last executing test programs: 7.732327691s ago: executing program 0 (id=384): r0 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffffe, 0x2}) setns(r1, 0x10000000) 7.234899115s ago: executing program 0 (id=386): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000200), &(0x7f00000005c0)}, 0x20) 6.758646578s ago: executing program 0 (id=388): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a00)={0x104, r1, 0xe701ac47a3d23ccd, 0x0, 0x2, {}, [@NLBL_MGMT_A_DOMAIN={0xce, 0x1, 'C\xec\xf8\xa0w\x15|\xd8\xbcs\xe1\xb93\x14\xcd\xcb\xb6\xb9\xbb\x84\xe5\xbc\xdb\x7f\x9a\xf2\xea\xcc\x91:v@\xe83-\x1d\xaagQl\x7f\tKt\fc\x1f\x17]\xd5\xd0\xf0\xa8\xeb\xd2g\x92\x04\x02\v\x00od\xe6,\xd3@I\x17\xf3\xbees0\xad\xc6\xbf/*\xb6(o\x91t\x12\x93UK\xf4@n\xdc\xdc\x8a7y\x81FY\xbe\xbbc\xd2\xc3\x01\xa5\xe2V\x8c\xb3im~\xd2V\xdaG\xbdbF\xc8n\x86\xac\x9c\xfb\xda\xe2&\"\xb4:\x13\xe9\tc\x85\xb4\xcb\x17\xbfm\x846\xe7\x7fp\x9eCdb\xad;\xa2\x8fs\xbf6\xe8\xe3Xg3&\xe2 \xd6\n\x9d=~=\xe5\xdc\x90\a\xe7M\x9c<\x93/\xaf\x89\x06+\x96]\xb5+\xee\xff8^D*\xdb\xb8\xd8t\x80\xd4'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x28}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x104}, 0x1, 0x0, 0x0, 0x20084880}, 0x0) 6.380546279s ago: executing program 0 (id=390): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffc, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f0000000300), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000500)=@chain) 6.00188881s ago: executing program 0 (id=393): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) rt_sigaction(0x39, 0x0, 0x0, 0x8, &(0x7f0000000200)) 2.190710468s ago: executing program 1 (id=402): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b00)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x1, {0x0, 0x0, 0x0, r1, {0xfff3, 0x3}, {}, {0x1c, 0x6}}, [@filter_kind_options=@f_u32={{0x8}, {0x3c, 0x2, [@TCA_U32_SEL={0x34, 0x5, {0x3, 0xf1, 0x2, 0x7, 0xe, 0xfff9, 0x9, 0x46, [{0x5, 0x3, 0x7fff, 0x4}, {0x5, 0x10, 0x6, 0x9}]}}, @TCA_U32_ACT={0x4}]}}]}, 0x68}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.670312953s ago: executing program 1 (id=403): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000140)={@remote, @loopback, 0x10, 0x808}}) 1.41946025s ago: executing program 1 (id=404): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 892.763014ms ago: executing program 1 (id=405): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="40000000150001002dbd7000fedbdf250a3f4cff", @ANYRES32=0x0, @ANYBLOB="140002"], 0x40}, 0x1, 0x0, 0x0, 0x4081}, 0x20000080) 509.977586ms ago: executing program 0 (id=406): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)='.', 0x1a000}}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x105100, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 400.372989ms ago: executing program 1 (id=407): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="6ba095cec5061c959f65216cf9c794050279feec587fa53ba9", 0x19}], 0x5}}], 0x1, 0x40400c1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)=ANY=[], 0x20) 0s ago: executing program 1 (id=408): socket$inet(0x2, 0x4000000805, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x6, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = syz_io_uring_setup(0x304, &(0x7f0000000240)={0x0, 0x0, 0x10100, 0x2, 0xdf}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0xa, 0x0, 0x0, 0x1, 0x7}) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="06"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2001, 0x2}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 53.747366][ T31] audit: type=1400 audit(53.670:68): avc: denied { read write } for pid=3084 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.764403][ T31] audit: type=1400 audit(53.680:69): avc: denied { open } for pid=3084 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:5731' (ED25519) to the list of known hosts. [ 66.535198][ T31] audit: type=1400 audit(66.450:70): avc: denied { name_bind } for pid=3085 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 68.893119][ T31] audit: type=1400 audit(68.810:71): avc: denied { execute } for pid=3087 comm="sh" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 68.947612][ T31] audit: type=1400 audit(68.870:72): avc: denied { execute_no_trans } for pid=3087 comm="sh" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 72.973926][ T31] audit: type=1400 audit(72.890:73): avc: denied { mounton } for pid=3087 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 72.978703][ T31] audit: type=1400 audit(72.900:74): avc: denied { mount } for pid=3087 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 72.995524][ T3087] cgroup: Unknown subsys name 'net' [ 73.002558][ T31] audit: type=1400 audit(72.920:75): avc: denied { unmount } for pid=3087 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 73.217532][ T3087] cgroup: Unknown subsys name 'cpuset' [ 73.226270][ T3087] cgroup: Unknown subsys name 'hugetlb' [ 73.227393][ T3087] cgroup: Unknown subsys name 'rlimit' [ 73.452291][ T31] audit: type=1400 audit(73.370:76): avc: denied { setattr } for pid=3087 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 73.456366][ T31] audit: type=1400 audit(73.380:77): avc: denied { mounton } for pid=3087 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 73.464875][ T31] audit: type=1400 audit(73.380:78): avc: denied { mount } for pid=3087 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 73.683053][ T3089] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 73.688196][ T31] audit: type=1400 audit(73.610:79): avc: denied { relabelto } for pid=3089 comm="mkswap" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 73.693565][ T31] audit: type=1400 audit(73.610:80): avc: denied { write } for pid=3089 comm="mkswap" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 73.737846][ T31] audit: type=1400 audit(73.660:81): avc: denied { read } for pid=3087 comm="syz-executor" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 73.739677][ T31] audit: type=1400 audit(73.660:82): avc: denied { open } for pid=3087 comm="syz-executor" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 80.142039][ T3087] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 82.271578][ T31] audit: type=1400 audit(82.190:83): avc: denied { execmem } for pid=3090 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 82.350188][ T31] audit: type=1400 audit(82.270:84): avc: denied { read } for pid=3092 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 82.351190][ T31] audit: type=1400 audit(82.270:85): avc: denied { open } for pid=3092 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 82.358939][ T31] audit: type=1400 audit(82.280:86): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 82.393458][ T31] audit: type=1400 audit(82.310:87): avc: denied { module_request } for pid=3093 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 82.405180][ T31] audit: type=1400 audit(82.310:88): avc: denied { module_request } for pid=3092 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 82.505976][ T31] audit: type=1400 audit(82.420:89): avc: denied { sys_module } for pid=3092 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 83.397348][ T31] audit: type=1400 audit(83.320:90): avc: denied { ioctl } for pid=3093 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=677 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 84.783061][ T3092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.792337][ T3092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.067080][ T3093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.073811][ T3093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.930941][ T3092] hsr_slave_0: entered promiscuous mode [ 85.939422][ T3092] hsr_slave_1: entered promiscuous mode [ 86.025628][ T3093] hsr_slave_0: entered promiscuous mode [ 86.027771][ T3093] hsr_slave_1: entered promiscuous mode [ 86.029404][ T3093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.029748][ T3093] Cannot create hsr debugfs directory [ 86.481599][ T31] audit: type=1400 audit(86.400:91): avc: denied { create } for pid=3092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 86.483839][ T31] audit: type=1400 audit(86.400:92): avc: denied { write } for pid=3092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 86.492238][ T3092] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 86.502388][ T3092] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 86.510346][ T3092] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 86.525712][ T3092] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 86.588963][ T3093] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 86.605019][ T3093] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 86.617143][ T3093] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 86.639065][ T3093] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 87.487163][ T3093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.513600][ T3092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.078427][ T3092] veth0_vlan: entered promiscuous mode [ 90.111812][ T3092] veth1_vlan: entered promiscuous mode [ 90.195121][ T3092] veth0_macvtap: entered promiscuous mode [ 90.208246][ T3092] veth1_macvtap: entered promiscuous mode [ 90.301767][ T3092] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.303022][ T3092] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.303584][ T3092] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.308299][ T3092] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.481699][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 90.481760][ T31] audit: type=1400 audit(90.400:94): avc: denied { mount } for pid=3092 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 90.488625][ T31] audit: type=1400 audit(90.410:95): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/syzkaller.y5XBx5/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 90.499350][ T31] audit: type=1400 audit(90.420:96): avc: denied { mount } for pid=3092 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 90.503115][ T31] audit: type=1400 audit(90.420:97): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/syzkaller.y5XBx5/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 90.506661][ T3093] veth0_vlan: entered promiscuous mode [ 90.515858][ T31] audit: type=1400 audit(90.440:98): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/syzkaller.y5XBx5/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2356 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 90.522666][ T31] audit: type=1400 audit(90.440:99): avc: denied { unmount } for pid=3092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 90.530352][ T3093] veth1_vlan: entered promiscuous mode [ 90.545399][ T31] audit: type=1400 audit(90.460:100): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 90.546221][ T31] audit: type=1400 audit(90.460:101): avc: denied { mount } for pid=3092 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 90.547095][ T31] audit: type=1400 audit(90.470:102): avc: denied { mounton } for pid=3092 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 90.547758][ T31] audit: type=1400 audit(90.470:103): avc: denied { mount } for pid=3092 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 90.610052][ T3092] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 90.637985][ T3093] veth0_macvtap: entered promiscuous mode [ 90.658148][ T3093] veth1_macvtap: entered promiscuous mode [ 90.747538][ T3093] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.748478][ T3093] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.748950][ T3093] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.749399][ T3093] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.383440][ T3778] Zero length message leads to an empty skb [ 95.797697][ T31] kauditd_printk_skb: 34 callbacks suppressed [ 95.797808][ T31] audit: type=1326 audit(95.720:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3833 comm="syz.1.25" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 95.799984][ T31] audit: type=1326 audit(95.720:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3833 comm="syz.1.25" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 95.801147][ T31] audit: type=1326 audit(95.720:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3833 comm="syz.1.25" exe="/syz-executor" sig=0 arch=40000028 syscall=346 compat=0 ip=0x133450 code=0x7ffc0000 [ 95.825892][ T31] audit: type=1326 audit(95.720:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3833 comm="syz.1.25" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 96.401497][ T31] audit: type=1400 audit(96.320:142): avc: denied { bind } for pid=3824 comm="syz.0.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 97.008285][ T31] audit: type=1326 audit(96.930:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.26" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7fc00000 [ 97.038229][ T31] audit: type=1326 audit(96.960:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.26" exe="/syz-executor" sig=0 arch=40000028 syscall=309 compat=0 ip=0x133450 code=0x7fc00000 [ 97.042723][ T31] audit: type=1326 audit(96.960:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.26" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7fc00000 [ 97.126853][ T31] audit: type=1326 audit(97.050:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3845 comm="syz.0.27" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 97.136781][ T31] audit: type=1326 audit(97.060:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3845 comm="syz.0.27" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 99.075780][ T3869] netlink: 'syz.0.35': attribute type 10 has an invalid length. [ 100.425365][ T3895] tmpfs: Unsupported parameter 'mpol' [ 101.003323][ T31] kauditd_printk_skb: 23 callbacks suppressed [ 101.003433][ T31] audit: type=1400 audit(100.920:171): avc: denied { create } for pid=3902 comm="syz.0.