326 audit(201.850:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.1.222" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  201.944989][   T31] audit: type=1326 audit(201.850:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.1.222" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  201.945799][   T31] audit: type=1326 audit(201.850:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.1.222" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  201.964688][   T31] audit: type=1326 audit(201.870:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4485 comm="syz.1.222" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  203.794663][   T31] kauditd_printk_skb: 8 callbacks suppressed
[  203.794810][   T31] audit: type=1326 audit(203.700:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  203.814264][   T31] audit: type=1326 audit(203.720:1305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  203.832553][   T31] audit: type=1326 audit(203.740:1306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x133450 code=0x7ffc0000
[  203.833424][   T31] audit: type=1326 audit(203.740:1307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  203.835783][   T31] audit: type=1326 audit(203.740:1308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=434 compat=0 ip=0x133450 code=0x7ffc0000
[  203.848574][   T31] audit: type=1326 audit(203.750:1309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  203.849491][   T31] audit: type=1326 audit(203.750:1310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  203.850200][   T31] audit: type=1326 audit(203.750:1311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=440 compat=0 ip=0x133450 code=0x7ffc0000
[  203.869093][   T31] audit: type=1326 audit(203.750:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  203.872307][   T31] audit: type=1326 audit(203.780:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  208.660447][ T4555] vlan2: entered promiscuous mode
[  208.661916][ T4555] ip6gretap0: entered promiscuous mode
[  208.674436][ T4555] vlan2: entered allmulticast mode
[  208.674871][ T4555] ip6gretap0: entered allmulticast mode
[  209.885033][ T4573] netlink: 4 bytes leftover after parsing attributes in process `syz.1.249'.
[  209.900409][   T31] kauditd_printk_skb: 26 callbacks suppressed
[  209.900533][   T31] audit: type=1400 audit(209.810:1340): avc:  denied  { ioctl } for  pid=4560 comm="syz.1.249" path="socket:[4391]" dev="sockfs" ino=4391 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1
[  210.548151][   T31] audit: type=1400 audit(210.440:1341): avc:  denied  { load_policy } for  pid=4579 comm="syz.1.255" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1
[  210.555694][ T4580] SELinux:  policydb version 0 does not match my version range 15-33
[  210.558759][ T4580] SELinux: failed to load policy
[  210.949673][   T31] audit: type=1326 audit(210.860:1342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.1.258" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  210.951128][   T31] audit: type=1326 audit(210.860:1343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.1.258" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  210.952639][   T31] audit: type=1326 audit(210.860:1344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.1.258" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  210.953479][   T31] audit: type=1326 audit(210.860:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.1.258" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  210.953915][   T31] audit: type=1326 audit(210.860:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.1.258" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  210.958160][   T31] audit: type=1326 audit(210.860:1347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.1.258" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  210.959038][   T31] audit: type=1326 audit(210.860:1348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.1.258" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  210.959470][   T31] audit: type=1326 audit(210.860:1349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4584 comm="syz.1.258" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  218.853399][   T31] kauditd_printk_skb: 9 callbacks suppressed
[  218.853505][   T31] audit: type=1326 audit(218.760:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.0.278" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  218.856579][   T31] audit: type=1326 audit(218.760:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.0.278" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  218.870816][ T4640] syz.0.278[4640] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  218.871170][ T4640] syz.0.278[4640] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  218.872012][ T4640] syz.0.278[4640] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  218.880387][   T31] audit: type=1326 audit(218.780:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.0.278" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  218.881794][   T31] audit: type=1326 audit(218.780:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.0.278" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  218.887103][   T31] audit: type=1326 audit(218.790:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.0.278" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  218.895639][   T31] audit: type=1326 audit(218.800:1364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.0.278" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  218.904036][   T31] audit: type=1326 audit(218.810:1365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.0.278" exe="/syz-executor" sig=0 arch=40000028 syscall=372 compat=0 ip=0x133450 code=0x7ffc0000
[  218.918842][   T31] audit: type=1326 audit(218.820:1366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz.0.278" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  219.913911][ T4657] usb usb1: usbfs: process 4657 (syz.1.283) did not claim interface 0 before use
[  222.424428][   T31] audit: type=1400 audit(222.330:1367): avc:  denied  { shutdown } for  pid=4675 comm="syz.1.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  223.828827][   T31] audit: type=1326 audit(223.730:1368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.293" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  223.863853][   T31] kauditd_printk_skb: 8 callbacks suppressed
[  223.869401][   T31] audit: type=1326 audit(223.770:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.293" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  223.873231][   T31] audit: type=1326 audit(223.780:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.293" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  223.876485][   T31] audit: type=1326 audit(223.780:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.293" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  224.048632][   T31] audit: type=1326 audit(223.950:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.293" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  224.060174][   T31] audit: type=1326 audit(223.950:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.293" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  224.061438][   T31] audit: type=1326 audit(223.950:1382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.293" exe="/syz-executor" sig=0 arch=40000028 syscall=357 compat=0 ip=0x133450 code=0x7ffc0000
[  224.064987][   T31] audit: type=1326 audit(223.970:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.293" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  224.071274][   T31] audit: type=1326 audit(223.970:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.293" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  224.108435][   T31] audit: type=1326 audit(223.970:1385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.293" exe="/syz-executor" sig=0 arch=40000028 syscall=288 compat=0 ip=0x133450 code=0x7ffc0000
[  224.109771][   T31] audit: type=1326 audit(223.970:1386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.293" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  227.323844][ T4718] syz.1.299[4718] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  227.324195][ T4718] syz.1.299[4718] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  227.324728][ T4718] syz.1.299[4718] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  230.298594][   T31] kauditd_printk_skb: 49 callbacks suppressed
[  230.298699][   T31] audit: type=1400 audit(230.200:1436): avc:  denied  { compute_member } for  pid=4760 comm="syz.1.311" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1
[  230.595761][ T4767] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.313'.
[  231.341223][ T4780] netlink: 32 bytes leftover after parsing attributes in process `syz.0.318'.
[  231.374348][ T4782] netlink: 'syz.1.319': attribute type 6 has an invalid length.
[  233.053500][   T31] audit: type=1326 audit(232.950:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.1.325" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  233.055688][   T31] audit: type=1326 audit(232.960:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.1.325" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  233.069288][   T31] audit: type=1326 audit(232.980:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.1.325" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  233.070539][   T31] audit: type=1326 audit(232.980:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.1.325" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  233.071429][   T31] audit: type=1326 audit(232.980:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.1.325" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  233.072433][   T31] audit: type=1326 audit(232.980:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.1.325" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  233.078823][   T31] audit: type=1326 audit(232.980:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.1.325" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  233.079831][   T31] audit: type=1326 audit(232.990:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.1.325" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  233.080813][   T31] audit: type=1326 audit(232.990:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4800 comm="syz.1.325" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  240.472011][   T31] kauditd_printk_skb: 8 callbacks suppressed
[  240.472095][   T31] audit: type=1400 audit(240.380:1454): avc:  denied  { read } for  pid=4861 comm="syz.1.342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1
[  242.025163][ T4878] netlink: 32 bytes leftover after parsing attributes in process `syz.0.347'.
[  242.078918][   T31] audit: type=1326 audit(241.980:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4879 comm="syz.1.348" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  242.080089][   T31] audit: type=1326 audit(241.980:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4879 comm="syz.1.348" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  242.091135][   T31] audit: type=1326 audit(242.000:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4879 comm="syz.1.348" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  242.095007][   T31] audit: type=1326 audit(242.000:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4879 comm="syz.1.348" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  242.096959][   T31] audit: type=1326 audit(242.000:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4879 comm="syz.1.348" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  242.123132][   T31] audit: type=1326 audit(242.030:1460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4879 comm="syz.1.348" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  242.124190][   T31] audit: type=1326 audit(242.030:1461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4879 comm="syz.1.348" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  242.127199][   T31] audit: type=1326 audit(242.030:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4879 comm="syz.1.348" exe="/syz-executor" sig=0 arch=40000028 syscall=224 compat=0 ip=0x133450 code=0x7ffc0000
[  242.154525][   T31] audit: type=1326 audit(242.030:1463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4879 comm="syz.1.348" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  243.174416][ T4895] syz.1.353 uses obsolete (PF_INET,SOCK_PACKET)
[  243.903226][ T4908] netlink: 60 bytes leftover after parsing attributes in process `syz.0.356'.
[  247.845845][   T31] kauditd_printk_skb: 42 callbacks suppressed
[  247.845902][   T31] audit: type=1326 audit(247.750:1506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4960 comm="syz.1.371" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  247.848645][   T31] audit: type=1326 audit(247.760:1507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4960 comm="syz.1.371" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  247.860876][   T31] audit: type=1326 audit(247.770:1508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4960 comm="syz.1.371" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  247.868460][   T31] audit: type=1326 audit(247.770:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4960 comm="syz.1.371" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  247.869854][   T31] audit: type=1326 audit(247.770:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4960 comm="syz.1.371" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  247.870854][   T31] audit: type=1326 audit(247.770:1511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4960 comm="syz.1.371" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  247.871698][   T31] audit: type=1326 audit(247.770:1512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4960 comm="syz.1.371" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  247.882709][   T31] audit: type=1326 audit(247.790:1513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4960 comm="syz.1.371" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  247.883648][   T31] audit: type=1326 audit(247.790:1514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4960 comm="syz.1.371" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  247.889590][   T31] audit: type=1326 audit(247.790:1515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4960 comm="syz.1.371" exe="/syz-executor" sig=0 arch=40000028 syscall=120 compat=0 ip=0x133450 code=0x7ffc0000
[  250.629110][ T4971] process 'syz.0.374' launched './file0' with NULL argv: empty string added
[  251.517149][ T4979] netlink: 12 bytes leftover after parsing attributes in process `syz.0.376'.
