last executing test programs: 1h8m31.733364772s ago: executing program 0 (id=1098): r0 = openat$sequencer2(0xffffff9c, &(0x7f00000000c0), 0x801, 0x0) r1 = dup2(r0, r0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, 0x0) 1h8m31.250600687s ago: executing program 0 (id=1100): ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 1h8m28.509605991s ago: executing program 0 (id=1111): r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000001c0)='ecryptfs\x00\xe6#f}\xd2ZT\xb6\f\x975\xb59\x03\x13zu\xb4\xaf=9\xe0\xff\xff\xe2\x04\x9f\v\xaf\xf12\xbeW\xddi\x83\x1dm\xcdZGt\xff\a\x80{\xc4\x00\x00\x00\x00\x00\xfa\x00\x00\'\xdd\xb0\xb9\x9d\xdaX\x9d\x1em\x9c9\b<\xa7\xba\xb4nJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2\xe0\x9e\xd8\x0fY\xfdc5%9\x10\x9c\xea\b\xc9v\xc8\x9a\xce\bJ6\xb9\xb0\"\xa8x\xeb\xab\xc5\x9d\xf1S\xc3j\x0f\v\x1a\xd7\xab\x1c<\x90\xa0\xa3(\x16%\xba\xcd\xd6i\"\xe7^~{Stw\x14\xa7G\xb5\x04\xf4\x12I\x06\xf6gWO\x00\xa1S&\xd1:{\xcc\'\xbeu\xb5\xdaJ\xcc\vu;=q\r\xc0\xc1\x1e\xba\x8cgcOi\x12\xc2\xde\xbd\xa2\xc9\x03B\xe1\xa1\xa2\xe4[\x9fX\x9d#\xff\xd6\x9fY\xb2]\xb1\xc9F\b\xc1]2\xbc\xa8P\xeb\x95 p\x8d\x11\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000080)='./file0\x00', r1) 1h8m28.32016924s ago: executing program 0 (id=1112): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) 1h8m28.195691397s ago: executing program 0 (id=1113): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000680)={&(0x7f0000000440), 0xc, &(0x7f0000000640)={0x0}}, 0x0) 1h8m27.134271442s ago: executing program 0 (id=1116): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 1h8m27.134103732s ago: executing program 32 (id=1116): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 53m15.949626104s ago: executing program 1 (id=5892): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$unix(0x1, 0x0, 0x0) write$FUSE_POLL(r0, 0x0, 0x7bb2a9deb7c2feee) 53m15.773725673s ago: executing program 1 (id=5893): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = dup(r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x804}, 0x4800) 53m15.593918473s ago: executing program 1 (id=5894): r0 = openat$userio(0xffffff9c, &(0x7f0000000000), 0x101800, 0x0) r1 = openat$sndseq(0xffffff9c, &(0x7f0000009600), 0x2200) dup3(r1, r0, 0x0) 53m15.447954951s ago: executing program 1 (id=5895): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4040814) 53m15.230164102s ago: executing program 1 (id=5896): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 53m15.000913755s ago: executing program 1 (id=5897): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000029c0), 0x0, 0x0) mlockall(0x0) ioctl$TCSETAF(r0, 0x5421, 0x0) 52m29.53055544s ago: executing program 33 (id=5897): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000029c0), 0x0, 0x0) mlockall(0x0) ioctl$TCSETAF(r0, 0x5421, 0x0) 22m9.170881555s ago: executing program 3 (id=15749): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.kill\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000005580)={0x0, 0x0, &(0x7f0000005540)={0x0}}, 0x0) 22m6.489354624s ago: executing program 3 (id=15756): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = pidfd_getfd(r1, r2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, 0x0, 0x0) 22m6.120219784s ago: executing program 3 (id=15758): r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = openat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) dup3(r0, r1, 0x0) ioctl$NS_GET_PARENT(r1, 0x5450, 0x0) 22m5.779669081s ago: executing program 3 (id=15759): mount(0x0, 0x0, &(0x7f0000000080)='proc\x00', 0x189, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x260) 22m5.478620457s ago: executing program 3 (id=15760): socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001340)=ANY=[], 0xdc}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 22m5.133876805s ago: executing program 3 (id=15761): r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x4b) accept$inet(r0, 0x0, 0x0) shutdown(r0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22m5.106467837s ago: executing program 34 (id=15761): r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x4b) accept$inet(r0, 0x0, 0x0) shutdown(r0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 7m46.160851852s ago: executing program 4 (id=17694): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x26e1, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[], 0x33fe0}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 7m45.000967232s ago: executing program 4 (id=17699): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = accept$packet(r2, 0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) 7m44.723957396s ago: executing program 4 (id=17701): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0xea60}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x20040850) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 7m44.421990092s ago: executing program 4 (id=17703): pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0xb82e336200000000) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 7m43.563796497s ago: executing program 4 (id=17706): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = getpid() mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x1c8) r2 = syz_pidfd_open(r1, 0x0) r3 = pidfd_getfd(r2, r0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) openat$cgroup_devices(r3, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) 7m42.843683184s ago: executing program 4 (id=17707): openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20}, 0x20) 6m57.772494897s ago: executing program 35 (id=17707): openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20}, 0x20) 11.559895899s ago: executing program 5 (id=18903): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = io_uring_setup(0x3ac7, &(0x7f0000004140)={0x0, 0x800000, 0x40, 0x1, 0x14e}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 10.153110322s ago: executing program 5 (id=18907): r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000480)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040301, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0684113, &(0x7f0000000300)={0x1, 0xfffff800, 0xb0d1, 0x4000a, 0x4, 0x3, 0x1312, 0x11, 0x6, 0x40, 0x6bb9, 0x2}) 6.752028539s ago: executing program 5 (id=18919): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) read(r1, &(0x7f0000000100)=""/140, 0xde) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x37, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x80045301, 0x0) tkill(r0, 0x7) 4.392686091s ago: executing program 5 (id=18924): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000000314230c2abd7000ff05df250900020073797a310000000008004100727865001400330073797a5f74756e"], 0x38}, 0x1, 0x0, 0x0, 0x48845}, 0x14006800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e25, 0x10001, @local, 0xe}}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0x10) 3.46886844s ago: executing program 5 (id=18925): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x101102) read(r1, &(0x7f0000000200)=""/213, 0xd5) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x335, @tick, 0x0, {}, 0xfc}) write(r1, 0x0, 0x0) tkill(r0, 0x7) 2.176679357s ago: executing program 2 (id=18927): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0xfdef}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001200)={0x0, 0xffffff1e, 0xffffffff, 0x4, 0x16, "001bf100eeff0000a2c2000100000000002000"}) r1 = syz_open_pts(r0, 0x101) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, 0x0, 0x0) 1.819733605s ago: executing program 2 (id=18928): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r1, &(0x7f0000000180)={'b', ' *:* ', 'wm\x00'}, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 1.362130179s ago: executing program 2 (id=18929): r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 1.094736733s ago: executing program 5 (id=18930): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x31, @time={0x7, 0x1}, 0x0, {0xfd, 0x8}, 0xfe, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0bc5310, &(0x7f0000000040)={0x87, @time={0xbc, 0x7}, 0x0, {0x71, 0x6}, 0x6, 0x0, 0x1}) tkill(r0, 0x7) 960.5541ms ago: executing program 2 (id=18931): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000280)=""/233, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000700)=""/88, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000005c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x5) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000540)) 491.027364ms ago: executing program 2 (id=18932): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000080)) 0s ago: executing program 2 (id=18933): timer_create(0x0, &(0x7f0000000080)={0x0, 0x11}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) write$snapshot(r0, &(0x7f0000000000)='!', 0x1) kernel console output (not intermixed with test programs): lmsg_type=0 sclass=netlink_audit_socket pid=5286 comm=syz.2.16295 [ 3367.474061][ T30] audit: type=1400 audit(2000000510.250:432): avc: denied { accept } for pid=5312 comm="syz.2.16308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 3372.983636][ T30] audit: type=1400 audit(2000000515.760:433): avc: denied { write } for pid=5341 comm="syz.4.16320" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 3373.001160][ T30] audit: type=1400 audit(2000000515.780:434): avc: denied { shutdown } for pid=5341 comm="syz.4.16320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 3373.020335][ T30] audit: type=1400 audit(2000000515.800:435): avc: denied { setopt } for pid=5341 comm="syz.4.16320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 3373.819405][ T5346] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5346 comm=syz.2.16322 [ 3379.753572][ T30] audit: type=1400 audit(2000000522.530:436): avc: denied { getattr } for pid=5366 comm="syz.4.16330" name="/" dev="pidfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 3410.980656][ T5503] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5503 comm=syz.2.16392 [ 3431.268091][ T5597] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 3437.581487][ T30] audit: type=1400 audit(2000000580.360:437): avc: denied { read } for pid=5621 comm="syz.4.16443" path="socket:[123090]" dev="sockfs" ino=123090 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 3441.095403][ T30] audit: type=1400 audit(2000000583.870:438): avc: denied { read open } for pid=5634 comm="syz.2.16448" path="/" dev="configfs" ino=1147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 3450.298743][ T5685] vxcan1: entered allmulticast mode [ 3454.550142][ T5718] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5718 comm=syz.2.16482 [ 3463.255431][ T5776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5776 comm=syz.4.16507 [ 3476.897892][ C0] vcan0: j1939_tp_rxtimer: 0x000000007bbc8d04: rx timeout, send abort [ 3476.931657][ T30] audit: type=1400 audit(2000000619.690:439): avc: denied { read } for pid=3117 comm="syslogd" name="log" dev="vda" ino=1857 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 3476.934843][ T30] audit: type=1400 audit(2000000619.700:440): avc: denied { search } for pid=3117 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 3476.935136][ T30] audit: type=1400 