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 101.098197][ T31] audit: type=1400 audit(101.020:172): avc: denied { create } for pid=3906 comm="syz.1.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 101.101972][ T31] audit: type=1400 audit(101.020:173): avc: denied { setopt } for pid=3906 comm="syz.1.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 101.679259][ T31] audit: type=1326 audit(101.600:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3902 comm="syz.0.47" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 101.689740][ T31] audit: type=1326 audit(101.600:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3902 comm="syz.0.47" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 101.715716][ T31] audit: type=1326 audit(101.610:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3902 comm="syz.0.47" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133450 code=0x7ffc0000 [ 101.717032][ T31] audit: type=1326 audit(101.610:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3902 comm="syz.0.47" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 101.717999][ T31] audit: type=1326 audit(101.620:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3902 comm="syz.0.47" exe="/syz-executor" sig=0 arch=40000028 syscall=294 compat=0 ip=0x133450 code=0x7ffc0000 [ 101.723857][ T31] audit: type=1326 audit(101.620:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3902 comm="syz.0.47" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 101.755337][ T31] audit: type=1326 audit(101.630:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3902 comm="syz.0.47" exe="/syz-executor" sig=0 arch=40000028 syscall=296 compat=0 ip=0x133450 code=0x7ffc0000 [ 106.354957][ T31] kauditd_printk_skb: 17 callbacks suppressed [ 106.355085][ T31] audit: type=1400 audit(106.270:198): avc: denied { bind } for pid=3965 comm="syz.1.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 106.389735][ T31] audit: type=1400 audit(106.310:199): avc: denied { name_bind } for pid=3965 comm="syz.1.64" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 106.415171][ T31] audit: type=1400 audit(106.330:200): avc: denied { node_bind } for pid=3965 comm="syz.1.64" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 106.472468][ T31] audit: type=1400 audit(106.390:201): avc: denied { write } for pid=3965 comm="syz.1.64" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 106.494950][ T31] audit: type=1400 audit(106.410:202): avc: denied { connect } for pid=3965 comm="syz.1.64" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 106.499899][ T31] audit: type=1400 audit(106.410:203): avc: denied { name_connect } for pid=3965 comm="syz.1.64" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 106.995872][ T31] audit: type=1326 audit(106.910:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3969 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 107.018020][ T31] audit: type=1326 audit(106.940:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3969 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 107.020080][ T31] audit: type=1326 audit(106.940:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3969 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 107.021359][ T31] audit: type=1326 audit(106.940:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3969 comm="syz.1.65" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 109.170297][ T3993] netlink: 60 bytes leftover after parsing attributes in process `syz.0.72'. [ 109.171446][ T3993] netlink: 60 bytes leftover after parsing attributes in process `syz.0.72'. [ 109.596910][ T3993] netlink: 60 bytes leftover after parsing attributes in process `syz.0.72'. [ 109.600667][ T3993] netlink: 60 bytes leftover after parsing attributes in process `syz.0.72'. [ 110.257021][ T3993] netlink: 60 bytes leftover after parsing attributes in process `syz.0.72'. [ 110.257705][ T3993] netlink: 60 bytes leftover after parsing attributes in process `syz.0.72'. [ 110.630727][ T4002] serio: Serial port pts0 [ 113.668418][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 113.668486][ T31] audit: type=1400 audit(113.590:216): avc: denied { bind } for pid=4038 comm="syz.0.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 113.669172][ T31] audit: type=1400 audit(113.590:217): avc: denied { node_bind } for pid=4038 comm="syz.0.85" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 114.380442][ T31] audit: type=1400 audit(114.300:218): avc: denied { relabelfrom } for pid=4045 comm="syz.0.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 114.381412][ T31] audit: type=1400 audit(114.300:219): avc: denied { relabelto } for pid=4045 comm="syz.0.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 115.280817][ T31] audit: type=1400 audit(115.200:220): avc: denied { create } for pid=4061 comm="syz.1.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 115.325530][ T31] audit: type=1400 audit(115.240:221): avc: denied { getopt } for pid=4061 comm="syz.1.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 115.831691][ T31] audit: type=1400 audit(115.750:222): avc: denied { create } for pid=4068 comm="syz.0.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 115.867710][ T31] audit: type=1400 audit(115.780:223): avc: denied { write } for pid=4068 comm="syz.0.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 115.868845][ T31] audit: type=1400 audit(115.780:224): avc: denied { nlmsg_write } for pid=4068 comm="syz.0.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 120.337695][ T31] audit: type=1400 audit(120.260:225): avc: denied { create } for pid=4090 comm="syz.0.