[  255.412129][   T31] kauditd_printk_skb: 9 callbacks suppressed
[  255.412221][   T31] audit: type=1400 audit(255.320:1525): avc:  denied  { connect } for  pid=5002 comm="syz.1.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1
[  257.068312][   T31] audit: type=1326 audit(256.970:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  257.083457][   T31] audit: type=1326 audit(256.970:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  257.140385][   T31] audit: type=1326 audit(257.050:1528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  257.173503][   T31] audit: type=1326 audit(257.080:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  257.230256][   T31] audit: type=1326 audit(257.080:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  257.239953][   T31] audit: type=1326 audit(257.110:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  257.241832][   T31] audit: type=1326 audit(257.110:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  257.244010][   T31] audit: type=1326 audit(257.110:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  257.247302][   T31] audit: type=1326 audit(257.120:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  261.288566][   T31] kauditd_printk_skb: 37 callbacks suppressed
[  261.288673][   T31] audit: type=1400 audit(261.190:1572): avc:  denied  { name_connect } for  pid=5056 comm="syz.1.402" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1
[  262.164575][   T31] audit: type=1326 audit(262.070:1573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.1.409" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  262.165877][   T31] audit: type=1326 audit(262.070:1574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.1.409" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  262.166897][   T31] audit: type=1326 audit(262.070:1575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.1.409" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  262.184170][   T31] audit: type=1326 audit(262.090:1576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.1.409" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  262.220503][   T31] audit: type=1326 audit(262.130:1577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.1.409" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  262.222694][   T31] audit: type=1326 audit(262.130:1578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.1.409" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  262.224417][   T31] audit: type=1326 audit(262.130:1579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.1.409" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  262.231046][   T31] audit: type=1326 audit(262.140:1580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.1.409" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133450 code=0x7ffc0000
[  262.236553][   T31] audit: type=1326 audit(262.140:1581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5081 comm="syz.1.409" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  263.673137][ T5110] Illegal XDP return value 1586994944 on prog  (id 271) dev N/A, expect packet loss!
[  264.832197][ T5124] Zero length message leads to an empty skb
[  265.750041][ T5141] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22
[  265.750529][ T5141] netdevsim netdevsim1: Direct firmware load for . failed with error -22
[  265.750816][ T5141] netdevsim netdevsim1: Falling back to sysfs fallback for: .
[  269.525429][ T5160] syzkaller1: entered promiscuous mode
[  269.525877][ T5160] syzkaller1: entered allmulticast mode
[  273.421137][ T5197] usb 2-1: new high-speed USB device number 2 using dummy_hcd
[  273.626395][ T5197] usb 2-1: device descriptor read/64, error -71
[  273.936332][ T5197] usb 2-1: new high-speed USB device number 3 using dummy_hcd
[  274.163639][ T5197] usb 2-1: device descriptor read/64, error -71
[  274.353795][ T5197] usb usb2-port1: attempt power cycle
[  274.758584][ T5197] usb 2-1: new high-speed USB device number 4 using dummy_hcd
[  274.804662][ T5197] usb 2-1: device descriptor read/8, error -71
[  275.038800][ T5197] usb 2-1: new high-speed USB device number 5 using dummy_hcd
[  275.067594][ T5197] usb 2-1: device descriptor read/8, error -71
[  275.200494][ T5197] usb usb2-port1: unable to enumerate USB device
[  275.304938][   T31] kauditd_printk_skb: 24 callbacks suppressed
[  275.305051][   T31] audit: type=1326 audit(275.200:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5217 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  275.340514][   T31] audit: type=1326 audit(275.240:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5217 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  275.358763][   T31] audit: type=1326 audit(275.260:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5217 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  275.372649][   T31] audit: type=1326 audit(275.280:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5217 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  275.376632][   T31] audit: type=1326 audit(275.280:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5217 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  275.393619][   T31] audit: type=1326 audit(275.290:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5217 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  275.406685][   T31] audit: type=1326 audit(275.310:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5217 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  275.417437][   T31] audit: type=1326 audit(275.310:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5217 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  275.432187][   T31] audit: type=1326 audit(275.330:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5217 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  275.444923][   T31] audit: type=1326 audit(275.350:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5217 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=162 compat=0 ip=0x133450 code=0x7ffc0000
[  281.110709][ T5238] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.455'.
[  281.189201][ T5237] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.455'.
[  285.272252][   T31] kauditd_printk_skb: 3 callbacks suppressed
[  285.272357][   T31] audit: type=1326 audit(285.180:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5260 comm="syz.1.461" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  285.274412][   T31] audit: type=1326 audit(285.180:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5260 comm="syz.1.461" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  285.276392][   T31] audit: type=1326 audit(285.180:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5260 comm="syz.1.461" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x133450 code=0x7ffc0000
[  285.278701][   T31] audit: type=1326 audit(285.180:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5260 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  285.305648][   T31] audit: type=1326 audit(285.200:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5260 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  285.306466][   T31] audit: type=1326 audit(285.200:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5260 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  285.307618][   T31] audit: type=1326 audit(285.200:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5260 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  285.331264][   T31] audit: type=1326 audit(285.200:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5260 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  285.332192][   T31] audit: type=1326 audit(285.200:1627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5260 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  285.333098][   T31] audit: type=1326 audit(285.210:1628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5260 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=324 compat=0 ip=0x133450 code=0x7ffc0000
[  286.430565][ T5282] geneve0: entered promiscuous mode
[  286.439221][ T5282] geneve0: left promiscuous mode
[  288.006042][ T5314] SELinux: failed to load policy
[  289.223728][ T5329] syz.0.483[5329] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  289.224178][ T5329] syz.0.483[5329] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  289.224879][ T5329] syz.0.483[5329] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  289.820495][ T5340] netlink: 'syz.0.487': attribute type 5 has an invalid length.
[  290.059020][ T5344] netlink: 12 bytes leftover after parsing attributes in process `syz.0.489'.
[  293.598898][   T31] kauditd_printk_skb: 95 callbacks suppressed
[  293.599555][   T31] audit: type=1400 audit(293.500:1724): avc:  denied  { ioctl } for  pid=5387 comm="syz.1.501" path="socket:[5641]" dev="sockfs" ino=5641 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1
[  293.626965][   T31] audit: type=1400 audit(293.530:1725): avc:  denied  { ioctl } for  pid=5384 comm="syz.0.500" path="socket:[6287]" dev="sockfs" ino=6287 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[  294.325300][   T31] audit: type=1326 audit(294.230:1726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5403 comm="syz.1.505" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  294.339878][   T31] audit: type=1326 audit(294.250:1727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5403 comm="syz.1.505" exe="/syz-executor" sig=0 arch=40000028 syscall=153 compat=0 ip=0x133450 code=0x7ffc0000
[  294.346013][   T31] audit: type=1326 audit(294.250:1728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5403 comm="syz.1.505" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  294.966346][   T31] audit: type=1326 audit(294.870:1729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5411 comm="syz.0.507" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  294.974558][   T31] audit: type=1326 audit(294.870:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5411 comm="syz.0.507" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  295.000803][   T31] audit: type=1326 audit(294.870:1731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5411 comm="syz.0.507" exe="/syz-executor" sig=0 arch=40000028 syscall=459 compat=0 ip=0x133450 code=0x7ffc0000
[  295.001732][   T31] audit: type=1326 audit(294.870:1732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5411 comm="syz.0.507" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  295.002603][   T31] audit: type=1326 audit(294.870:1733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5411 comm="syz.0.507" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  295.834682][ T5430] netlink: 4 bytes leftover after parsing attributes in process `syz.0.514'.
[  299.714447][   T31] audit: type=1326 audit(299.620:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5479 comm="syz.1.525" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  299.731680][   T31] audit: type=1326 audit(299.640:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5479 comm="syz.1.525" exe="/syz-executor" sig=0 arch=40000028 syscall=398 compat=0 ip=0x133450 code=0x7ffc0000
[  299.732770][   T31] audit: type=1326 audit(299.640:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5479 comm="syz.1.525" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  299.737059][   T31] audit: type=1326 audit(299.640:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5479 comm="syz.1.525" exe="/syz-executor" sig=0 arch=40000028 syscall=220 compat=0 ip=0x133450 code=0x7ffc0000
[  299.756207][   T31] audit: type=1326 audit(299.640:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5479 comm="syz.1.525" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  299.776827][   T31] audit: type=1400 audit(299.680:1739): avc:  denied  { remove_name } for  pid=2900 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[  299.788791][   T31] audit: type=1400 audit(299.680:1740): avc:  denied  { rename } for  pid=2900 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[  299.990767][ T5484] netlink: 60 bytes leftover after parsing attributes in process `syz.0.526'.
[  300.019437][ T5484] netlink: 16 bytes leftover after parsing attributes in process `syz.0.526'.
[  300.020289][ T5484] netlink: 60 bytes leftover after parsing attributes in process `syz.0.526'.
[  300.353589][ T5490] random: crng reseeded on system resumption
[  300.996073][   T31] audit: type=1326 audit(300.900:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5498 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  301.019847][   T31] audit: type=1326 audit(300.920:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5498 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  301.021618][   T31] audit: type=1326 audit(300.930:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5498 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=369 compat=0 ip=0x133450 code=0x7ffc0000
[  303.679985][ T5542] netlink: 3648 bytes leftover after parsing attributes in process `syz.1.545'.
[  303.680879][ T5542] netlink: 3648 bytes leftover after parsing attributes in process `syz.1.545'.
[  306.822908][   T31] kauditd_printk_skb: 2 callbacks suppressed
[  306.823012][   T31] audit: type=1326 audit(306.730:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5563 comm="syz.1.553" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  306.828724][   T31] audit: type=1326 audit(306.730:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5563 comm="syz.1.553" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  306.829990][   T31] audit: type=1326 audit(306.730:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5563 comm="syz.1.553" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  306.830655][   T31] audit: type=1326 audit(306.730:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5563 comm="syz.1.553" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  306.848407][   T31] audit: type=1326 audit(306.750:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5563 comm="syz.1.553" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  306.849496][   T31] audit: type=1326 audit(306.750:1751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5563 comm="syz.1.553" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  306.850046][   T31] audit: type=1326 audit(306.750:1752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5563 comm="syz.1.553" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  306.878285][   T31] audit: type=1326 audit(306.780:1753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5563 comm="syz.1.553" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  306.879709][   T31] audit: type=1326 audit(306.780:1754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5563 comm="syz.1.553" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  306.886573][   T31] audit: type=1326 audit(306.790:1755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5563 comm="syz.1.553" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  307.596902][ T5579] netlink: 4 bytes leftover after parsing attributes in process `syz.1.558'.
[  307.914206][ T5583] netlink: 4 bytes leftover after parsing attributes in process `syz.1.559'.