audit(2000000619.700:441): avc: denied { search } for pid=3117 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 3476.935413][ T30] audit: type=1400 audit(2000000619.700:442): avc: denied { add_name } for pid=3117 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 3476.954120][ T30] audit: type=1400 audit(2000000619.700:443): avc: denied { create } for pid=3117 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 3476.955650][ T30] audit: type=1400 audit(2000000619.730:444): avc: denied { append open } for pid=3117 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 3476.978028][ T30] audit: type=1400 audit(2000000619.760:445): avc: denied { getattr } for pid=3117 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 3477.399612][ C0] vcan0: j1939_tp_rxtimer: 0x000000007bbc8d04: abort rx timeout. Force session deactivation [ 3477.401422][ C0] vcan0: j1939_tp_rxtimer: 0x00000000a82ef29a: rx timeout, send abort [ 3477.902211][ C0] vcan0: j1939_tp_rxtimer: 0x00000000a82ef29a: abort rx timeout. Force session deactivation [ 3508.345992][ T30] audit: type=1400 audit(2000000651.130:446): avc: denied { create } for pid=6018 comm="syz.2.16600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 3509.941674][ T6032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6032 comm=syz.2.16603 [ 3534.216667][ T6144] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3534.238663][ T6144] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3534.640707][ T6146] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6146 comm=syz.4.16651 [ 3541.376568][ T6180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6180 comm=syz.4.16665 [ 3548.902169][ T6232] Invalid/unusable pipe [ 3562.580381][ T6313] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1538 sclass=netlink_audit_socket pid=6313 comm=syz.4.16723 [ 3563.772940][ T6320] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6320 comm=syz.4.16724 [ 3572.206457][ T6381] syz.4.16752: vmalloc error: size 4294971392, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 3572.208908][ T6381] CPU: 1 UID: 0 PID: 6381 Comm: syz.4.16752 Not tainted syzkaller #0 PREEMPT [ 3572.209022][ T6381] Hardware name: linux,dummy-virt (DT) [ 3572.209075][ T6381] Call trace: [ 3572.209123][ T6381] show_stack+0x18/0x24 (C) [ 3572.209264][ T6381] dump_stack_lvl+0xdc/0xf4 [ 3572.209357][ T6381] dump_stack+0x1c/0x28 [ 3572.209441][ T6381] warn_alloc+0x1c0/0x308 [ 3572.209559][ T6381] __vmalloc_node_range_noprof+0xaa4/0xe60 [ 3572.209681][ T6381] vmalloc_user_noprof+0xe4/0x128 [ 3572.209772][ T6381] xskq_create+0xd4/0x174 [ 3572.209859][ T6381] xsk_setsockopt+0x370/0x624 [ 3572.209942][ T6381] do_sock_setsockopt+0x17c/0x354 [ 3572.209994][ T6381] __sys_setsockopt+0xcc/0x164 [ 3572.210036][ T6381] __arm64_sys_setsockopt+0xa4/0x100 [ 3572.210071][ T6381] invoke_syscall+0x6c/0x258 [ 3572.210123][ T6381] el0_svc_common.constprop.0+0xac/0x230 [ 3572.210164][ T6381] do_el0_svc_compat+0x40/0x68 [ 3572.210199][ T6381] el0_svc_compat+0x4c/0x184 [ 3572.210263][ T6381] el0t_32_sync_handler+0x88/0xac [ 3572.210305][ T6381] el0t_32_sync+0x19c/0x1a0 [ 3572.210357][ T6381] Mem-Info: [ 3572.210410][ T6381] active_anon:5370 inactive_anon:0 isolated_anon:0 [ 3572.210410][ T6381] active_file:12001 inactive_file:5467 isolated_file:0 [ 3572.210410][ T6381] unevictable:768 dirty:12 writeback:0 [ 3572.210410][ T6381] slab_reclaimable:7769 slab_unreclaimable:31644 [ 3572.210410][ T6381] mapped:2761 shmem:1509 pagetables:1059 [ 3572.210410][ T6381] sec_pagetables:0 bounce:0 [ 3572.210410][ T6381] kernel_misc_reclaimable:0 [ 3572.210410][ T6381] free:288414 free_pcp:4159 free_cma:8000 [ 3572.210486][ T6381] Node 0 active_anon:21480kB inactive_anon:0kB active_file:48004kB inactive_file:21868kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:11044kB dirty:48kB writeback:0kB shmem:6036kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:6752kB pagetables:4236kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 3572.210551][ T6381] Node 0 DMA free:1153656kB boost:0kB min:22528kB low:28160kB high:33792kB reserved_highatomic:0KB free_highatomic:0KB active_anon:21480kB inactive_anon:0kB active_file:48004kB inactive_file:21868kB unevictable:3072kB writepending:48kB present:2097152kB managed:1532292kB mlocked:0kB bounce:0kB free_pcp:16636kB local_pcp:13168kB free_cma:32000kB [ 3572.210688][ T6381] lowmem_reserve[]: 0 0 0 0 0 [ 3572.210863][ T6381] Node 0 DMA: 1030*4kB (UME) 1154*8kB (UME) 341*16kB (UME) 362*32kB (UME) 101*64kB (UME) 49*128kB (UME) 46*256kB (UMEC) 42*512kB (UM) 16*1024kB (UMC) 14*2048kB (UMC) 252*4096kB (UMC) = 1153656kB [ 3572.211499][ T6381] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3572.211535][ T6381] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=32768kB [ 3572.211566][ T6381] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 3572.211595][ T6381] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=64kB [ 3572.211629][ T6381] 18973 total pagecache pages [ 3572.211653][ T6381] 0 pages in swap cache [ 3572.211677][ T6381] Free swap = 124996kB [ 3572.211698][ T6381] Total swap = 124996kB [ 3572.211722][ T6381] 524288 pages RAM [ 3572.211744][ T6381] 0 pages HighMem/MovableOnly [ 3572.211831][ T6381] 141215 pages reserved [ 3572.211859][ T6381] 8192 pages cma reserved [ 3572.211883][ T6381] 0 pages hwpoisoned [ 3573.750642][ T30] audit: type=1400 audit(2000000716.530:447): avc: denied { mounton } for pid=6391 comm="syz.2.16757" path="/8271/file0" dev="tmpfs" ino=43112 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 3574.459542][ C1] vcan0: j1939_tp_rxtimer: 0x00000000bab628f6: rx timeout, send abort [ 3574.461582][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000bab628f6: 0x1f000: (3) A timeout occurred and this is the connection abort to close the session. [ 3598.169345][ T30] audit: type=1400 audit(2000000740.940:448): avc: denied { read } for pid=6518 comm="syz.2.16810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 3599.337332][ T30] audit: type=1400 audit(2000000742.120:449): avc: denied { getopt } for pid=6527 comm="syz.4.16813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 3609.666833][ T30] audit: type=1400 audit(2000000752.450:450): avc: denied { getopt } for pid=6598 comm="syz.4.16843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 3610.393931][ C1] vcan0: j1939_tp_rxtimer: 0x0000000003c6423d: rx timeout, send abort [ 3610.396060][ C1] vcan0: j1939_xtp_rx_abort_one: 0x0000000003c6423d: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 3610.416873][ T30] audit: type=1400 audit(2000000753.180:451): avc: denied { search } for pid=3117 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 3619.324093][ T6683] Injecting memory failure for pfn 0x634f7 at process virtual address 0x20000000 [ 3619.341388][ T6683] Memory failure: 0x634f7: Sending SIGBUS to syz.4.16875:6683 due to hardware memory corruption [ 3619.360128][ T6683] Memory failure: 0x634f7: recovery action for dirty LRU page: Recovered [ 3631.131342][T28014] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 3631.202114][T28014] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 3650.863837][ T6877] netlink: 16 bytes leftover after parsing attributes in process `syz.2.16956'. [ 3660.945883][ T30] audit: type=1400 audit(2000000803.730:452): avc: denied { append } for pid=6935 comm="syz.4.16980" name="mdstat" dev="proc" ino=4026531979 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_mdstat_t tclass=file permissive=1 [ 3665.246077][ T30] audit: type=1400 audit(2000000808.020:453): avc: denied { read } for pid=6960 comm="syz.2.16991" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 3669.803797][ T30] audit: type=1400 audit(2000000812.580:454): avc: denied { mount } for pid=6987 comm="syz.2.17002" name="/" dev="autofs" ino=127388 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 3682.926011][ C0] vcan0: j1939_tp_rxtimer: 0x000000001cfced13: rx timeout, send abort [ 3682.927212][ C0] vcan0: j1939_tp_rxtimer: 0x00000000f0c18e45: rx timeout, send abort [ 3682.928604][ C0] vcan0: j1939_xtp_rx_abort_one: 0x000000001cfced13: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3682.929798][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000f0c18e45: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3684.555919][ T7063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32798 sclass=netlink_route_socket pid=7063 comm=syz.4.17035 [ 3768.460052][ T7487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7487 comm=syz.4.17202 [ 3780.739003][ T7556] vcan0: tx drop: invalid sa for name 0x0000000000000002 [ 3798.483934][ T7639] fuse: root generation should be zero [ 3800.220538][ C0] vcan0: j1939_tp_rxtimer: 0x00000000f992dec0: rx timeout, send abort [ 3800.222347][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000f992dec0: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 3800.724987][ T30] audit: type=1400 audit(2000000943.470:455): avc: denied { setattr } for pid=7650 comm="syz.2.17268" name="file0" dev="tmpfs" ino=44614 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 3804.273998][ T30] audit: type=1400 audit(2000000947.050:456): avc: denied { lock } for pid=7671 comm="syz.2.17276" path="socket:[129728]" dev="sockfs" ino=129728 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 3804.289989][ T30] audit: type=1400 audit(2000000947.070:457): avc: denied { shutdown } for pid=7671 comm="syz.2.17276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 3804.311700][ T30] audit: type=1400 audit(2000000947.090:458): avc: denied { map } for pid=7671 comm="syz.2.17276" path="socket:[129728]" dev="sockfs" ino=129728 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 3804.321237][ T30] audit: type=1400 audit(2000000947.100:459): avc: denied { read } for pid=7671 comm="syz.2.17276" path="socket:[129728]" dev="sockfs" ino=129728 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 3819.523688][ T7750] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3819.524975][ T7750] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3835.898641][ T30] audit: type=1400 audit(2000000978.680:460): avc: denied { lock } for pid=7827 comm="syz.4.17341" path="socket:[130023]" dev="sockfs" ino=130023 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 3836.334709][ T7833] serio: Serial port pts0 [ 3844.885172][ T7875] serio: Serial port pts0 [ 3851.494298][ T7907] netlink: 1363 bytes leftover after parsing attributes in process `syz.2.17371'. [ 3894.611738][ T8161] input: syz1 as /devices/virtual/input/input8 [ 4035.900241][ T8850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4035.922243][ T8850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4038.080603][ T8850] hsr_slave_0: entered promiscuous mode [ 4038.086081][ T8850] hsr_slave_1: entered promiscuous mode [ 4039.341613][ T8850] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 4039.387141][ T8850] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 4039.441699][ T8850] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 4039.478639][ T8850] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 4040.951068][ T8850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4048.205588][ T8850] veth0_vlan: entered promiscuous mode [ 4048.266241][ T8850] veth1_vlan: entered promiscuous mode [ 4048.401927][ T8850] veth0_macvtap: entered promiscuous mode [ 4048.457803][ T8850] veth1_macvtap: entered promiscuous mode [ 4048.651178][T27605] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4048.655900][T27605] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4048.688368][ T3623] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4048.688944][ T3623] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4063.679762][ T30] audit: type=1400 audit(2000001206.460:461): avc: denied { remove_name } for pid=9104 comm="syz.5.17860" name="binder1" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 4063.690710][ T30] audit: type=1400 audit(2000001206.460:462): avc: denied { unlink } for pid=9104 comm="syz.5.17860" name="binder1" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 4086.945739][ T9218] 8021q: VLANs not supported on vcan0 [ 4093.128291][ T30] audit: type=1400 audit(2000001235.910:463): avc: denied { map } for pid=9240 comm="syz.5.17916" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 4100.875256][ T9289] serio: Serial port pts0 [ 4109.097975][ T9320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9320 comm=syz.2.17946 [ 4116.905597][ T30] audit: type=1400 audit(2000001259.690:464): avc: denied { write } for pid=9352 comm="syz.5.17958" name="rt6_stats" dev="proc" ino=4026532780 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 4118.981383][ T9356] Process accounting resumed [ 4123.593957][ T30] audit: type=1404 audit(2000001266.370:465): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 4124.010356][ T30] audit: type=1400 audit(2000001266.790:466): avc: denied { write } for pid=9378 comm="syz.5.17967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4124.030077][ T30] audit: type=1400 audit(2000001266.810:467): avc: denied { setattr } for pid=9378 comm="syz.5.17967" name="tun" dev="devtmpfs" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=0 [ 4124.034410][ T30] audit: type=1400 audit(2000001266.820:468): avc: denied { write } for pid=9378 comm="syz.5.17967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4124.285406][ T30] audit: type=1400 audit(2000001267.070:469): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4125.559855][ T30] audit: type=1400 audit(2000001268.340:470): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4128.757004][ T30] audit: type=1400 audit(2000001271.540:471): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4129.483914][ T30] audit: type=1400 audit(2000001272.260:472): avc: denied { create } for pid=9400 comm="syz.2.17976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4129.487772][ T30] audit: type=1400 audit(2000001272.270:473): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4130.300616][ T30] audit: type=1400 audit(2000001273.080:474): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4131.108525][ T30] audit: type=1400 audit(2000001273.880:475): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4131.301683][ T30] audit: type=1400 audit(2000001274.080:476): avc: denied { name_bind } for pid=9409 comm="syz.5.17980" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 4131.595379][ T30] audit: type=1400 audit(2000001274.380:477): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4132.071313][ T30] audit: type=1400 audit(2000001274.850:478): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4132.189226][ T9416] netlink: 1292 bytes leftover after parsing attributes in process `syz.2.17981'. [ 4132.891330][ T30] audit: type=1400 audit(2000001275.670:479): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4132.996557][ T30] audit: type=1400 audit(2000001275.780:480): avc: denied { map_create } for pid=9418 comm="syz.5.17984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4136.838272][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 4136.838899][ T30] audit: type=1400 audit(2000001279.620:486): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4137.049769][ T30] audit: type=1400 audit(2000001279.830:487): avc: denied { create } for pid=9426 comm="syz.5.17987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 4137.117136][ T30] audit: type=1400 audit(2000001279.890:488): avc: denied { execute } for pid=9426 comm="syz.5.17987" path=2F6D656D66643AC0873A2A18C16BA7875BA06F387DD8F247B8EA65299086E396202864656C6574656429 dev="tmpfs" ino=1222 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 4137.288669][ T30] audit: type=1400 audit(2000001280.070:489): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4137.594479][ T30] audit: type=1400 audit(2000001280.380:490): avc: denied { create } for pid=9429 comm="syz.5.17988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 4137.729991][ T30] audit: type=1400 audit(2000001280.500:491): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4137.929807][ T30] audit: type=1400 audit(2000001280.710:492): avc: denied { prog_load } for pid=9434 comm="syz.5.17991" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4137.990889][ T30] audit: type=1400 audit(2000001280.760:493): avc: denied { read } for pid=9434 comm="syz.5.17991" name="rtc0" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=0 [ 4138.455526][ T30] audit: type=1400 audit(2000001281.240:494): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4138.881313][ T30] audit: type=1400 audit(2000001281.660:495): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4139.258161][ T9443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=9443 comm=syz.5.17995 [ 4142.011010][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 4142.011694][ T30] audit: type=1400 audit(2000001284.790:509): avc: denied { prog_load } for pid=9459 comm="syz.2.18002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4142.065611][ T30] audit: type=1400 audit(2000001284.850:510): avc: denied { create } for pid=9459 comm="syz.2.18002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 4142.643348][ T9461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9461 comm=syz.2.18002 [ 4143.573405][ T30] audit: type=1400 audit(2000001286.320:511): avc: denied { mounton } for pid=9462 comm="syz.2.18003" path="/9008/file0" dev="tmpfs" ino=47268 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 4143.905901][ T30] audit: type=1400 audit(2000001286.680:512): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4144.193920][ T30] audit: type=1400 audit(2000001286.970:513): avc: denied { prog_load } for pid=9465 comm="syz.5.18005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4144.204783][ T30] audit: type=1400 audit(2000001286.990:514): avc: denied { prog_load } for pid=9465 comm="syz.5.18005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4144.214859][ T30] audit: type=1400 audit(2000001287.000:515): avc: denied { create } for pid=9465 comm="syz.5.18005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 4144.225619][ T30] audit: type=1400 audit(2000001287.010:516): avc: denied { create } for pid=9465 comm="syz.5.18005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4144.519805][ T30] audit: type=1400 audit(2000001287.300:517): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4145.049110][ T30] audit: type=1400 audit(2000001287.830:518): avc: denied { map_create } for pid=9468 comm="syz.2.18006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4147.573416][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 4147.573774][ T30] audit: type=1400 audit(2000001290.350:526): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4148.736429][ T30] audit: type=1400 audit(2000001291.520:527): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4151.593339][ T30] audit: type=1400 audit(2000001294.370:528): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4153.300454][ T30] audit: type=1400 audit(2000001296.080:529): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4155.254167][ T30] audit: type=1400 audit(2000001298.030:530): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4155.509595][ T30] audit: type=1400 audit(2000001298.290:531): avc: denied { map_create } for pid=9499 comm="syz.5.18015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4155.538275][ T30] audit: type=1400 audit(2000001298.320:532): avc: denied { prog_load } for pid=9499 comm="syz.5.18015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4155.554321][ T30] audit: type=1400 audit(2000001298.340:533): avc: denied { prog_load } for pid=9499 comm="syz.5.18015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4155.778665][ T9500] pim6reg1: entered promiscuous mode [ 4155.793989][ T9500] pim6reg1: entered allmulticast mode [ 4156.325212][ T30] audit: type=1400 audit(2000001299.080:534): avc: denied { prog_load } for pid=9491 comm="syz.2.18014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4156.386353][ T30] audit: type=1400 audit(2000001299.170:535): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4156.675469][ T30] audit: type=1400 audit(2000001299.460:536): avc: denied { read } for pid=9503 comm="syz.5.18016" dev="nsfs" ino=4026532629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 4156.890511][ T30] audit: type=1400 audit(2000001299.670:537): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4157.381796][ T30] audit: type=1400 audit(2000001300.160:538): avc: denied { read } for pid=9505 comm="syz.5.18017" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 4159.097840][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 4159.098194][ T30] audit: type=1400 audit(2000001301.870:540): avc: denied { create } for pid=9518 comm="syz.2.18023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4159.098430][ T30] audit: type=1400 audit(2000001301.880:541): avc: denied { create } for pid=9518 comm="syz.2.18023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4159.146103][ T30] audit: type=1400 audit(2000001301.930:542): avc: denied { create } for pid=9518 comm="syz.2.18023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 4159.184509][ T30] audit: type=1400 audit(2000001301.960:543): avc: denied { create } for pid=9518 comm="syz.2.18023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4159.735344][ T30] audit: type=1400 audit(2000001302.520:544): avc: denied { create } for pid=9522 comm="syz.2.18025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 4159.873919][ T30] audit: type=1400 audit(2000001302.650:545): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4160.083062][ T30] audit: type=1400 audit(2000001302.860:546): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4160.353201][ T30] audit: type=1400 audit(2000001303.130:547): avc: denied { prog_load } for pid=9528 comm="syz.5.18028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4160.486937][ T30] audit: type=1400 audit(2000001303.250:548): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4160.946646][ T30] audit: type=1400 audit(2000001303.730:549): avc: denied { map_create } for pid=9531 comm="syz.5.18029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4164.295520][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 4164.296220][ T30] audit: type=1400 audit(2000001307.080:560): avc: denied { read } for pid=9540 comm="syz.5.18033" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 4164.502086][ T30] audit: type=1400 audit(2000001307.280:561): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4167.343821][ T30] audit: type=1400 audit(2000001310.120:562): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4168.998914][ T30] audit: type=1400 audit(2000001311.780:563): avc: denied { mounton } for pid=9548 comm="syz.2.18036" path="/9023/file0" dev="tmpfs" ino=47352 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 4170.249776][ T30] audit: type=1400 audit(2000001313.010:564): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4171.514640][ T30] audit: type=1400 audit(2000001314.300:565): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4172.038991][ T30] audit: type=1400 audit(2000001314.820:566): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4173.139445][ T30] audit: type=1400 audit(2000001315.920:567): avc: denied { prog_load } for pid=9558 comm="syz.2.18040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4173.161945][ T30] audit: type=1400 audit(2000001315.930:568): avc: denied { create } for pid=9558 comm="syz.2.18040" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=0 [ 4173.265008][ T30] audit: type=1400 audit(2000001316.050:569): avc: denied { prog_load } for pid=9558 comm="syz.2.18040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4173.613217][ T30] audit: type=1400 audit(2000001316.390:570): avc: denied { create } for pid=9560 comm="syz.2.18041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4173.658365][ T30] audit: type=1400 audit(2000001316.440:571): avc: denied { create } for pid=9560 comm="syz.2.18041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 4174.023737][ T30] audit: type=1400 audit(2000001316.770:572): avc: denied { create } for pid=9562 comm="syz.2.18042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4174.024434][ T30] audit: type=1400 audit(2000001316.780:573): avc: denied { create } for pid=9562 comm="syz.2.18042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4178.041901][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 4178.043186][ T30] audit: type=1400 audit(2000001320.820:580): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4178.299901][ T30] audit: type=1400 audit(2000001321.080:581): avc: denied { create } for pid=9580 comm="syz.5.18049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4178.330802][ T30] audit: type=1400 audit(2000001321.110:582): avc: denied { create } for pid=9580 comm="syz.5.18049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4178.351878][ T30] audit: type=1400 audit(2000001321.130:583): avc: denied { write } for pid=9580 comm="syz.5.18049" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4178.383176][ T30] audit: type=1400 audit(2000001321.160:584): avc: denied { name_bind } for pid=9580 comm="syz.5.18049" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=0 [ 4178.386541][ T30] audit: type=1400 audit(2000001321.170:585): avc: denied { prog_load } for pid=9580 comm="syz.5.18049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4178.641894][ T30] audit: type=1400 audit(2000001321.420:586): avc: denied { create } for pid=9582 comm="syz.2.18050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 4181.014503][ T30] audit: type=1400 audit(2000001323.790:587): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4181.063524][ T30] audit: type=1400 audit(2000001323.840:588): avc: denied { create } for pid=9586 comm="syz.5.18051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 4181.104282][ T30] audit: type=1400 audit(2000001323.850:589): avc: denied { create } for pid=9586 comm="syz.5.18051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4185.981828][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 4185.990228][ T30] audit: type=1400 audit(2000001328.760:591): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4187.473864][ T30] audit: type=1400 audit(2000001330.250:592): avc: denied { name_bind } for pid=9602 comm="syz.2.18057" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=0 [ 4188.985259][ T30] audit: type=1400 audit(2000001331.760:593): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4190.197993][ T30] audit: type=1400 audit(2000001332.980:594): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4190.569880][ T30] audit: type=1400 audit(2000001333.340:595): avc: denied { create } for pid=9608 comm="syz.5.18059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 4190.586515][ T30] audit: type=1400 audit(2000001333.370:596): avc: denied { map_create } for pid=9608 comm="syz.5.18059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4190.612305][ T30] audit: type=1400 audit(2000001333.390:597): avc: denied { create } for pid=9608 comm="syz.5.18059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4190.647307][ T30] audit: type=1400 audit(2000001333.430:598): avc: denied { read } for pid=9608 comm="syz.5.18059" name="card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=0 [ 4190.896260][ T30] audit: type=1400 audit(2000001333.680:599): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4191.545795][ T30] audit: type=1400 audit(2000001334.330:600): avc: denied { prog_load } for pid=9607 comm="syz.2.18060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4193.481714][ T7668] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 4193.483426][ T7668] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 4193.483650][ T7668] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 4193.483836][ T7668] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 4193.943398][ T30] audit: type=1400 audit(2000001336.710:601): avc: denied { create } for pid=9618 comm="syz.2.18062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 4195.338437][ T30] audit: type=1400 audit(2000001338.120:602): avc: denied { create } for pid=9620 comm="syz.2.18063" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 4195.980977][ T30] audit: type=1400 audit(2000001338.760:603): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4197.141936][ T30] audit: type=1400 audit(2000001339.920:604): avc: denied { create } for pid=9626 comm="syz.2.18065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 4198.621346][ T30] audit: type=1400 audit(2000001341.400:605): avc: denied { create } for pid=9630 comm="syz.2.18067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 4198.740961][ T30] audit: type=1400 audit(2000001341.520:606): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4198.814227][ T30] audit: type=1400 audit(2000001341.600:607): avc: denied { name_bind } for pid=9633 comm="syz.5.18068" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=0 [ 4201.001842][ T30] audit: type=1400 audit(2000001343.780:608): avc: denied { mounton } for pid=9636 comm="syz.2.18069" path="/9043/file0" dev="tmpfs" ino=47457 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 4201.456778][ T30] audit: type=1400 audit(2000001344.230:609): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4201.881827][ T30] audit: type=1400 audit(2000001344.660:610): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4204.739452][ T30] audit: type=1400 audit(2000001347.520:611): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4205.631626][ T30] audit: type=1400 audit(2000001348.410:612): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4205.839996][ T30] audit: type=1400 audit(2000001348.620:613): avc: denied { mounton } for pid=9645 comm="syz.2.18073" path="/9044/file0" dev="tmpfs" ino=47464 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 4205.849240][ T30] audit: type=1400 audit(2000001348.620:614): avc: denied { mounton } for pid=9645 comm="syz.2.18073" path="/9044/file0" dev="tmpfs" ino=47464 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 4205.949882][ T30] audit: type=1400 audit(2000001348.730:615): avc: denied { mounton } for pid=9645 comm="syz.2.18073" path="/9044/file0/file0" dev="tmpfs" ino=47465 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 4205.971186][ T30] audit: type=1400 audit(2000001348.750:616): avc: denied { execmem } for pid=9646 comm="syz.5.18074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 4206.657814][ T30] audit: type=1400 audit(2000001349.440:617): avc: denied { map_create } for pid=9646 comm="syz.5.18074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4206.671890][ T30] audit: type=1400 audit(2000001349.450:618): avc: denied { prog_load } for pid=9646 comm="syz.5.18074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4206.694364][ T30] audit: type=1400 audit(2000001349.470:619): avc: denied { prog_load } for pid=9646 comm="syz.5.18074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4207.097907][ T30] audit: type=1400 audit(2000001349.880:620): avc: denied { create } for pid=9652 comm="syz.2.18076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4209.998544][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 4209.998961][ T30] audit: type=1400 audit(2000001352.780:629): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4210.268435][ T30] audit: type=1400 audit(2000001353.050:630): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4210.423298][ T30] audit: type=1400 audit(2000001353.180:631): avc: denied { create } for pid=9666 comm="syz.5.18083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=0 [ 4210.630885][ T30] audit: type=1400 audit(2000001353.410:632): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4211.148761][ T30] audit: type=1400 audit(2000001353.930:633): avc: denied { execmem } for pid=9668 comm="syz.5.18084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 4211.232095][ T30] audit: type=1400 audit(2000001354.010:634): avc: denied { read write } for pid=9668 comm="syz.5.18084" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 4211.480177][ T30] audit: type=1400 audit(2000001354.260:635): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4211.685216][ T30] audit: type=1400 audit(2000001354.470:636): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4211.974893][ T30] audit: type=1400 audit(2000001354.760:637): avc: denied { execute } for pid=9673 comm="syz.5.18086" name="file1" dev="tmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 4212.025887][ T30] audit: type=1400 audit(2000001354.810:638): avc: denied { execute } for pid=9673 comm="syz.5.18086" name="file1" dev="tmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 4212.445500][ T9676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9676 comm=syz.5.18087 [ 4216.238403][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 4216.244789][ T30] audit: type=1400 audit(2000001359.020:653): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4217.335200][ T30] audit: type=1400 audit(2000001360.110:654): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4217.508475][ T30] audit: type=1400 audit(2000001360.290:655): avc: denied { read write } for pid=9692 comm="syz.5.18094" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 4217.638475][ T30] audit: type=1400 audit(2000001360.420:656): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4218.365891][ T30] audit: type=1400 