Warning: Permanently added '10.128.1.106' (ED25519) to the list of known hosts. 2025/10/25 17:28:18 parsed 1 programs [ 264.134766][ T30] audit: type=1400 audit(1761413298.232:64): avc: denied { node_bind } for pid=281 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 264.155694][ T30] audit: type=1400 audit(1761413298.232:65): avc: denied { module_request } for pid=281 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 265.137210][ T30] audit: type=1400 audit(1761413299.232:66): avc: denied { mounton } for pid=289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 265.139175][ T289] cgroup: Unknown subsys name 'net' [ 265.159888][ T30] audit: type=1400 audit(1761413299.232:67): avc: denied { mount } for pid=289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 265.187252][ T30] audit: type=1400 audit(1761413299.262:68): avc: denied { unmount } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 265.187504][ T289] cgroup: Unknown subsys name 'devices' [ 265.302896][ T289] cgroup: Unknown subsys name 'hugetlb' [ 265.308534][ T289] cgroup: Unknown subsys name 'rlimit' [ 265.575734][ T30] audit: type=1400 audit(1761413299.672:69): avc: denied { setattr } for pid=289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 265.599068][ T30] audit: type=1400 audit(1761413299.672:70): avc: denied { create } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 265.619578][ T30] audit: type=1400 audit(1761413299.672:71): avc: denied { write } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 265.627389][ T292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 265.639927][ T30] audit: type=1400 audit(1761413299.672:72): avc: denied { read } for pid=289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 265.668645][ T30] audit: type=1400 audit(1761413299.672:73): avc: denied { mounton } for pid=289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 265.749746][ T289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 266.240937][ T295] request_module fs-gadgetfs succeeded, but still no fs? [ 266.609815][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.616956][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.624674][ T321] device bridge_slave_0 entered promiscuous mode [ 266.631802][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.638934][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.646632][ T321] device bridge_slave_1 entered promiscuous mode [ 266.713049][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.720115][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.727662][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.734736][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.757648][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.765397][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.772788][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.792555][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.801081][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.808118][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.815587][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.823867][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.830946][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.838375][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.846666][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.866316][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.878079][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.886246][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.893956][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.902472][ T321] device veth0_vlan entered promiscuous mode [ 266.914050][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.923358][ T321] device veth1_macvtap entered promiscuous mode [ 266.937026][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.952264][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.995390][ T321] syz-executor (321) used greatest stack depth: 20736 bytes left 2025/10/25 17:28:21 executed programs: 0 [ 267.708799][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.716040][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.723585][ T364] device bridge_slave_0 entered promiscuous mode [ 267.730423][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.737532][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.745062][ T364] device bridge_slave_1 entered promiscuous mode [ 267.795226][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.802334][ T364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.809599][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.816697][ T364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.836067][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.843867][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.851830][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.867126][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.875424][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.882486][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.891291][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.899473][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.906531][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.918512][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.928648][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.948273][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.959749][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.967979][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.975462][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.984205][ T364] device veth0_vlan entered promiscuous mode [ 268.002191][ T364] device veth1_macvtap entered promiscuous mode [ 268.009087][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.020038][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.030041][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready