last executing test programs: 3m22.089483303s ago: executing program 0 (id=304): socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa", @ANYRES32=0x41424344], 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303, 0x37}, "475566172f45f011", "bd14060000000000000092f94413582b", "a4774ec6"}, 0x28) 3m20.127064103s ago: executing program 0 (id=305): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80003, 0x0) write(r1, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) dup2(r0, r1) 3m19.88768435s ago: executing program 0 (id=306): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='mm_page_free\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0x4c80, &(0x7f0000005780)={0x0, 0x0, "ac563d05d310141258e0a2a06783eb29e46b1fac57461914278705b6afba000000000000536dfdc9ce9c12d1207f8a3ad1dad7ed0fc16b2ccd00000000000000180000000c0996d78e489eef651d35ca509de7cf52e7578e9ce37710000001000032936e283ae72a63729b333fc1ee6b15fb899a2072631f76cd0a59b1709500000000000000c0df2d95b9c3fbccef0111f1fc6db466c73268074c38df1f6bf2cc88aa61ffffffff2b887e04e671d55f281047000002000000000003000000000100000039fb00", "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"}) 3m19.646471957s ago: executing program 0 (id=307): socketpair$unix(0x1, 0x2, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000001e00008500000082000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 3m18.981236768s ago: executing program 0 (id=308): bpf$BPF_LINK_CREATE(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, @val=@tracing={0x0, 0xff}}, 0x20) 3m18.799832453s ago: executing program 0 (id=309): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="8510000004000000950000000000000018000000000000000000000000000000950000000000000085100000fcffffff95"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 2m33.338214022s ago: executing program 32 (id=309): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="8510000004000000950000000000000018000000000000000000000000000000950000000000000085100000fcffffff95"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 15.099777173s ago: executing program 1 (id=713): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x2000000, @remote, 0x34}]}, &(0x7f0000002100)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x7, 0x4, 0x7, 0xfffff801}, &(0x7f00000003c0)=0x10) 12.320301527s ago: executing program 1 (id=722): r0 = socket$can_raw(0x1d, 0x3, 0x1) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x5, 0x0, 0x0, 0x0, 0xfff}, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) read(r0, 0x0, 0x0) 12.018230186s ago: executing program 1 (id=724): openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r0, 0x1) flock(r0, 0x2) 11.719450795s ago: executing program 1 (id=726): r0 = userfaultfd(0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000580)={r1, r0, 0x9c0}) 11.337667526s ago: executing program 1 (id=728): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000500000100"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000000000000000a08fc8db760000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x63, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000220c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="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"], 0x0, 0x2, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@ifindex, r6, 0x11, 0x0, 0x0, @void, @value=r5}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001140)={r0, 0xe0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000400), &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf3, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f0000001080), &(0x7f00000010c0), 0x8, 0xe7, 0x8, 0x8, &(0x7f0000001100)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x16, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', r7, @fallback=0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000001340)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001380)={0x4, 0xc, 0x2, 0x101}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000013c0)=[r2], 0x0, 0x10, 0x200, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 3.432947436s ago: executing program 1 (id=732): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) openat$rtc(0xffffff9c, 0x0, 0x280, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0x2, 0x4, 0x320, 0xffffffff, 0x0, 0x0, 0x1c0, 0xfeffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x1}}}, {{@ipv6={@empty, @mcast1, [0xff000000, 0xff, 0xff000000], [0xffffff00, 0xffffff00, 0xffffff00, 0xff], 'sit0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x2c, 0x40, 0x6e228c8c1b44d3f9, 0x18}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0xba01fffe) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) socket(0x2, 0x3, 0x6) socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000940)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) timer_create(0x2, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x1, 0x0, 0x0) keyctl$read(0x2, 0x0, &(0x7f00000000c0)=""/4096, 0x1000) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x3, 0xcd) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) open(0x0, 0x40840, 0x0) 2.437068996s ago: executing program 2 (id=736): mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 2.227704442s ago: executing program 2 (id=737): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000400)={@map=r1, 0x4, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 1.878517723s ago: executing program 2 (id=738): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000340)={0x40, 0xf, 0x1, 'V'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000780)={0x2c, &(0x7f0000000580)={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000005c0)={0x24, &(0x7f0000000180)={0x20, 0x17}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 1.527919814s ago: executing program 2 (id=739): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000580)=""/67, 0x0, 0x166676000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000500)=""/58, 0x6000}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1ff) rseq(0x0, 0x0, 0x1, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000000004026093333400000000001090224000100"], 0x0) 1.118072116s ago: executing program 2 (id=740): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002600)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x4000040) 0s ago: executing program 2 (id=741): setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x601, 0x0, 0x0, {}, [@RTA_TTL_PROPAGATE={0x4}]}, 0x24}}, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/120, 0x78}) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000740)={0x0}) kernel console output (not intermixed with test programs): [ 50.858857][ T31] audit: type=1400 audit(50.770:68): avc: denied { read write } for pid=3080 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.860048][ T31] audit: type=1400 audit(50.770:69): avc: denied { open } for pid=3080 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:65353' (ED25519) to the list of known hosts. [ 63.144895][ T31] audit: type=1400 audit(63.060:70): avc: denied { name_bind } for pid=3081 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 65.120083][ T31] audit: type=1400 audit(65.030:71): avc: denied { execute } for pid=3083 comm="sh" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 65.144322][ T31] audit: type=1400 audit(65.060:72): avc: denied { execute_no_trans } for pid=3083 comm="sh" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 69.201585][ T31] audit: type=1400 audit(69.110:73): avc: denied { mounton } for pid=3083 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 69.203079][ T31] audit: type=1400 audit(69.110:74): avc: denied { mount } for pid=3083 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 69.213581][ T3083] cgroup: Unknown subsys name 'net' [ 69.222096][ T31] audit: type=1400 audit(69.140:75): avc: denied { unmount } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 69.409288][ T3083] cgroup: Unknown subsys name 'cpuset' [ 69.416912][ T3083] cgroup: Unknown subsys name 'hugetlb' [ 69.417966][ T3083] cgroup: Unknown subsys name 'rlimit' [ 69.645204][ T31] audit: type=1400 audit(69.560:76): avc: denied { setattr } for pid=3083 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.646592][ T31] audit: type=1400 audit(69.560:77): avc: denied { mounton } for pid=3083 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 69.647277][ T31] audit: type=1400 audit(69.560:78): avc: denied { mount } for pid=3083 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 69.928405][ T3085] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 69.929797][ T31] audit: type=1400 audit(69.840:79): avc: denied { relabelto } for pid=3085 comm="mkswap" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 69.935959][ T31] audit: type=1400 audit(69.850:80): avc: denied { write } for pid=3085 comm="mkswap" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 69.961556][ T31] audit: type=1400 audit(69.870:81): avc: denied { read } for pid=3083 comm="syz-executor" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 69.964288][ T31] audit: type=1400 audit(69.880:82): avc: denied { open } for pid=3083 comm="syz-executor" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 76.559870][ T3083] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 78.871976][ T31] audit: type=1400 audit(78.780:83): avc: denied { execmem } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 78.945151][ T31] audit: type=1400 audit(78.860:84): avc: denied { read } for pid=3088 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 78.946431][ T31] audit: type=1400 audit(78.860:85): avc: denied { open } for pid=3088 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 78.961781][ T31] audit: type=1400 audit(78.870:86): avc: denied { mounton } for pid=3088 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 78.983002][ T31] audit: type=1400 audit(78.900:87): avc: denied { module_request } for pid=3088 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 79.077814][ T31] audit: type=1400 audit(78.990:88): avc: denied { sys_module } for pid=3089 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 79.920050][ T31] audit: type=1400 audit(79.830:89): avc: denied { ioctl } for pid=3088 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=677 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 81.279798][ T3088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.292003][ T3088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.427110][ T3089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.438213][ T3089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.339394][ T3088] hsr_slave_0: entered promiscuous mode [ 82.343501][ T3088] hsr_slave_1: entered promiscuous mode [ 82.738228][ T3089] hsr_slave_0: entered promiscuous mode [ 82.743843][ T3089] hsr_slave_1: entered promiscuous mode [ 82.749232][ T3089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.749795][ T3089] Cannot create hsr debugfs directory [ 82.844093][ T31] audit: type=1400 audit(82.760:90): avc: denied { create } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 82.855455][ T3088] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 82.857312][ T31] audit: type=1400 audit(82.760:91): avc: denied { write } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 82.858118][ T31] audit: type=1400 audit(82.760:92): avc: denied { read } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 82.866969][ T3088] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 82.873557][ T3088] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 82.878702][ T3088] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 83.102976][ T3089] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 83.107451][ T3089] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 83.113703][ T3089] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 83.117515][ T3089] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 83.740688][ T3088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.975199][ T3089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.916987][ T3088] veth0_vlan: entered promiscuous mode [ 86.947480][ T3088] veth1_vlan: entered promiscuous mode [ 87.019970][ T3088] veth0_macvtap: entered promiscuous mode [ 87.035130][ T3088] veth1_macvtap: entered promiscuous mode [ 87.104885][ T3088] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.106003][ T3088] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.106331][ T3088] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.106829][ T3088] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.258043][ T31] audit: type=1400 audit(87.170:93): avc: denied { mount } for pid=3088 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 87.259210][ T31] audit: type=1400 audit(87.170:94): avc: denied { mounton } for pid=3088 comm="syz-executor" path="/syzkaller.yHlGBy/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 87.274415][ T31] audit: type=1400 audit(87.190:95): avc: denied { mount } for pid=3088 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 87.279895][ T3089] veth0_vlan: entered promiscuous mode [ 87.294734][ T3089] veth1_vlan: entered promiscuous mode [ 87.295250][ T31] audit: type=1400 audit(87.200:96): avc: denied { mounton } for pid=3088 comm="syz-executor" path="/syzkaller.yHlGBy/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 87.300692][ T31] audit: type=1400 audit(87.210:97): avc: denied { mounton } for pid=3088 comm="syz-executor" path="/syzkaller.yHlGBy/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 87.322928][ T31] audit: type=1400 audit(87.240:98): avc: denied { unmount } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 87.333477][ T31] audit: type=1400 audit(87.250:99): avc: denied { mounton } for pid=3088 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 87.338666][ T31] audit: type=1400 audit(87.250:100): avc: denied { mount } for pid=3088 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 87.343117][ T31] audit: type=1400 audit(87.260:101): avc: denied { mounton } for pid=3088 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 87.345677][ T31] audit: type=1400 audit(87.260:102): avc: denied { mount } for pid=3088 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 87.357086][ T3089] veth0_macvtap: entered promiscuous mode [ 87.370578][ T3089] veth1_macvtap: entered promiscuous mode [ 87.408175][ T3088] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 87.449032][ T3089] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.449635][ T3089] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.449856][ T3089] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.450079][ T3089] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.077976][ T3785] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6'. [ 89.088059][ T3785] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6'. [ 89.097014][ T3785] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6'. [ 89.099865][ T3783] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5'. [ 91.514255][ T3808] pim6reg: entered allmulticast mode [ 91.537507][ T3808] pim6reg: left allmulticast mode [ 92.506376][ T31] kauditd_printk_skb: 76 callbacks suppressed [ 92.506470][ T31] audit: type=1400 audit(92.420:179): avc: denied { create } for pid=3820 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 93.251036][ C0] hrtimer: interrupt took 4791024 ns [ 94.909822][ C1] IPv4: Oversized IP packet from 172.20.20.10 [ 95.256454][ T31] audit: type=1400 audit(95.170:180): avc: denied { name_bind } for pid=3836 comm="syz.0.22" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 95.290057][ T31] audit: type=1400 audit(95.190:181): avc: denied { node_bind } for pid=3836 comm="syz.0.22" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 95.892455][ T31] audit: type=1400 audit(95.810:182): avc: denied { create } for pid=3841 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 95.906061][ T31] audit: type=1400 audit(95.820:183): avc: denied { sys_admin } for pid=3841 comm="syz.1.25" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 96.555360][ T31] audit: type=1400 audit(96.470:184): avc: denied { create } for pid=3850 comm="syz.0.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.574152][ T31] audit: type=1400 audit(96.490:185): avc: denied { write } for pid=3850 comm="syz.0.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.576309][ T31] audit: type=1400 audit(96.490:186): avc: denied { nlmsg_write } for pid=3850 comm="syz.0.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.681799][ T31] audit: type=1400 audit(96.590:187): avc: denied { create } for pid=3852 comm="syz.1.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 97.664684][ T31] audit: type=1400 audit(97.580:188): avc: denied { nlmsg_read } for pid=3863 comm="syz.1.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 97.665782][ T3867] netlink: 104 bytes leftover after parsing attributes in process `syz.1.31'. [ 99.498022][ T31] audit: type=1326 audit(99.410:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.1.38" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 99.513134][ T31] audit: type=1326 audit(99.410:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.1.38" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 99.531728][ T31] audit: type=1326 audit(99.440:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.1.38" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 99.545609][ T31] audit: type=1326 audit(99.460:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.1.38" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 99.563432][ T31] audit: type=1326 audit(99.480:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.1.38" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 99.581855][ T31] audit: type=1326 audit(99.490:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.1.38" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 99.591807][ T31] audit: type=1326 audit(99.500:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.1.38" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 99.596907][ T31] audit: type=1326 audit(99.510:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.1.38" exe="/syz-executor" sig=0 arch=40000028 syscall=303 compat=0 ip=0x133450 code=0x7ffc0000 [ 99.643275][ T31] audit: type=1326 audit(99.540:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.1.38" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 101.726160][ T3910] Zero length message leads to an empty skb [ 103.190379][ T31] kauditd_printk_skb: 9 callbacks suppressed [ 103.191458][ T31] audit: type=1326 audit(103.100:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.0.51" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 103.206771][ T31] audit: type=1326 audit(103.120:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.0.51" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 103.221299][ T31] audit: type=1326 audit(103.130:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.0.51" exe="/syz-executor" sig=0 arch=40000028 syscall=296 compat=0 ip=0x133450 code=0x7ffc0000 [ 103.222694][ T31] audit: type=1326 audit(103.140:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.0.51" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 103.224823][ T31] audit: type=1326 audit(103.140:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.0.51" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 103.244286][ T31] audit: type=1326 audit(103.140:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.0.51" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 103.252522][ T31] audit: type=1326 audit(103.170:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.0.51" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 103.253857][ T31] audit: type=1326 audit(103.170:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.0.51" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 103.267301][ T31] audit: type=1326 audit(103.180:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.0.51" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 103.269276][ T31] audit: type=1326 audit(103.180:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.0.51" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 112.103058][ T31] kauditd_printk_skb: 48 callbacks suppressed [ 112.103146][ T31] audit: type=1400 audit(112.020:265): avc: denied { create } for pid=3952 comm="syz.0.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 112.340553][ T31] audit: type=1400 audit(112.250:266): avc: denied { execute } for pid=3952 comm="syz.0.60" path="/31/cpu.stat" dev="tmpfs" ino=173 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 112.411936][ T31] audit: type=1400 audit(112.320:267): avc: denied { bind } for pid=3952 comm="syz.0.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 113.976102][ T31] audit: type=1400 audit(113.890:268): avc: denied { checkpoint_restore } for pid=3960 comm="syz.0.63" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 114.475415][ T31] audit: type=1400 audit(114.390:269): avc: denied { bind } for pid=3963 comm="syz.0.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 114.476862][ T31] audit: type=1400 audit(114.390:270): avc: denied { name_bind } for pid=3963 comm="syz.0.64" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 114.478530][ T31] audit: type=1400 audit(114.390:271): avc: denied { node_bind } for pid=3963 comm="syz.0.64" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 114.515173][ T31] audit: type=1400 audit(114.430:272): avc: denied { name_connect } for pid=3963 comm="syz.0.64" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 118.305124][ T3976] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 118.534488][ T3976] usb 1-1: device descriptor read/64, error -71 [ 118.851758][ T3976] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 119.061529][ T3976] usb 1-1: device descriptor read/64, error -71 [ 119.203720][ T3976] usb usb1-port1: attempt power cycle [ 119.591415][ T3976] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 119.726978][ T3976] usb 1-1: device descriptor read/8, error -71 [ 120.013680][ T3976] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 120.134623][ T3976] usb 1-1: device descriptor read/8, error -71 [ 120.301483][ T3976] usb usb1-port1: unable to enumerate USB device [ 124.191394][ T3905] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 124.352024][ T3905] usb 2-1: Using ep0 maxpacket: 16 [ 124.369742][ T3905] usb 2-1: config index 0 descriptor too short (expected 1298, got 18) [ 124.370413][ T3905] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 124.381653][ T3905] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 124.402030][ T3905] usb 2-1: New USB device found, idVendor=23a7, idProduct=fedc, bcdDevice=e0.0b [ 124.402696][ T3905] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.402977][ T3905] usb 2-1: Product: syz [ 124.403158][ T3905] usb 2-1: Manufacturer: syz [ 124.403350][ T3905] usb 2-1: SerialNumber: syz [ 124.454515][ T3905] usb 2-1: config 0 descriptor?? [ 124.775639][ T3926] usb 2-1: USB disconnect, device number 2 [ 128.618245][ T31] audit: type=1400 audit(128.530:273): avc: denied { getopt } for pid=4026 comm="syz.0.