audit(2000001361.150:657): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4219.366455][ T30] audit: type=1400 audit(2000001362.150:658): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4220.133711][ T30] audit: type=1400 audit(2000001362.910:659): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4220.550737][ T30] audit: type=1400 audit(2000001363.330:660): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4220.935663][ T30] audit: type=1400 audit(2000001363.720:661): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4221.301804][ T30] audit: type=1400 audit(2000001364.080:662): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4221.859311][ T30] audit: type=1400 audit(2000001364.640:663): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4222.893400][ T30] audit: type=1400 audit(2000001365.670:664): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4223.676190][ T30] audit: type=1400 audit(2000001366.460:665): avc: denied { mounton } for pid=9738 comm="syz.2.18114" path="/9061/file0" dev="tmpfs" ino=47556 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 4223.694672][ T30] audit: type=1400 audit(2000001366.480:666): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4223.965470][ T30] audit: type=1400 audit(2000001366.750:667): avc: denied { allowed } for pid=9740 comm="syz.2.18116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 4224.016235][ T30] audit: type=1400 audit(2000001366.800:668): avc: denied { read } for pid=9741 comm="syz.5.18115" dev="nsfs" ino=4026532632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 4224.111010][ T30] audit: type=1400 audit(2000001366.890:669): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4225.001506][ T30] audit: type=1400 audit(2000001367.780:670): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4226.295558][ T30] audit: type=1400 audit(2000001368.980:671): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4226.442875][ T30] audit: type=1400 audit(2000001369.220:672): avc: denied { create } for pid=9761 comm="syz.2.18126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 4226.586071][ T30] audit: type=1400 audit(2000001369.370:673): avc: denied { allowed } for pid=9762 comm="syz.5.18125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 4226.809618][ T30] audit: type=1400 audit(2000001369.590:674): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4226.962250][ T9769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9769 comm=syz.2.18129 [ 4227.305608][ T30] audit: type=1400 audit(2000001370.090:675): avc: denied { create } for pid=9768 comm="syz.5.18128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 4227.516043][ T30] audit: type=1400 audit(2000001370.300:676): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4227.637452][ T30] audit: type=1400 audit(2000001370.420:677): avc: denied { watch watch_reads } for pid=9774 comm="syz.2.18132" path="/9073" dev="tmpfs" ino=47612 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 4227.805016][ T9777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9777 comm=syz.2.18133 [ 4227.876663][ T30] audit: type=1400 audit(2000001370.660:678): avc: denied { read write } for pid=9773 comm="syz.5.18131" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 [ 4228.127773][ T30] audit: type=1400 audit(2000001370.910:679): avc: denied { create } for pid=9779 comm="syz.2.18134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 4228.265556][ T30] audit: type=1400 audit(2000001371.050:680): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4228.413793][ T30] audit: type=1400 audit(2000001371.190:681): avc: denied { create } for pid=9781 comm="syz.2.18136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4229.685377][ T9796] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9796 comm=syz.5.18139 [ 4231.546006][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 4231.546308][ T30] audit: type=1400 audit(2000001374.310:692): avc: denied { create } for pid=9813 comm="syz.5.18150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 4231.746487][ T30] audit: type=1400 audit(2000001374.530:693): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4231.805898][ T30] audit: type=1400 audit(2000001374.590:694): avc: denied { mount } for pid=9817 comm="syz.2.18153" name="/" dev="configfs" ino=1147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=0 [ 4232.353875][ T9822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9822 comm=syz.5.18154 [ 4232.474257][ T9824] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9824 comm=syz.2.18156 [ 4232.756895][ T30] audit: type=1400 audit(2000001375.510:695): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4233.120913][ T30] audit: type=1400 audit(2000001375.900:696): avc: denied { accept } for pid=9829 comm="syz.2.18159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=0 [ 4233.284873][ T30] audit: type=1400 audit(2000001376.070:697): avc: denied { create } for pid=9832 comm="syz.2.18160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 4233.524392][ T30] audit: type=1400 audit(2000001376.300:698): avc: denied { nlmsg_read } for pid=9835 comm="syz.2.18161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=0 [ 4233.830426][ T30] audit: type=1400 audit(2000001376.610:699): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4233.931755][ T30] audit: type=1400 audit(2000001376.710:700): avc: denied { module_request } for pid=9839 comm="syz.2.18164" kmod="netdev-syztnl2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 4233.934597][ T30] audit: type=1400 audit(2000001376.720:701): avc: denied { sys_module } for pid=9839 comm="syz.2.18164" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 4234.734068][ T9846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=261 sclass=netlink_route_socket pid=9846 comm=syz.2.18166 [ 4237.083629][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 4237.087578][ T30] audit: type=1400 audit(2000001379.860:710): avc: denied { execmem } for pid=9869 comm="syz.2.18178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 4237.092097][ T30] audit: type=1400 audit(2000001379.870:711): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4237.463547][ T30] audit: type=1400 audit(2000001380.240:712): avc: denied { create } for pid=9872 comm="syz.2.18180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=0 [ 4237.741611][ T30] audit: type=1400 audit(2000001380.520:713): avc: denied { module_request } for pid=9874 comm="syz.2.18181" kmod="netdev-syztnl0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 4237.756282][ T30] audit: type=1400 audit(2000001380.540:714): avc: denied { sys_module } for pid=9874 comm="syz.2.18181" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 4237.843675][ T30] audit: type=1400 audit(2000001380.620:715): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4238.426554][ T9882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9882 comm=syz.2.18184 [ 4238.672008][ T30] audit: type=1400 audit(2000001381.450:716): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4239.038462][ T9888] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9888 comm=syz.5.18186 [ 4239.232132][ T30] audit: type=1400 audit(2000001382.010:717): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4240.155457][ T30] audit: type=1400 audit(2000001382.940:718): avc: denied { create } for pid=9891 comm="syz.5.18189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 4240.564324][ T30] audit: type=1400 audit(2000001383.340:719): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4242.499681][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 4242.505256][ T30] audit: type=1400 audit(2000001385.280:722): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4243.360901][ T30] audit: type=1400 audit(2000001386.130:723): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4243.964193][ T30] audit: type=1400 audit(2000001386.740:724): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4244.758018][ T30] audit: type=1400 audit(2000001387.540:725): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4245.515072][ T30] audit: type=1400 audit(2000001388.300:726): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4246.460448][ T30] audit: type=1400 audit(2000001389.240:727): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4247.775135][ T30] audit: type=1400 audit(2000001390.510:728): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4248.933302][ T30] audit: type=1400 audit(2000001391.710:729): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4250.267292][ T30] audit: type=1400 audit(2000001392.980:730): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4250.726607][ T30] audit: type=1400 audit(2000001393.510:731): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4251.718818][ T30] audit: type=1400 audit(2000001394.500:732): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4253.799141][ T30] audit: type=1400 audit(2000001396.560:733): avc: denied { execmem } for pid=9994 comm="syz.2.18240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 4255.081834][ T30] audit: type=1400 audit(2000001397.860:734): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4256.196999][ T30] audit: type=1400 audit(2000001398.970:735): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4257.133927][ T30] audit: type=1400 audit(2000001399.910:736): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4258.359115][ T30] audit: type=1400 audit(2000001401.140:737): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4259.428769][ T30] audit: type=1400 audit(2000001402.160:738): avc: denied { write } for pid=10029 comm="syz.5.18257" name="fib_triestat" dev="proc" ino=4026532645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 4259.928690][ T30] audit: type=1400 audit(2000001402.700:739): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4261.418863][ T30] audit: type=1400 audit(2000001404.200:740): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4262.395753][ T30] audit: type=1400 audit(2000001405.170:741): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4263.213163][ T30] audit: type=1400 audit(2000001405.990:742): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4264.414525][ T30] audit: type=1400 audit(2000001407.170:743): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4266.419318][ T30] audit: type=1400 audit(2000001409.200:744): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4267.498340][ T30] audit: type=1400 audit(2000001410.280:745): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4268.122124][ T30] audit: type=1400 audit(2000001410.900:746): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4269.750028][ T30] audit: type=1400 audit(2000001412.530:747): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4271.174847][ T30] audit: type=1400 audit(2000001413.940:748): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4272.255760][ T30] audit: type=1400 audit(2000001415.040:749): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4273.330067][ T30] audit: type=1400 audit(2000001416.110:750): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4273.676452][ T30] audit: type=1400 audit(2000001416.460:751): avc: denied { module_request } for pid=10081 comm="syz.2.18284" kmod="net-pf-10-proto-0-type-5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 4273.691419][ T30] audit: type=1400 audit(2000001416.470:752): avc: denied { module_request } for pid=10081 comm="syz.2.18284" kmod="net-pf-10-proto-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 4274.210215][ T30] audit: type=1400 audit(2000001416.980:753): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4275.518730][ T30] audit: type=1400 audit(2000001418.300:754): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4276.419471][ T30] audit: type=1400 audit(2000001419.200:755): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4277.578651][ T30] audit: type=1400 audit(2000001420.350:756): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4278.815588][ T30] audit: type=1400 audit(2000001421.600:757): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4280.069393][ T30] audit: type=1400 audit(2000001422.850:758): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4281.362172][ T30] audit: type=1400 audit(2000001424.140:759): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4282.462053][ T30] audit: type=1400 audit(2000001425.240:760): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4282.889478][ T30] audit: type=1400 audit(2000001425.670:761): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4283.861184][ T30] audit: type=1400 audit(2000001426.640:762): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4284.666914][ T30] audit: type=1400 audit(2000001427.450:763): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4285.583645][ T30] audit: type=1400 audit(2000001428.300:764): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4286.361447][ T30] audit: type=1400 audit(2000001429.140:765): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4287.339714][ T30] audit: type=1400 audit(2000001430.120:766): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4287.801280][ T30] audit: type=1400 audit(2000001430.580:767): avc: denied { create } for pid=10203 comm="syz.2.18343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4287.934129][ T30] audit: type=1400 audit(2000001430.660:768): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4288.724718][ T30] audit: type=1400 audit(2000001431.500:769): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4289.854968][ T30] audit: type=1400 audit(2000001432.630:770): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4291.058818][ T30] audit: type=1400 audit(2000001433.840:771): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4291.677686][ T30] audit: type=1400 audit(2000001434.460:772): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4292.154992][ T30] audit: type=1400 audit(2000001434.940:773): avc: denied { prog_load } for pid=10236 comm="syz.5.18359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4292.645092][ T30] audit: type=1400 audit(2000001435.420:774): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4293.669059][ T30] audit: type=1400 audit(2000001436.450:775): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4294.266046][ T30] audit: type=1400 audit(2000001437.050:776): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4295.438765][ T30] audit: type=1400 audit(2000001438.220:777): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4296.644135][ T30] audit: type=1400 audit(2000001439.410:778): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4297.657982][ T30] audit: type=1400 audit(2000001440.440:779): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4299.061924][ T30] audit: type=1400 audit(2000001441.840:780): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4300.721768][ T30] audit: type=1400 audit(2000001443.500:781): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4301.797871][ T30] audit: type=1400 audit(2000001444.580:782): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4302.638764][ T30] audit: type=1400 audit(2000001445.420:783): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4303.446829][ T30] audit: type=1400 audit(2000001446.230:784): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4304.542395][ T30] audit: type=1400 audit(2000001447.320:785): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4305.999683][ T30] audit: type=1400 audit(2000001448.780:786): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4307.007998][ T30] audit: type=1400 audit(2000001449.790:787): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4307.784451][ T30] audit: type=1400 audit(2000001450.560:788): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4308.445071][ T30] audit: type=1400 audit(2000001451.220:789): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4310.263728][ T30] audit: type=1400 audit(2000001453.040:790): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4311.163651][ T30] audit: type=1400 audit(2000001453.940:791): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4311.893959][ T30] audit: type=1400 audit(2000001454.670:792): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4312.464599][ T30] audit: type=1400 audit(2000001455.240:793): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4312.949660][ T30] audit: type=1400 audit(2000001455.730:794): avc: denied { module_request } for pid=10382 comm="syz.2.18432" kmod="netdev-vxcan1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 4312.955357][ T30] audit: type=1400 audit(2000001455.740:795): avc: denied { sys_module } for pid=10382 comm="syz.2.18432" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 4313.346840][ T30] audit: type=1400 audit(2000001456.110:796): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4314.080603][ T30] audit: type=1400 audit(2000001456.860:797): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4314.953242][ T30] audit: type=1400 audit(2000001457.730:798): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4315.610767][ T30] audit: type=1400 audit(2000001458.330:799): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4316.653376][ T30] audit: type=1400 audit(2000001459.430:800): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4317.206570][ T30] audit: type=1400 audit(2000001459.980:801): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4318.483816][ T30] audit: type=1400 audit(2000001461.260:802): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4319.272915][ T30] audit: type=1400 audit(2000001462.050:803): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4320.220032][ T30] audit: type=1400 audit(2000001463.000:804): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4321.673306][ T30] audit: type=1400 audit(2000001464.450:805): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4323.049320][ T30] audit: type=1400 audit(2000001465.830:806): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4323.718486][ T30] audit: type=1400 audit(2000001466.500:807): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4324.373757][ T30] audit: type=1400 audit(2000001467.150:808): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4325.542784][ T30] audit: type=1400 audit(2000001468.320:809): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4326.927506][ T30] audit: type=1400 audit(2000001469.710:810): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4327.231835][ T30] audit: type=1400 audit(2000001470.010:811): avc: denied { read } for pid=10498 comm="syz.5.18489" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 4327.857743][ T30] audit: type=1400 audit(2000001470.640:812): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4328.304139][ T30] audit: type=1400 audit(2000001471.080:813): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4329.804045][ T30] audit: type=1400 audit(2000001472.570:814): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4332.260659][ T30] audit: type=1400 audit(2000001475.040:815): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4333.093692][ T30] audit: type=1400 audit(2000001475.870:816): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4334.058168][ T30] audit: type=1400 audit(2000001476.840:817): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4334.949807][ T30] audit: type=1400 audit(2000001477.730:818): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4335.365372][ T30] audit: type=1400 audit(2000001478.120:819): avc: denied { block_suspend } for pid=10555 comm="syz.5.18517" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 4335.617507][ T30] audit: type=1400 audit(2000001478.400:820): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4336.210239][ T30] audit: type=1400 audit(2000001478.990:821): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4337.170366][ T30] audit: type=1400 audit(2000001479.950:822): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4337.743890][ T30] audit: type=1400 audit(2000001480.520:823): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4338.589127][ T30] audit: type=1400 audit(2000001481.370:824): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4339.359672][ T30] audit: type=1400 audit(2000001482.130:825): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4340.016320][ T30] audit: type=1400 audit(2000001482.620:826): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4340.256976][ T30] audit: type=1400 audit(2000001483.030:827): avc: denied { create } for pid=10611 comm="syz.5.18545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 4340.475383][ T30] audit: type=1400 audit(2000001483.200:828): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4341.624362][ T30] audit: type=1400 audit(2000001484.400:829): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4342.950886][ T30] audit: type=1400 audit(2000001485.730:830): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4343.845761][ T30] audit: type=1400 audit(2000001486.610:831): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4344.562128][ T30] audit: type=1400 audit(2000001487.340:832): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4345.730778][ T30] audit: type=1400 audit(2000001488.500:833): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4347.060158][ T30] audit: type=1400 audit(2000001489.840:834): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4348.259848][ T30] audit: type=1400 audit(2000001491.040:835): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4349.555438][ T30] audit: type=1400 audit(2000001492.340:836): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4350.610395][ T30] audit: type=1400 audit(2000001493.390:837): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4351.639209][ T30] audit: type=1400 audit(2000001494.420:838): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4352.423059][ T30] audit: type=1400 audit(2000001495.190:839): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4353.531173][ T30] audit: type=1400 audit(2000001496.310:840): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4354.048819][ T30] audit: type=1400 audit(2000001496.830:841): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4354.113840][ T30] audit: type=1400 audit(2000001496.890:842): avc: denied { create } for pid=10707 comm="syz.2.18594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 