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 121.456851][ T31] audit: type=1400 audit(121.380:226): avc: denied { ioctl } for pid=4090 comm="syz.0.100" path="socket:[2680]" dev="sockfs" ino=2680 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 121.684607][ T31] audit: type=1326 audit(121.590:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4098 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 121.686048][ T31] audit: type=1326 audit(121.610:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4098 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 121.688459][ T31] audit: type=1326 audit(121.610:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4098 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 121.692702][ T31] audit: type=1326 audit(121.610:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4098 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 121.715876][ T31] audit: type=1326 audit(121.640:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4098 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 121.726919][ T31] audit: type=1326 audit(121.650:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4098 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 121.730446][ T31] audit: type=1326 audit(121.650:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4098 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 121.733172][ T31] audit: type=1326 audit(121.650:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4098 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x133450 code=0x7ffc0000 [ 127.409271][ T31] kauditd_printk_skb: 31 callbacks suppressed [ 127.409393][ T31] audit: type=1326 audit(127.330:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4152 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 127.411828][ T31] audit: type=1326 audit(127.330:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4152 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 127.430667][ T31] audit: type=1326 audit(127.350:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4152 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 127.434998][ T31] audit: type=1326 audit(127.350:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4152 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 127.449928][ T31] audit: type=1326 audit(127.370:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4152 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 127.450887][ T31] audit: type=1326 audit(127.370:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4152 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 127.451597][ T31] audit: type=1326 audit(127.370:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4152 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 127.458886][ T31] audit: type=1326 audit(127.370:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4152 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133450 code=0x7ffc0000 [ 127.460169][ T31] audit: type=1400 audit(127.380:274): avc: denied { create } for pid=4152 comm="syz.0.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 127.462173][ T31] audit: type=1326 audit(127.380:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4152 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 127.909185][ T4158] ======================================================= [ 127.909185][ T4158] WARNING: The mand mount option has been deprecated and [ 127.909185][ T4158] and is ignored by this kernel. Remove the mand [ 127.909185][ T4158] option from the mount to silence this warning. [ 127.909185][ T4158] ======================================================= [ 131.518782][ T4186] netlink: 4 bytes leftover after parsing attributes in process `syz.0.130'. [ 133.618069][ T31] kauditd_printk_skb: 34 callbacks suppressed [ 133.618151][ T31] audit: type=1400 audit(133.540:310): avc: denied { create } for pid=4201 comm="syz.0.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 133.625383][ T31] audit: type=1400 audit(133.550:311): avc: denied { ioctl } for pid=4201 comm="syz.0.135" path="socket:[2799]" dev="sockfs" ino=2799 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 133.642407][ T31] audit: type=1400 audit(133.560:312): avc: denied { create } for pid=4201 comm="syz.0.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 133.757694][ T31] audit: type=1400 audit(133.680:313): avc: denied { bind } for pid=4201 comm="syz.0.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 135.668282][ T4220] netlink: 4 bytes leftover after parsing attributes in process `syz.0.141'. [ 136.677485][ T31] audit: type=1400 audit(136.600:314): avc: denied { read } for pid=4225 comm="syz.0.144" path="socket:[2840]" dev="sockfs" ino=2840 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 140.912106][ T4244] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 140.926312][ T31] audit: type=1400 audit(140.850:315): avc: denied { name_bind } for pid=4243 comm="syz.0.150" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 141.145602][ T4248] syz.1.151 uses obsolete (PF_INET,SOCK_PACKET) [ 141.229353][ T31] audit: type=1326 audit(141.150:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4247 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 141.230997][ T31] audit: type=1326 audit(141.150:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4247 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 141.264901][ T31] audit: type=1326 audit(141.180:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4247 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 141.301867][ T31] audit: type=1326 audit(141.220:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4247 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 141.323886][ T31] audit: type=1326 audit(141.240:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4247 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 141.327004][ T31] audit: type=1326 audit(141.250:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4247 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 141.329097][ T31] audit: type=1326 audit(141.250:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4247 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 141.330036][ T31] audit: type=1326 audit(141.250:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4247 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 141.332875][ T31] audit: type=1326 audit(141.250:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4247 comm="syz.0.152" exe="/syz-executor" sig=0 arch=40000028 syscall=42 compat=0 ip=0x133450 code=0x7ffc0000 [ 142.814831][ T4256] mmap: syz.0.155 (4256) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 145.751077][ T4300] netlink: 'syz.0.168': attribute type 13 has an invalid length. [ 145.751715][ T4300] netlink: 152 bytes leftover after parsing attributes in process `syz.0.168'. [ 145.757116][ T4300] syz_tun: refused to change device tx_queue_len [ 145.757783][ T4300] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 146.120561][ T4303] netlink: 28 bytes leftover after parsing attributes in process `syz.1.169'. [ 146.121178][ T4303] netlink: 28 bytes leftover after parsing attributes in process `syz.1.169'. [ 146.167038][ T4304] cgroup: noprefix used incorrectly [ 146.577976][ T31] kauditd_printk_skb: 28 callbacks suppressed [ 146.578088][ T31] audit: type=1326 