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 128.673023][ T4027] netlink: 'syz.1.82': attribute type 1 has an invalid length. [ 128.675370][ T4027] netlink: 192 bytes leftover after parsing attributes in process `syz.1.82'. [ 128.692190][ T4027] NCSI netlink: No device for ifindex 0 [ 131.125842][ T31] audit: type=1400 audit(131.040:274): avc: denied { create } for pid=4044 comm="syz.1.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 131.203397][ T31] audit: type=1400 audit(131.120:275): avc: denied { write } for pid=4044 comm="syz.1.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 132.327372][ T4049] ªªªªªª: renamed from syzkaller0 [ 132.327457][ T31] audit: type=1400 audit(132.240:276): avc: denied { ioctl } for pid=4048 comm="syz.0.93" path="socket:[2555]" dev="sockfs" ino=2555 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 132.685898][ T31] audit: type=1400 audit(132.600:277): avc: denied { create } for pid=4059 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 132.702077][ T31] audit: type=1400 audit(132.610:278): avc: denied { read } for pid=4059 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 133.064999][ T31] audit: type=1400 audit(132.970:279): avc: denied { create } for pid=4064 comm="syz.1.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 135.901876][ T31] audit: type=1400 audit(135.810:280): avc: denied { shutdown } for pid=4085 comm="syz.1.105" laddr=fe80::a lport=49627 faddr=fe80:: scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 136.484378][ T4089] netlink: 8 bytes leftover after parsing attributes in process `syz.1.106'. [ 136.484953][ T4089] netlink: 4 bytes leftover after parsing attributes in process `syz.1.106'. [ 138.944853][ T4098] capability: warning: `syz.0.109' uses deprecated v2 capabilities in a way that may be insecure [ 139.809501][ T4110] netlink: 'syz.0.113': attribute type 10 has an invalid length. [ 139.824541][ T4110] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 140.302029][ T31] audit: type=1400 audit(140.200:281): avc: denied { nlmsg_write } for pid=4113 comm="syz.0.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 140.302972][ T31] audit: type=1400 audit(140.210:282): avc: denied { audit_write } for pid=4113 comm="syz.0.115" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 140.308945][ T31] audit: type=1107 audit(140.220:283): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 140.330153][ T31] audit: type=1400 audit(140.240:284): avc: denied { name_bind } for pid=4113 comm="+}[@" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 141.397187][ T4127] netlink: 8 bytes leftover after parsing attributes in process `syz.0.117'. [ 141.397923][ T4127] netlink: 4 bytes leftover after parsing attributes in process `syz.0.117'. [ 141.666679][ T31] audit: type=1400 audit(141.580:285): avc: denied { read } for pid=4130 comm="syz.0.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 142.302906][ T31] audit: type=1400 audit(142.210:286): avc: denied { create } for pid=4133 comm="syz.0.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 142.321379][ T31] audit: type=1400 audit(142.230:287): avc: denied { write } for pid=4133 comm="syz.0.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 143.217344][ T31] audit: type=1400 audit(143.130:288): avc: denied { watch watch_reads } for pid=4138 comm="syz.0.121" path="/proc/145" dev="proc" ino=2664 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 145.284250][ T4153] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 145.345252][ T31] audit: type=1400 audit(145.260:289): avc: denied { write } for pid=4152 comm="syz.0.126" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 145.510419][ T31] audit: type=1326 audit(145.420:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="syz.0.127" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 145.555038][ T31] audit: type=1326 audit(145.450:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="syz.0.127" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 145.555812][ T31] audit: type=1326 audit(145.450:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="syz.0.127" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x133450 code=0x7ffc0000 [ 145.556636][ T31] audit: type=1326 audit(145.450:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="syz.0.127" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 145.557305][ T31] audit: type=1326 audit(145.470:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="syz.0.127" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 145.604114][ T4156] capability: warning: `syz.0.127' uses 32-bit capabilities (legacy support in use) [ 147.111867][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 147.111973][ T31] audit: type=1400 audit(147.020:309): avc: denied { write } for pid=4165 comm="syz.0.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 147.718140][ T31] audit: type=1400 audit(147.630:310): avc: denied { setopt } for pid=4168 comm="syz.0.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 148.051714][ T31] audit: type=1400 audit(147.950:311): avc: denied { setopt } for pid=4171 comm="syz.0.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 148.614765][ T4173] netlink: 40 bytes leftover after parsing attributes in process `syz.0.134'. [ 151.311799][ T4178] netlink: 8 bytes leftover after parsing attributes in process `syz.0.136'. [ 151.684018][ T31] audit: type=1326 audit(151.600:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.0.137" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 151.687583][ T31] audit: type=1326 audit(151.600:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.0.137" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 151.688629][ T31] audit: type=1326 audit(151.600:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.0.137" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 151.690316][ T31] audit: type=1326 audit(151.600:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.0.137" exe="/syz-executor" sig=0 arch=40000028 syscall=347 compat=0 ip=0x133450 code=0x7ffc0000 [ 151.712632][ T31] audit: type=1326 audit(151.600:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.0.137" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 151.714144][ T31] audit: type=1326 audit(151.620:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.0.137" exe="/syz-executor" sig=0 arch=40000028 syscall=426 compat=0 ip=0x133450 code=0x7ffc0000 [ 151.715696][ T31] audit: type=1326 audit(151.620:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4179 comm="syz.0.137" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 152.209770][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 152.209831][ T31] audit: type=1326 audit(152.120:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4185 comm="syz.0.139" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 152.217542][ T31] audit: type=1326 audit(152.130:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4185 comm="syz.0.139" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 152.223085][ T31] audit: type=1326 audit(152.140:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4185 comm="syz.0.139" exe="/syz-executor" sig=0 arch=40000028 syscall=104 compat=0 ip=0x133450 code=0x7ffc0000 [ 152.224238][ T4186] syz.0.139 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 152.231351][ T31] audit: type=1326 audit(152.140:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4185 comm="syz.0.139" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 152.234972][ T31] audit: type=1326 audit(152.150:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4185 comm="syz.0.139" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 152.952922][ T4192] netlink: 16 bytes leftover after parsing attributes in process `syz.0.141'. [ 153.356967][ T31] audit: type=1400 audit(153.270:328): avc: denied { read } for pid=4197 comm="syz.0.143" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 153.357896][ T31] audit: type=1400 audit(153.270:329): avc: denied { open } for pid=4197 comm="syz.0.143" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 158.195028][ T4200] syz.0.143[4200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.195427][ T4200] syz.0.143[4200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.196227][ T4200] syz.0.143[4200] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.721494][ T4206] netlink: 28 bytes leftover after parsing attributes in process `syz.1.145'. [ 164.722770][ T4206] netlink: 28 bytes leftover after parsing attributes in process `syz.1.145'. [ 166.261700][ T31] audit: type=1400 audit(166.170:330): avc: denied { create } for pid=4216 comm="syz.1.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 166.266433][ T31] audit: type=1326 audit(166.180:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 166.279254][ T31] audit: type=1326 audit(166.190:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 166.282860][ T31] audit: type=1326 audit(166.200:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=245 compat=0 ip=0x133450 code=0x7ffc0000 [ 166.283503][ T31] audit: type=1326 audit(166.200:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 166.284077][ T31] audit: type=1326 audit(166.200:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 166.571868][ T31] audit: type=1326 audit(166.470:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4220 comm="syz.1.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 166.572606][ T31] audit: type=1326 audit(166.470:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4220 comm="syz.1.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 166.574843][ T31] audit: type=1326 audit(166.490:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4220 comm="syz.1.151" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 166.575502][ T31] audit: type=1326 audit(166.490:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4220 comm="syz.1.