last executing test programs: 17.940168092s ago: executing program 0 (id=449): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r0, 0x3) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000000000540600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22e601e68346e81016bd"], 0x0) 17.764680026s ago: executing program 1 (id=450): r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x50d, 0x3201, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x60, 0xb1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x101, 0x8, 0x1, {0x22, 0x3}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xc, 0x0, 0x3}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x755, 0x2626, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0xb5b102f0917b67fb, 0x0, {0x9, 0x21, 0x66, 0x7, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x27}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00220f"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 17.764233036s ago: executing program 0 (id=451): mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000152000/0x2000)=nil, 0x2000, 0x1000003) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000240), &(0x7f0000000140)=@tcp6=r2}, 0x20) sendmmsg$inet6(r2, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)='PU', 0x2}], 0x1}}], 0x1, 0x20004810) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x20c6, 0x80, 0x2, 0x1f9}, 0x0, &(0x7f0000000300)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x1c3902, 0x0) 16.25988024s ago: executing program 1 (id=452): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 16.12778925s ago: executing program 1 (id=453): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) set_robust_list(0x0, 0x0) 15.472234829s ago: executing program 1 (id=454): r0 = socket$netlink(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fcntl$addseals(0xffffffffffffffff, 0x409, 0x7) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)=0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000080)={0x80, 0x2, 0xd9c0, 0x2, "354d236ed4aa0aa58ad5bc190cef4df73ce4be570ebaf878a290874a00ced33c"}) 1.844149321s ago: executing program 0 (id=455): syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @random="7f0a00034011", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @time_exceeded={0xb, 0x2, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @private}, "000088be00000000"}}}}}, 0x0) 1.70999272s ago: executing program 0 (id=456): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x102, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0xfffffffe, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x6, 0x5c}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r6 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r6, 0x0, 0x0, 0x40, &(0x7f00000001c0)={0x11, 0x8100, r5, 0x1, 0xd8, 0x6, @random="98c8ca7122df"}, 0x14) 1.478602159s ago: executing program 0 (id=457): syz_emit_ethernet(0x66, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f200302c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa89"], 0x0) 1.345721298s ago: executing program 0 (id=458): getpid() r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x298f3cc22e12b39a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x1, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) pread64(r6, &(0x7f00000000c0)=""/30, 0x1e, 0x800000000004) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'comedi_parport\x00', [0x4f27, 0x1f, 0x10000, 0x4, 0x3, 0xcc7, 0x4, 0x80008, 0xe, 0x6, 0x2, 0x1, 0x7, 0x1, 0x6, 0x10000105, 0x0, 0x1a44d, 0x3, 0x3fff7fff, 0x89, 0x10, 0x1, 0x20001e58, 0x80000b, 0xe69, 0x3c, 0x8, 0x6, 0xffffffff, 0xeffffff8]}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000040)={'nr0\x00', &(0x7f0000000280)=@ethtool_gstrings={0x1b, 0x0, 0x99, "2b4784645a59c2d3e8e82abaaf0399732998a39c8a0f05ccac7e5bcf53603645c0013301e51796890e681e30676fd6d2d998e2167a2df5e04b8cea82e4f2bc8baaf2727b82b920b6c4c12561bda5edf8e05bad8f9cc9e1bea997ab091dc3180eace41265c4d83e9925770ad1e21001fc605b4a31fd7efe40d065b52c9dc53201f531067622506ba0db7353b760f3ba0b737152b1660aa80000"}}) mprotect(&(0x7f000003e000/0x3000)=nil, 0x3000, 0x1) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000000340)={'tunl0\x00', 0x0}) 109.515292ms ago: executing program 1 (id=459): madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x7, 0x3}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x7c7, 0x3, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x86, 0x4, 0x0, @remote, @local}}}}) 0s ago: executing program 1 (id=460): r0 = syz_usb_connect(0x0, 0x371, &(0x7f0000000280)=ANY=[], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 52.693868][ T29] audit: type=1400 audit(52.610:56): avc: denied { read write } for pid=3088 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 52.701326][ T29] audit: type=1400 audit(52.610:57): avc: denied { open } for pid=3088 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:63723' (ED25519) to the list of known hosts. [ 65.726463][ T29] audit: type=1400 audit(65.630:58): avc: denied { name_bind } for pid=3091 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 67.581174][ T29] audit: type=1400 audit(67.490:59): avc: denied { execute } for pid=3092 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 67.602399][ T29] audit: type=1400 audit(67.520:60): avc: denied { execute_no_trans } for pid=3092 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 71.208268][ T29] audit: type=1400 audit(71.120:61): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 71.214675][ T29] audit: type=1400 audit(71.130:62): avc: denied { mount } for pid=3092 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 71.233710][ T3092] cgroup: Unknown subsys name 'net' [ 71.244120][ T29] audit: type=1400 audit(71.160:63): avc: denied { unmount } for pid=3092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 71.425572][ T3092] cgroup: Unknown subsys name 'cpuset' [ 71.432363][ T3092] cgroup: Unknown subsys name 'hugetlb' [ 71.433430][ T3092] cgroup: Unknown subsys name 'rlimit' [ 71.721807][ T29] audit: type=1400 audit(71.630:64): avc: denied { setattr } for pid=3092 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 71.724582][ T29] audit: type=1400 audit(71.640:65): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 71.728836][ T29] audit: type=1400 audit(71.640:66): avc: denied { mount } for pid=3092 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 71.967865][ T3094] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 71.973312][ T29] audit: type=1400 audit(71.890:67): avc: denied { relabelto } for pid=3094 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 71.977411][ T29] audit: type=1400 audit(71.890:68): avc: denied { write } for pid=3094 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 72.028365][ T29] audit: type=1400 audit(71.940:69): avc: denied { read } for pid=3092 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 72.028895][ T29] audit: type=1400 audit(71.940:70): avc: denied { open } for pid=3092 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 79.574792][ T3092] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 81.679717][ T29] audit: type=1400 audit(81.590:71): avc: denied { execmem } for pid=3095 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 81.763898][ T29] audit: type=1400 audit(81.680:72): avc: denied { read } for pid=3098 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 81.766341][ T29] audit: type=1400 audit(81.680:73): avc: denied { read } for pid=3097 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 81.768059][ T29] audit: type=1400 audit(81.680:74): avc: denied { open } for pid=3097 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 81.772689][ T29] audit: type=1400 audit(81.680:75): avc: denied { mounton } for pid=3097 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 81.797890][ T29] audit: type=1400 audit(81.710:76): avc: denied { module_request } for pid=3097 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 81.799797][ T29] audit: type=1400 audit(81.710:77): avc: denied { module_request } for pid=3098 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 81.876518][ T29] audit: type=1400 audit(81.790:78): avc: denied { sys_module } for pid=3098 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 82.300475][ T29] audit: type=1400 audit(82.210:79): avc: denied { ioctl } for pid=3098 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=676 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 83.493793][ T3098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.499079][ T3098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.705548][ T3097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 83.718162][ T3097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.489237][ T3098] hsr_slave_0: entered promiscuous mode [ 84.494251][ T3098] hsr_slave_1: entered promiscuous mode [ 84.695241][ T3097] hsr_slave_0: entered promiscuous mode [ 84.697358][ T3097] hsr_slave_1: entered promiscuous mode [ 84.701988][ T3097] debugfs: 'hsr0' already exists in 'hsr' [ 84.702737][ T3097] Cannot create hsr debugfs directory [ 84.994260][ T29] audit: type=1400 audit(84.910:80): avc: denied { create } for pid=3098 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 85.005111][ T3098] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 85.019118][ T3098] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 85.044455][ T3098] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 85.055711][ T3098] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 85.118252][ T3097] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 85.142631][ T3097] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 85.149185][ T3097] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 85.154722][ T3097] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 85.778928][ T3097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.843682][ T3098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.392601][ T3097] veth0_vlan: entered promiscuous mode [ 88.427328][ T3097] veth1_vlan: entered promiscuous mode [ 88.498141][ T3097] veth0_macvtap: entered promiscuous mode [ 88.518087][ T3097] veth1_macvtap: entered promiscuous mode [ 88.607759][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.608552][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.608676][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.608757][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.778622][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 88.778994][ T29] audit: type=1400 audit(88.690:83): avc: denied { mount } for pid=3097 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 88.800154][ T29] audit: type=1400 audit(88.710:84): avc: denied { mounton } for pid=3097 comm="syz-executor" path="/syzkaller.ylOI4s/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 88.815585][ T29] audit: type=1400 audit(88.730:85): avc: denied { mount } for pid=3097 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 88.830039][ T29] audit: type=1400 audit(88.740:86): avc: denied { mounton } for pid=3097 comm="syz-executor" path="/syzkaller.ylOI4s/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 88.841581][ T29] audit: type=1400 audit(88.750:87): avc: denied { mounton } for pid=3097 comm="syz-executor" path="/syzkaller.ylOI4s/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=1006 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 88.859332][ T29] audit: type=1400 audit(88.770:88): avc: denied { unmount } for pid=3097 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 88.876739][ T29] audit: type=1400 audit(88.790:89): avc: denied { mounton } for pid=3097 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 88.883049][ T29] audit: type=1400 audit(88.790:90): avc: denied { mount } for pid=3097 comm="syz-executor" name="/" dev="gadgetfs" ino=2300 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 88.896528][ T29] audit: type=1400 audit(88.810:91): avc: denied { mount } for pid=3097 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 88.898893][ T29] audit: type=1400 audit(88.810:92): avc: denied { mounton } for pid=3097 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 89.004504][ T3097] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 89.256659][ T3098] veth0_vlan: entered promiscuous mode [ 89.286826][ T3098] veth1_vlan: entered promiscuous mode [ 89.385232][ T3098] veth0_macvtap: entered promiscuous mode [ 89.406867][ T3098] veth1_macvtap: entered promiscuous mode [ 89.499800][ T38] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.504918][ T38] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.509728][ T38] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.513963][ T38] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.387146][ T3795] kernel profiling enabled (shift: 1) [ 90.615691][ T3797] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4'. [ 90.638671][ T3797] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4'. [ 91.334810][ T3800] Zero length message leads to an empty skb [ 95.256702][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 95.271615][ T29] audit: type=1400 audit(95.140:105): avc: denied { create } for pid=3801 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 95.343540][ T29] audit: type=1400 audit(95.220:106): avc: denied { connect } for pid=3801 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 95.382857][ T29] audit: type=1400 audit(95.290:107): avc: denied { bind } for pid=3801 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 95.444769][ T29] audit: type=1400 audit(95.360:108): avc: denied { write } for pid=3801 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 96.356837][ T29] audit: type=1326 audit(96.270:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.0.8" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 96.372540][ T29] audit: type=1326 audit(96.290:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.0.8" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 96.378239][ T29] audit: type=1326 audit(96.290:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.0.8" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 96.393178][ T29] audit: type=1326 audit(96.310:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.0.8" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 96.411454][ T29] audit: type=1326 audit(96.320:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.0.8" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 96.417880][ T29] audit: type=1326 audit(96.330:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3808 comm="syz.0.8" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 98.235478][ T3828] netlink: 332 bytes leftover after parsing attributes in process `syz.1.16'. [ 98.236874][ T3828] netlink: 'syz.1.16': attribute type 9 has an invalid length. [ 98.244817][ T3828] netlink: 108 bytes leftover after parsing attributes in process `syz.1.16'. [ 98.252364][ T3828] netlink: 32 bytes leftover after parsing attributes in process `syz.1.16'. [ 100.416682][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 100.428349][ T29] audit: type=1326 audit(100.310:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3834 comm="syz.0.19" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 100.478749][ T29] audit: type=1326 audit(100.390:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3837 comm="syz.0.19" exe="/syz-executor" sig=0 arch=40000028 syscall=0 compat=0 ip=0x15ffc4 code=0x7ffc0000 [ 100.501207][ T29] audit: type=1326 audit(100.400:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3837 comm="syz.0.19" exe="/syz-executor" sig=0 arch=40000028 syscall=1 compat=0 ip=0x132510 code=0x7ffc0000 [ 101.228443][ T29] audit: type=1400 audit(101.140:171): avc: denied { create } for pid=3851 comm="syz.1.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 101.293029][ T29] audit: type=1400 audit(101.200:172): avc: denied { write } for pid=3851 comm="syz.1.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 102.721477][ T29] audit: type=1326 audit(102.630:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.0.24" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 102.773020][ T29] audit: type=1326 audit(102.690:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.0.24" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 102.774956][ T29] audit: type=1326 audit(102.690:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.0.24" exe="/syz-executor" sig=0 arch=40000028 syscall=9 compat=0 ip=0x132510 code=0x7ffc0000 [ 102.776763][ T29] audit: type=1326 audit(102.690:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.0.24" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 102.777676][ T29] audit: type=1326 audit(102.690:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3861 comm="syz.0.24" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 105.889446][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 105.889935][ T29] audit: type=1400 audit(105.800:197): avc: denied { create } for pid=3896 comm="syz.1.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 105.904957][ T29] audit: type=1400 audit(105.820:198): avc: denied { setopt } for pid=3896 comm="syz.1.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 105.916963][ T29] audit: type=1400 audit(105.830:199): avc: denied { write } for pid=3896 comm="syz.1.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 107.581109][ C0] hrtimer: interrupt took 6899264 ns [ 108.019728][ T29] audit: type=1400 audit(107.930:200): avc: denied { create } for pid=3907 comm="syz.0.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.050238][ T29] audit: type=1400 audit(107.960:201): avc: denied { connect } for pid=3907 comm="syz.0.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.090107][ T29] audit: type=1400 audit(108.000:202): avc: denied { read } for pid=3907 comm="syz.0.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 110.573743][ T29] audit: type=1400 audit(110.490:203): avc: denied { map } for pid=3925 comm="syz.1.46" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=2500 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 110.575864][ T29] audit: type=1400 audit(110.490:204): avc: denied { read write } for pid=3925 comm="syz.1.46" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=2500 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 111.822384][ T3949] netlink: 8 bytes leftover after parsing attributes in process `syz.1.52'. [ 112.477131][ T3960] Driver unsupported XDP return value 0 on prog (id 29) dev N/A, expect packet loss! [ 112.801892][ T29] audit: type=1400 audit(112.710:205): avc: denied { setopt } for pid=3964 comm="syz.0.