audit(146.500:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 146.582188][ T31] audit: type=1326 audit(146.500:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 146.597507][ T31] audit: type=1326 audit(146.500:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=179 compat=0 ip=0x133450 code=0x7ffc0000 [ 146.598400][ T31] audit: type=1326 audit(146.510:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 146.599307][ T31] audit: type=1326 audit(146.520:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 147.725412][ T31] audit: type=1400 audit(147.630:358): avc: denied { mount } for pid=4339 comm="syz.1.175" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 149.830478][ T31] audit: type=1326 audit(149.750:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.0.185" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 149.832403][ T31] audit: type=1326 audit(149.750:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.0.185" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 149.866589][ T31] audit: type=1326 audit(149.770:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.0.185" exe="/syz-executor" sig=0 arch=40000028 syscall=107 compat=0 ip=0x133450 code=0x7ffc0000 [ 149.867343][ T31] audit: type=1326 audit(149.770:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.0.185" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 150.757353][ T4386] pim6reg1: entered promiscuous mode [ 150.758238][ T4386] pim6reg1: entered allmulticast mode [ 153.382985][ T4422] serio: Serial port ptm0 [ 155.656322][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 155.656821][ T31] audit: type=1326 audit(155.580:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.0.206" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 155.658850][ T31] audit: type=1326 audit(155.580:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.0.206" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 155.662353][ T4444] syz.0.206[4444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.662673][ T4444] syz.0.206[4444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.663310][ T4444] syz.0.206[4444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.667977][ T31] audit: type=1326 audit(155.580:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.0.206" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 155.673612][ T31] audit: type=1326 audit(155.590:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.0.206" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 155.684650][ T31] audit: type=1326 audit(155.590:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.0.206" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 155.685739][ T31] audit: type=1326 audit(155.590:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.0.206" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 155.690608][ T31] audit: type=1326 audit(155.600:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.0.206" exe="/syz-executor" sig=0 arch=40000028 syscall=323 compat=0 ip=0x133450 code=0x7ffc0000 [ 155.691668][ T31] audit: type=1326 audit(155.600:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.0.206" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 155.695309][ T31] audit: type=1326 audit(155.610:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.0.206" exe="/syz-executor" sig=0 arch=40000028 syscall=428 compat=0 ip=0x133450 code=0x7ffc0000 [ 155.697525][ T31] audit: type=1326 audit(155.610:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.0.206" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 157.125746][ T4462] netlink: 4 bytes leftover after parsing attributes in process `syz.0.211'. [ 158.267245][ T4479] syz.1.217[4479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.267467][ T4479] syz.1.217[4479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.267943][ T4479] syz.1.217[4479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.167536][ T4500] netlink: 20 bytes leftover after parsing attributes in process `syz.1.224'. [ 165.700142][ T31] kauditd_printk_skb: 35 callbacks suppressed [ 165.700255][ T31] audit: type=1326 audit(165.620:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4520 comm="syz.1.230" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 165.709259][ T31] audit: type=1326 audit(165.630:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4520 comm="syz.1.230" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 165.712276][ T31] audit: type=1326 audit(165.630:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4520 comm="syz.1.230" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 165.715757][ T31] audit: type=1326 audit(165.640:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4520 comm="syz.1.230" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 165.735355][ T31] audit: type=1326 audit(165.650:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4520 comm="syz.1.230" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 165.776224][ T31] audit: type=1326 audit(165.670:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4520 comm="syz.1.230" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 165.777172][ T31] audit: type=1326 audit(165.670:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4520 comm="syz.1.230" exe="/syz-executor" sig=0 arch=40000028 syscall=324 compat=0 ip=0x133450 code=0x7ffc0000 [ 165.777947][ T31] audit: type=1400 audit(165.670:419): avc: denied { create } for pid=4520 comm="syz.1.230" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 165.778684][ T31] audit: type=1326 audit(165.670:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4520 comm="syz.1.230" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 165.779416][ T31] audit: type=1326 audit(165.670:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4520 comm="syz.1.230" exe="/syz-executor" sig=0 arch=40000028 syscall=269 compat=0 ip=0x133450 code=0x7ffc0000 [ 171.549088][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 171.549765][ T31] audit: type=1326 audit(171.440:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4573 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 171.552170][ T31] audit: type=1326 audit(171.470:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4573 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 171.595187][ T31] audit: type=1326 audit(171.520:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4573 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 171.596446][ T31] audit: type=1326 audit(171.520:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4573 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 171.597386][ T31] audit: type=1326 audit(171.520:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4573 