4354.163943][ T30] audit: type=1400 audit(2000001496.940:843): avc: denied { create } for pid=10707 comm="syz.2.18594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4354.659791][ T30] audit: type=1400 audit(2000001497.440:844): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4354.993457][ T30] audit: type=1400 audit(2000001497.770:845): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4355.206343][ T30] audit: type=1400 audit(2000001497.990:846): avc: denied { create } for pid=10717 comm="syz.2.18600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4355.556526][ T30] audit: type=1400 audit(2000001498.330:847): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4356.333674][ T30] audit: type=1400 audit(2000001499.100:848): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4356.979178][ T30] audit: type=1400 audit(2000001499.760:849): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4359.739221][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 4359.743704][ T30] audit: type=1400 audit(2000001502.520:852): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4361.080387][ T30] audit: type=1400 audit(2000001503.860:853): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4363.106472][ T30] audit: type=1400 audit(2000001505.890:854): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4364.333716][ T30] audit: type=1400 audit(2000001507.110:855): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4365.564118][ T30] audit: type=1400 audit(2000001508.350:856): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4366.513574][ T30] audit: type=1400 audit(2000001509.290:857): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4367.450069][ T30] audit: type=1400 audit(2000001510.230:858): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4368.439264][ T30] audit: type=1400 audit(2000001511.220:859): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4369.554942][ T30] audit: type=1400 audit(2000001512.330:860): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4370.941607][ T30] audit: type=1400 audit(2000001513.720:861): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4372.023464][ T30] audit: type=1400 audit(2000001514.800:862): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4373.011309][ T30] audit: type=1400 audit(2000001515.790:863): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4373.827152][ T30] audit: type=1400 audit(2000001516.610:864): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4374.687927][ T30] audit: type=1400 audit(2000001517.470:865): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4375.469005][ T30] audit: type=1400 audit(2000001518.250:866): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4376.430726][ T30] audit: type=1400 audit(2000001519.210:867): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4377.220694][ T30] audit: type=1400 audit(2000001520.000:868): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4378.027393][ T30] audit: type=1400 audit(2000001520.810:869): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4379.111682][ T30] audit: type=1400 audit(2000001521.890:870): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4379.931316][ T30] audit: type=1400 audit(2000001522.710:871): avc: denied { mount } for pid=10897 comm="syz.5.18689" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=0 [ 4380.310903][ T30] audit: type=1400 audit(2000001523.090:872): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4380.981260][ T30] audit: type=1400 audit(2000001523.760:873): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4382.168053][ T30] audit: type=1400 audit(2000001524.950:874): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4382.384136][ T30] audit: type=1400 audit(2000001525.170:875): avc: denied { module_request } for pid=10921 comm="syz.2.18702" kmod="netdev-vxcan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 4382.386245][ T30] audit: type=1400 audit(2000001525.170:876): avc: denied { sys_module } for pid=10921 comm="syz.2.18702" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 4382.806984][ T30] audit: type=1400 audit(2000001525.590:877): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4383.518031][ T30] audit: type=1400 audit(2000001526.300:878): avc: denied { write } for pid=10929 comm="syz.5.18704" name="unix" dev="proc" ino=4026532663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 4384.040970][ T30] audit: type=1400 audit(2000001526.820:879): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4385.393440][ T30] audit: type=1400 audit(2000001528.120:880): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4386.969419][ T30] audit: type=1400 audit(2000001529.750:881): avc: denied { prog_load } for pid=10959 comm="syz.2.18720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4387.143217][ T30] audit: type=1400 audit(2000001529.920:882): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4388.221345][ T30] audit: type=1400 audit(2000001530.920:883): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4389.005975][ T30] audit: type=1400 audit(2000001531.790:884): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4390.133941][ T30] audit: type=1400 audit(2000001532.890:885): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4391.540174][ T30] audit: type=1400 audit(2000001534.280:886): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4392.943522][ T30] audit: type=1400 audit(2000001535.720:887): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4393.588604][ T30] audit: type=1400 audit(2000001536.370:888): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4394.612139][ T30] audit: type=1400 audit(2000001537.390:889): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4395.551395][ T30] audit: type=1400 audit(2000001538.330:890): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4396.238964][ T30] audit: type=1400 audit(2000001539.020:891): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4396.437128][ T30] audit: type=1400 audit(2000001539.210:892): avc: denied { create } for pid=11032 comm="syz.5.18756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4396.481376][ T30] audit: type=1400 audit(2000001539.260:893): avc: denied { read } for pid=11032 comm="syz.5.18756" name="userfaultfd" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 4396.753373][ T30] audit: type=1400 audit(2000001539.520:894): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4397.183314][ T30] audit: type=1400 audit(2000001539.960:895): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4398.127918][ T30] audit: type=1400 audit(2000001540.910:896): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4399.224625][ T30] audit: type=1400 audit(2000001542.000:897): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4400.565722][ T30] audit: type=1400 audit(2000001543.230:898): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4401.497933][ T30] audit: type=1400 audit(2000001544.250:899): avc: denied { create } for pid=11071 comm="syz.5.18776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 4402.410105][ T30] audit: type=1400 audit(2000001545.190:900): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4402.967689][ T30] audit: type=1400 audit(2000001545.750:901): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4403.391252][ T30] audit: type=1400 audit(2000001546.170:902): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4404.049840][ T30] audit: type=1400 audit(2000001546.830:903): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4405.143517][ T30] audit: type=1400 audit(2000001547.920:904): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4406.026013][ T30] audit: type=1400 audit(2000001548.800:905): avc: denied { create } for pid=11118 comm="syz.2.18800" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 4406.480697][ T30] audit: type=1400 audit(2000001549.260:906): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4407.122894][ T30] audit: type=1400 audit(2000001549.900:907): avc: denied { execmem } for pid=11126 comm="syz.2.18804" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 4407.580551][ T30] audit: type=1400 audit(2000001550.360:908): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4408.851920][ T30] audit: type=1400 audit(2000001551.630:909): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4409.387392][ T30] audit: type=1400 audit(2000001552.170:910): avc: denied { allowed } for pid=11135 comm="syz.5.18808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 4409.864710][ T30] audit: type=1400 audit(2000001552.650:911): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4410.025433][ T30] audit: type=1400 audit(2000001552.810:912): avc: denied { name_bind } for pid=11144 comm="syz.2.18813" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=0 [ 4410.644038][ T30] audit: type=1400 audit(2000001553.420:913): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4411.193533][ T30] audit: type=1400 audit(2000001553.970:914): avc: denied { create } for pid=11154 comm="syz.5.18816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 4411.568462][ T30] audit: type=1400 audit(2000001554.350:915): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4412.394238][ T30] audit: type=1400 audit(2000001555.170:916): avc: denied { create } for pid=11165 comm="syz.2.18823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 [ 4413.038783][ T30] audit: type=1400 audit(2000001555.820:917): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4414.264587][ T30] audit: type=1400 audit(2000001557.040:918): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4415.091311][ T30] audit: type=1400 audit(2000001557.870:919): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4415.465105][ T30] audit: type=1400 audit(2000001558.230:920): avc: denied { create } for pid=11196 comm="syz.2.18838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 4415.860969][ T30] audit: type=1400 audit(2000001558.640:921): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4416.308513][ T30] audit: type=1400 audit(2000001559.090:922): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4417.289418][ T30] audit: type=1400 audit(2000001560.070:923): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4418.173573][ T30] audit: type=1400 audit(2000001560.950:924): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4419.442106][ T30] audit: type=1400 audit(2000001562.210:925): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4419.614244][ T30] audit: type=1400 audit(2000001562.380:926): avc: denied { create } for pid=11224 comm="syz.2.18851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 4419.619050][ T30] audit: type=1400 audit(2000001562.390:927): avc: denied { module_request } for pid=11224 comm="syz.2.18851" kmod="netdev-vxcan1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 4419.620912][ T30] audit: type=1400 audit(2000001562.390:928): avc: denied { sys_module } for pid=11224 comm="syz.2.18851" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 4420.108218][ T30] audit: type=1400 audit(2000001562.890:929): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4420.628786][ T30] audit: type=1400 