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 113.123485][ T29] audit: type=1400 audit(113.040:206): avc: denied { relabelfrom } for pid=3971 comm="syz.0.61" name="" dev="pipefs" ino=2562 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 113.502215][ T3982] syz.1.64 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 114.191612][ T29] audit: type=1400 audit(114.070:207): avc: denied { bind } for pid=3993 comm="syz.0.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 114.205973][ T29] audit: type=1326 audit(114.120:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3992 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 114.208433][ T29] audit: type=1400 audit(114.120:209): avc: denied { listen } for pid=3993 comm="syz.0.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 114.214657][ T29] audit: type=1326 audit(114.130:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3992 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=274 compat=0 ip=0x132510 code=0x7ffc0000 [ 114.216716][ T29] audit: type=1326 audit(114.130:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3992 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 114.225665][ T29] audit: type=1326 audit(114.140:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3992 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=279 compat=0 ip=0x132510 code=0x7ffc0000 [ 114.226968][ T29] audit: type=1400 audit(114.140:213): avc: denied { accept } for pid=3993 comm="syz.0.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 114.235776][ T29] audit: type=1326 audit(114.150:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3992 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 114.672735][ T3999] netlink: 'syz.1.70': attribute type 1 has an invalid length. [ 117.345683][ T4015] IPv6: NLM_F_CREATE should be specified when creating new route [ 119.961550][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 119.965104][ T29] audit: type=1400 audit(119.870:218): avc: denied { ioctl } for pid=4018 comm="syz.0.79" path="socket:[2637]" dev="sockfs" ino=2637 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 120.542036][ T29] audit: type=1326 audit(120.450:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.0.83" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 120.544943][ T29] audit: type=1326 audit(120.460:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.0.83" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 120.549737][ T29] audit: type=1326 audit(120.460:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.0.83" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 120.561359][ T29] audit: type=1326 audit(120.460:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.0.83" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 120.565194][ T29] audit: type=1326 audit(120.460:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.0.83" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 120.568741][ T29] audit: type=1326 audit(120.460:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.0.83" exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=0 ip=0x132510 code=0x7ffc0000 [ 120.571713][ T29] audit: type=1326 audit(120.460:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.0.83" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132548 code=0x7ffc0000 [ 120.573620][ T29] audit: type=1326 audit(120.460:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.0.83" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132548 code=0x7ffc0000 [ 120.575526][ T29] audit: type=1326 audit(120.460:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4029 comm="syz.0.83" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 124.205787][ T4046] netlink: 4 bytes leftover after parsing attributes in process `syz.0.88'. [ 127.718406][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 127.718872][ T29] audit: type=1400 audit(127.630:237): avc: denied { getopt } for pid=4060 comm="syz.1.93" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 128.155328][ T29] audit: type=1400 audit(128.070:238): avc: denied { ioctl } for pid=4066 comm="syz.1.96" path="socket:[3440]" dev="sockfs" ino=3440 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 128.334671][ T29] audit: type=1326 audit(128.250:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4072 comm="syz.1.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 128.344607][ T29] audit: type=1326 audit(128.260:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4072 comm="syz.1.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 128.345801][ T29] audit: type=1326 audit(128.260:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4072 comm="syz.1.98" exe="/syz-executor" sig=0 arch=40000028 syscall=42 compat=0 ip=0x132510 code=0x7ffc0000 [ 128.347090][ T29] audit: type=1326 audit(128.260:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4072 comm="syz.1.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 128.348276][ T29] audit: type=1326 audit(128.260:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4072 comm="syz.1.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 128.351439][ T29] audit: type=1326 audit(128.260:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4072 comm="syz.1.98" exe="/syz-executor" sig=0 arch=40000028 syscall=340 compat=0 ip=0x132510 code=0x7ffc0000 [ 128.685511][ T29] audit: type=1326 audit(128.600:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.0.99" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 128.688412][ T29] audit: type=1326 audit(128.600:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.0.99" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 129.944093][ T4094] netlink: 4 bytes leftover after parsing attributes in process `syz.1.103'. [ 132.819979][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 132.822516][ T29] audit: type=1326 audit(132.730:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 132.836252][ T29] audit: type=1326 audit(132.750:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=346 compat=0 ip=0x132510 code=0x7ffc0000 [ 132.838795][ T29] audit: type=1326 audit(132.750:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 133.442035][ T29] audit: type=1326 audit(133.350:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4129 comm="syz.0.114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 133.471229][ T29] audit: type=1326 audit(133.380:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4129 comm="syz.0.114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 133.502605][ T29] audit: type=1326 audit(133.420:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4129 comm="syz.0.114" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 133.569423][ T29] audit: type=1326 audit(133.420:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4129 comm="syz.0.114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 133.573399][ T29] audit: type=1326 audit(133.480:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4129 comm="syz.0.114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 133.575688][ T29] audit: type=1326 audit(133.480:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4129 comm="syz.0.114" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 133.579274][ T29] audit: type=1326 audit(133.480:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4129 comm="syz.0.114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 142.476347][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 142.477610][ T29] audit: type=1400 audit(142.390:285): avc: denied { setcheckreqprot } for pid=4173 comm="syz.1.126" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 142.696489][ T4177] netlink: 332 bytes leftover after parsing attributes in process `syz.1.127'. [ 143.395207][ T29] audit: type=1326 audit(143.310:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4183 comm="syz.1.129" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 143.404180][ T29] audit: type=1326 audit(143.320:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4183 comm="syz.1.129" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 143.412611][ T29] audit: type=1326 audit(143.330:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4183 comm="syz.1.129" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 143.415323][ T29] audit: type=1326 audit(143.330:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4183 comm="syz.1.129" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 143.424680][ T29] audit: type=1326 audit(143.340:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4183 comm="syz.1.129" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 143.427930][ T29] audit: type=1326 audit(143.340:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4183 comm="syz.1.129" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 143.435742][ T29] audit: type=1326 audit(143.350:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4183 comm="syz.1.129" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 143.446582][ T29] audit: type=1326 audit(143.360:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4183 comm="syz.1.129" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 143.448785][ T29] audit: type=1326 audit(143.360:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4183 comm="syz.1.129" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 148.760002][ T4237] netlink: 31 bytes leftover after parsing attributes in process `syz.1.140'. [ 148.944512][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 148.946253][ T29] audit: type=1326 audit(148.860:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.141" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 148.947933][ T29] audit: type=1326 audit(148.860:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.141" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 148.974263][ T29] audit: type=1326 audit(148.890:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.141" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132510 code=0x7ffc0000 [ 148.976712][ T29] audit: type=1326 audit(148.890:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.141" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 148.985328][ T29] audit: type=1326 audit(148.890:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.141" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 149.027689][ T29] audit: type=1326 audit(148.940:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.141" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 149.031597][ T29] audit: type=1326 audit(148.940:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.141" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 149.035266][ T29] audit: type=1326 audit(148.950:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.141" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 149.043446][ T29] audit: type=1326 audit(148.960:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.141" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 149.046724][ T29] audit: type=1326 audit(148.960:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4238 comm="syz.1.141" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 151.503345][ T4259] capability: warning: `syz.1.148' uses deprecated v2 capabilities in a way that may be insecure [ 154.926631][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 154.927026][ T29] audit: type=1400 audit(154.840:328): avc: denied { bind } for pid=4283 comm="syz.1.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 154.941642][ T29] audit: type=1400 audit(154.850:329): avc: denied { setopt } for pid=4283 comm="syz.1.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 154.997895][ T4284] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.113815][ T4284] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.356791][ T4284] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.833670][ T4284] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.093785][ T38] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.094098][ T38] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.275312][ T1322] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.275790][ T1322] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.721934][ T29] audit: type=1400 audit(156.630:330): avc: denied { setopt } for pid=4303 comm="syz.1.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 159.623596][ T4307] netlink: 40 bytes leftover after parsing attributes in process `syz.1.159'. [ 160.405185][ T29] audit: type=1400 audit(160.320:331): avc: denied { create } for pid=4310 comm="syz.1.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 160.427306][ T29] audit: type=1400 audit(160.340:332): avc: denied { write } for pid=4310 comm="syz.1.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 160.429347][ T29] audit: type=1400 audit(160.340:333): avc: denied { nlmsg_write } for pid=4310 comm="syz.1.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 162.403883][ T29] audit: type=1400 audit(162.320:334): avc: denied { write } for pid=4326 comm="syz.1.166" laddr=fe80::f0f5:dcff:fe01:11ee lport=58 faddr=ff02::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 165.697639][ T29] audit: type=1326 audit(165.610:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4355 comm="syz.1.174" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 165.700435][ T29] audit: type=1326 audit(165.610:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4355 comm="syz.1.174" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 165.703389][ T29] audit: type=1326 audit(165.610:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4355 comm="syz.1.174" exe="/syz-executor" sig=0 arch=40000028 syscall=118 compat=0 ip=0x132510 code=0x7ffc0000 [ 165.705101][ T29] audit: type=1326 audit(165.610:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4355 comm="syz.1.174" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 165.878149][ T29] audit: type=1326 audit(165.790:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.175" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 165.901455][ T29] audit: type=1326 audit(165.790:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.175" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 165.901790][ T29] audit: type=1326 audit(165.800:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.175" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 165.901907][ T29] audit: type=1326 audit(165.800:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.175" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 165.901945][ T29] audit: type=1326 audit(165.800:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.175" exe="/syz-executor" sig=0 arch=40000028 syscall=390 compat=0 ip=0x132510 code=0x7ffc0000 [ 165.918615][ T29] audit: type=1326 audit(165.830:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.175" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 166.775562][ T4377] vlan0: entered promiscuous mode [ 170.292645][ T4423] netlink: 96 bytes leftover after parsing attributes in process `syz.0.196'. [ 174.176295][ T4450] ALSA: seq fatal error: cannot create timer (-22) [ 175.030323][ T4465] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 175.062289][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 175.062575][ T29] audit: type=1400 audit(174.950:346): avc: denied { relabelto } for pid=4463 comm="syz.0.210" name="cgroup.procs" dev="cgroup" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 175.062844][ T29] audit: type=1400 audit(174.950:347): avc: denied { associate } for pid=4463 comm="syz.0.210" name="cgroup.procs" dev="cgroup" ino=43 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:netutils_exec_t:s0" [ 175.080001][ T29] audit: type=1400 audit(174.990:348): avc: denied { create } for pid=4466 comm="syz.0.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 175.086360][ T29] audit: type=1400 audit(175.000:349): avc: denied { write } for pid=4466 comm="syz.0.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 192.116047][ T4493] netlink: 36 bytes leftover after parsing attributes in process `syz.0.220'. [ 192.119439][ T4493] netlink: 16 bytes leftover after parsing attributes in process `syz.0.220'. [ 192.122043][ T4493] netlink: 36 bytes leftover after parsing attributes in process `syz.0.220'. [ 192.126977][ T4493] netlink: 36 bytes leftover after parsing attributes in process `syz.0.220'. [ 193.169943][ T29] audit: type=1400 audit(193.080:350): avc: denied { execute } for pid=4499 comm="syz.1.223" name="file0" dev="tmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 193.849195][ T4511] capability: warning: `syz.1.227' uses 32-bit capabilities (legacy support in use) [ 193.866464][ T29] audit: type=1326 audit(193.780:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 193.872516][ T29] audit: type=1326 audit(193.790:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=49 compat=0 ip=0x132510 code=0x7ffc0000 [ 193.874975][ T29] audit: type=1326 audit(193.790:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 193.878770][ T29] audit: type=1326 audit(193.790:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=290 compat=0 ip=0x132510 code=0x7ffc0000 [ 193.905121][ T29] audit: type=1326 audit(193.820:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 193.914575][ T29] audit: type=1326 audit(193.820:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 193.918748][ T29] audit: type=1326 audit(193.830:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 193.921628][ T29] audit: type=1326 audit(193.840:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 193.924920][ T29] audit: type=1326 audit(193.840:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.0.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 194.905479][ T4523] netlink: 12 bytes leftover after parsing attributes in process `syz.0.231'. [ 195.442959][ T4529] SELinux: policydb version 0 does not match my version range 15-35 [ 195.444596][ T4529] SELinux: failed to load policy [ 198.243784][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 198.244108][ T29] audit: type=1326 audit(198.160:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.1.249" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 198.245317][ T29] audit: type=1326 audit(198.160:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.1.249" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 198.248685][ T29] audit: type=1326 audit(198.160:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.1.249" exe="/syz-executor" sig=0 arch=40000028 syscall=165 compat=0 ip=0x132510 code=0x7ffc0000 [ 198.254007][ T29] audit: type=1326 audit(198.170:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.1.249" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 198.264909][ T29] audit: type=1326 audit(198.180:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.1.249" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 201.137593][ T4625] SELinux: policydb table sizes (512,0) do not match mine (8,7) [ 201.141812][ T4625] SELinux: failed to load policy [ 202.393479][ T29] audit: type=1400 audit(202.310:400): avc: denied { setopt } for pid=4638 comm="syz.1.