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 173.357520][ T4279] syz.1.170[4279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.381700][ T4279] syz.1.170[4279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.388353][ T4279] syz.1.170[4279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.775908][ T4281] Illegal XDP return value 4294967274 on prog (id 111) dev N/A, expect packet loss! [ 174.284832][ T4283] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 176.175579][ T31] kauditd_printk_skb: 18 callbacks suppressed [ 176.175672][ T31] audit: type=1326 audit(176.090:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.0.180" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 176.178503][ T31] audit: type=1326 audit(176.090:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.0.180" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 176.189031][ T31] audit: type=1326 audit(176.100:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.0.180" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 176.189970][ T31] audit: type=1326 audit(176.100:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.0.180" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 176.213543][ T31] audit: type=1326 audit(176.100:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.0.180" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 176.235012][ T31] audit: type=1326 audit(176.110:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.0.180" exe="/syz-executor" sig=0 arch=40000028 syscall=356 compat=0 ip=0x133450 code=0x7ffc0000 [ 176.262278][ T31] audit: type=1326 audit(176.110:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.0.180" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 176.263119][ T31] audit: type=1326 audit(176.110:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4303 comm="syz.0.180" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 177.282827][ T31] audit: type=1400 audit(177.200:366): avc: denied { ioctl } for pid=4307 comm="syz.0.181" path="socket:[3717]" dev="sockfs" ino=3717 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 177.289983][ T4309] netem: change failed [ 177.665699][ T31] audit: type=1107 audit(177.580:367): pid=4311 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='š' [ 180.241407][ T4334] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 182.384370][ T31] kauditd_printk_skb: 18 callbacks suppressed [ 182.384476][ T31] audit: type=1326 audit(182.290:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4364 comm="syz.0.201" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.386942][ T31] audit: type=1326 audit(182.300:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4364 comm="syz.0.201" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.390111][ T31] audit: type=1326 audit(182.300:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4364 comm="syz.0.201" exe="/syz-executor" sig=0 arch=40000028 syscall=263 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.395312][ T31] audit: type=1326 audit(182.300:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4364 comm="syz.0.201" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.419114][ T31] audit: type=1326 audit(182.300:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4364 comm="syz.0.201" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.536307][ T4372] netlink: 8 bytes leftover after parsing attributes in process `syz.0.203'. [ 183.129146][ T31] audit: type=1400 audit(183.040:391): avc: denied { create } for pid=4382 comm="syz.1.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 183.134558][ T31] audit: type=1400 audit(183.050:392): avc: denied { write } for pid=4382 comm="syz.1.207" path="socket:[2908]" dev="sockfs" ino=2908 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 183.135959][ T31] audit: type=1400 audit(183.050:393): avc: denied { nlmsg_read } for pid=4382 comm="syz.1.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 183.322445][ T31] audit: type=1400 audit(183.220:394): avc: denied { unmount } for pid=3089 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 184.021955][ T31] audit: type=1400 audit(183.930:395): avc: denied { create } for pid=4398 comm="syz.0.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 184.723993][ T4411] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 188.110167][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 188.110319][ T31] audit: type=1326 audit(188.020:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4440 comm="syz.0.225" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 188.113388][ T31] audit: type=1326 audit(188.030:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4440 comm="syz.0.225" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 188.141392][ T31] audit: type=1326 audit(188.050:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4440 comm="syz.0.225" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 188.156200][ T31] audit: type=1326 audit(188.070:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4440 comm="syz.0.225" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 188.157937][ T31] audit: type=1326 audit(188.070:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4440 comm="syz.0.225" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 188.165913][ T31] audit: type=1326 audit(188.070:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4440 comm="syz.0.225" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 188.172579][ T31] audit: type=1326 audit(188.080:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4440 comm="syz.0.225" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 188.174424][ T31] audit: type=1326 audit(188.090:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4440 comm="syz.0.225" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 188.181728][ T31] audit: type=1326 audit(188.090:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4440 comm="syz.0.225" exe="/syz-executor" sig=0 arch=40000028 syscall=251 compat=0 ip=0x133450 code=0x7ffc0000 [ 188.183127][ T31] audit: type=1326 audit(188.090:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4440 comm="syz.0.225" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 188.554331][ T4439] SELinux: failure in sel_netif_sid_slow(), invalid network interface (34) [ 189.194801][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 189.195476][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 189.196317][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.196695][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.197181][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.197753][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.198105][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.201640][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.202408][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.202782][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.203129][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.203522][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.204067][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.212471][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.212950][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.213388][ T4423] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 189.217348][ T4423] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 193.147731][ T31] kauditd_printk_skb: 25 callbacks suppressed [ 193.147847][ T31] audit: type=1400 audit(193.060:434): avc: denied { read write } for pid=3088 comm="syz-executor" name="loop0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 193.149121][ T31] audit: type=1400 audit(193.060:435): avc: denied { open } for pid=3088 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 193.150094][ T31] audit: type=1400 audit(193.060:436): avc: denied { ioctl } for pid=3088 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 193.173990][ T31] audit: type=1400 audit(193.090:437): avc: denied { read } for pid=2901 comm="syslogd" name="log" dev="vda" ino=671 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 193.174984][ T31] audit: type=1400 audit(193.090:438): avc: denied { search } for pid=2901 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 193.175753][ T31] audit: type=1400 audit(193.090:439): avc: denied { append } for pid=2901 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 193.176580][ T31] audit: type=1400 audit(193.090:440): avc: denied { open } for pid=2901 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 193.177719][ T31] audit: type=1400 audit(193.090:441): avc: denied { getattr } for pid=2901 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 193.201395][ T31] audit: type=1400 audit(193.110:442): avc: denied { recv } for pid=1236 comm="kworker/u9:4" saddr=127.0.0.1 src=58134 daddr=127.0.0.1 dest=30000 netif=lo scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 193.234332][ T31] audit: type=1400 audit(193.110:443): avc: denied { recv } for pid=1236 comm="kworker/u9:4" saddr=127.0.0.1 src=30000 daddr=127.0.0.1 dest=58134 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 196.867557][ T4511] netlink: 132 bytes leftover after parsing attributes in process `syz.0.242'. [ 199.025153][ T31] kauditd_printk_skb: 23 callbacks suppressed [ 199.025271][ T31] audit: type=1326 audit(198.940:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4522 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 199.063869][ T31] audit: type=1326 audit(198.950:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4522 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 199.065097][ T31] audit: type=1326 audit(198.970:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4522 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=120 compat=0 ip=0x133450 code=0x7ffc0000 [ 199.071420][ T31] audit: type=1326 audit(198.980:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4524 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x160794 code=0x7ffc0000 [ 199.072152][ T31] audit: type=1326 audit(198.980:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4522 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 199.073102][ T31] audit: type=1326 audit(198.980:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4522 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 199.085135][ T31] audit: type=1326 audit(198.990:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4522 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=26 compat=0 ip=0x133450 code=0x7ffc0000 [ 199.085938][ T31] audit: type=1326 audit(199.000:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4522 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 199.086541][ T31] audit: type=1326 audit(199.000:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4522 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 199.087398][ T31] audit: type=1326 audit(199.000:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4522 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=0 ip=0xefd98 code=0x7ffc0000 [ 200.113938][ T4541] pim6reg1: entered promiscuous mode [ 200.115043][ T4541] pim6reg1: entered allmulticast mode [ 200.644029][ T4556] netlink: 4 bytes leftover after parsing attributes in process `syz.0.254'. [ 200.692831][ T4556] syz.0.254 uses obsolete (PF_INET,SOCK_PACKET) [ 200.699409][ T4556] syzkaller1: entered promiscuous mode [ 200.700024][ T4556] syzkaller1: entered allmulticast mode [ 204.595587][ T4616] syz.1.272[4616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.595972][ T4616] syz.1.272[4616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.596718][ T4616] syz.1.272[4616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.626951][ T31] kauditd_printk_skb: 44 callbacks suppressed [ 204.627079][ T31] audit: type=1400 audit(204.530:521): avc: denied { mount } for pid=4614 comm="syz.1.272" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 205.904538][ T31] audit: type=1400 audit(205.820:522): avc: denied { getopt } for pid=4631 comm="syz.1.