[  310.823797][    C1] hrtimer: interrupt took 7211488 ns
[  311.636141][ T5616] IPv6: Can't replace route, no match found
[  312.309289][   T31] kauditd_printk_skb: 21 callbacks suppressed
[  312.309435][   T31] audit: type=1326 audit(312.210:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.1.574" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  312.310781][   T31] audit: type=1326 audit(312.210:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.1.574" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  312.321333][   T31] audit: type=1326 audit(312.230:1779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.1.574" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  312.322455][   T31] audit: type=1326 audit(312.230:1780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.1.574" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  312.323246][   T31] audit: type=1326 audit(312.230:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.1.574" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  312.348681][   T31] audit: type=1326 audit(312.240:1782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.1.574" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  312.354722][   T31] audit: type=1326 audit(312.240:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.1.574" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  312.356894][   T31] audit: type=1326 audit(312.240:1784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.1.574" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  312.371416][   T31] audit: type=1326 audit(312.260:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.1.574" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  312.372140][   T31] audit: type=1326 audit(312.260:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5626 comm="syz.1.574" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  313.136914][ T5646] syz.1.578[5646] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  313.137304][ T5646] syz.1.578[5646] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  313.150443][ T5646] syz.1.578[5646] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  313.463063][ T5652] hsr0: entered promiscuous mode
[  313.481054][ T5652] macsec1: entered allmulticast mode
[  313.481656][ T5652] hsr0: entered allmulticast mode
[  313.481933][ T5652] hsr_slave_0: entered allmulticast mode
[  313.482243][ T5652] hsr_slave_1: entered allmulticast mode
[  313.502748][ T5652] hsr0: left allmulticast mode
[  313.503197][ T5652] hsr_slave_0: left allmulticast mode
[  313.503507][ T5652] hsr_slave_1: left allmulticast mode
[  313.799953][ T5660] syz.1.581[5660] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  313.800311][ T5660] syz.1.581[5660] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  313.801026][ T5660] syz.1.581[5660] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  314.902119][ T5676] syz.1.586[5676] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  314.906323][ T5676] syz.1.586[5676] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  314.945300][ T5676] syz.1.586[5676] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  319.076249][   T31] kauditd_printk_skb: 34 callbacks suppressed
[  319.076338][   T31] audit: type=1326 audit(318.980:1821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5710 comm="syz.0.596" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  319.085847][   T31] audit: type=1326 audit(318.990:1822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5710 comm="syz.0.596" exe="/syz-executor" sig=0 arch=40000028 syscall=97 compat=0 ip=0x133450 code=0x7ffc0000
[  319.105638][   T31] audit: type=1326 audit(319.010:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5710 comm="syz.0.596" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  319.129167][   T31] audit: type=1326 audit(319.010:1824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5710 comm="syz.0.596" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  321.042092][   T31] audit: type=1326 audit(320.950:1825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.0.605" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  321.044115][   T31] audit: type=1326 audit(320.950:1826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.0.605" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  321.059168][   T31] audit: type=1326 audit(320.950:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.0.605" exe="/syz-executor" sig=0 arch=40000028 syscall=316 compat=0 ip=0x133450 code=0x7ffc0000
[  321.060472][   T31] audit: type=1326 audit(320.950:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.0.605" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  321.061394][   T31] audit: type=1326 audit(320.950:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5739 comm="syz.0.605" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  324.548032][   T31] audit: type=1326 audit(324.440:1830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.620" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  324.549033][   T31] audit: type=1326 audit(324.450:1831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.620" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  324.557149][   T31] audit: type=1326 audit(324.460:1832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.620" exe="/syz-executor" sig=0 arch=40000028 syscall=372 compat=0 ip=0x133450 code=0x7ffc0000
[  324.579012][   T31] audit: type=1326 audit(325.480:1833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.620" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  324.582578][   T31] audit: type=1326 audit(325.480:1834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.0.620" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  324.811044][   T31] audit: type=1326 audit(325.690:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.621" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  324.814230][   T31] audit: type=1326 audit(325.710:1836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.621" exe="/syz-executor" sig=0 arch=40000028 syscall=251 compat=0 ip=0x133450 code=0x7ffc0000
[  324.817607][   T31] audit: type=1326 audit(325.710:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.621" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  324.819230][   T31] audit: type=1326 audit(325.710:1838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.621" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  325.828370][   T31] audit: type=1400 audit(326.710:1839): avc:  denied  { read } for  pid=5806 comm="syz.1.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1
[  331.587218][   T31] audit: type=1326 audit(332.480:1840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.1.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  331.611190][   T31] audit: type=1326 audit(332.510:1841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.1.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  331.613931][   T31] audit: type=1326 audit(332.510:1842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.1.642" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x133450 code=0x7ffc0000
[  331.615157][   T31] audit: type=1326 audit(332.510:1843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.1.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  331.628665][   T31] audit: type=1326 audit(332.510:1844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.1.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  331.635203][   T31] audit: type=1326 audit(332.530:1845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.1.642" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  331.636137][   T31] audit: type=1326 audit(332.530:1846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.1.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  331.641793][   T31] audit: type=1326 audit(332.540:1847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.1.642" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  331.644318][   T31] audit: type=1326 audit(332.540:1848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.1.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  331.659215][   T31] audit: type=1326 audit(332.560:1849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5849 comm="syz.1.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  332.927195][ T5876] netlink: 4 bytes leftover after parsing attributes in process `syz.0.650'.
[  333.511069][ T5883] netlink: '�{�L': attribute type 10 has an invalid length.
[  334.352873][ T5892] netlink: 4 bytes leftover after parsing attributes in process `syz.0.656'.
[  337.367952][   T31] kauditd_printk_skb: 55 callbacks suppressed
[  337.378596][   T31] audit: type=1326 audit(338.260:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5933 comm="syz.0.669" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  337.379873][   T31] audit: type=1326 audit(338.270:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5933 comm="syz.0.669" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  337.390072][   T31] audit: type=1326 audit(338.290:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5933 comm="syz.0.669" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  337.391317][   T31] audit: type=1326 audit(338.290:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5933 comm="syz.0.669" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  337.392887][   T31] audit: type=1326 audit(338.290:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5933 comm="syz.0.669" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  337.412336][   T31] audit: type=1326 audit(338.310:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5933 comm="syz.0.669" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  337.428863][   T31] audit: type=1326 audit(338.320:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5933 comm="syz.0.669" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  337.430682][   T31] audit: type=1326 audit(338.320:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5933 comm="syz.0.669" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  337.431565][   T31] audit: type=1326 audit(338.320:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5933 comm="syz.0.669" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  337.469181][   T31] audit: type=1326 audit(338.350:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5933 comm="syz.0.669" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  338.777638][ T5953] netlink: 'syz.0.674': attribute type 10 has an invalid length.
[  343.433011][   T31] kauditd_printk_skb: 44 callbacks suppressed
[  343.433116][   T31] audit: type=1400 audit(344.330:1959): avc:  denied  { create } for  pid=5968 comm="syz.1.678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1
[  343.451175][   T31] audit: type=1400 audit(344.350:1960): avc:  denied  { bind } for  pid=5968 comm="syz.1.678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1
[  343.454394][   T31] audit: type=1400 audit(344.350:1961): avc:  denied  { listen } for  pid=5968 comm="syz.1.678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1
[  343.459961][   T31] audit: type=1400 audit(344.360:1962): avc:  denied  { accept } for  pid=5968 comm="syz.1.678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1
[  344.569316][   T31] audit: type=1326 audit(345.450:1963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5972 comm="syz.1.679" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  344.570595][   T31] audit: type=1326 audit(345.460:1964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5972 comm="syz.1.679" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  344.571890][   T31] audit: type=1326 audit(345.460:1965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5972 comm="syz.1.679" exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=0 ip=0x133450 code=0x7ffc0000
[  344.572754][   T31] audit: type=1326 audit(345.460:1966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5972 comm="syz.1.679" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x133488 code=0x7ffc0000
[  344.574222][   T31] audit: type=1326 audit(345.470:1967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5972 comm="syz.1.679" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x133488 code=0x7ffc0000
[  344.575439][   T31] audit: type=1326 audit(345.470:1968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5972 comm="syz.1.679" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  350.994289][   T31] kauditd_printk_skb: 17 callbacks suppressed
[  350.994401][   T31] audit: type=1326 audit(351.890:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.694" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  350.996418][   T31] audit: type=1326 audit(351.890:1987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.694" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  350.997516][   T31] audit: type=1326 audit(351.890:1988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.694" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  351.008451][   T31] audit: type=1326 audit(351.890:1989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.694" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  351.012998][   T31] audit: type=1326 audit(351.910:1990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.694" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  351.014030][   T31] audit: type=1326 audit(351.910:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.694" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  351.015199][   T31] audit: type=1326 audit(351.910:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.694" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  351.016151][   T31] audit: type=1326 audit(351.910:1993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.694" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  351.017298][   T31] audit: type=1326 audit(351.910:1994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.694" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  351.038581][   T31] audit: type=1326 audit(351.910:1995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.694" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  356.167577][   T31] kauditd_printk_skb: 687 callbacks suppressed
[  356.167696][   T31] audit: type=1326 audit(357.060:2683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.697" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  356.170793][   T31] audit: type=1326 audit(357.060:2684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.697" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  356.172793][   T31] audit: type=1326 audit(357.070:2685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.697" exe="/syz-executor" sig=0 arch=40000028 syscall=174 compat=0 ip=0x133450 code=0x7ffc0000
[  356.211902][   T31] audit: type=1326 audit(357.070:2686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.697" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  356.213336][   T31] audit: type=1326 audit(357.080:2687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.697" exe="/syz-executor" sig=0 arch=40000028 syscall=187 compat=0 ip=0x133450 code=0x7ffc0000
[  356.214373][   T31] audit: type=1326 audit(357.080:2688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.697" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  356.215304][   T31] audit: type=1326 audit(357.080:2689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.697" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  356.643893][ T6045] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[  359.244212][   T31] audit: type=1400 audit(360.140:2690): avc:  denied  { relabelfrom } for  pid=6086 comm="syz.1.702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1
[  359.260868][   T31] audit: type=1400 audit(360.140:2691): avc:  denied  { relabelto } for  pid=6086 comm="syz.1.702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1
[  362.671094][ T6097] netlink: 'syz.0.704': attribute type 32 has an invalid length.
[  364.679585][   T31] audit: type=1326 audit(365.580:2692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6115 comm="syz.0.711" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  364.681707][   T31] audit: type=1326 audit(365.580:2693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6115 comm="syz.0.711" exe="/syz-executor" sig=0 arch=40000028 syscall=274 compat=0 ip=0x133450 code=0x7ffc0000
[  364.684486][   T31] audit: type=1326 audit(365.580:2694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6115 comm="syz.0.711" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  364.685318][   T31] audit: type=1326 audit(365.580:2695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6115 comm="syz.0.711" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  365.702441][ T6125] netlink: 'syz.0.714': attribute type 4 has an invalid length.
[  365.770864][ T6125] netlink: 'syz.0.714': attribute type 4 has an invalid length.
[  365.999140][   T31] audit: type=1326 audit(366.900:2696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.715" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  366.002448][   T31] audit: type=1326 audit(366.900:2697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.715" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  366.009890][   T31] audit: type=1326 audit(366.900:2698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.715" exe="/syz-executor" sig=0 arch=40000028 syscall=323 compat=0 ip=0x133450 code=0x7ffc0000
[  366.010863][   T31] audit: type=1326 audit(366.910:2699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.715" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  366.013940][   T31] audit: type=1326 audit(366.910:2700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.715" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  366.024862][   T31] audit: type=1326 audit(366.920:2701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6126 comm="syz.0.715" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  367.874167][ T6150] netlink: 4 bytes leftover after parsing attributes in process `syz.1.723'.