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 202.937760][ T4644] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.012119][ T4644] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.143597][ T4644] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.274734][ T4644] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.435219][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.529647][ T12] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.530081][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.623081][ T12] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.327456][ T29] audit: type=1326 audit(205.240:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 205.330549][ T29] audit: type=1326 audit(205.240:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 205.388322][ T29] audit: type=1326 audit(205.300:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 205.388801][ T29] audit: type=1326 audit(205.300:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 205.388875][ T29] audit: type=1326 audit(205.300:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 205.388999][ T29] audit: type=1326 audit(205.300:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=164 compat=0 ip=0x132510 code=0x7ffc0000 [ 205.389062][ T29] audit: type=1326 audit(205.300:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 205.389109][ T29] audit: type=1326 audit(205.300:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 205.479924][ T29] audit: type=1326 audit(205.320:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=310 compat=0 ip=0x132510 code=0x7ffc0000 [ 205.506933][ T29] audit: type=1326 audit(205.410:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 208.875320][ T4737] netlink: 80 bytes leftover after parsing attributes in process `syz.0.293'. [ 210.324244][ T4749] SELinux: failed to load policy [ 210.556738][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 210.556884][ T29] audit: type=1400 audit(210.470:453): avc: denied { create } for pid=4752 comm="syz.1.299" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 210.585834][ T29] audit: type=1400 audit(210.500:454): avc: denied { write } for pid=4752 comm="syz.1.299" name="file0" dev="tmpfs" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 210.588203][ T29] audit: type=1400 audit(210.500:455): avc: denied { open } for pid=4752 comm="syz.1.299" path="/157/file0" dev="tmpfs" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 210.902133][ T29] audit: type=1400 audit(210.800:456): avc: denied { unlink } for pid=3098 comm="syz-executor" name="file0" dev="tmpfs" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 211.172315][ T29] audit: type=1400 audit(211.090:457): avc: denied { create } for pid=4759 comm="syz.1.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 211.174103][ T29] audit: type=1400 audit(211.090:458): avc: denied { module_request } for pid=4759 comm="syz.1.301" kmod="net-pf-30" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 211.464242][ T29] audit: type=1400 audit(211.380:459): avc: denied { ioctl } for pid=4762 comm="syz.0.302" path="/dev/net/tun" dev="devtmpfs" ino=676 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 211.731436][ T29] audit: type=1400 audit(211.640:460): avc: denied { create } for pid=4759 comm="syz.1.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 211.731712][ T29] audit: type=1400 audit(211.640:461): avc: denied { write } for pid=4759 comm="syz.1.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 211.927385][ T29] audit: type=1400 audit(211.840:462): avc: denied { create } for pid=4764 comm="syz.0.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 215.188778][ T4782] netem: change failed [ 215.587215][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 215.587543][ T29] audit: type=1400 audit(215.500:469): avc: denied { bind } for pid=4787 comm="syz.0.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 215.608846][ T29] audit: type=1400 audit(215.510:470): avc: denied { listen } for pid=4787 comm="syz.0.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 215.643770][ T29] audit: type=1400 audit(215.530:471): avc: denied { accept } for pid=4787 comm="syz.0.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 215.644792][ T29] audit: type=1400 audit(215.530:472): avc: denied { setopt } for pid=4787 comm="syz.0.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 215.811265][ T29] audit: type=1400 audit(215.720:473): avc: denied { create } for pid=4790 comm="syz.1.312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 215.837639][ T29] audit: type=1400 audit(215.750:474): avc: denied { getopt } for pid=4790 comm="syz.1.312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 216.794601][ T29] audit: type=1400 audit(216.710:475): avc: denied { map } for pid=4796 comm="syz.1.314" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 216.794953][ T29] audit: type=1400 audit(216.710:476): avc: denied { read write } for pid=4796 comm="syz.1.314" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 216.866005][ T29] audit: type=1400 audit(216.780:477): avc: denied { create } for pid=4796 comm="syz.1.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 217.363018][ T29] audit: type=1400 audit(217.280:478): avc: denied { create } for pid=4798 comm="syz.1.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 220.760705][ T4835] netlink: 4 bytes leftover after parsing attributes in process `syz.1.321'. [ 222.193164][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 222.193519][ T29] audit: type=1400 audit(222.110:512): avc: denied { name_bind } for pid=4848 comm="syz.1.329" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 222.390385][ T29] audit: type=1326 audit(222.300:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.0.330" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 222.392492][ T29] audit: type=1326 audit(222.310:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.0.330" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 222.441868][ T29] audit: type=1326 audit(222.310:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.0.330" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 222.442832][ T29] audit: type=1326 audit(222.350:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.0.330" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 222.445192][ T29] audit: type=1326 audit(222.360:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.0.330" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 222.461581][ T29] audit: type=1326 audit(222.360:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.0.330" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 222.461980][ T29] audit: type=1326 audit(222.360:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.0.330" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 222.462051][ T29] audit: type=1326 audit(222.370:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.0.330" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132510 code=0x7ffc0000 [ 222.468088][ T29] audit: type=1326 audit(222.380:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz.0.330" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 225.383381][ T4867] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 225.553933][ T4867] usb 2-1: Using ep0 maxpacket: 16 [ 225.565452][ T4878] syz.0.337 uses obsolete (PF_INET,SOCK_PACKET) [ 225.569588][ T4867] usb 2-1: config 0 has an invalid interface number: 8 but max is 0 [ 225.570237][ T4867] usb 2-1: config 0 has no interface number 0 [ 225.571458][ T4867] usb 2-1: config 0 interface 8 altsetting 0 has an endpoint descriptor with address 0x72, changing to 0x2 [ 225.572432][ T4867] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x2 has an invalid bInterval 171, changing to 11 [ 225.573144][ T4867] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x2 has invalid maxpacket 50197, setting to 1024 [ 225.581477][ T4867] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 225.582348][ T4867] usb 2-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 225.582847][ T4867] usb 2-1: Product: syz [ 225.583240][ T4867] usb 2-1: SerialNumber: syz [ 225.588939][ T4867] usb 2-1: config 0 descriptor?? [ 225.614034][ T4871] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 225.619576][ T4867] usbhid 2-1:0.8: couldn't find an input interrupt endpoint [ 226.013913][ T4876] usb 2-1: USB disconnect, device number 2 [ 231.869285][ T4876] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 232.165549][ T4876] usb 1-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 232.166007][ T4876] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.166196][ T4876] usb 1-1: Product: syz [ 232.166244][ T4876] usb 1-1: Manufacturer: syz [ 232.166387][ T4876] usb 1-1: SerialNumber: syz [ 232.176908][ T4876] usb 1-1: config 0 descriptor?? [ 232.529787][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 232.530122][ T29] audit: type=1400 audit(232.420:528): avc: denied { append } for pid=4904 comm="syz.0.342" name="controlC3" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 232.584884][ T4876] usb 1-1: USB disconnect, device number 2 [ 246.356306][ T4928] netlink: 4 bytes leftover after parsing attributes in process `syz.1.345'. [ 247.821413][ T29] audit: type=1326 audit(247.730:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4935 comm="syz.1.348" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x0 [ 255.640010][ T29] audit: type=1326 audit(255.550:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4942 comm="syz.0.350" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x0 [ 258.871680][ T3877] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 259.031168][ T3877] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.031550][ T3877] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 259.031703][ T3877] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.047965][ T3877] usb 1-1: config 0 descriptor?? [ 259.532065][ T3877] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 259.552163][ T3877] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0001/input/input3 [ 259.695763][ T3877] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 260.031990][ T46] usb 1-1: USB disconnect, device number 3 [ 260.452111][ T4988] comedi: valid board names for 8255 driver are: [ 260.454140][ T4988] 8255 [ 260.454341][ T4988] comedi: valid board names for vmk80xx driver are: [ 260.454368][ T4988] vmk80xx [ 260.454376][ T4988] comedi: valid board names for usbduxsigma driver are: [ 260.454383][ T4988] usbduxsigma [ 260.454390][ T4988] comedi: valid board names for usbduxfast driver are: [ 260.454397][ T4988] usbduxfast [ 260.454421][ T4988] comedi: valid board names for usbdux driver are: [ 260.454493][ T4988] usbdux [ 260.454510][ T4988] comedi: valid board names for ni6501 driver are: [ 260.454518][ T4988] ni6501 [ 260.454526][ T4988] comedi: valid board names for dt9812 driver are: [ 260.454532][ T4988] dt9812 [ 260.454539][ T4988] comedi: valid board names for ni_labpc_cs driver are: [ 260.454546][ T4988] ni_labpc_cs [ 260.454551][ T4988] comedi: valid board names for ni_daq_700 driver are: [ 260.454558][ T4988] ni_daq_700 [ 260.454564][ T4988] comedi: valid board names for labpc_pci driver are: [ 260.454584][ T4988] labpc_pci [ 260.454591][ T4988] comedi: valid board names for adl_pci9118 driver are: [ 260.454641][ T4988] pci9118dg [ 260.454738][ T4988] pci9118hg [ 260.454752][ T4988] pci9118hr [ 260.454759][ T4988] comedi: valid board names for 8255_pci driver are: [ 260.454790][ T4988] 8255_pci [ 260.454797][ T4988] comedi: valid board names for comedi_parport driver are: [ 260.454805][ T4988] comedi_parport [ 260.454811][ T4988] comedi: valid board names for comedi_test driver are: [ 260.454818][ T4988] comedi_test [ 260.454823][ T4988] comedi: valid board names for comedi_bond driver are: [ 260.454850][ T4988] comedi_bond [ 264.465628][ T29] audit: type=1400 audit(264.380:531): avc: denied { read } for pid=4992 comm="syz.0.356" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 264.476968][ T29] audit: type=1400 audit(264.390:532): avc: denied { open } for pid=4992 comm="syz.0.356" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 264.482120][ T29] audit: type=1400 audit(264.400:533): avc: denied { ioctl } for pid=4992 comm="syz.0.356" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 267.396759][ T29] audit: type=1400 audit(267.310:534): avc: denied { read } for pid=4997 comm="syz.0.358" dev="nsfs" ino=4026532748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 267.397128][ T29] audit: type=1400 audit(267.310:535): avc: denied { open } for pid=4997 comm="syz.0.358" path="net:[4026532748]" dev="nsfs" ino=4026532748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 271.722070][ T3880] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 271.891306][ T3880] usb 2-1: Using ep0 maxpacket: 8 [ 271.902720][ T3880] usb 2-1: unable to get BOS descriptor or descriptor too short [ 271.907815][ T3880] usb 2-1: config index 0 descriptor too short (expected 51, got 18) [ 271.908471][ T3880] usb 2-1: config 4 has an invalid interface number: 30 but max is 0 [ 271.909001][ T3880] usb 2-1: config 4 has no interface number 0 [ 271.909476][ T3880] usb 2-1: config 4 interface 30 has no altsetting 0 [ 271.923697][ T3880] usb 2-1: string descriptor 0 read error: -22 [ 271.924512][ T3880] usb 2-1: New USB device found, idVendor=9022, idProduct=d484, bcdDevice=ff.88 [ 271.925157][ T3880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.157204][ T3880] usb 2-1: USB disconnect, device number 3 [ 272.621475][ T3880] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 272.781642][ T3880] usb 2-1: Using ep0 maxpacket: 32 [ 272.794322][ T3880] usb 2-1: config 155 has an invalid descriptor of length 0, skipping remainder of the config [ 272.796145][ T3880] usb 2-1: config 155 interface 0 altsetting 0 has an endpoint descriptor with address 0xE2, changing to 0x82 [ 272.797263][ T3880] usb 2-1: config 155 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 272.798456][ T3880] usb 2-1: config 155 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 272.820382][ T3880] usb 2-1: New USB device found, idVendor=15c2, idProduct=ffdc, bcdDevice=bd.30 [ 272.821877][ T3880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.822683][ T3880] usb 2-1: Product: syz [ 272.824016][ T3880] usb 2-1: Manufacturer: syz [ 272.824827][ T3880] usb 2-1: SerialNumber: syz [ 272.844060][ C1] imon 2-1:155.0: imon usb_rx_callback_intf0: status(-71) [ 272.847761][ T3880] input: iMON Panel, Knob and Mouse(15c2:ffdc) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:155.0/input/input4 [ 273.071760][ T3880] imon 2-1:155.0: Unknown 0xffdc device, defaulting to VFD and iMON IR [ 273.072820][ T3880] (id 0x00) [ 273.213103][ T3880] rc_core: IR keymap rc-imon-pad not found [ 273.214192][ T3880] Registered IR keymap rc-empty [ 273.215903][ T3880] imon 2-1:155.0: Looks like you're trying to use an IR protocol this device does not support [ 273.217464][ T3880] imon 2-1:155.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 273.296344][ T3880] rc rc0: iMON Remote (15c2:ffdc) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:155.0/rc/rc0 [ 273.300229][ T3880] input: iMON Remote (15c2:ffdc) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:155.0/rc/rc0/input5 [ 273.308857][ T3880] imon 2-1:155.0: iMON device (15c2:ffdc, intf0) on usb<2:4> initialized [ 273.479987][ T3880] usb 2-1: USB disconnect, device number 4 [ 274.053356][ T3880] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 274.363571][ T3880] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 274.363758][ T3880] usb 2-1: config 0 has no interfaces? [ 274.384539][ T3880] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 274.384701][ T3880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.384803][ T3880] usb 2-1: Product: syz [ 274.385313][ T3880] usb 2-1: Manufacturer: syz [ 274.386481][ T3880] usb 2-1: SerialNumber: syz [ 274.401629][ T3880] usb 2-1: config 0 descriptor?? [ 274.635776][ T29] audit: type=1400 audit(274.550:536): avc: denied { mounton } for pid=5046 comm="syz.1.361" path="/184/file0" dev="tmpfs" ino=945 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 274.677876][ T29] audit: type=1400 audit(274.580:537): avc: denied { mount } for pid=5046 comm="syz.1.361" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 274.710369][ T4876] usb 2-1: USB disconnect, device number 5 [ 275.226690][ T4839] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 275.441564][ T4839] usb 2-1: Using ep0 maxpacket: 16 [ 275.524769][ T4839] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 275.535236][ T4839] usb 2-1: config 0 has no interface number 0 [ 275.567929][ T4839] usb 2-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 275.571956][ T4839] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.579426][ T4839] usb 2-1: Product: syz [ 275.581544][ T4839] usb 2-1: Manufacturer: syz [ 275.582220][ T4839] usb 2-1: SerialNumber: syz [ 275.590553][ T4839] usb 2-1: config 0 descriptor?? [ 285.401700][ T4866] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 285.697681][ T4866] usb 1-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 285.701600][ T4866] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.834194][ T4866] usb 1-1: config 0 descriptor?? [ 285.915028][ T4858] usb 2-1: USB disconnect, device number 6 [ 286.066698][ T4866] udl 1-1:0.0: [drm] Unrecognized vendor firmware descriptor [ 286.282244][ T4866] [drm:udl_init] *ERROR* Selecting channel failed [ 286.323824][ T4866] [drm] Initialized udl 0.0.1 for 1-1:0.0 on minor 3 [ 286.324341][ T4866] [drm] Initialized udl on minor 3 [ 286.325901][ T4866] udl 1-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 286.326550][ T4866] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 286.332499][ T4866] usb 1-1: USB disconnect, device number 4 [ 286.334680][ T4858] udl 1-1:0.0: [drm] Cannot find any crtc or sizes [ 286.595238][ T29] audit: type=1326 audit(286.510:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5115 comm="syz.0.372" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x0 [ 287.880322][ T29] audit: type=1400 audit(287.790:539): avc: denied { create } for pid=5126 comm="syz.1.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 287.937305][ T29] audit: type=1400 audit(287.840:540): avc: denied { bind } for pid=5126 comm="syz.1.