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 206.131851][ T31] audit: type=1326 audit(206.040:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4635 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 206.136155][ T31] audit: type=1326 audit(206.050:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4635 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 206.152599][ T31] audit: type=1326 audit(206.050:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4635 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 206.176533][ T31] audit: type=1326 audit(206.090:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4635 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 206.177480][ T31] audit: type=1326 audit(206.090:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4635 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 206.182424][ T31] audit: type=1326 audit(206.090:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4635 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 206.194349][ T31] audit: type=1326 audit(206.110:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4635 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 206.197476][ T31] audit: type=1326 audit(206.110:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4635 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 209.648648][ T4757] Invalid ELF header magic: != ELF [ 209.690509][ T31] kauditd_printk_skb: 32 callbacks suppressed [ 209.692930][ T31] audit: type=1400 audit(209.600:563): avc: denied { write } for pid=4754 comm="syz.0.284" path="socket:[4064]" dev="sockfs" ino=4064 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 209.717882][ T31] audit: type=1400 audit(209.630:564): avc: denied { nlmsg_read } for pid=4754 comm="syz.0.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 210.758493][ T4773] netlink: 28 bytes leftover after parsing attributes in process `syz.0.290'. [ 211.584060][ T31] audit: type=1326 audit(211.500:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 211.585276][ T31] audit: type=1326 audit(211.500:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 211.593271][ T31] audit: type=1326 audit(211.500:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=257 compat=0 ip=0x133450 code=0x7ffc0000 [ 211.594352][ T31] audit: type=1326 audit(211.510:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 211.596050][ T31] audit: type=1326 audit(211.510:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 211.611716][ T31] audit: type=1326 audit(211.520:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x133450 code=0x7ffc0000 [ 211.642877][ T31] audit: type=1326 audit(211.560:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 211.652086][ T31] audit: type=1326 audit(211.560:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4780 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 215.216151][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 215.216250][ T31] audit: type=1400 audit(215.130:576): avc: denied { create } for pid=4808 comm="syz.1.300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 215.237176][ T31] audit: type=1400 audit(215.140:577): avc: denied { ioctl } for pid=4808 comm="syz.1.300" path="socket:[5161]" dev="sockfs" ino=5161 ioctlcmd=0x8943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 216.166998][ T4816] netlink: 112 bytes leftover after parsing attributes in process `syz.0.303'. [ 216.167673][ T4816] netlink: 40 bytes leftover after parsing attributes in process `syz.0.303'. [ 216.328576][ T4818] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 230.961983][ T31] audit: type=1400 audit(230.870:578): avc: denied { setopt } for pid=4856 comm="syz.1.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 231.944537][ T31] audit: type=1400 audit(231.840:579): avc: denied { create } for pid=4862 comm="syz.1.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 232.065863][ T31] audit: type=1400 audit(231.980:580): avc: denied { setopt } for pid=4862 comm="syz.1.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 233.487001][ T31] audit: type=1400 audit(233.400:581): avc: denied { validate_trans } for pid=4869 comm="syz.1.319" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 233.745981][ T31] audit: type=1400 audit(233.660:582): avc: denied { write } for pid=4871 comm="syz.1.320" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 234.442543][ T4864] hid-generic 0000:0000:0000.0002: unknown main item tag 0x7 [ 234.443200][ T4864] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 234.444737][ T4864] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 234.445595][ T4864] hid-generic 0000:0000:0000.0002: unknown main item tag 0x6 [ 234.445965][ T4864] hid-generic 0000:0000:0000.0002: unknown main item tag 0xd [ 234.463179][ T4864] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 234.931487][ T4884] netlink: 8 bytes leftover after parsing attributes in process `syz.1.322'. [ 236.310780][ T31] audit: type=1400 audit(236.210:583): avc: denied { create } for pid=4891 comm="syz.1.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 236.427186][ T31] audit: type=1400 audit(236.340:584): avc: denied { write } for pid=4891 comm="syz.1.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 236.870581][ T4895] netlink: 'syz.1.326': attribute type 1 has an invalid length. [ 239.091300][ T31] audit: type=1400 audit(239.000:585): avc: denied { create } for pid=4906 comm="syz.1.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 239.093352][ T31] audit: type=1400 audit(239.010:586): avc: denied { setopt } for pid=4906 comm="syz.1.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 240.217910][ T31] audit: type=1326 audit(240.120:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.1.331" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 240.220093][ T31] audit: type=1326 audit(240.130:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.1.331" exe="/syz-executor" sig=0 arch=40000028 syscall=359 compat=0 ip=0x133450 code=0x7ffc0000 [ 240.224860][ T31] audit: type=1326 audit(240.140:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.1.331" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 240.225942][ T31] audit: type=1326 audit(240.140:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.1.331" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x133450 code=0x7ffc0000 [ 240.227305][ T31] audit: type=1326 audit(240.140:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.1.331" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 240.228409][ T31] audit: type=1326 audit(240.140:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.1.331" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 240.328881][ T4910] : renamed from bond0 (while UP) [ 242.453189][ T31] kauditd_printk_skb: 26 callbacks suppressed [ 242.453278][ T31] audit: type=1326 audit(242.370:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.332" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x1291cc code=0x7ffc0000 [ 242.455212][ T31] audit: type=1326 audit(242.370:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.332" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xefda8 code=0x7ffc0000 [ 242.457544][ T31] audit: type=1326 audit(242.370:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.332" exe="/syz-executor" sig=0 arch=40000028 syscall=145 compat=0 ip=0x133450 code=0x7ffc0000 [ 242.466402][ T31] audit: type=1326 audit(242.380:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.332" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x1291cc code=0x7ffc0000 [ 242.472070][ T31] audit: type=1326 audit(242.390:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.332" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xefda8 code=0x7ffc0000 [ 242.483061][ T31] audit: type=1326 audit(242.400:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.332" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x1291cc code=0x7ffc0000 [ 242.484000][ T31] audit: type=1326 audit(242.400:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.332" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xefda8 code=0x7ffc0000 [ 242.484583][ T31] audit: type=1326 audit(242.400:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.332" exe="/syz-executor" sig=0 arch=40000028 syscall=145 compat=0 ip=0x133450 code=0x7ffc0000 [ 242.490552][ T31] audit: type=1326 audit(242.400:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.332" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x1291cc code=0x7ffc0000 [ 242.492035][ T31] audit: type=1326 audit(242.400:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.332" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xefda8 code=0x7ffc0000 [ 257.195614][ T31] kauditd_printk_skb: 180 callbacks suppressed [ 257.195729][ T31] audit: type=1400 audit(257.110:809): avc: denied { watch } for pid=4951 comm="syz.1.345" path="/182" dev="tmpfs" ino=933 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 258.136049][ T31] audit: type=1400 audit(258.030:810): avc: denied { create } for pid=4955 comm="syz.1.347" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 258.137294][ T31] audit: type=1400 audit(258.030:811): avc: denied { map } for pid=4955 comm="syz.1.347" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4391 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 258.142075][ T31] audit: type=1400 audit(258.030:812): avc: denied { read write } for pid=4955 comm="syz.1.347" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4391 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 260.442518][ T31] audit: type=1326 audit(260.350:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.1.350" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 260.444134][ T31] audit: type=1326 audit(260.360:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.1.350" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 260.445213][ T31] audit: type=1326 audit(260.360:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.1.350" exe="/syz-executor" sig=0 arch=40000028 syscall=260 compat=0 ip=0x133450 code=0x7ffc0000 [ 260.447175][ T31] audit: type=1326 audit(260.360:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.1.350" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 260.448211][ T31] audit: type=1326 audit(260.360:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.1.350" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 260.705195][ T4965] syz.1.351[4965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.705689][ T4965] syz.1.351[4965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.706746][ T4965] syz.1.351[4965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.394471][ T31] audit: type=1400 audit(265.300:818): avc: denied { execute } for pid=4974 comm="syz-executor" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 265.399050][ T31] audit: type=1400 audit(265.310:819): avc: denied { execute_no_trans } for pid=4974 comm="syz-executor" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 265.529044][ T31] audit: type=1400 audit(265.440:820): avc: denied { read } for pid=4975 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 265.529935][ T31] audit: type=1400 audit(265.440:821): avc: denied { open } for pid=4975 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 265.536012][ T31] audit: type=1400 audit(265.450:822): avc: denied { mounton } for pid=4975 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 268.714455][ T31] audit: type=1400 audit(268.630:823): avc: denied { create } for pid=5015 comm="syz.1.