[  369.700524][ T6176] netlink: 'syz.1.731': attribute type 32 has an invalid length.
[  371.405578][   T31] kauditd_printk_skb: 51 callbacks suppressed
[  371.405673][   T31] audit: type=1400 audit(372.300:2753): avc:  denied  { ioctl } for  pid=6193 comm="syz.0.735" path="socket:[7523]" dev="sockfs" ino=7523 ioctlcmd=0x8943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1
[  371.638571][ T6197] netlink: 'syz.0.736': attribute type 10 has an invalid length.
[  376.708778][   T31] audit: type=1400 audit(377.600:2754): avc:  denied  { associate } for  pid=6208 comm="syz.0.739" name="0" dev="devpts" ino=3 scontext=system_u:object_r:mouse_device_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1
[  377.601956][   T31] audit: type=1400 audit(378.500:2755): avc:  denied  { read } for  pid=6213 comm="syz.0.741" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  395.382469][ T6231] vmalloc_node_range for size 536875008 failed: Address range restricted to 0xdf800000 - 0xff800000
[  395.383390][ T6231] syz.0.747: vmalloc error: size 536870912, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0
[  395.385433][ T6231] CPU: 0 UID: 0 PID: 6231 Comm: syz.0.747 Not tainted 6.12.0-rc7-syzkaller #0
[  395.385948][ T6231] Hardware name: ARM-Versatile Express
[  395.386477][ T6231] Call trace: 
[  395.386955][ T6231] [<8199ca98>] (dump_backtrace) from [<8199cb94>] (show_stack+0x18/0x1c)
[  395.388972][ T6231]  r7:ff800000 r6:82056af4 r5:60000113 r4:8203dc20
[  395.389392][ T6231] [<8199cb7c>] (show_stack) from [<819bb044>] (dump_stack_lvl+0x70/0x7c)
[  395.390059][ T6231] [<819bafd4>] (dump_stack_lvl) from [<819bb068>] (dump_stack+0x18/0x1c)
[  395.390664][ T6231]  r5:853cec00 r4:00000000
[  395.390906][ T6231] [<819bb050>] (dump_stack) from [<804bfe90>] (warn_alloc+0xd8/0x178)
[  395.391368][ T6231] [<804bfdb8>] (warn_alloc) from [<804b2274>] (__vmalloc_node_range_noprof+0xcc/0x55c)
[  395.391921][ T6231]  r3:20000000 r2:82056af4
[  395.392207][ T6231]  r6:00000dc0 r5:00000001 r4:20000000
[  395.392537][ T6231] [<804b21a8>] (__vmalloc_node_range_noprof) from [<8046d984>] (__kvmalloc_node_noprof+0xc0/0x110)
[  395.393191][ T6231]  r10:eabf5d00 r9:84a03400 r8:81642048 r7:ffffffff r6:00000dc0 r5:20000000
[  395.393623][ T6231]  r4:00000000
[  395.393830][ T6231] [<8046d8c4>] (__kvmalloc_node_noprof) from [<81642048>] (xt_alloc_entry_offsets+0x24/0x30)
[  395.394338][ T6231]  r8:b5403587 r7:00000000 r6:20000420 r5:84a03440 r4:08000000
[  395.394697][ T6231] [<81642024>] (xt_alloc_entry_offsets) from [<816fbd48>] (translate_table+0x70/0x78c)
[  395.395178][ T6231] [<816fbcd8>] (translate_table) from [<816fcef4>] (do_replace+0xe8/0x5b8)
[  395.395701][ T6231]  r10:00000126 r9:84a03440 r8:b5403587 r7:00000240 r6:20000420 r5:84a03400
[  395.396077][ T6231]  r4:843d0000
[  395.396280][ T6231] [<816fce0c>] (do_replace) from [<816fd4f8>] (do_ipt_set_ctl+0x134/0x2a0)
[  395.396799][ T6231]  r10:00000126 r9:8148a700 r8:000002a0 r7:84f351c8 r6:eabf5da8 r5:84886c80
[  395.397151][ T6231]  r4:00000040
[  395.397352][ T6231] [<816fd3c4>] (do_ipt_set_ctl) from [<815cf000>] (nf_setsockopt+0x60/0x7c)
[  395.398325][ T6231]  r10:00000126 r9:8148a700 r8:000002a0 r7:84f351c8 r6:84886c80 r5:816fd3c4
[  395.399322][ T6231]  r4:827e30a0
[  395.399622][ T6231] [<815cefa4>] (nf_setsockopt) from [<81667e44>] (ip_setsockopt+0x88/0x98)
[  395.400070][ T6231]  r6:84886c80 r5:000002a0 r4:00000040
[  395.400333][ T6231] [<81667dc0>] (ip_setsockopt) from [<816781c0>] (tcp_setsockopt+0x3c/0x58)
[  395.400835][ T6231]  r6:00000000 r5:84f34d80 r4:81667dbc
[  395.401117][ T6231] [<81678188>] (tcp_setsockopt) from [<8148a738>] (sock_common_setsockopt+0x38/0x40)
[  395.401633][ T6231]  r4:81678184
[  395.401839][ T6231] [<8148a704>] (sock_common_setsockopt) from [<818a5778>] (smc_setsockopt+0xac/0x3cc)
[  395.402477][ T6231]  r4:00000040
[  395.402691][ T6231] [<818a56d0>] (smc_setsockopt) from [<81485d98>] (do_sock_setsockopt+0xb0/0x17c)
[  395.403205][ T6231]  r9:853cec00 r8:8020029c r7:00000000 r6:84436c80 r5:00000000 r4:818a56cc
[  395.403626][ T6231] [<81485ce8>] (do_sock_setsockopt) from [<81489258>] (sys_setsockopt+0x78/0xbc)
[  395.404192][ T6231]  r6:84436c80 r5:00000040 r4:00000000
[  395.404446][ T6231] [<814891e0>] (sys_setsockopt) from [<80200060>] (ret_fast_syscall+0x0/0x1c)
[  395.404996][ T6231] Exception stack(0xeabf5fa8 to 0xeabf5ff0)
[  395.405418][ T6231] 5fa0:                   000002a0 00000000 00000003 00000000 00000040 200003c0
[  395.405862][ T6231] 5fc0: 000002a0 00000000 002862f8 00000126 00000000 00006364 003d0f00 76b3f0bc
[  395.406232][ T6231] 5fe0: 76b3eec0 76b3eeb0 00018af0 00133450
[  395.406580][ T6231]  r7:00000126 r6:002862f8 r5:00000000 r4:000002a0
[  395.424824][ T6231] Mem-Info:
[  395.425695][ T6231] active_anon:3987 inactive_anon:0 isolated_anon:0
[  395.425695][ T6231]  active_file:256 inactive_file:34366 isolated_file:0
[  395.425695][ T6231]  unevictable:768 dirty:9 writeback:0
[  395.425695][ T6231]  slab_reclaimable:951 slab_unreclaimable:6173
[  395.425695][ T6231]  mapped:4589 shmem:3706 pagetables:199
[  395.425695][ T6231]  sec_pagetables:0 bounce:0
[  395.425695][ T6231]  kernel_misc_reclaimable:0
[  395.425695][ T6231]  free:440592 free_pcp:715 free_cma:4032
[  395.427587][ T6231] Node 0 active_anon:15948kB inactive_anon:0kB active_file:1024kB inactive_file:137464kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:18356kB dirty:36kB writeback:0kB shmem:14824kB writeback_tmp:0kB kernel_stack:5056kB pagetables:796kB sec_pagetables:0kB all_unreclaimable? no
[  395.443104][ T6231] Normal free:1390448kB boost:0kB min:4776kB low:6200kB high:7624kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:996kB unevictable:0kB writepending:12kB present:1556480kB managed:1430020kB mlocked:0kB bounce:0kB free_pcp:2860kB local_pcp:1392kB free_cma:0kB
[  395.444418][ T6231] lowmem_reserve[]: 0 4224 0
[  395.444967][ T6231] Normal: 20*4kB (U) 24*8kB (UE) 2*16kB (UM) 2*32kB (UM) 16*64kB (UME) 8*128kB (U) 4*256kB (UM) 9*512kB (UME) 6*1024kB (UME) 4*2048kB (UME) 334*4096kB (UM) = 1390448kB
[  395.446535][ T6231] 38332 total pagecache pages
[  395.446792][ T6231] 0 pages in swap cache
[  395.446992][ T6231] Free swap  = 124484kB
[  395.447201][ T6231] Total swap = 124996kB
[  395.447510][ T6231] 524288 pages RAM
[  395.463917][ T6231] 135168 pages HighMem/MovableOnly
[  395.464315][ T6231] 31615 pages reserved
[  395.464566][ T6231] 4096 pages cma reserved
[  395.853017][   T31] audit: type=1400 audit(396.750:2756): avc:  denied  { create } for  pid=6236 comm="syz.0.749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1
[  396.097624][   T31] audit: type=1400 audit(396.990:2757): avc:  denied  { map } for  pid=6236 comm="syz.0.749" path="socket:[7575]" dev="sockfs" ino=7575 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[  396.132962][   T31] audit: type=1400 audit(397.010:2758): avc:  denied  { read } for  pid=6236 comm="syz.0.749" path="socket:[7575]" dev="sockfs" ino=7575 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[  396.417277][   T31] audit: type=1400 audit(397.310:2759): avc:  denied  { unmount } for  pid=6239 comm="syz.0.750" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[  396.727635][   T31] audit: type=1400 audit(397.620:2760): avc:  denied  { create } for  pid=6241 comm="syz.0.751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1
[  396.762553][   T31] audit: type=1400 audit(397.640:2761): avc:  denied  { write } for  pid=6241 comm="syz.0.751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1
[  398.880233][   T11] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0xfd
[  403.049996][   T31] audit: type=1326 audit(403.910:2762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6286 comm="syz.0.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  403.077384][   T31] audit: type=1326 audit(403.940:2763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6286 comm="syz.0.766" exe="/syz-executor" sig=0 arch=40000028 syscall=424 compat=0 ip=0x133450 code=0x7ffc0000
[  403.082818][   T31] audit: type=1326 audit(403.960:2764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6286 comm="syz.0.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  405.804262][   T31] audit: type=1326 audit(406.700:2765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  405.809185][   T31] audit: type=1326 audit(406.710:2766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  405.820996][   T31] audit: type=1326 audit(406.720:2767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  405.822584][   T31] audit: type=1326 audit(406.720:2768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  405.832553][   T31] audit: type=1326 audit(406.730:2769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  405.833823][   T31] audit: type=1326 audit(406.730:2770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  405.844300][   T31] audit: type=1326 audit(406.730:2771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  409.530904][ T6333] SELinux:  policydb version 2128088457 does not match my version range 15-33
[  409.538812][ T6333] SELinux: failed to load policy
[  409.967651][   T31] kauditd_printk_skb: 10 callbacks suppressed
[  409.991606][   T31] audit: type=1326 audit(410.860:2782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.0.777" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  409.996595][   T31] audit: type=1326 audit(410.870:2783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.0.777" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  410.004224][   T31] audit: type=1326 audit(410.900:2784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.0.777" exe="/syz-executor" sig=0 arch=40000028 syscall=39 compat=0 ip=0x133450 code=0x7ffc0000
[  410.005212][   T31] audit: type=1326 audit(410.900:2785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.0.777" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  410.006657][   T31] audit: type=1326 audit(410.900:2786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.0.777" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  410.008963][   T31] audit: type=1326 audit(410.910:2787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.0.777" exe="/syz-executor" sig=0 arch=40000028 syscall=226 compat=0 ip=0x133450 code=0x7ffc0000
[  410.013333][   T31] audit: type=1326 audit(410.910:2788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.0.777" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  410.018326][   T31] audit: type=1326 audit(410.910:2789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.0.777" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  413.535765][ T6361] netlink: 4 bytes leftover after parsing attributes in process `syz.0.785'.
[  414.455110][ T6363] netlink: 3 bytes leftover after parsing attributes in process `syz.0.787'.
[  414.458697][ T6363] 0�X���: renamed from veth0 (while UP)
[  414.489488][ T6363] 0�X���: entered allmulticast mode
[  414.501419][ T6363] A link change request failed with some changes committed already. Interface 60�X��� may have been left with an inconsistent configuration, please check.
[  415.596756][ T6372] syz.0.791[6372] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  415.597091][ T6372] syz.0.791[6372] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  415.605778][ T6372] syz.0.791[6372] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  415.955036][ T6375] netlink: 8 bytes leftover after parsing attributes in process `syz.0.792'.
[  419.999076][   T31] audit: type=1400 audit(420.900:2790): avc:  denied  { create } for  pid=6401 comm="syz.1.802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1
[  420.022996][   T31] audit: type=1400 audit(420.910:2791): avc:  denied  { sys_admin } for  pid=6401 comm="syz.1.802" capability=21  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1
[  420.024529][   T31] audit: type=1400 audit(420.910:2792): avc:  denied  { checkpoint_restore } for  pid=6401 comm="syz.1.802" capability=40  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  420.320170][   T31] audit: type=1326 audit(421.220:2793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz.1.804" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  420.329204][   T31] audit: type=1326 audit(421.230:2794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz.1.804" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x133450 code=0x7ffc0000
[  420.341921][   T31] audit: type=1326 audit(421.230:2795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz.1.804" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  420.352590][   T31] audit: type=1326 audit(421.250:2796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz.1.804" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  420.355568][   T31] audit: type=1326 audit(421.250:2797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz.1.804" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  420.389985][   T31] audit: type=1326 audit(421.260:2798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz.1.804" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  420.392367][   T31] audit: type=1326 audit(421.260:2799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz.1.804" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  424.710274][ T6434] netlink: 32 bytes leftover after parsing attributes in process `syz.0.816'.
[  427.453582][   T31] kauditd_printk_skb: 30 callbacks suppressed
[  427.453638][   T31] audit: type=1400 audit(428.350:2830): avc:  denied  { name_connect } for  pid=6452 comm="syz.0.825" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1
[  429.301107][   T31] audit: type=1326 audit(430.190:2831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.827" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  429.310140][   T31] audit: type=1326 audit(430.190:2832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.827" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  429.324028][   T31] audit: type=1326 audit(430.220:2833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.827" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x133450 code=0x7ffc0000
[  429.330562][   T31] audit: type=1326 audit(430.220:2834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.827" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  429.332891][   T31] audit: type=1326 audit(430.220:2835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.827" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  429.342325][   T31] audit: type=1326 audit(430.240:2836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.827" exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=0 ip=0x133450 code=0x7ffc0000
[  429.345921][   T31] audit: type=1326 audit(430.240:2837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.827" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x133488 code=0x7ffc0000
[  429.353577][   T31] audit: type=1326 audit(430.240:2838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.827" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x133488 code=0x7ffc0000
[  429.376086][   T31] audit: type=1326 audit(430.260:2839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.1.827" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  432.500680][   T31] kauditd_printk_skb: 26 callbacks suppressed
[  432.500781][   T31] audit: type=1400 audit(433.400:2866): avc:  denied  { create } for  pid=6494 comm="syz.0.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1
[  432.528799][   T31] audit: type=1400 audit(433.410:2867): avc:  denied  { ioctl } for  pid=6494 comm="syz.0.842" path="socket:[7916]" dev="sockfs" ino=7916 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1
[  432.529756][   T31] audit: type=1400 audit(433.420:2868): avc:  denied  { read } for  pid=2900 comm="syslogd" name="log" dev="vda" ino=671 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1
[  432.530330][   T31] audit: type=1400 audit(433.420:2869): avc:  denied  { search } for  pid=2900 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[  432.531421][   T31] audit: type=1400 audit(433.420:2870): avc:  denied  { append } for  pid=2900 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[  432.548449][   T31] audit: type=1400 audit(433.420:2871): avc:  denied  { open } for  pid=2900 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[  432.588966][   T31] audit: type=1400 audit(433.440:2872): avc:  denied  { getattr } for  pid=2900 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[  432.651831][   T31] audit: type=1400 audit(433.550:2873): avc:  denied  { sys_module } for  pid=6491 comm="syz.1.841" capability=16  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1
[  433.169481][   T31] audit: type=1326 audit(434.070:2874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6502 comm="syz.1.845" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  433.170236][   T31] audit: type=1326 audit(434.070:2875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6502 comm="syz.1.845" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  433.256875][ T6505] syz.1.845[6505] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  433.269703][ T6505] syz.1.845[6505] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  433.271600][ T6505] syz.1.845[6505] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  433.629081][ T6508] =======================================================
[  433.629081][ T6508] WARNING: The mand mount option has been deprecated and
[  433.629081][ T6508]          and is ignored by this kernel. Remove the mand
[  433.629081][ T6508]          option from the mount to silence this warning.
[  433.629081][ T6508] =======================================================
[  438.062219][   T31] kauditd_printk_skb: 83 callbacks suppressed
[  438.062340][   T31] audit: type=1326 audit(438.960:2959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  438.088297][   T31] audit: type=1326 audit(438.970:2960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  438.089598][   T31] audit: type=1326 audit(438.970:2961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  438.090329][   T31] audit: type=1326 audit(438.970:2962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  438.091189][   T31] audit: type=1326 audit(438.970:2963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  438.097462][   T31] audit: type=1326 audit(438.990:2964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  438.100111][   T31] audit: type=1326 audit(438.990:2965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  438.101404][   T31] audit: type=1326 audit(438.990:2966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  438.111905][   T31] audit: type=1326 audit(438.990:2967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  438.113650][   T31] audit: type=1326 audit(438.990:2968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6526 comm="syz.0.856" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  443.291559][   T31] kauditd_printk_skb: 35 callbacks suppressed
[  443.291650][   T31] audit: type=1400 audit(444.190:3004): avc:  denied  { create } for  pid=6565 comm="syz.1.870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  443.410298][   T31] audit: type=1400 audit(444.300:3005): avc:  denied  { execmem } for  pid=6565 comm="syz.1.870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[  444.912734][   T31] audit: type=1400 audit(445.810:3006): avc:  denied  { write } for  pid=6567 comm="syz.0.871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  445.046721][   T31] audit: type=1400 audit(445.930:3007): avc:  denied  { read } for  pid=6567 comm="syz.0.871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  445.165115][   T31] audit: type=1400 audit(446.050:3008): avc:  denied  { name_bind } for  pid=6567 comm="syz.0.871" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1
[  445.178743][   T31] audit: type=1400 audit(446.050:3009): avc:  denied  { node_bind } for  pid=6567 comm="syz.0.871" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1
[  448.428928][   T31] audit: type=1400 audit(449.330:3010): avc:  denied  { create } for  pid=6575 comm="syz.0.873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[  448.442362][   T31] audit: type=1400 audit(449.340:3011): avc:  denied  { write } for  pid=6575 comm="syz.0.873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[  448.981836][   T31] audit: type=1400 audit(449.880:3012): avc:  denied  { listen } for  pid=6577 comm="+}[@" lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  449.254247][   T31] audit: type=1400 audit(450.140:3013): avc:  denied  { create } for  pid=6579 comm="syz.0.875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1
[  449.271817][   T31] audit: type=1400 audit(450.170:3014): avc:  denied  { write } for  pid=6579 comm="syz.0.875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1
[  450.820446][ T6589] netlink: 100 bytes leftover after parsing attributes in process `syz.0.878'.
[  451.430220][   T31] audit: type=1326 audit(452.330:3015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6592 comm="syz.0.880" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  451.432012][   T31] audit: type=1326 audit(452.330:3016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6592 comm="syz.0.880" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  451.435155][   T31] audit: type=1326 audit(452.330:3017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6592 comm="syz.0.880" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  451.437259][   T31] audit: type=1326 audit(452.330:3018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6592 comm="syz.0.880" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  451.448905][   T31] audit: type=1326 audit(452.340:3019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6592 comm="syz.0.880" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  452.542024][ T6597] syz.0.882[6597] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  452.542369][ T6597] syz.0.882[6597] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  452.543068][ T6597] syz.0.882[6597] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  453.205591][ T6600] netlink: 4 bytes leftover after parsing attributes in process `syz.0.882'.
[  454.702176][   T31] kauditd_printk_skb: 23 callbacks suppressed
[  454.702299][   T31] audit: type=1400 audit(455.600:3043): avc:  denied  { create } for  pid=6601 comm="syz.0.883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1
[  454.720331][   T31] audit: type=1400 audit(455.620:3044): avc:  denied  { ioctl } for  pid=6601 comm="syz.0.883" path="socket:[8665]" dev="sockfs" ino=8665 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1
[  454.732005][   T31] audit: type=1400 audit(455.620:3045): avc:  denied  { bind } for  pid=6601 comm="syz.0.883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1
[  454.734784][   T31] audit: type=1400 audit(455.630:3046): avc:  denied  { read } for  pid=6601 comm="syz.0.883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1
[  455.281737][   T31] audit: type=1400 audit(456.180:3047): avc:  denied  { setopt } for  pid=6601 comm="syz.0.883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1
[  457.453334][ T6605] netlink: 256 bytes leftover after parsing attributes in process `syz.0.884'.