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 288.437082][ T29] audit: type=1400 audit(288.350:541): avc: denied { write } for pid=5126 comm="syz.1.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 288.456829][ T29] audit: type=1400 audit(288.370:542): avc: denied { setopt } for pid=5126 comm="syz.1.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 288.469313][ T29] audit: type=1400 audit(288.380:543): avc: denied { accept } for pid=5126 comm="syz.1.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 289.354705][ T29] audit: type=1400 audit(289.270:544): avc: denied { create } for pid=5134 comm="syz.0.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 289.376173][ T29] audit: type=1400 audit(289.290:545): avc: denied { ioctl } for pid=5134 comm="syz.0.376" path="socket:[5025]" dev="sockfs" ino=5025 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 290.588964][ T29] audit: type=1400 audit(290.500:546): avc: denied { write } for pid=5142 comm="syz.1.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 291.101241][ T3880] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 291.391490][ T3880] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 291.399321][ T3880] usb 2-1: config 0 interface 0 has no altsetting 0 [ 291.433596][ T3880] usb 2-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 291.443572][ T3880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.446095][ T3880] usb 2-1: Product: syz [ 291.457779][ T3880] usb 2-1: Manufacturer: syz [ 291.477302][ T3880] usb 2-1: SerialNumber: syz [ 291.502795][ T3880] usb 2-1: config 0 descriptor?? [ 291.919862][ T4860] usb 2-1: USB disconnect, device number 7 [ 293.436843][ T29] audit: type=1400 audit(293.350:547): avc: denied { create } for pid=5164 comm="syz.1.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 293.451223][ T29] audit: type=1400 audit(293.360:548): avc: denied { connect } for pid=5164 comm="syz.1.385" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 293.471812][ T29] audit: type=1400 audit(293.380:549): avc: denied { ioctl } for pid=5164 comm="syz.1.385" path="socket:[5066]" dev="sockfs" ino=5066 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 293.472072][ T29] audit: type=1400 audit(293.380:550): avc: denied { ioctl } for pid=5164 comm="syz.1.385" path="socket:[5068]" dev="sockfs" ino=5068 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sock_file permissive=1 [ 293.487478][ T29] audit: type=1400 audit(293.400:551): avc: denied { write } for pid=5164 comm="syz.1.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 293.498199][ T29] audit: type=1400 audit(293.410:552): avc: denied { write } for pid=5164 comm="syz.1.385" laddr=::1 lport=6 faddr=::1 fport=20011 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 295.127706][ T29] audit: type=1400 audit(295.040:553): avc: denied { mount } for pid=5137 comm="syz.0.378" name="/" dev="ramfs" ino=6010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 299.853818][ T29] audit: type=1400 audit(299.690:554): avc: denied { bind } for pid=5166 comm="syz.1.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 306.691748][ T3880] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 306.917070][ T3880] usb 2-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 306.917281][ T3880] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.917380][ T3880] usb 2-1: Product: syz [ 306.917458][ T3880] usb 2-1: Manufacturer: syz [ 306.917533][ T3880] usb 2-1: SerialNumber: syz [ 306.924349][ T3880] usb 2-1: config 0 descriptor?? [ 307.189304][ T4813] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 307.594918][ T4813] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 307.598053][ T4813] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 307.602159][ T4813] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 307.602739][ T4813] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 307.603279][ T4813] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 307.644629][ T4813] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 307.648348][ T4813] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 307.652252][ T4813] usb 1-1: Product: syz [ 307.654958][ T4813] usb 1-1: Manufacturer: syz [ 307.764252][ T4813] cdc_wdm 1-1:1.0: skipping garbage [ 307.765375][ T4813] cdc_wdm 1-1:1.0: skipping garbage [ 307.768849][ T4813] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 308.067281][ T4813] usb 1-1: USB disconnect, device number 5 [ 309.350762][ T4813] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 309.635495][ T4813] usb 1-1: config 0 has an invalid interface number: 228 but max is 0 [ 309.643418][ T4813] usb 1-1: config 0 has no interface number 0 [ 309.650989][ T4813] usb 1-1: config 0 interface 228 has no altsetting 0 [ 309.715179][ T4813] usb 1-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice=41.25 [ 309.724010][ T4813] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.736451][ T4813] usb 1-1: Product: syz [ 309.737341][ T4813] usb 1-1: Manufacturer: syz [ 309.747455][ T4813] usb 1-1: SerialNumber: syz [ 309.772037][ T4813] usb 1-1: config 0 descriptor?? [ 309.856371][ T4813] ttusbir 1-1:0.228: cannot find expected altsetting [ 310.085193][ T4813] usb 1-1: USB disconnect, device number 6 [ 312.072415][ T29] audit: type=1400 audit(311.990:555): avc: denied { set_context_mgr } for pid=5230 comm="syz.0.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 313.274733][ T29] audit: type=1400 audit(313.180:556): avc: denied { relabelfrom } for pid=5234 comm="syz.0.398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 313.275501][ T29] audit: type=1400 audit(313.190:557): avc: denied { relabelto } for pid=5234 comm="syz.0.398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 315.124352][ T4867] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 315.443131][ T4867] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 315.443636][ T4867] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 315.443768][ T4867] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 315.443855][ T4867] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 315.443919][ T4867] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.449602][ T4867] usb 1-1: config 0 descriptor?? [ 315.945114][ T4867] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 316.155569][ T4867] usb 1-1: USB disconnect, device number 7 [ 317.157066][ T4866] usb 2-1: USB disconnect, device number 8 [ 318.452870][ T4813] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 318.769911][ T4813] usb 2-1: config 164 has an invalid interface number: 5 but max is 1 [ 318.770816][ T4813] usb 2-1: config 164 has an invalid interface number: 195 but max is 1 [ 318.772693][ T4813] usb 2-1: config 164 has no interface number 0 [ 318.777395][ T4813] usb 2-1: config 164 has no interface number 1 [ 318.780193][ T4813] usb 2-1: config 164 interface 5 has no altsetting 0 [ 318.780400][ T4813] usb 2-1: config 164 interface 195 has no altsetting 0 [ 318.780595][ T4813] usb 2-1: New USB device found, idVendor=114f, idProduct=68a2, bcdDevice=7f.b7 [ 318.804986][ T4813] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.051729][ T4813] usb 2-1: string descriptor 0 read error: -71 [ 319.082095][ T4813] usb 2-1: USB disconnect, device number 9 [ 319.489969][ T5303] syzkaller0: entered promiscuous mode [ 319.493241][ T5303] syzkaller0: entered allmulticast mode [ 321.332030][ T29] audit: type=1400 audit(321.190:558): avc: denied { setopt } for pid=5312 comm="syz.0.409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 321.703397][ T29] audit: type=1326 audit(321.610:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.0.410" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x12819c code=0x7ffc0000 [ 321.713268][ T29] audit: type=1326 audit(321.620:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.0.410" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef5e8 code=0x7ffc0000 [ 321.718813][ T29] audit: type=1326 audit(321.630:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.0.410" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132510 code=0x7ffc0000 [ 321.732061][ T29] audit: type=1326 audit(321.630:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.0.410" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x12819c code=0x7ffc0000 [ 321.735179][ T29] audit: type=1326 audit(321.650:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.0.410" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef5e8 code=0x7ffc0000 [ 321.742807][ T29] audit: type=1326 audit(321.650:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.0.410" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x12819c code=0x7ffc0000 [ 321.747929][ T29] audit: type=1326 audit(321.660:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.0.410" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef5e8 code=0x7ffc0000 [ 321.771232][ T29] audit: type=1326 audit(321.660:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.0.410" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x12819c code=0x7ffc0000 [ 321.771498][ T29] audit: type=1326 audit(321.680:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.0.410" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef5e8 code=0x7ffc0000 [ 339.000053][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 339.000475][ T29] audit: type=1400 audit(338.910:599): avc: denied { create } for pid=5335 comm="syz.0.