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 269.573456][ T31] audit: type=1400 audit(269.480:824): avc: denied { create } for pid=5077 comm="syz.1.367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 272.371819][ T31] audit: type=1400 audit(272.280:825): avc: denied { mount } for pid=5147 comm="syz.1.374" name="/" dev="ramfs" ino=4528 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 273.022882][ T4975] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.029281][ T4975] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.885843][ T5238] netlink: 'syz.1.380': attribute type 21 has an invalid length. [ 274.886721][ T5238] netlink: 152 bytes leftover after parsing attributes in process `syz.1.380'. [ 274.887046][ T5238] netlink: 5 bytes leftover after parsing attributes in process `syz.1.380'. [ 276.844696][ T4975] hsr_slave_0: entered promiscuous mode [ 276.851840][ T4975] hsr_slave_1: entered promiscuous mode [ 276.863668][ T4975] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.864155][ T4975] Cannot create hsr debugfs directory [ 279.046545][ T4975] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 279.069778][ T4975] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 279.086572][ T4975] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 279.106239][ T4975] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 281.436876][ T4975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.852904][ T31] audit: type=1400 audit(285.770:826): avc: denied { connect } for pid=5408 comm="syz.1.393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 286.042876][ T31] audit: type=1400 audit(285.960:827): avc: denied { create } for pid=5408 comm="syz.1.393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 286.056820][ T31] audit: type=1400 audit(285.970:828): avc: denied { ioctl } for pid=5408 comm="syz.1.393" path="socket:[5647]" dev="sockfs" ino=5647 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 286.552008][ T31] audit: type=1326 audit(286.460:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5412 comm="syz.1.394" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 286.554277][ T31] audit: type=1326 audit(286.460:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5412 comm="syz.1.394" exe="/syz-executor" sig=0 arch=40000028 syscall=264 compat=0 ip=0x133450 code=0x7ffc0000 [ 286.555413][ T31] audit: type=1326 audit(286.460:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5412 comm="syz.1.394" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 286.561823][ T31] audit: type=1326 audit(286.460:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5412 comm="syz.1.394" exe="/syz-executor" sig=0 arch=40000028 syscall=257 compat=0 ip=0x133450 code=0x7ffc0000 [ 286.562903][ T31] audit: type=1326 audit(286.460:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5412 comm="syz.1.394" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 286.564277][ T31] audit: type=1326 audit(286.460:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5412 comm="syz.1.394" exe="/syz-executor" sig=0 arch=40000028 syscall=258 compat=0 ip=0x133450 code=0x7ffc0000 [ 286.583499][ T31] audit: type=1326 audit(286.460:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5412 comm="syz.1.394" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 291.088893][ T31] kauditd_printk_skb: 67 callbacks suppressed [ 291.089006][ T31] audit: type=1326 audit(291.000:903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5436 comm="syz.1.400" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 291.101840][ T31] audit: type=1326 audit(291.000:904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5436 comm="syz.1.400" exe="/syz-executor" sig=0 arch=40000028 syscall=436 compat=0 ip=0x133450 code=0x7ffc0000 [ 291.102946][ T31] audit: type=1326 audit(291.000:905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5436 comm="syz.1.400" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 292.299792][ T4975] veth0_vlan: entered promiscuous mode [ 292.341433][ T4975] veth1_vlan: entered promiscuous mode [ 292.702250][ T4975] veth0_macvtap: entered promiscuous mode [ 292.736099][ T4975] veth1_macvtap: entered promiscuous mode [ 292.958916][ T4975] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.971784][ T4975] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.974757][ T4975] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 292.975127][ T4975] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.102229][ T31] audit: type=1400 audit(293.010:906): avc: denied { mounton } for pid=4975 comm="syz-executor" path="/syzkaller.CVDQiP/syz-tmp" dev="vda" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 293.126040][ T31] audit: type=1400 audit(293.020:907): avc: denied { mount } for pid=4975 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 293.131822][ T31] audit: type=1400 audit(293.040:908): avc: denied { mount } for pid=4975 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 293.143137][ T31] audit: type=1400 audit(293.060:909): avc: denied { mounton } for pid=4975 comm="syz-executor" path="/syzkaller.CVDQiP/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 293.152455][ T31] audit: type=1400 audit(293.060:910): avc: denied { mounton } for pid=4975 comm="syz-executor" path="/syzkaller.CVDQiP/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=5712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 293.181961][ T31] audit: type=1400 audit(293.090:911): avc: denied { unmount } for pid=4975 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 293.183352][ T31] audit: type=1400 audit(293.090:912): avc: denied { mounton } for pid=4975 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 293.566146][ T5455] process 'syz.1.406' launched '/dev/fd/4' with NULL argv: empty string added [ 295.617357][ T5480] ªªªªªª: renamed from vlan0 (while UP) [ 297.135895][ T31] kauditd_printk_skb: 27 callbacks suppressed [ 297.136009][ T31] audit: type=1400 audit(297.050:940): avc: denied { recv } for pid=5495 comm="syz.2.417" saddr=fe80::2 daddr=ff02::1 netif=eth0 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 297.596118][ T31] audit: type=1400 audit(297.510:941): avc: denied { unmount } for pid=4975 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 297.701342][ T31] audit: type=1400 audit(297.610:942): avc: denied { write } for pid=5497 comm="dhcpcd-run-hook" name="null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 297.702945][ T31] audit: type=1400 audit(297.610:943): avc: denied { open } for pid=5497 comm="dhcpcd-run-hook" path="/dev/null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 297.704329][ T31] audit: type=1400 audit(297.620:944): avc: denied { getattr } for pid=5497 comm="dhcpcd-run-hook" path="/dev/null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 297.705277][ T31] audit: type=1400 audit(297.620:945): avc: denied { ioctl } for pid=5497 comm="dhcpcd-run-hook" path="/dev/null" dev="devtmpfs" ino=4 ioctlcmd=0x5401 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 297.735278][ T31] audit: type=1400 audit(297.650:946): avc: denied { search } for pid=5497 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 297.783958][ T31] audit: type=1400 audit(297.700:947): avc: denied { read } for pid=5501 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 297.788753][ T31] audit: type=1400 audit(297.700:948): avc: denied { open } for pid=5501 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 297.811289][ T31] audit: type=1400 audit(297.710:949): avc: denied { getattr } for pid=5501 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 300.096173][ T4552] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 300.096781][ T4552] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 300.097182][ T4552] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x3 [ 300.103778][ T4552] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 301.235993][ T5534] netlink: 28 bytes leftover after parsing attributes in process `syz.2.427'. [ 301.765297][ T5538] mmap: syz.2.429 (5538) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 302.564985][ T31] kauditd_printk_skb: 31 callbacks suppressed [ 302.565101][ T31] audit: type=1326 audit(302.480:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.2.432" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 302.567743][ T31] audit: type=1326 audit(302.480:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.2.432" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 302.570125][ T31] audit: type=1326 audit(302.480:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.2.432" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 302.584678][ T31] audit: type=1326 audit(302.500:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.2.432" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 302.586868][ T31] audit: type=1326 audit(302.500:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.2.432" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 302.609928][ T31] audit: type=1326 audit(302.510:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.2.432" exe="/syz-executor" sig=0 arch=40000028 syscall=355 compat=0 ip=0x133450 code=0x7ffc0000 [ 302.611815][ T31] audit: type=1326 audit(302.520:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.2.432" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 302.623655][ T31] audit: type=1326 audit(302.520:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.2.432" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 302.663745][ T31] audit: type=1400 audit(302.570:989): avc: denied { write } for pid=2901 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 302.664602][ T31] audit: type=1400 audit(302.570:990): avc: denied { remove_name } for pid=2901 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 307.574468][ T31] kauditd_printk_skb: 30 callbacks suppressed [ 307.574588][ T31] audit: type=1326 audit(307.490:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5579 comm="syz.2.449" exe="/syz-executor" sig=0 arch=40000028 syscall=337 compat=0 ip=0x133450 code=0x7ffc0000 [ 307.629786][ T31] audit: type=1326 audit(307.540:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5579 comm="syz.2.449" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 307.651625][ T31] audit: type=1326 audit(307.560:1023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5579 comm="syz.2.449" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 307.652608][ T31] audit: type=1326 audit(307.560:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5579 comm="syz.2.449" exe="/syz-executor" sig=0 arch=40000028 syscall=303 compat=0 ip=0x133450 code=0x7ffc0000 [ 307.653252][ T31] audit: type=1326 audit(307.560:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5579 comm="syz.2.449" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 307.654298][ T31] audit: type=1326 audit(307.570:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5579 comm="syz.2.449" exe="/syz-executor" sig=0 arch=40000028 syscall=301 compat=0 ip=0x133450 code=0x7ffc0000 [ 307.659857][ T31] audit: type=1326 audit(307.570:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5579 comm="syz.2.449" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 308.104100][ T5582] kernel profiling enabled (shift: 4) [ 308.527915][ T31] audit: type=1400 audit(308.440:1028): avc: denied { bind } for pid=5583 comm="syz.2.