[  457.952401][ T6609] geneve0: entered allmulticast mode
[  458.570505][   T31] audit: type=1400 audit(459.470:3048): avc:  denied  { create } for  pid=6614 comm="syz.0.888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1
[  461.700032][   T31] audit: type=1400 audit(462.600:3049): avc:  denied  { accept } for  pid=6621 comm="syz.0.891" lport=50079 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[  464.356836][   T31] audit: type=1400 audit(465.250:3050): avc:  denied  { relabelfrom } for  pid=6624 comm="syz.0.892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1
[  464.371842][   T31] audit: type=1400 audit(465.250:3051): avc:  denied  { relabelto } for  pid=6624 comm="syz.0.892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1
[  465.233545][ T6649] smc: net device bond0 applied user defined pnetid SYZ0
[  465.323623][ T6649] smc: net device bond0 erased user defined pnetid SYZ0
[  465.722327][   T31] audit: type=1400 audit(466.620:3052): avc:  denied  { ioctl } for  pid=6650 comm="syz.0.895" path="socket:[8111]" dev="sockfs" ino=8111 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  473.233345][   T31] audit: type=1400 audit(474.130:3053): avc:  denied  { name_bind } for  pid=6675 comm="syz.1.906" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1
[  473.510075][ T6680] pim6reg1: entered promiscuous mode
[  473.510436][ T6680] pim6reg1: entered allmulticast mode
[  473.893253][   T31] audit: type=1400 audit(474.780:3054): avc:  denied  { setopt } for  pid=6687 comm="syz.1.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[  473.899249][   T31] audit: type=1400 audit(474.800:3055): avc:  denied  { write } for  pid=6687 comm="syz.1.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[  475.716676][   T31] audit: type=1400 audit(476.610:3056): avc:  denied  { watch watch_reads } for  pid=6697 comm="syz.1.915" path="/436/file1" dev="tmpfs" ino=2245 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1
[  475.730209][   T31] audit: type=1400 audit(476.630:3057): avc:  denied  { execute } for  pid=6697 comm="syz.1.915" name="file1" dev="tmpfs" ino=2245 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1
[  475.743256][   T31] audit: type=1400 audit(476.640:3058): avc:  denied  { execute_no_trans } for  pid=6697 comm="syz.1.915" path="/436/file1" dev="tmpfs" ino=2245 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1
[  476.262946][   T31] audit: type=1400 audit(477.160:3059): avc:  denied  { write } for  pid=6697 comm="syz.1.915" name="ipv6_route" dev="proc" ino=4026532720 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1
[  477.828642][ T6710] syz.0.919[6710] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  477.829085][ T6710] syz.0.919[6710] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  477.830779][ T6710] syz.0.919[6710] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  477.848835][   T31] audit: type=1326 audit(478.740:3060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.0.919" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  477.862267][   T31] audit: type=1326 audit(478.770:3061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.0.919" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  477.886386][   T31] audit: type=1326 audit(478.780:3062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.0.919" exe="/syz-executor" sig=0 arch=40000028 syscall=170 compat=0 ip=0x133450 code=0x7ffc0000
[  479.554165][   T31] kauditd_printk_skb: 2 callbacks suppressed
[  479.554268][   T31] audit: type=1326 audit(480.450:3065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.0.925" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  479.562300][   T31] audit: type=1326 audit(480.460:3066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.0.925" exe="/syz-executor" sig=0 arch=40000028 syscall=459 compat=0 ip=0x133450 code=0x7ffc0000
[  479.565223][   T31] audit: type=1326 audit(480.460:3067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.0.925" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  479.567183][   T31] audit: type=1326 audit(480.460:3068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6721 comm="syz.0.925" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  479.846018][   T31] audit: type=1326 audit(480.740:3069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6725 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  479.858340][   T31] audit: type=1326 audit(480.750:3070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6725 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  479.859841][   T31] audit: type=1326 audit(480.750:3071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6725 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  479.878992][   T31] audit: type=1326 audit(480.770:3072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6725 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  479.888299][   T31] audit: type=1326 audit(480.770:3073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6725 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  479.900590][   T31] audit: type=1326 audit(480.770:3074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6725 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  483.434201][ T6746] IPv4: Oversized IP packet from 127.202.26.0
[  487.871887][ T6761] syz.0.940[6761] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  487.872318][ T6761] syz.0.940[6761] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  487.873145][ T6761] syz.0.940[6761] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  487.892397][ T6761] netlink: 'syz.0.940': attribute type 1 has an invalid length.
[  488.531817][   T31] kauditd_printk_skb: 10 callbacks suppressed
[  488.531875][   T31] audit: type=1326 audit(489.420:3085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  488.532608][   T31] audit: type=1326 audit(489.420:3086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  488.546268][   T31] audit: type=1326 audit(489.440:3087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x133450 code=0x7ffc0000
[  488.546994][   T31] audit: type=1326 audit(489.440:3088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  488.547654][   T31] audit: type=1326 audit(489.440:3089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  488.563066][   T31] audit: type=1326 audit(489.440:3090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=3 compat=0 ip=0x133450 code=0x7ffc0000
[  488.565578][   T31] audit: type=1326 audit(489.440:3091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  488.579381][   T31] audit: type=1326 audit(489.440:3092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  489.715062][   T31] audit: type=1400 audit(490.610:3093): avc:  denied  { lock } for  pid=6768 comm="syz.0.944" path="socket:[9357]" dev="sockfs" ino=9357 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1
[  490.726888][   T31] audit: type=1326 audit(491.620:3094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6778 comm="syz.0.947" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  492.761939][ T5673] usb 2-1: new high-speed USB device number 6 using dummy_hcd
[  493.007182][ T5673] usb 2-1: Using ep0 maxpacket: 16
[  493.028576][ T5673] usb 2-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2
[  493.034189][ T5673] usb 2-1: config 1 interface 0 has no altsetting 0
[  493.063561][ T5673] usb 2-1: New USB device found, idVendor=ffff, idProduct=ffff, bcdDevice= 0.40
[  493.065487][ T5673] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  493.083953][ T5673] usb 2-1: Product: syz
[  493.086550][ T5673] usb 2-1: Manufacturer: syz
[  493.086846][ T5673] usb 2-1: SerialNumber: syz
[  493.366038][ T5673] usbhid 2-1:1.0: can't add hid device: -71
[  493.367025][ T5673] usbhid 2-1:1.0: probe with driver usbhid failed with error -71
[  493.390553][ T5673] usb 2-1: USB disconnect, device number 6
[  497.309496][   T31] kauditd_printk_skb: 9 callbacks suppressed
[  497.309657][   T31] audit: type=1400 audit(498.210:3104): avc:  denied  { setopt } for  pid=6822 comm="syz.1.952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1
[  498.063594][   T31] audit: type=1326 audit(498.960:3105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6826 comm="syz.1.954" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  498.078635][   T31] audit: type=1326 audit(498.960:3106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6826 comm="syz.1.954" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  498.091102][   T31] audit: type=1326 audit(498.970:3107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6826 comm="syz.1.954" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  498.108776][   T31] audit: type=1326 audit(499.000:3108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6826 comm="syz.1.954" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  498.130781][   T31] audit: type=1326 audit(499.030:3109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6826 comm="syz.1.954" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  498.139431][   T31] audit: type=1326 audit(499.040:3110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6826 comm="syz.1.954" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  498.141916][   T31] audit: type=1326 audit(499.040:3111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6826 comm="syz.1.954" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  498.151556][   T31] audit: type=1326 audit(499.050:3112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6826 comm="syz.1.954" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  498.164328][   T31] audit: type=1326 audit(499.050:3113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6826 comm="syz.1.954" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  500.497412][   T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  500.583401][   T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  500.711559][   T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  500.847560][   T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  501.061540][   T11] ip6gretap0: left allmulticast mode
[  501.062045][   T11] ip6gretap0: left promiscuous mode
[  501.274032][   T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[  501.311878][   T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[  501.330054][   T11] bond0 (unregistering): Released all slaves
[  501.496912][   T11] hsr_slave_0: left promiscuous mode
[  501.518935][   T11] hsr_slave_1: left promiscuous mode
[  501.524574][   T11] veth1_macvtap: left promiscuous mode
[  501.525138][   T11] veth0_macvtap: left promiscuous mode
[  501.525556][   T11] veth1_vlan: left promiscuous mode
[  501.526127][   T11] veth0_vlan: left promiscuous mode
[  503.613273][   T31] kauditd_printk_skb: 47 callbacks suppressed
[  503.613379][   T31] audit: type=1400 audit(504.510:3161): avc:  denied  { write } for  pid=6856 comm="dhcpcd-run-hook" name="null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  503.616829][   T31] audit: type=1400 audit(504.510:3162): avc:  denied  { open } for  pid=6856 comm="dhcpcd-run-hook" path="/dev/null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  503.649251][   T31] audit: type=1400 audit(504.520:3163): avc:  denied  { getattr } for  pid=6856 comm="dhcpcd-run-hook" path="/dev/null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  503.665320][   T31] audit: type=1400 audit(504.520:3164): avc:  denied  { ioctl } for  pid=6856 comm="dhcpcd-run-hook" path="/dev/null" dev="devtmpfs" ino=4 ioctlcmd=0x5401 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  504.451814][   T31] audit: type=1400 audit(505.350:3165): avc:  denied  { search } for  pid=6859 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[  504.515702][   T31] audit: type=1400 audit(505.410:3166): avc:  denied  { read } for  pid=6877 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[  504.516746][   T31] audit: type=1400 audit(505.410:3167): avc:  denied  { open } for  pid=6877 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[  504.517555][   T31] audit: type=1400 audit(505.410:3168): avc:  denied  { getattr } for  pid=6877 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[  504.632180][   T31] audit: type=1400 audit(505.530:3169): avc:  denied  { write } for  pid=6859 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=15 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[  504.633074][   T31] audit: type=1400 audit(505.530:3170): avc:  denied  { add_name } for  pid=6859 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[  508.166950][ T6837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[  508.184935][ T6837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[  510.970377][ T6837] hsr_slave_0: entered promiscuous mode
[  510.977353][ T6837] hsr_slave_1: entered promiscuous mode
[  511.771721][ T6837] netdevsim netdevsim2 netdevsim0: renamed from eth0
[  511.781268][ T6837] netdevsim netdevsim2 netdevsim1: renamed from eth1
[  511.799171][ T6837] netdevsim netdevsim2 netdevsim2: renamed from eth2
[  511.805288][ T6837] netdevsim netdevsim2 netdevsim3: renamed from eth3
[  513.975710][ T6837] 8021q: adding VLAN 0 to HW filter on device bond0
[  515.961478][ T7201] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7201 comm=syz.0.960
[  516.112087][ T7204] syz.0.961[7204] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  516.112450][ T7204] syz.0.961[7204] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  516.113371][ T7204] syz.0.961[7204] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  516.510654][   T31] kauditd_printk_skb: 7 callbacks suppressed
[  516.510746][   T31] audit: type=1400 audit(517.410:3178): avc:  denied  { sys_chroot } for  pid=7206 comm="dhcpcd" capability=18  scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1
[  516.513172][   T31] audit: type=1400 audit(517.410:3179): avc:  denied  { setgid } for  pid=7206 comm="dhcpcd" capability=6  scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1
[  516.514059][   T31] audit: type=1400 audit(517.410:3180): avc:  denied  { setrlimit } for  pid=7206 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1
[  516.594895][ T7204] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7204 comm=syz.0.961
[  517.332337][   T31] audit: type=1400 audit(518.230:3181): avc:  denied  { create } for  pid=7209 comm="syz.0.962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1
[  517.337459][   T31] audit: type=1400 audit(518.230:3182): avc:  denied  { sys_admin } for  pid=7209 comm="syz.0.962" capability=21  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1
[  518.414050][   T31] audit: type=1400 audit(519.310:3183): avc:  denied  { write } for  pid=7243 comm="syz.0.964" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1
[  525.166502][ T6837] veth0_vlan: entered promiscuous mode
[  525.213237][ T6837] veth1_vlan: entered promiscuous mode
[  525.369826][ T6837] veth0_macvtap: entered promiscuous mode
[  525.399471][ T6837] veth1_macvtap: entered promiscuous mode
[  525.681465][ T6837] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[  525.682040][ T6837] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[  525.682441][ T6837] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[  525.683090][ T6837] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[  525.760497][ T7278] netlink: 12 bytes leftover after parsing attributes in process `syz.0.970'.