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 171.604025][ T31] audit: type=1326 audit(171.520:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4573 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=307 compat=0 ip=0x133450 code=0x7ffc0000 [ 171.609475][ T31] audit: type=1326 audit(171.520:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4573 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 171.610327][ T31] audit: type=1326 audit(171.530:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4573 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 171.611494][ T31] audit: type=1326 audit(171.530:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4573 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 171.612359][ T31] audit: type=1326 audit(171.530:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4573 comm="syz.1.245" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 175.253126][ T4618] syz.1.259[4618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.253490][ T4618] syz.1.259[4618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.270476][ T4618] syz.1.259[4618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.694989][ T4648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=4648 comm=syz.1.269 [ 182.274988][ T31] kauditd_printk_skb: 23 callbacks suppressed [ 182.275056][ T31] audit: type=1400 audit(182.140:467): avc: denied { create } for pid=4649 comm="syz.0.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 182.337014][ T31] audit: type=1326 audit(182.260:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.270" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.339400][ T31] audit: type=1326 audit(182.260:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.270" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.342718][ T31] audit: type=1326 audit(182.260:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.270" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.346952][ T31] audit: type=1326 audit(182.260:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.270" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.349558][ T31] audit: type=1326 audit(182.270:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.270" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.351737][ T31] audit: type=1326 audit(182.270:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.270" exe="/syz-executor" sig=0 arch=40000028 syscall=337 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.358386][ T31] audit: type=1326 audit(182.270:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.270" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.361061][ T31] audit: type=1326 audit(182.280:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.270" exe="/syz-executor" sig=0 arch=40000028 syscall=312 compat=0 ip=0x133450 code=0x7ffc0000 [ 182.361596][ T31] audit: type=1326 audit(182.280:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.270" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 186.474725][ T4723] serio: Serial port ptm0 [ 188.738594][ T4744] netlink: 'syz.0.285': attribute type 4 has an invalid length. [ 188.762034][ T4744] netlink: 'syz.0.285': attribute type 4 has an invalid length. [ 189.725161][ T31] kauditd_printk_skb: 15 callbacks suppressed [ 189.725285][ T31] audit: type=1400 audit(189.640:492): avc: denied { write } for pid=4756 comm="syz.0.289" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 190.396977][ T31] audit: type=1326 audit(190.300:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 190.425188][ T31] audit: type=1326 audit(190.310:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=224 compat=0 ip=0x133450 code=0x7ffc0000 [ 190.426416][ T31] audit: type=1326 audit(190.310:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 190.427799][ T31] audit: type=1326 audit(190.310:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 190.429069][ T31] audit: type=1326 audit(190.310:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=288 compat=0 ip=0x133450 code=0x7ffc0000 [ 190.430302][ T31] audit: type=1326 audit(190.310:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 190.431353][ T31] audit: type=1326 audit(190.310:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 190.447815][ T31] audit: type=1326 audit(190.350:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x133450 code=0x7ffc0000 [ 190.448902][ T31] audit: type=1326 audit(190.360:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4759 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 191.035656][ T4766] netlink: 'syz.0.292': attribute type 3 has an invalid length. [ 191.045880][ T4766] netlink: 8 bytes leftover after parsing attributes in process `syz.0.292'. [ 191.669158][ T4772] Illegal XDP return value 4294967274 on prog (id 229) dev N/A, expect packet loss! [ 192.417107][ T4780] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 192.605383][ T4780] usb 2-1: device descriptor read/64, error -71 [ 192.885229][ T4780] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 193.045172][ T4780] usb 2-1: device descriptor read/64, error -71 [ 193.155589][ T4780] usb usb2-port1: attempt power cycle [ 193.593558][ T4780] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 193.630246][ T4780] usb 2-1: device descriptor read/8, error -71 [ 193.914765][ T4780] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 193.953228][ T4780] usb 2-1: device descriptor read/8, error -71 [ 194.062227][ T4780] usb usb2-port1: unable to enumerate USB device [ 194.757680][ T31] kauditd_printk_skb: 29 callbacks suppressed [ 194.757786][ T31] audit: type=1326 audit(194.680:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.0.300" exe="/syz-executor" sig=0 arch=40000028 syscall=371 compat=0 ip=0x133450 code=0x7ffc0000 [ 194.759803][ T31] audit: type=1326 audit(194.680:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.0.300" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 194.766386][ T31] audit: type=1326 audit(194.680:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.0.300" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 196.403128][ T4809] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=4809 comm=syz.0.302 [ 203.217688][ T4825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=4825 comm=syz.1.307 [ 204.276947][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 207.150194][ T31] audit: type=1326 audit(207.060:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.321" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 207.151555][ T31] audit: type=1326 audit(207.060:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.321" exe="/syz-executor" sig=0 arch=40000028 syscall=162 compat=0 ip=0x133450 code=0x7ffc0000 [ 207.158541][ T31] audit: type=1326 audit(207.080:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.321" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 207.159803][ T31] audit: type=1326 audit(207.080:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.321" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 207.577871][ T4871] syz.1.322[4871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.578273][ T4871] syz.1.322[4871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.579015][ T4871] syz.1.322[4871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.899410][ T31] audit: type=1326 audit(208.820:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4883 comm="syz.1.327" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 208.904829][ T31] audit: type=1326 audit(208.820:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4883 comm="syz.1.327" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133450 code=0x7ffc0000 [ 208.913372][ T31] audit: type=1326 audit(208.830:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4883 comm="syz.1.327" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 208.930209][ T31] audit: type=1326 audit(208.850:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4883 comm="syz.1.327" exe="/syz-executor" sig=0 arch=40000028 syscall=283 compat=0 ip=0x133450 code=0x7ffc0000 [ 208.933229][ T31] audit: type=1326 audit(208.850:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4883 comm="syz.1.327" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 208.939448][ T31] audit: type=1326 audit(208.850:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4883 comm="syz.1.327" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 209.952560][ T4905] process 'syz.1.334' launched '/dev/fd/3' with NULL argv: empty string added [ 212.375919][ T4953] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 212.610231][ T31] kauditd_printk_skb: 21 callbacks suppressed [ 212.610346][ T31] audit: type=1326 audit(212.530:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 212.621411][ T31] audit: type=1326 audit(212.540:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.343" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 212.634983][ T31] audit: type=1326 audit(212.550:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 212.645157][ T31] audit: type=1326 audit(212.560:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 212.646571][ T31] audit: type=1326 audit(212.560:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.343" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 212.648988][ T31] audit: type=1326 audit(212.560:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 212.650087][ T31] audit: type=1326 audit(212.560:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.343" exe="/syz-executor" sig=0 arch=40000028 syscall=287 compat=0 ip=0x133450 code=0x7ffc0000 [ 212.659938][ T31] audit: type=1326 audit(212.560:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 212.660967][ T31] audit: type=1326 audit(212.580:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 212.685421][ T31] audit: type=1326 audit(212.590:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4957 comm="syz.0.343" exe="/syz-executor" sig=0 arch=40000028 syscall=182 compat=0 ip=0x133450 code=0x7ffc0000 [ 212.929309][ T4962] vlan2: entered promiscuous mode [ 217.816002][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 217.816084][ T31] audit: type=1326 audit(217.740:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.1.355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 217.828327][ T31] audit: type=1326 audit(217.740:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.1.355" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x133450 code=0x7ffc0000 [ 217.829048][ T31] audit: type=1326 audit(217.740:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.1.355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 217.830712][ T31] audit: type=1326 audit(217.750:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.1.355" exe="/syz-executor" sig=0 arch=40000028 syscall=55 compat=0 ip=0x133450 code=0x7ffc0000 [ 217.831344][ T31] audit: type=1400 audit(217.750:582): avc: denied { watch watch_reads } for pid=5006 comm="syz.1.355" path="/proc/354" dev="proc" ino=5232 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 217.852919][ T31] audit: type=1326 audit(217.770:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.1.355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 217.853464][ T31] audit: type=1326 audit(217.770:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.1.355" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131248 code=0x7ffc0000 [ 217.864733][ T31] audit: type=1326 audit(217.780:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.1.355" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131248 code=0x7ffc0000 [ 217.865953][ T31] audit: type=1326 audit(217.780:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.1.355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 217.866537][ T31] audit: type=1326 audit(217.780:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.1.355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 220.468981][ T5034] SELinux: policydb version 930788778 does not match my version range 15-33 [ 220.476188][ T5034] SELinux: failed to load policy [ 223.731163][ T31] kauditd_printk_skb: 17 callbacks suppressed [ 223.731292][ T31] audit: type=1326 audit(223.650:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.372" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 223.733869][ T31] audit: type=1326 audit(223.650:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.372" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 223.774839][ T31] audit: type=1326 audit(223.690:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.372" exe="/syz-executor" sig=0 arch=40000028 syscall=75 compat=0 ip=0x133450 code=0x7ffc0000 [ 223.775894][ T31] audit: type=1326 audit(223.690:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5058 comm="syz.0.372" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 226.112333][ T5091] netlink: 40 bytes leftover after parsing attributes in process `syz.0.381'. [ 226.882843][ T5103] capability: warning: `syz.0.384' uses 32-bit capabilities (legacy support in use) [ 227.165010][ T31] audit: type=1326 audit(227.070:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5105 comm="syz.1.385" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 227.170331][ T31] audit: type=1326 audit(227.070:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5105 comm="syz.1.385" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 227.192534][ T31] audit: type=1326 