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 308.530592][ T31] audit: type=1400 audit(308.440:1029): avc: denied { name_bind } for pid=5583 comm="syz.2.451" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 308.545614][ T31] audit: type=1400 audit(308.440:1030): avc: denied { node_bind } for pid=5583 comm="syz.2.451" saddr=255.255.255.255 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 312.643195][ T5590] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 312.644306][ T31] audit: type=1400 audit(312.560:1031): avc: denied { mac_admin } for pid=5589 comm="syz.2.453" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 312.647458][ T31] audit: type=1400 audit(312.560:1032): avc: denied { relabelto } for pid=5589 comm="syz.2.453" name="file0" dev="tmpfs" ino=238 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:dhcp_state_t:s0" [ 312.648379][ T31] audit: type=1400 audit(312.560:1033): avc: denied { associate } for pid=5589 comm="syz.2.453" name="file0" dev="tmpfs" ino=238 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:dhcp_state_t:s0" [ 312.692169][ T31] audit: type=1400 audit(312.590:1034): avc: denied { unlink } for pid=4975 comm="syz-executor" name="file0" dev="tmpfs" ino=238 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:dhcp_state_t:s0" [ 313.269962][ T5594] netlink: 28 bytes leftover after parsing attributes in process `syz.2.455'. [ 315.122473][ T31] audit: type=1400 audit(315.020:1035): avc: denied { connect } for pid=5599 comm="syz.2.458" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 317.923850][ T5620] syz_tun: entered promiscuous mode [ 317.928705][ T5620] batadv_slave_0: entered promiscuous mode [ 317.944046][ T5620] hsr1: entered allmulticast mode [ 317.945682][ T5620] syz_tun: entered allmulticast mode [ 317.946194][ T5620] batadv_slave_0: entered allmulticast mode [ 319.605622][ T31] audit: type=1326 audit(319.520:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.473" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 319.607891][ T31] audit: type=1326 audit(319.520:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.473" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 319.623209][ T31] audit: type=1326 audit(319.540:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.473" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 319.625498][ T31] audit: type=1326 audit(319.540:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.473" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 319.626302][ T31] audit: type=1326 audit(319.540:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.473" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 319.633107][ T31] audit: type=1326 audit(319.540:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.473" exe="/syz-executor" sig=0 arch=40000028 syscall=309 compat=0 ip=0x133450 code=0x7ffc0000 [ 319.634276][ T31] audit: type=1326 audit(319.540:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.473" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 319.635107][ T31] audit: type=1326 audit(319.550:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.473" exe="/syz-executor" sig=0 arch=40000028 syscall=96 compat=0 ip=0x133450 code=0x7ffc0000 [ 319.635938][ T31] audit: type=1326 audit(319.550:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5636 comm="syz.1.473" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 322.829301][ T5659] syz.2.481[5659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 322.862325][ T5659] syz.2.481[5659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 322.901883][ T5659] syz.2.481[5659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 322.965703][ T31] audit: type=1400 audit(322.860:1045): avc: denied { name_bind } for pid=5658 comm="syz.2.481" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 326.446348][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 326.446454][ T31] audit: type=1400 audit(326.360:1047): avc: denied { name_bind } for pid=5679 comm="syz.2.490" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 326.653621][ T31] audit: type=1326 audit(326.550:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.491" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 326.654666][ T31] audit: type=1326 audit(326.550:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.491" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 326.657403][ T31] audit: type=1326 audit(326.570:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.491" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 326.672111][ T31] audit: type=1326 audit(326.580:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.491" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 326.675203][ T31] audit: type=1326 audit(326.590:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.491" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 326.683913][ T31] audit: type=1326 audit(326.600:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.491" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 326.686551][ T31] audit: type=1326 audit(326.600:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.491" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131248 code=0x7ffc0000 [ 326.689157][ T31] audit: type=1326 audit(326.600:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.491" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131248 code=0x7ffc0000 [ 326.691799][ T31] audit: type=1326 audit(326.610:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.2.491" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 329.098046][ T5700] netlink: 28 bytes leftover after parsing attributes in process `syz.2.499'. [ 329.098462][ T5700] netlink: 28 bytes leftover after parsing attributes in process `syz.2.499'. [ 335.031566][ T31] kauditd_printk_skb: 21 callbacks suppressed [ 335.031674][ T31] audit: type=1326 audit(334.930:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.516" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 335.032772][ T31] audit: type=1326 audit(334.940:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.516" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 335.316482][ T31] audit: type=1326 audit(335.230:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.516" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 335.322810][ T31] audit: type=1326 audit(335.240:1081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.516" exe="/syz-executor" sig=0 arch=40000028 syscall=324 compat=0 ip=0x133450 code=0x7ffc0000 [ 335.324234][ T31] audit: type=1400 audit(335.240:1082): avc: denied { create } for pid=5740 comm="syz.2.516" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 335.325060][ T31] audit: type=1326 audit(335.240:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.516" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 335.340010][ T31] audit: type=1326 audit(335.250:1084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.516" exe="/syz-executor" sig=0 arch=40000028 syscall=182 compat=0 ip=0x133450 code=0x7ffc0000 [ 335.341963][ T31] audit: type=1400 audit(335.250:1085): avc: denied { setattr } for pid=5740 comm="syz.2.516" name="file0" dev="tmpfs" ino=545 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 335.353816][ T31] audit: type=1326 audit(335.270:1086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.516" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 335.354749][ T31] audit: type=1326 audit(335.270:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.2.516" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 339.268914][ T5777] netlink: 16 bytes leftover after parsing attributes in process `syz.2.533'. [ 342.712594][ T5793] syz.2.537[5793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.713020][ T5793] syz.2.537[5793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.717379][ T5793] syz.2.537[5793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 343.342577][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 343.342690][ T31] audit: type=1326 audit(343.240:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5797 comm="syz.1.540" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 343.351929][ T31] audit: type=1326 audit(343.260:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5797 comm="syz.1.540" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 343.401629][ T31] audit: type=1326 audit(343.260:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5797 comm="syz.1.540" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 343.422622][ T31] audit: type=1326 audit(343.340:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5797 comm="syz.1.540" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 343.425835][ T31] audit: type=1326 audit(343.340:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5797 comm="syz.1.540" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 343.438422][ T31] audit: type=1326 audit(343.350:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5797 comm="syz.1.540" exe="/syz-executor" sig=0 arch=40000028 syscall=428 compat=0 ip=0x133450 code=0x7ffc0000 [ 343.439053][ T31] audit: type=1326 audit(343.350:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5797 comm="syz.1.540" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 343.440531][ T31] audit: type=1326 audit(343.350:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5797 comm="syz.1.540" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 343.444489][ T31] audit: type=1326 audit(343.350:1108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5797 comm="syz.1.540" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x133450 code=0x7ffc0000 [ 343.451243][ T31] audit: type=1326 audit(343.350:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5797 comm="syz.1.540" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 344.550600][ T5815] netlink: 4 bytes leftover after parsing attributes in process `syz.2.547'. [ 344.564523][ T5815] netlink: 4 bytes leftover after parsing attributes in process `syz.2.547'. [ 347.730284][ T5855] netem: change failed [ 348.509158][ T5857] pim6reg1: entered promiscuous mode [ 348.509649][ T5857] pim6reg1: entered allmulticast mode [ 352.636588][ T5948] pim6reg1: entered promiscuous mode [ 352.656243][ T5948] pim6reg1: entered allmulticast mode [ 359.241209][ T6042] pim6reg1: entered promiscuous mode [ 359.241778][ T6042] pim6reg1: entered allmulticast mode [ 361.285722][ T6054] Â: renamed from pim6reg1 [ 362.343793][ T6066] wg2: entered promiscuous mode [ 362.345401][ T6066] wg2: entered allmulticast mode [ 362.501508][ T31] kauditd_printk_skb: 659 callbacks suppressed [ 362.501624][ T31] audit: type=1400 audit(362.410:1769): avc: denied { relabelfrom } for pid=6069 comm="syz.1.