[  525.855146][   T31] audit: type=1400 audit(526.750:3184): avc:  denied  { mounton } for  pid=6837 comm="syz-executor" path="/syzkaller.er0YR3/syz-tmp" dev="vda" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[  525.881718][   T31] audit: type=1400 audit(526.780:3185): avc:  denied  { mount } for  pid=6837 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1
[  525.886793][   T31] audit: type=1400 audit(526.780:3186): avc:  denied  { mounton } for  pid=6837 comm="syz-executor" path="/syzkaller.er0YR3/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1
[  525.903468][   T31] audit: type=1400 audit(526.780:3187): avc:  denied  { mounton } for  pid=6837 comm="syz-executor" path="/syzkaller.er0YR3/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=10422 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1
[  525.919723][   T31] audit: type=1400 audit(526.810:3188): avc:  denied  { unmount } for  pid=6837 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1
[  525.939755][   T31] audit: type=1400 audit(526.830:3189): avc:  denied  { mounton } for  pid=6837 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1
[  525.944894][   T31] audit: type=1400 audit(526.840:3190): avc:  denied  { mount } for  pid=6837 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1
[  525.946370][   T31] audit: type=1400 audit(526.840:3191): avc:  denied  { mounton } for  pid=6837 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1
[  525.955406][   T31] audit: type=1400 audit(526.840:3192): avc:  denied  { mount } for  pid=6837 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1
[  528.593646][ T7301] veth0_to_team: entered promiscuous mode
[  528.594180][ T7301] veth0_to_team: entered allmulticast mode
[  529.537161][   T31] audit: type=1326 audit(530.430:3193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7312 comm="syz.2.979" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  532.399550][   T31] kauditd_printk_skb: 15 callbacks suppressed
[  532.399650][   T31] audit: type=1400 audit(533.300:3209): avc:  denied  { connect } for  pid=7331 comm="syz.2.984" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1
[  532.815640][   T31] audit: type=1400 audit(533.710:3210): avc:  denied  { mac_admin } for  pid=7336 comm="syz.0.987" capability=33  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  532.823942][ T7337] SELinux:  Context system_u:object_r:tmpfs_t:s0 is not valid (left unmapped).
[  532.830327][   T31] audit: type=1400 audit(533.730:3211): avc:  denied  { relabelto } for  pid=7336 comm="syz.0.987" name="bus" dev="tmpfs" ino=2666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:tmpfs_t:s0"
[  532.838683][   T31] audit: type=1400 audit(533.730:3212): avc:  denied  { associate } for  pid=7336 comm="syz.0.987" name="bus" dev="tmpfs" ino=2666 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:tmpfs_t:s0"
[  532.916080][   T31] audit: type=1400 audit(533.810:3213): avc:  denied  { unlink } for  pid=3085 comm="syz-executor" name="bus" dev="tmpfs" ino=2666 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:tmpfs_t:s0"
[  533.180797][ T7341] netlink: 4 bytes leftover after parsing attributes in process `syz.2.989'.
[  536.612398][ T7364] netlink: 4 bytes leftover after parsing attributes in process `syz.2.995'.
[  538.011859][   T31] audit: type=1326 audit(538.910:3214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7382 comm="syz.0.1000" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  538.019793][   T31] audit: type=1326 audit(538.910:3215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7382 comm="syz.0.1000" exe="/syz-executor" sig=0 arch=40000028 syscall=274 compat=0 ip=0x133450 code=0x7ffc0000
[  538.022568][   T31] audit: type=1326 audit(538.920:3216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7382 comm="syz.0.1000" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  538.025273][   T31] audit: type=1326 audit(538.920:3217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7382 comm="syz.0.1000" exe="/syz-executor" sig=0 arch=40000028 syscall=276 compat=0 ip=0x133450 code=0x7ffc0000
[  538.026052][   T31] audit: type=1326 audit(538.920:3218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7382 comm="syz.0.1000" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  538.068890][   T31] audit: type=1326 audit(538.960:3219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7382 comm="syz.0.1000" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  539.829832][   T31] audit: type=1326 audit(540.730:3220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.0.1015" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x0
[  540.358265][   T31] audit: type=1326 audit(541.230:3221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.2.1016" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  540.361693][   T31] audit: type=1326 audit(541.260:3222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.2.1016" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  540.362687][   T31] audit: type=1326 audit(541.260:3223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.2.1016" exe="/syz-executor" sig=0 arch=40000028 syscall=181 compat=0 ip=0x133450 code=0x7ffc0000
[  543.827067][   T31] kauditd_printk_skb: 2 callbacks suppressed
[  543.827156][   T31] audit: type=1326 audit(2000000001.440:3226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7445 comm="syz.2.1029" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  543.838701][   T31] audit: type=1326 audit(2000000001.450:3227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7445 comm="syz.2.1029" exe="/syz-executor" sig=0 arch=40000028 syscall=299 compat=0 ip=0x133450 code=0x7ffc0000
[  543.839854][   T31] audit: type=1326 audit(2000000001.460:3228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7445 comm="syz.2.1029" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  543.846741][   T31] audit: type=1326 audit(2000000001.460:3229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7445 comm="syz.2.1029" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  544.619591][ T7477] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1034'.
[  544.620225][ T7477] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1034'.
[  547.205392][ T7493] syz.0.1039[7493] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  547.208862][ T7493] syz.0.1039[7493] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  547.209673][ T7493] syz.0.1039[7493] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[  548.110295][   T31] audit: type=1400 audit(2000000005.730:3230): avc:  denied  { create } for  pid=7500 comm="syz.2.1043" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1
[  548.140444][   T31] audit: type=1400 audit(2000000005.760:3231): avc:  denied  { write } for  pid=7500 comm="syz.2.1043" name="file0" dev="tmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1
[  548.142849][   T31] audit: type=1400 audit(2000000005.760:3232): avc:  denied  { open } for  pid=7500 comm="syz.2.1043" path="/40/file0" dev="tmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1
[  548.200363][   T31] audit: type=1400 audit(2000000005.820:3233): avc:  denied  { unlink } for  pid=6837 comm="syz-executor" name="file0" dev="tmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1
[  548.525013][   T31] audit: type=1400 audit(2000000006.130:3234): avc:  denied  { validate_trans } for  pid=7506 comm="syz.0.1046" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1
[  549.154324][   T31] audit: type=1326 audit(2000000006.760:3235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7514 comm="syz.0.1049" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  549.155396][   T31] audit: type=1326 audit(2000000006.770:3236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7514 comm="syz.0.1049" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  549.167150][   T31] audit: type=1326 audit(2000000006.770:3237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7514 comm="syz.0.1049" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  549.172493][   T31] audit: type=1326 audit(2000000006.780:3238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7514 comm="syz.0.1049" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  549.173541][   T31] audit: type=1326 audit(2000000006.780:3239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7514 comm="syz.0.1049" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  549.174348][   T31] audit: type=1326 audit(2000000006.780:3240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7514 comm="syz.0.1049" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  549.175632][   T31] audit: type=1326 audit(2000000006.780:3241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7514 comm="syz.0.1049" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  549.182927][   T31] audit: type=1326 audit(2000000006.790:3242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7514 comm="syz.0.1049" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  549.183813][   T31] audit: type=1326 audit(2000000006.790:3243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7514 comm="syz.0.1049" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000
[  549.184693][   T31] audit: type=1326 audit(2000000006.790:3244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7514 comm="syz.0.1049" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000
[  550.252217][ T7525] ------------[ cut here ]------------
[  550.253016][ T7525] WARNING: CPU: 1 PID: 7525 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174
[  550.253619][ T7525] refcount_t: underflow; use-after-free.
[  550.253973][ T7525] Modules linked in:
[  550.255231][ T7525] Kernel panic - not syncing: kernel: panic_on_warn set ...