audit(2000001563.410:930): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4421.015773][ T30] audit: type=1400 audit(2000001563.800:931): avc: denied { create } for pid=11237 comm="syz.2.18857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4421.654677][ T30] audit: type=1400 audit(2000001564.440:932): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4422.785018][ T30] audit: type=1400 audit(2000001565.570:933): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4423.505894][ T30] audit: type=1400 audit(2000001566.290:934): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4423.785407][ T30] audit: type=1400 audit(2000001566.570:935): avc: denied { mounton } for pid=11258 comm="syz.2.18869" path="/9615/file1" dev="tmpfs" ino=50370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 4424.233712][ T30] audit: type=1400 audit(2000001566.990:936): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4424.581509][ T30] audit: type=1400 audit(2000001567.360:937): avc: denied { read write } for pid=11265 comm="syz.5.18871" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 4424.977724][ T30] audit: type=1400 audit(2000001567.760:938): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4425.800230][ T30] audit: type=1400 audit(2000001568.580:939): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4426.308303][ T30] audit: type=1400 audit(2000001569.090:940): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4427.454286][ T30] audit: type=1400 audit(2000001570.240:941): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4428.671314][ T30] audit: type=1400 audit(2000001571.450:942): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4429.954130][ T30] audit: type=1400 audit(2000001572.730:943): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4431.140314][ T30] audit: type=1400 audit(2000001573.920:944): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4431.885559][ T30] audit: type=1400 audit(2000001574.670:945): avc: denied { read write } for pid=11297 comm="syz.5.18886" name="rdma_cm" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=0 [ 4431.989079][ T30] audit: type=1400 audit(2000001574.770:946): avc: denied { read write } for pid=11297 comm="syz.5.18886" name="rdma_cm" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=0 [ 4432.187612][ T30] audit: type=1400 audit(2000001574.960:947): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4432.507136][ T30] audit: type=1400 audit(2000001575.290:948): avc: denied { read } for pid=11304 comm="syz.5.18890" dev="nsfs" ino=4026532632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 4432.520471][ T30] audit: type=1400 audit(2000001575.300:949): avc: denied { read } for pid=11304 comm="syz.5.18890" dev="nsfs" ino=4026532632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 4432.591889][ T30] audit: type=1400 audit(2000001575.370:950): avc: denied { create } for pid=11304 comm="syz.5.18890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4432.598259][ T30] audit: type=1400 audit(2000001575.380:951): avc: denied { create } for pid=11304 comm="syz.5.18890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4433.139425][ T30] audit: type=1400 audit(2000001575.860:952): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4433.231378][ T30] audit: type=1400 audit(2000001576.010:953): avc: denied { read } for pid=11310 comm="syz.5.18892" name="card0" dev="devtmpfs" ino=617 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=0 [ 4435.058624][ T30] audit: type=1400 audit(2000001577.830:954): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4437.333578][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 4437.333933][ T30] audit: type=1400 audit(2000001580.110:963): avc: denied { allowed } for pid=11333 comm="syz.5.18903" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 4437.377285][ T30] audit: type=1400 audit(2000001580.160:964): avc: denied { read write } for pid=11333 comm="syz.5.18903" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 [ 4437.396509][ T30] audit: type=1400 audit(2000001580.180:965): avc: denied { mounton } for pid=11333 comm="syz.5.18903" path="/354/file0" dev="tmpfs" ino=1889 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 4437.986702][ T30] audit: type=1400 audit(2000001580.770:966): avc: denied { create } for pid=11338 comm="syz.2.18906" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 4437.991873][ T30] audit: type=1400 audit(2000001580.770:967): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4438.457408][ T30] audit: type=1400 audit(2000001581.240:968): avc: denied { prog_load } for pid=11344 comm="syz.2.18909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4438.467163][ T30] audit: type=1400 audit(2000001581.250:969): avc: denied { map_create } for pid=11344 comm="syz.2.18909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4438.470536][ T30] audit: type=1400 audit(2000001581.250:970): avc: denied { prog_load } for pid=11344 comm="syz.2.18909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4438.492997][ T30] audit: type=1400 audit(2000001581.270:971): avc: denied { prog_load } for pid=11344 comm="syz.2.18909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4438.493351][ T30] audit: type=1400 audit(2000001581.270:972): avc: denied { map_create } for pid=11344 comm="syz.2.18909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 4442.518322][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 4442.518969][ T30] audit: type=1400 audit(2000001585.300:979): avc: denied { mounton } for pid=11372 comm="syz.2.18922" path="/9654/file0" dev="tmpfs" ino=50573 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 4443.688488][ T30] audit: type=1400 audit(2000001586.470:980): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4444.225346][ T30] audit: type=1400 audit(2000001587.010:981): avc: denied { create } for pid=11379 comm="syz.5.18924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 4444.248350][ T30] audit: type=1400 audit(2000001587.030:982): avc: denied { execmem } for pid=11379 comm="syz.5.18924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 4444.288405][ T30] audit: type=1400 audit(2000001587.070:983): avc: denied { read write } for pid=11379 comm="syz.5.18924" name="rdma_cm" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=0 [ 4444.631401][ T30] audit: type=1400 audit(2000001587.410:984): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4445.633877][ T30] audit: type=1400 audit(2000001588.370:985): avc: denied { mounton } for pid=11384 comm="syz.2.18926" path="/9656/file0" dev="tmpfs" ino=50584 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 4446.995414][ T30] audit: type=1400 audit(2000001589.770:986): avc: denied { read write } for pid=8850 comm="syz-executor" name="loop5" dev="devtmpfs" ino=642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 4447.839152][ T30] audit: type=1400 audit(2000001590.620:987): avc: denied { create } for pid=11398 comm="syz.2.18932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 4448.274292][ T33] INFO: task syz.4.17707:8679 blocked for more than 430 seconds. [ 4448.275744][ T33] Not tainted syzkaller #0 [ 4448.285219][ T33] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 4448.286820][ T33] task:syz.4.17707 state:D stack:0 pid:8679 tgid:8679 ppid:3983 task_flags:0x400040 flags:0x00400019 [ 4448.288519][ T33] Call trace: [ 4448.289067][ T33] __switch_to+0x208/0x4ec (T) [ 4448.289677][ T33] __schedule+0xd58/0x3180 [ 4448.290213][ T33] schedule+0xd0/0x344 [ 4448.290687][ T33] request_wait_answer+0x300/0x4ac [ 4448.291827][ T33] __fuse_simple_request+0x1e8/0x97c [ 4448.306490][ T33] fuse_flush+0x37c/0x4d8 [ 4448.313517][ T33] filp_flush+0xd4/0x160 [ 4448.313987][ T33] filp_close+0x18/0x38 [ 4448.314100][ T33] __arm64_sys_close_range+0x2b0/0x4c8 [ 4448.314195][ T33] invoke_syscall+0x6c/0x258 [ 4448.314301][ T33] el0_svc_common.constprop.0+0xac/0x230 [ 4448.314430][ T33] do_el0_svc_compat+0x40/0x68 [ 4448.314530][ T33] el0_svc_compat+0x4c/0x184 [ 4448.314642][ T33] el0t_32_sync_handler+0x88/0xac [ 4448.314743][ T33] el0t_32_sync+0x19c/0x1a0 [ 4448.315341][ T33] INFO: lockdep is turned off. [ 4448.316111][ T33] Kernel panic - not syncing: hung_task: blocked tasks [ 4448.317951][ T33] CPU: 1 UID: 0 PID: 33 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT [ 4448.318413][ T33] Hardware name: linux,dummy-virt (DT) [ 4448.318746][ T33] Call trace: [ 4448.318987][ T33] show_stack+0x18/0x24 (C) [ 4448.319322][ T33] dump_stack_lvl+0x38/0xf4 [ 4448.319646][ T33] dump_stack+0x1c/0x28 [ 4448.319967][ T33] vpanic+0x550/0x5e0 [ 4448.320260][ T33] nmi_panic+0x0/0x18c [ 4448.320567][ T33] watchdog+0x4d8/0xd98 [ 4448.320871][ T33] kthread+0x348/0x5fc [ 4448.321180][ T33] ret_from_fork+0x10/0x20 [ 4448.322037][ T33] SMP: stopping secondary CPUs [ 4448.323977][ T33] Kernel Offset: disabled [ 4448.324310][ T33] CPU features: 0x20800,01001a00,10002000,0400421b [ 4448.324744][ T33] Memory Limit: none [ 4448.326386][ T33] Rebooting in 86400 seconds.. VM DIAGNOSIS: 07:24:47 Registers: info registers vcpu 0 CPU#0 PC=ffff800085440c4c X00=ffff800085440c48 X01=0000000000000000 X02=0000000000000000 X03=1fffe00001d01b59 X04=1ffff00010000fbe X05=ffff800080007da8 X06=ffff800080007dc0 X07=ffff800080007ea0 X08=ffff800080007d48 X09=dfff800000000000 X10=ffff700010000fa8 X11=1ffff00010000fa8 X12=ffff700010000fa9 X13=0000000000000000 X14=ffff00006a08e468 X15=ffff00006a08e054 X16=ffff800080000000 X17=ffff7fffe2fe0000 X18=0000000000000000 X19=ffff8000873534b0 X20=ffff00000e80dac0 X21=0000000000000003 X22=0000000000000028 X23=dfff800000000000 X24=ffff800087353480 X25=0000000000000000 X26=0000000000000006 X27=ffff8000873534b0 X28=ffff8000854e0880 X29=ffff800080007de0 X30=ffff800080439f44 SP=ffff800080007de0 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000000000 Q05=0000000000000000:0000000000000000 Q06=0000000000000000:0000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff80008039944c X00=ffff00000f75dac8 X01=0000000000000007 X02=ffff800080036030 X03=0000000000000000 X04=ffff8000a8798000 X05=ffff8000a87978e8 X06=ffff8000a87979b0 X07=ffff8000a8797a70 X08=ffff00000f75dac0 X09=dfff800000000000 X10=ffff7000150f2f26 X11=1ffff000150f2f44 X12=ffff7000150f2f45 X13=0000000000000001 X14=0000000000000000 X15=0000000000000000 X16=ffff00006a0ad4c4 X17=0000000000000000 X18=0000000000000000 X19=ffff800080035f88 X20=ffff8000a87978e8 X21=ffff00000f75dac0 X22=0000000000000000 X23=0000000000000001 X24=0000000000000000 X25=ffff80008d434aa0 X26=1ffff00010fd0eb5 X27=00000000ffffffff X28=dfff800000000000 X29=ffff8000a8797960 X30=ffff8000809ccd68 SP=ffff8000a8797a10 PSTATE=10000005 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=2525252525252525:2525252525252525 Q01=65642f000a732520:7325207334362e25 Q02=742065726f6d2072:6f662064656b636f Q03=000000ff0000ff00:00ff0000000000ff Q04=0000000000000000:000f00f00f00000f Q05=6b636f6c62203937:36383a3730373731 Q06=20326d6973766564:74656e206d697376 Q07=202c315b20746573:6e75203a33687465 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffc1faa650:0000ffffc1faa650 Q17=ffffff80ffffffd0:0000ffffc1faa620 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000