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 362.503135][ T31] audit: type=1400 audit(362.410:1770): avc: denied { relabelto } for pid=6069 comm="syz.1.608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 371.264231][ T6160] pim6reg1: entered promiscuous mode [ 371.264772][ T6160] pim6reg1: entered allmulticast mode [ 372.352786][ T6181] cgroup: fork rejected by pids controller in /syz2 [ 372.736035][ T6171] syz_tun (unregistering): left promiscuous mode [ 373.087644][ T3149] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.132007][ T6191] pim6reg1: entered promiscuous mode [ 373.132611][ T6191] pim6reg1: entered allmulticast mode [ 373.245266][ T3149] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.428973][ T3149] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.550355][ T3149] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.194004][ T3149] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 374.218881][ T3149] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 374.247076][ T3149] bond0 (unregistering): Released all slaves [ 374.465675][ T3149] batadv_slave_0: left promiscuous mode [ 374.551451][ T3149] hsr_slave_0: left promiscuous mode [ 374.562749][ T3149] hsr_slave_1: left promiscuous mode [ 374.577142][ T3149] veth1_macvtap: left promiscuous mode [ 374.577796][ T3149] veth0_macvtap: left promiscuous mode [ 374.578321][ T3149] veth1_vlan: left promiscuous mode [ 374.578811][ T3149] veth0_vlan: left promiscuous mode [ 383.056415][ T6421] veth0_vlan: entered allmulticast mode [ 383.348374][ T6421] veth0_vlan: left promiscuous mode [ 383.363181][ T6421] veth0_vlan: entered promiscuous mode [ 383.549158][ T6195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.585292][ T6195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 386.010627][ T6195] hsr_slave_0: entered promiscuous mode [ 386.016001][ T6195] hsr_slave_1: entered promiscuous mode [ 386.018099][ T6195] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 386.018539][ T6195] Cannot create hsr debugfs directory [ 387.436770][ T6195] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 387.457095][ T6195] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 387.493139][ T6195] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 387.500813][ T6195] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 389.594811][ T6195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.964868][ T6739] Â: renamed from pim6reg1 [ 397.948757][ T6195] veth0_vlan: entered promiscuous mode [ 398.061993][ T6195] veth1_vlan: entered promiscuous mode [ 398.375840][ T6195] veth0_macvtap: entered promiscuous mode [ 398.389408][ T6195] veth1_macvtap: entered promiscuous mode [ 398.663963][ T6195] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.664602][ T6195] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.665000][ T6195] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.665514][ T6195] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.381233][ T31] audit: type=1400 audit(403.290:1771): avc: denied { getopt } for pid=6913 comm="syz.1.713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 405.095669][ T6933] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 405.103683][ T6933] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 405.392776][ T31] audit: type=1400 audit(405.310:1772): avc: denied { remount } for pid=6937 comm="syz.2.719" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 405.446782][ T31] audit: type=1400 audit(405.360:1773): avc: denied { unmount } for pid=6195 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 406.222975][ T31] audit: type=1400 audit(406.140:1774): avc: denied { read } for pid=6944 comm="syz.1.722" path="socket:[8304]" dev="sockfs" ino=8304 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 406.571276][ T31] audit: type=1400 audit(406.480:1775): avc: denied { connect } for pid=6952 comm="syz.2.725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 406.652446][ T31] audit: type=1400 audit(406.550:1776): avc: denied { write } for pid=6952 comm="syz.2.725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 406.883125][ T6958] netlink: 8 bytes leftover after parsing attributes in process `syz.2.727'. [ 406.922775][ T6958] netlink: 100 bytes leftover after parsing attributes in process `syz.2.727'. [ 415.509659][ T6984] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 415.514136][ T6984] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 416.602284][ T6999] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 416.603352][ T6999] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 416.983208][ T6974] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 417.087678][ T7008] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 417.092436][ T7008] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 417.213599][ T6974] usb 2-1: config 0 has no interfaces? [ 417.288183][ T6974] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 417.292134][ T6974] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.292931][ T6974] usb 2-1: Product: syz [ 417.293149][ T6974] usb 2-1: Manufacturer: syz [ 417.293375][ T6974] usb 2-1: SerialNumber: syz [ 417.303153][ T6974] usb 2-1: config 0 descriptor?? [ 418.487576][ T7024] usercopy: Kernel memory overwrite attempt detected to SLUB object 'task_struct' (offset 80, size 116)! [ 418.489239][ T7024] ------------[ cut here ]------------ [ 418.489607][ T7024] kernel BUG at mm/usercopy.c:102! [ 418.489889][ T7024] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP ARM [ 418.490445][ T7024] Modules linked in: [ 418.491393][ T7024] CPU: 1 UID: 0 PID: 7024 Comm: syz.2.741 Not tainted 6.12.0-syzkaller #0 [ 418.492114][ T7024] Hardware name: ARM-Versatile Express [ 418.493688][ T7024] PC is at usercopy_abort+0x98/0x9c [ 418.495390][ T7024] LR is at __wake_up_klogd.part.0+0x7c/0xac [ 418.495730][ T7024] pc : [<819ab1c8>] lr : [<802bcb54>] psr: 60000013 [ 418.496088][ T7024] sp : e481dd90 ip : e481dcd0 fp : e481ddb4 [ 418.496405][ T7024] r10: 81a00568 r9 : 00000078 r8 : 851bb050 [ 418.496819][ T7024] r7 : ddeb0de0 r6 : 00000000 r5 : 00000074 r4 : 00000050 [ 418.497227][ T7024] r3 : 851ba400 r2 : 00000000 r1 : 00000000 r0 : 00000066 [ 418.497723][ T7024] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 418.498281][ T7024] Control: 30c5387d Table: 85458d00 DAC: 00000000 [ 418.498779][ T7024] Register r0 information: non-paged memory [ 418.499521][ T7024] Register r1 information: NULL pointer [ 418.499926][ T7024] Register r2 information: NULL pointer [ 418.500275][ T7024] Register r3 information: slab task_struct start 851ba400 pointer offset 0 size 3072 [ 418.501821][ T7024] Register r4 information: non-paged memory [ 418.502128][ T7024] Register r5 information: non-paged memory [ 418.502524][ T7024] Register r6 information: NULL pointer [ 418.502921][ T7024] Register r7 information: non-slab/vmalloc memory [ 418.503402][ T7024] Register r8 information: slab task_struct start 851bb000 pointer offset 80 size 3072 [ 418.504006][ T7024] Register r9 information: non-paged memory [ 418.504387][ T7024] Register r10 information: non-slab/vmalloc memory [ 418.504749][ T7024] Register r11 information: 2-page vmalloc region starting at 0xe481c000 allocated at kernel_clone+0xac/0x3e4 [ 418.505450][ T7024] Register r12 information: 2-page vmalloc region starting at 0xe481c000 allocated at kernel_clone+0xac/0x3e4 [ 418.506054][ T7024] Process syz.2.741 (pid: 7024, stack limit = 0xe481c000) [ 418.506733][ T7024] Stack: (0xe481dd90 to 0xe481e000) [ 418.507214][ T7024] dd80: 8205d6cc 8202efb0 820445d4 00000050 [ 418.507730][ T7024] dda0: 00000074 00000078 e481dde4 e481ddb8 804d0190 819ab13c 00000074 e481ddc8 [ 418.508341][ T7024] ddc0: 802147e0 851bb050 00000074 00000000 851bb0c4 ddeb0de0 e481de1c e481dde8 [ 418.508780][ T7024] dde0: 8050ef5c 804d00c4 00000074 20000084 e481de0c 851bb050 00000074 20000084 [ 418.509157][ T7024] de00: 00000074 81a005a0 00000078 81a00568 e481de4c e481de20 80209d94 8050ece0 [ 418.509537][ T7024] de20: 00000000 82e52ec0 00000064 e481de2c e481de2c 80209d04 851bb000 20000084 [ 418.509963][ T7024] de40: e481def4 e481de50 80252ebc 80209d10 00000000 20000000 20000000 81a0057c [ 418.510585][ T7024] de60: 819cfd24 00000000 e481deb4 e481de78 8020d0ac 8020c014 00000000 00000000 [ 418.511424][ T7024] de80: 8027ec14 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 418.512025][ T7024] dea0: 00000000 851ba400 e481dedc e481deb8 8027d444 802ae68c 00000000 00000000 [ 418.512464][ T7024] dec0: e481deec 3f023dad 851bb000 20000080 00004202 00000002 00000000 20000080 [ 418.512904][ T7024] dee0: 851ba400 0000001a e481df6c e481def8 8020a1c4 80252bb4 851bb000 851bb884 [ 418.513273][ T7024] df00: e481df1c e481df10 819d01d0 8027b9c0 e481df6c e481df20 802805d4 819d01ac [ 418.513733][ T7024] df20: e481df54 00000000 8027d444 60000013 8197d090 81994314 e481df54 3f023dad [ 418.514291][ T7024] df40: 851bb000 00004205 851bb000 3f023dad 00004205 851bb000 00000002 00000000 [ 418.514886][ T7024] df60: e481dfa4 e481df70 80252860 8020a120 80202cc0 3f023dad e481dfac 00000000 [ 418.515362][ T7024] df80: 00000000 002862f4 0000001a 8020029c 851ba400 0000001a 00000000 e481dfa8 [ 418.515758][ T7024] dfa0: 80200060 80252634 00000000 00000000 00004205 00000049 00000002 20000080 [ 418.516368][ T7024] dfc0: 00000000 00000000 002862f4 0000001a 00000000 00006364 003d0f00 76bbd0bc [ 418.516737][ T7024] dfe0: 76bbcec0 76bbceb0 00018af0 00133450 60000010 00004205 00000000 00000000 [ 418.517202][ T7024] Call trace: [ 418.517669][ T7024] [<819ab130>] (usercopy_abort) from [<804d0190>] (__check_heap_object+0xd8/0xf4) [ 418.518418][ T7024] [<804d00b8>] (__check_heap_object) from [<8050ef5c>] (__check_object_size+0x288/0x304) [ 418.518900][ T7024] r8:ddeb0de0 r7:851bb0c4 r6:00000000 r5:00000074 r4:851bb050 [ 418.519195][ T7024] [<8050ecd4>] (__check_object_size) from [<80209d94>] (fpa_set+0x90/0x118) [ 418.519715][ T7024] r10:81a00568 r9:00000078 r8:81a005a0 r7:00000074 r6:20000084 r5:00000074 [ 418.520388][ T7024] r4:851bb050 [ 418.520583][ T7024] [<80209d04>] (fpa_set) from [<80252ebc>] (ptrace_request+0x314/0xa78) [ 418.521298][ T7024] r6:20000084 r5:851bb000 r4:80209d04 [ 418.521745][ T7024] [<80252ba8>] (ptrace_request) from [<8020a1c4>] (arch_ptrace+0xb0/0x424) [ 418.522289][ T7024] r10:0000001a r9:851ba400 r8:20000080 r7:00000000 r6:00000002 r5:00004202 [ 418.522657][ T7024] r4:20000080 [ 418.522921][ T7024] [<8020a114>] (arch_ptrace) from [<80252860>] (sys_ptrace+0x238/0x4e0) [ 418.523422][ T7024] r7:00000000 r6:00000002 r5:851bb000 r4:00004205 [ 418.523790][ T7024] [<80252628>] (sys_ptrace) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 418.524330][ T7024] Exception stack(0xe481dfa8 to 0xe481dff0) [ 418.524777][ T7024] dfa0: 00000000 00000000 00004205 00000049 00000002 20000080 [ 418.525296][ T7024] dfc0: 00000000 00000000 002862f4 0000001a 00000000 00006364 003d0f00 76bbd0bc [ 418.525722][ T7024] dfe0: 76bbcec0 76bbceb0 00018af0 00133450 [ 418.526129][ T7024] r10:0000001a r9:851ba400 r8:8020029c r7:0000001a r6:002862f4 r5:00000000 [ 418.526610][ T7024] r4:00000000 [ 418.527149][ T7024] Code: e30d06d0 e3480205 e58dc000 ebfff273 (e7f001f2) [ 418.527970][ T7024] ---[ end trace 0000000000000000 ]--- [ 418.528797][ T7024] Kernel panic - not syncing: Fatal exception [ 418.532257][ T7024] Rebooting in 86400 seconds.. VM DIAGNOSIS: 19:57:23 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=00000000 R02=00000002 R03=819c4c98 R04=826f8a08 R05=826f8a00 R06=00000028 R07=00000006 R08=826f8a08 R09=00000000 R10=00000000 R11=e04a5ad4 R12=e04a5ad8 R13=e04a5ac8 R14=819c392c R15=819c4ca8 PSR=60000093 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000000 R01=e481d7a0 R02=e481d79c R03=00016ef5 R04=81ee63f0 R05=819ab1c8 R06=80008000 R07=0002ddeb R08=e481d7a0 R09=e481d79c R10=e481d798 R11=e481d74c R12=81b78a94 R13=e481d72c R14=00016ef5 R15=80329114 PSR=20000093 --C- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000