audit(227.110:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5105 comm="syz.1.385" exe="/syz-executor" sig=0 arch=40000028 syscall=175 compat=0 ip=0x133450 code=0x7ffc0000 [ 227.198121][ T31] audit: type=1326 audit(227.110:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5105 comm="syz.1.385" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 227.199759][ T31] audit: type=1326 audit(227.110:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5105 comm="syz.1.385" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 227.535001][ T5112] sctp: [Deprecated]: syz.1.387 (pid 5112) Use of int in max_burst socket option. [ 227.535001][ T5112] Use struct sctp_assoc_value instead [ 228.052073][ T5120] syz.1.391[5120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.052474][ T5120] syz.1.391[5120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.053435][ T5120] syz.1.391[5120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.805058][ T31] audit: type=1326 audit(229.720:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5136 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 229.807588][ T31] audit: type=1326 audit(229.720:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5136 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=298 compat=0 ip=0x133450 code=0x7ffc0000 [ 229.808288][ T31] audit: type=1326 audit(229.720:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5136 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 229.809000][ T31] audit: type=1326 audit(229.720:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5136 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 231.975872][ T5160] capability: warning: `syz.1.401' uses deprecated v2 capabilities in a way that may be insecure [ 233.750704][ T5171] netlink: 20 bytes leftover after parsing attributes in process `syz.1.405'. [ 234.345031][ T31] audit: type=1400 audit(234.260:618): avc: denied { connect } for pid=5172 comm="syz.0.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 234.371187][ T31] audit: type=1400 audit(234.290:619): avc: denied { write } for pid=5172 comm="syz.0.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 234.455836][ T5174] ------------[ cut here ]------------ [ 234.456590][ T5174] WARNING: CPU: 0 PID: 5174 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 234.464475][ T5174] refcount_t: underflow; use-after-free. [ 234.465843][ T5174] Modules linked in: [ 234.467294][ T5174] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 234.468753][ T5174] CPU: 0 UID: 0 PID: 5174 Comm: syz.0.406 Not tainted 6.12.0-syzkaller #0 [ 234.469173][ T5174] Hardware name: ARM-Versatile Express [ 234.469724][ T5174] Call trace: [ 234.473016][ T5174] [<819acd78>] (dump_backtrace) from [<819ace74>] (show_stack+0x18/0x1c) [ 234.475246][ T5174] r7:00000000 r6:82623184 r5:00000000 r4:82040a28 [ 234.475595][ T5174] [<819ace5c>] (show_stack) from [<819cae9c>] (dump_stack_lvl+0x54/0x7c) [ 234.476020][ T5174] [<819cae48>] (dump_stack_lvl) from [<819caedc>] (dump_stack+0x18/0x1c) [ 234.476477][ T5174] r5:00000000 r4:82871d18 [ 234.476743][ T5174] [<819caec4>] (dump_stack) from [<819ad9a0>] (panic+0x120/0x374) [ 234.477111][ T5174] [<819ad880>] (panic) from [<802426d0>] (get_taint+0x0/0x1c) [ 234.477544][ T5174] r3:8260c604 r2:00000001 r1:82028f94 r0:82030a60 [ 234.478128][ T5174] r7:80847a50 [ 234.478426][ T5174] [<8024265c>] (check_panic_on_warn) from [<80242834>] (__warn+0x80/0x188) [ 234.478914][ T5174] [<802427b4>] (__warn) from [<80242b24>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 234.479366][ T5174] r8:00000009 r7:8208f6ec r6:ea8c5d6c r5:8471bc00 r4:00000000 [ 234.479770][ T5174] [<80242940>] (warn_slowpath_fmt) from [<80847a50>] (refcount_warn_saturate+0x13c/0x174) [ 234.480317][ T5174] r10:000001b4 r9:84bc7e80 r8:0000006c r7:00000000 r6:8183a37c r5:00000002 [ 234.480805][ T5174] r4:852749c0 [ 234.481046][ T5174] [<80847914>] (refcount_warn_saturate) from [<814abdc8>] (sk_skb_reason_drop+0x1d8/0x248) [ 234.481710][ T5174] [<814abbf0>] (sk_skb_reason_drop) from [<8183a37c>] (j1939_session_destroy+0x78/0x200) [ 234.482404][ T5174] r9:84bc7e80 r8:0000006c r7:84bc7e84 r6:8502fe50 r5:8502fe00 r4:852749c0 [ 234.482791][ T5174] [<8183a304>] (j1939_session_destroy) from [<8183b698>] (j1939_session_put+0x54/0x58) [ 234.483292][ T5174] r6:84bc7e78 r5:84bc7e78 r4:84bc7e78 [ 234.483561][ T5174] [<8183b644>] (j1939_session_put) from [<81838758>] (j1939_sk_queue_drop_all+0x7c/0xc4) [ 234.484914][ T5174] [<818386dc>] (j1939_sk_queue_drop_all) from [<81838998>] (j1939_sk_release+0x1f8/0x200) [ 234.488978][ T5174] r9:8471bc00 r8:82caf790 r7:84bc7e74 r6:848b9000 r5:8321ac80 r4:84bc7c00 [ 234.489518][ T5174] [<818387a0>] (j1939_sk_release) from [<814956f4>] (__sock_release+0x44/0xbc) [ 234.490008][ T5174] r8:82caf790 r7:00000000 r6:81c7f1d4 r5:8321ad80 r4:8321ac80 [ 234.490585][ T5174] [<814956b0>] (__sock_release) from [<81495784>] (sock_close+0x18/0x20) [ 234.491268][ T5174] r7:8321ad00 r6:8309b088 r5:082e0003 r4:84454cc0 [ 234.491818][ T5174] [<8149576c>] (sock_close) from [<8051b58c>] (__fput+0xdc/0x2f0) [ 234.492226][ T5174] [<8051b4b0>] (__fput) from [<8051b828>] (____fput+0x14/0x18) [ 234.492672][ T5174] r9:8471bc00 r8:82872694 r7:8471bc00 r6:8471c484 r5:8471c454 r4:844541e8 [ 234.493613][ T5174] [<8051b814>] (____fput) from [<8026d41c>] (task_work_run+0x90/0xb8) [ 234.494667][ T5174] [<8026d38c>] (task_work_run) from [<8020be00>] (do_work_pending+0x448/0x4f8) [ 234.495534][ T5174] r9:8471bc00 r8:8020029c r7:000001b4 r6:8020029c r5:ea8c5fb0 r4:8471bc00 [ 234.495906][ T5174] [<8020b9b8>] (do_work_pending) from [<80200088>] (slow_work_pending+0xc/0x24) [ 234.496470][ T5174] Exception stack(0xea8c5fb0 to 0xea8c5ff8) [ 234.496986][ T5174] 5fa0: 00000000 ffffffff 00000000 00000000 [ 234.497445][ T5174] 5fc0: 00000000 00000000 002862f0 000001b4 00000000 00006364 003d0f00 76b990bc [ 234.497960][ T5174] 5fe0: 76b98ec0 76b98eb0 00018af0 00133450 60000010 00000004 [ 234.499352][ T5174] r10:000001b4 r9:8471bc00 r8:8020029c r7:000001b4 r6:002862f0 r5:00000000 [ 234.501279][ T5174] r4:00000000 [ 234.503470][ T5174] Rebooting in 86400 seconds.. VM DIAGNOSIS: 16:46:36 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=82040a28 R02=00000000 R03=819ccd08 R04=00000006 R05=826f8c88 R06=00000000 R07=826f8c80 R08=8471bc00 R09=00000028 R10=826f8c88 R11=ea8c5b6c R12=ea8c5b70 R13=ea8c5b60 R14=8031b2f8 R15=819ccd18 PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00076f5c R01=ddde7980 R02=00076f5c R03=00000007 R04=ddde7980 R05=00000000 R06=00000036 R07=93542800 R08=ddddb270 R09=ddddb2c0 R10=93542800 R11=df805bf4 R12=df805bf8 R13=df805bd8 R14=80318234 R15=8124b8cc PSR=60000193 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000