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 339.032797][ T29] audit: type=1400 audit(338.940:600): avc: denied { write } for pid=5335 comm="syz.0.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 339.065764][ T29] audit: type=1400 audit(338.970:601): avc: denied { bind } for pid=5335 comm="syz.0.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 340.252376][ T29] audit: type=1400 audit(340.160:602): avc: denied { getopt } for pid=5342 comm="syz.0.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 341.656634][ T29] audit: type=1400 audit(341.570:603): avc: denied { checkpoint_restore } for pid=5352 comm="syz.0.425" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 359.898004][ T4866] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 360.182697][ T4866] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 360.187705][ T4866] usb 2-1: New USB device found, idVendor=050d, idProduct=3201, bcdDevice= 0.00 [ 360.188589][ T4866] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.198406][ T4866] usb 2-1: config 0 descriptor?? [ 360.217186][ T5425] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 360.669997][ T5425] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 360.675676][ T5425] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 360.686531][ T4866] belkin 0003:050D:3201.0003: unknown main item tag 0x0 [ 360.689083][ T4866] belkin 0003:050D:3201.0003: unknown main item tag 0x1 [ 360.690550][ T4866] belkin 0003:050D:3201.0003: item fetching failed at offset 2/3 [ 360.692026][ T4866] belkin 0003:050D:3201.0003: parse failed [ 360.693203][ T4866] belkin 0003:050D:3201.0003: probe with driver belkin failed with error -22 [ 360.915959][ T4866] usb 2-1: USB disconnect, device number 10 [ 375.605564][ T5460] syzkaller0: entered promiscuous mode [ 375.606768][ T5460] syzkaller0: entered allmulticast mode [ 375.633356][ T29] audit: type=1400 audit(375.550:604): avc: denied { write } for pid=5459 comm="syz.0.456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 377.501747][ T4866] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 377.651874][ T4866] usb 2-1: device descriptor read/64, error -71 [ 377.901817][ T4866] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 377.915406][ T29] audit: type=1400 audit(377.830:605): avc: denied { mount } for pid=5467 comm="syz.0.458" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 377.924925][ T5477] genirq: Flags mismatch irq 31. 00200001 (comedi_parport) vs. 00200081 (virtio0) [ 377.926056][ T5477] 8<--- cut here --- [ 377.926139][ T5477] Unable to handle kernel paging request at virtual address fee04f27 when write [ 377.926240][ T5477] [fee04f27] *pgd=80000080007003, *pmd=00000000 [ 377.927447][ T5477] Internal error: Oops: a06 [#1] SMP ARM [ 377.930587][ T5477] Modules linked in: [ 377.931684][ T5477] CPU: 0 UID: 0 PID: 5477 Comm: syz.0.458 Not tainted syzkaller #0 PREEMPT [ 377.932198][ T5477] Hardware name: ARM-Versatile Express [ 377.932667][ T5477] PC is at parport_attach+0x174/0x1d0 [ 377.935634][ T5477] LR is at parport_attach+0x164/0x1d0 [ 377.935849][ T5477] pc : [<813ce498>] lr : [<813ce488>] psr: 60000013 [ 377.936045][ T5477] sp : dfaf5d30 ip : dfaf5d30 fp : dfaf5d54 [ 377.936225][ T5477] r10: 82b25910 r9 : 00000003 r8 : 84221180 [ 377.936401][ T5477] r7 : dfaf5d90 r6 : 84221180 r5 : 00000000 r4 : 00000000 [ 377.936630][ T5477] r3 : fee04f27 r2 : 81e177dc r1 : 00000001 r0 : 813ce108 [ 377.936882][ T5477] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user [ 377.937131][ T5477] Control: 30c5387d Table: 85a06a80 DAC: fffffffd [ 377.937292][ T5477] Register r0 information: non-slab/vmalloc memory [ 377.937944][ T5477] Register r1 information: non-paged memory [ 377.938109][ T5477] Register r2 information: non-slab/vmalloc memory [ 377.938365][ T5477] Register r3 information: 0-page vmalloc region starting at 0xfee00000 allocated at pci_reserve_io+0x0/0x38 [ 377.938910][ T5477] Register r4 information: NULL pointer [ 377.939089][ T5477] Register r5 information: NULL pointer [ 377.939250][ T5477] Register r6 information: slab kmalloc-192 start 84221180 pointer offset 0 size 192 [ 377.940095][ T5477] Register r7 information: 2-page vmalloc region starting at 0xdfaf4000 allocated at kernel_clone+0xac/0x3ec [ 377.940707][ T5477] Register r8 information: slab kmalloc-192 start 84221180 pointer offset 0 size 192 [ 377.941358][ T5477] Register r9 information: non-paged memory [ 377.941697][ T5477] Register r10 information: non-slab/vmalloc memory [ 377.942097][ T5477] Register r11 information: 2-page vmalloc region starting at 0xdfaf4000 allocated at kernel_clone+0xac/0x3ec [ 377.942713][ T5477] Register r12 information: 2-page vmalloc region starting at 0xdfaf4000 allocated at kernel_clone+0xac/0x3ec [ 377.943298][ T5477] Process syz.0.458 (pid: 5477, stack limit = 0xdfaf4000) [ 377.943712][ T5477] Stack: (0xdfaf5d30 to 0xdfaf6000) [ 377.944149][ T5477] 5d20: 823f12fc 84221180 829d1bf4 829d1bf4 [ 377.944625][ T5477] 5d40: 81e17c9c 842211c4 dfaf5d8c dfaf5d58 813ca528 813ce330 200000c0 00000000 [ 377.945217][ T5477] 5d60: dfaf5d7c 200000c0 84221180 b5403587 200000c0 86539800 40946400 00000003 [ 377.945694][ T5477] 5d80: dfaf5e4c dfaf5d90 813c6074 813ca42c 656d6f63 705f6964 6f707261 00007472 [ 377.946036][ T5477] 5da0: 00000000 00004f27 0000001f 00010000 00000004 00000003 00000cc7 00000004 [ 377.946471][ T5477] 5dc0: 00080008 0000000e 00000006 00000002 00000001 00000007 00000001 00000006 [ 377.946835][ T5477] 5de0: 10000105 00000000 0001a44d 00000003 3fff7fff 00000089 00000010 00000001 [ 377.947173][ T5477] 5e00: 20001e58 0080000b 00000e69 0000003c 00000008 00000006 ffffffff effffff8 [ 377.947454][ T5477] 5e20: 00000000 49e2e41f 00000000 85819000 84221180 200000c0 200000c0 86539800 [ 377.947722][ T5477] 5e40: dfaf5f14 dfaf5e50 813c7040 813c5f80 00000000 00000000 00000000 49e2e41f [ 377.947980][ T5477] 5e60: 00000000 00000000 824625b4 0000005f 83ebd9f0 842211b0 841fe954 86539800 [ 377.948294][ T5477] 5e80: dfaf5ee4 dfaf5e90 807a755c 8079d954 00000064 00000001 00000000 dfaf5eac [ 377.948692][ T5477] 5ea0: 848b7550 834ea088 00006400 0000000b dfaf5ea0 00000000 00000000 49e2e41f [ 377.948966][ T5477] 5ec0: 85819000 40946400 200000c0 200000c0 85819000 00000003 dfaf5ef4 dfaf5ee8 [ 377.949258][ T5477] 5ee0: 807a767c 49e2e41f dfaf5f14 40946400 00000000 85819001 200000c0 85819000 [ 377.949566][ T5477] 5f00: 00000003 86539800 dfaf5fa4 dfaf5f18 80578798 813c6a70 ecac8b10 86539800 [ 377.949929][ T5477] 5f20: dfaf5f3c dfaf5f30 81a606d8 81a605a8 dfaf5f54 dfaf5f40 8025c484 8028d914 [ 377.950617][ T5477] 5f40: dfaf5fb0 40000000 dfaf5f84 dfaf5f58 802229ec 8025c440 00000000 8281cfb4 [ 377.951338][ T5477] 5f60: dfaf5fb0 0014ca70 ecac8b10 80222940 00000000 49e2e41f dfaf5fac 00000000 [ 377.951743][ T5477] 5f80: 00000000 00316448 00000036 8020029c 86539800 00000036 00000000 dfaf5fa8 [ 377.952045][ T5477] 5fa0: 80200060 80578674 00000000 00000000 00000003 40946400 200000c0 00000000 [ 377.952382][ T5477] 5fc0: 00000000 00000000 00316448 00000036 00300000 00000000 00006364 76edd0bc [ 377.952646][ T5477] 5fe0: 76edcec0 76edceb0 000195a4 00132510 60000010 00000003 00000000 00000000 [ 377.953038][ T5477] Call trace: [ 377.953285][ T5477] [<813ce324>] (parport_attach) from [<813ca528>] (comedi_device_attach+0x108/0x250) [ 377.953785][ T5477] r6:842211c4 r5:81e17c9c r4:829d1bf4 [ 377.954029][ T5477] [<813ca420>] (comedi_device_attach) from [<813c6074>] (do_devconfig_ioctl+0x100/0x220) [ 377.954408][ T5477] r10:00000003 r9:40946400 r8:86539800 r7:200000c0 r6:b5403587 r5:84221180 [ 377.954767][ T5477] r4:200000c0 [ 377.954931][ T5477] [<813c5f74>] (do_devconfig_ioctl) from [<813c7040>] (comedi_unlocked_ioctl+0x5dc/0x1c50) [ 377.955269][ T5477] r8:86539800 r7:200000c0 r6:200000c0 r5:84221180 r4:85819000 [ 377.955581][ T5477] [<813c6a64>] (comedi_unlocked_ioctl) from [<80578798>] (sys_ioctl+0x130/0xba0) [ 377.955966][ T5477] r10:86539800 r9:00000003 r8:85819000 r7:200000c0 r6:85819001 r5:00000000 [ 377.956233][ T5477] r4:40946400 [ 377.956360][ T5477] [<80578668>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 377.956783][ T5477] Exception stack(0xdfaf5fa8 to 0xdfaf5ff0) [ 377.957071][ T5477] 5fa0: 00000000 00000000 00000003 40946400 200000c0 00000000 [ 377.957368][ T5477] 5fc0: 00000000 00000000 00316448 00000036 00300000 00000000 00006364 76edd0bc [ 377.957705][ T5477] 5fe0: 76edcec0 76edceb0 000195a4 00132510 [ 377.957864][ T5477] r10:00000036 r9:86539800 r8:8020029c r7:00000036 r6:00316448 r5:00000000 [ 377.958060][ T5477] r4:00000000 [ 377.958412][ T5477] Code: e596306c e3a04000 e7f33053 e2433612 (e5c34000) [ 377.958941][ T5477] ---[ end trace 0000000000000000 ]--- [ 377.959512][ T5477] Kernel panic - not syncing: Fatal exception [ 377.962975][ T5477] Rebooting in 86400 seconds.. VM DIAGNOSIS: 18:30:26 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=dfaf56c8 R02=dfaf56c4 R03=80200000 R04=813ce498 R05=dfaf571a R06=dfaf56bc R07=813ce498 R08=dfaf56c8 R09=dfaf56c4 R10=dfaf56c0 R11=dfaf56ac R12=dfaf56b0 R13=dfaf5678 R14=8034ffe4 R15=8034feb4 PSR=20000193 --C- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000001 R01=00000000 R02=00000004 R03=81a60f10 R04=00000006 R05=828f7e48 R06=00000000 R07=828f7e40 R08=86538c00 R09=00000028 R10=828f7e48 R11=dfbadb2c R12=dfbadb30 R13=dfbadb20 R14=8033dbfc R15=81a60f20 PSR=60000093 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000