[  550.256510][ T7525] CPU: 1 UID: 0 PID: 7525 Comm: syz.2.1054 Not tainted 6.12.0-rc7-syzkaller #0
[  550.257515][ T7525] Hardware name: ARM-Versatile Express
[  550.258429][ T7525] Call trace: 
[  550.259017][ T7525] [<8199ca98>] (dump_backtrace) from [<8199cb94>] (show_stack+0x18/0x1c)
[  550.259638][ T7525]  r7:00000000 r6:82622f44 r5:00000000 r4:8203dc20
[  550.259936][ T7525] [<8199cb7c>] (show_stack) from [<819bb028>] (dump_stack_lvl+0x54/0x7c)
[  550.267976][ T7525] [<819bafd4>] (dump_stack_lvl) from [<819bb068>] (dump_stack+0x18/0x1c)
[  550.268665][ T7525]  r5:00000000 r4:82870d18
[  550.269266][ T7525] [<819bb050>] (dump_stack) from [<8199d6c0>] (panic+0x120/0x374)
[  550.269711][ T7525] [<8199d5a0>] (panic) from [<80242118>] (get_taint+0x0/0x1c)
[  550.270402][ T7525]  r3:8260c5c4 r2:00000001 r1:82025ff4 r0:8202da5c
[  550.270728][ T7525]  r7:808408b8
[  550.270938][ T7525] [<802420a4>] (check_panic_on_warn) from [<8024227c>] (__warn+0x80/0x188)
[  550.271562][ T7525] [<802421fc>] (__warn) from [<8024256c>] (warn_slowpath_fmt+0x1e8/0x1f4)
[  550.272510][ T7525]  r8:00000009 r7:8208c430 r6:e4771c24 r5:853cb000 r4:00000000
[  550.273137][ T7525] [<80242388>] (warn_slowpath_fmt) from [<808408b8>] (refcount_warn_saturate+0x13c/0x174)
[  550.273824][ T7525]  r10:853cb000 r9:84b13280 r8:00000064 r7:00000000 r6:8182a15c r5:00000002
[  550.274216][ T7525]  r4:85406540
[  550.274440][ T7525] [<8084077c>] (refcount_warn_saturate) from [<8149bc18>] (sk_skb_reason_drop+0x1d8/0x248)
[  550.274910][ T7525] [<8149ba40>] (sk_skb_reason_drop) from [<8182a15c>] (j1939_session_destroy+0x78/0x200)
[  550.275501][ T7525]  r9:84b13280 r8:00000064 r7:84b13284 r6:8514cc50 r5:8514cc00 r4:85406540
[  550.275857][ T7525] [<8182a0e4>] (j1939_session_destroy) from [<8182b478>] (j1939_session_put+0x54/0x58)
[  550.276411][ T7525]  r6:84b13278 r5:84b13278 r4:84b13278
[  550.276674][ T7525] [<8182b424>] (j1939_session_put) from [<81828538>] (j1939_sk_queue_drop_all+0x7c/0xc4)
[  550.277206][ T7525] [<818284bc>] (j1939_sk_queue_drop_all) from [<81829a74>] (j1939_sk_netdev_event_netdown+0x50/0x8c)
[  550.278932][ T7525]  r9:00000000 r8:854d7824 r7:00000064 r6:854d7828 r5:854d7000 r4:84b13000
[  550.279823][ T7525] [<81829a24>] (j1939_sk_netdev_event_netdown) from [<81826ea4>] (j1939_netdev_notify+0x110/0x150)
[  550.280330][ T7525]  r9:00000000 r8:ffffffcd r7:843e4148 r6:854d7000 r5:00000002 r4:854d7810
[  550.280899][ T7525] [<81826d94>] (j1939_netdev_notify) from [<80271530>] (notifier_call_chain+0x74/0x1ac)
[  550.281486][ T7525]  r7:843e4148 r6:827e8f24 r5:827e8f44 r4:81826d94
[  550.281775][ T7525] [<802714bc>] (notifier_call_chain) from [<8027174c>] (raw_notifier_call_chain+0x20/0x28)
[  550.282333][ T7525]  r10:00000000 r9:e4771ecb r8:00000081 r7:843e4148 r6:843d1a00 r5:00000002
[  550.282871][ T7525]  r4:e4771dd8
[  550.283047][ T7525] [<8027172c>] (raw_notifier_call_chain) from [<814b68bc>] (call_netdevice_notifiers_info+0x54/0xa0)
[  550.284020][ T7525] [<814b6868>] (call_netdevice_notifiers_info) from [<814bedec>] (__dev_notify_flags+0x64/0xe4)
[  550.284473][ T7525]  r6:00000000 r5:00000081 r4:843e4000
[  550.284868][ T7525] [<814bed88>] (__dev_notify_flags) from [<814bf7ac>] (dev_change_flags+0x54/0x60)
[  550.285308][ T7525]  r5:00000000 r4:843e4000
[  550.285768][ T7525] [<814bf758>] (dev_change_flags) from [<814f41dc>] (dev_ifsioc+0x528/0x6bc)
[  550.286208][ T7525]  r8:843d1a00 r7:00000000 r6:e4771ecc r5:843e4000 r4:00008914
[  550.286628][ T7525] [<814f3cb4>] (dev_ifsioc) from [<814f466c>] (dev_ioctl+0x2fc/0x678)
[  550.287070][ T7525]  r9:e4771ecb r8:00000000 r7:843d1a00 r6:e4771ecc r5:00000014 r4:00008914
[  550.287578][ T7525] [<814f4370>] (dev_ioctl) from [<81487fb4>] (sock_ioctl+0x564/0x608)
[  550.288411][ T7525]  r10:853cb000 r9:81c7e6cc r8:e4771ecc r7:b5403587 r6:843d1a00 r5:20000080
[  550.288917][ T7525]  r4:00008914 r3:00000000
[  550.289260][ T7525] [<81487a50>] (sock_ioctl) from [<805302cc>] (sys_ioctl+0x134/0xd98)
[  550.289811][ T7525]  r9:842f4540 r8:00000006 r7:20000080 r6:842f4541 r5:00000000 r4:00008914
[  550.290165][ T7525] [<80530198>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c)
[  550.290566][ T7525] Exception stack(0xe4771fa8 to 0xe4771ff0)
[  550.290884][ T7525] 1fa0:                   00000000 00000000 00000006 00008914 20000080 00000000
[  550.291444][ T7525] 1fc0: 00000000 00000000 002862f0 00000036 00000000 00006364 003d0f00 76bf70bc
[  550.291987][ T7525] 1fe0: 76bf6ec0 76bf6eb0 00018af0 00133450
[  550.292511][ T7525]  r10:00000036 r9:853cb000 r8:8020029c r7:00000036 r6:002862f0 r5:00000000
[  550.293281][ T7525]  r4:00000000
[  550.295482][ T7525] Rebooting in 86400 seconds..

VM DIAGNOSIS:
08:58:03  Registers:
info registers vcpu 0

CPU#0
R00=00000000 R01=7e9021ec R02=7e90226c R03=00000008
R04=00010000 R05=7e90226c R06=00000001 R07=000000af
R08=00000000 R09=7e9021ec R10=7e90226c R11=00000001
R12=005e0edc R13=7e902100 R14=76a7011c R15=76aaede8
PSR=60000010 -ZC- A S usr32
s00=00000000 s01=00000000 d00=0000000000000000
s02=00000000 s03=00000000 d01=0000000000000000
s04=00000000 s05=00000000 d02=0000000000000000
s06=00000000 s07=00000000 d03=0000000000000000
s08=00000000 s09=00000000 d04=0000000000000000
s10=00000000 s11=00000000 d05=0000000000000000
s12=00000000 s13=00000000 d06=0000000000000000
s14=00000000 s15=00000000 d07=0000000000000000
s16=005a27e9 s17=00000000 d08=00000000005a27e9
s18=00000000 s19=00000000 d09=0000000000000000
s20=00000000 s21=00000000 d10=0000000000000000
s22=00000000 s23=00000000 d11=0000000000000000
s24=00000000 s25=00000000 d12=0000000000000000
s26=00000000 s27=00000000 d13=0000000000000000
s28=00000000 s29=00000000 d14=0000000000000000
s30=00000000 s31=00000000 d15=0000000000000000
s32=20080006 s33=08028003 d16=0802800320080006
s34=ffffffef s35=ffffffff d17=ffffffffffffffef
s36=6c6e01ff s37=31323038 d18=313230386c6e01ff
s38=4aba0031 s39=80020402 d19=800204024aba0031
s40=01080002 s41=020d8003 d20=020d800301080002
s42=ffffffff s43=0d880303 d21=0d880303ffffffff
s44=03000800 s45=80020d90 d22=80020d9003000800
s46=06800306 s47=030f8002 d23=030f800206800306
s48=00000001 s49=00000000 d24=0000000000000001
s50=00000000 s51=00000000 d25=0000000000000000
s52=51c615c6 s53=0e1013ea d26=0e1013ea51c615c6
s54=6d3c590e s55=583e14f6 d27=583e14f66d3c590e
s56=073a4659 s57=b21a668a d28=b21a668a073a4659
s58=1b1d9b55 s59=4001cef4 d29=4001cef41b1d9b55
s60=dfff8594 s61=0fc8c999 d30=0fc8c999dfff8594
s62=89e49111 s63=29531017 d31=2953101789e49111
FPSCR: 00000000
info registers vcpu 1

CPU#1
R00=8262a22c R01=60000093 R02=8262a234 R03=000014f2
R04=8262a22c R05=828731a8 R06=00000000 R07=8262a1a8
R08=8262a22c R09=60000093 R10=00000001 R11=e4771a2c
R12=e4771a30 R13=e4771a20 R14=819c346c R15=819c83c8
PSR=60000093 -ZC- A S svc32
s00=00000000 s01=00000000 d00=0000000000000000
s02=00000000 s03=00000000 d01=0000000000000000
s04=00000000 s05=00000000 d02=0000000000000000
s06=00000000 s07=00000000 d03=0000000000000000
s08=00000000 s09=00000000 d04=0000000000000000
s10=00000000 s11=00000000 d05=0000000000000000
s12=00000000 s13=00000000 d06=0000000000000000
s14=00000000 s15=00000000 d07=0000000000000000
s16=00000000 s17=00000000 d08=0000000000000000
s18=00000000 s19=00000000 d09=0000000000000000
s20=00000000 s21=00000000 d10=0000000000000000
s22=00000000 s23=00000000 d11=0000000000000000
s24=00000000 s25=00000000 d12=0000000000000000
s26=00000000 s27=00000000 d13=0000000000000000
s28=00000000 s29=00000000 d14=0000000000000000
s30=00000000 s31=00000000 d15=0000000000000000
s32=00000000 s33=00000000 d16=0000000000000000
s34=00000000 s35=00000000 d17=0000000000000000
s36=00000000 s37=00000000 d18=0000000000000000
s38=00000000 s39=00000000 d19=0000000000000000
s40=00000000 s41=00000000 d20=0000000000000000
s42=00000000 s43=00000000 d21=0000000000000000
s44=00000000 s45=00000000 d22=0000000000000000
s46=00000000 s47=00000000 d23=0000000000000000
s48=00000000 s49=00000000 d24=0000000000000000
s50=00000000 s51=00000000 d25=0000000000000000
s52=00000000 s53=00000000 d26=0000000000000000
s54=00000000 s55=00000000 d27=0000000000000000
s56=00000000 s57=00000000 d28=0000000000000000
s58=00000000 s59=00000000 d29=0000000000000000
s60=00000000 s61=00000000 d30=0000000000000000
s62=00000000 s63=00000000 d31=0000000000000000
FPSCR: 00000000