last executing test programs: 4m7.795756569s ago: executing program 0 (id=234): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 4m7.24119492s ago: executing program 0 (id=236): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2000000000000012, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) process_vm_writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540), 0x3c) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000000000), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) 4m4.940963791s ago: executing program 0 (id=238): r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000a50000002a00000095"], &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x40488c1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="17", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x12, 0x0, 0x0, 0x0) 4m2.3224999s ago: executing program 0 (id=240): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x4}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f0000000080)={'bond0\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 4m2.021857517s ago: executing program 0 (id=241): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1, 0x0, 0x1}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 4m1.492144327s ago: executing program 0 (id=243): socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000000)=0x8, 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000480), 0x400034f, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200000004000085000000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x64000600) 3m16.475549525s ago: executing program 32 (id=243): socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000000)=0x8, 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000480), 0x400034f, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200000004000085000000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x64000600) 18.372756096s ago: executing program 2 (id=572): syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000050cb5340450c10108e492940a80909021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) close(0x3) write$char_usb(r0, &(0x7f0000000200)='L', 0x1) 18.282535841s ago: executing program 2 (id=573): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r0) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_PARAM_MIUX={0x6, 0x11, 0x122}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x2000040) 18.162628837s ago: executing program 2 (id=574): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d80)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) add_key(&(0x7f0000000540)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630bf7c045f94cd977", 0x18, 0xffffffffffffffff) 18.071837133s ago: executing program 2 (id=575): fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x88) close(r1) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000380)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000540)={0x0, 0x0, r3, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r1, 0xc06864ce, &(0x7f0000000600)={r4, 0x0, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0, 0x0], [0x800000], [0x0, 0x1001000], [0x0, 0x0, 0xe8a6]}) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f00000001c0)={0x0, 0xae, 0x3ff, 0x34325241, 0x0, [r5, 0x0, 0x0, r6], [0x2b8], [0xfffffffe]}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000680)=ANY=[@ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="4523d6854f67e46db7a08ba9722722a946d8078b3d3985b98b3f72b580df861685d24c433ac0c91045be9c84b354b8d6e07d5a7b6fcb0a46f4d18675cd3f72c519d2eadd91b89b35287f9a05135b3b93eeb4d84c741e8635f38293a5cf2a3a84ce2e032e70747af7ff7dac077b803bf20a05eb19cb1c38b1088a4a0b94dd462f570fac2adae6f2c248e2be638501715793455ff5f284e8f8e068660c8cb999e1e2ae9d64ad3160f3ffe36d", @ANYRES16=0x0, @ANYRES16], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x6c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r7 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r7, 0x8, &(0x7f0000000240)=0x2) fcntl$setstatus(r0, 0x4, 0x400) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)=ANY=[@ANYBLOB="6c8000021000010400050000000000000000050004e6f487070260997d4f19c128c24bb2ae0d8e5ef3379645f24a8bf7059e75e9c8a2cc09b97401e54bd917cb8b399bb1f4b277dd831775fab18799dccec29881cbdd65748e8ba8aed5b8205265e31109089c3cb19c55aebe1735c29b44a4388cd5e0c4298ff34d286d5ddb065c9af9c26bfa8deffa3510e647578999a06bb71eab5b061e836f55fdf350a212e82d9049148b27dc054ae6dfc4485d78911da2e1935c58a43fea8051", @ANYRES32=0x0, @ANYBLOB="debf0100e10000004c0012800b00010062726964676500003c000280050024000100000005002900010000000500250000000000060006000600000008001d008000000005001800010000000800050001000000"], 0x6c}}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f00000001c0)='grpquota') r11 = syz_open_dev$sndctrl(&(0x7f0000000300), 0x1, 0x84040) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r11, 0xc2c45512, 0x0) 7.831477715s ago: executing program 2 (id=583): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {&(0x7f0000001140)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000600)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x1}, {0xa, 0x0, 0x5, @mcast2}, r1}}, 0x48) 7.342386713s ago: executing program 1 (id=585): r0 = landlock_create_ruleset(&(0x7f0000000000)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 7.21018516s ago: executing program 1 (id=586): openat$sequencer2(0xffffffffffffff9c, 0x0, 0x181c82, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b1b, &(0x7f0000000000)={'wlan1\x00', @broadcast}) 7.132307285s ago: executing program 1 (id=587): r0 = socket(0x1d, 0x1, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39, @void, @value}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x10, 0x7800, 0x5, 0xfffffffe, {{0xb, 0x4, 0x2, 0x6, 0x2c, 0x67, 0x0, 0x0, 0x2f, 0x0, @remote, @loopback, {[@ssrr={0x89, 0x17, 0xac, [@loopback, @multicast1, @multicast1, @multicast1, @private=0xa010102]}]}}}}}) lstat(0x0, &(0x7f0000000540)) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) read$FUSE(r1, &(0x7f0000006840)={0x2020}, 0x2020) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200"/31], 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x80, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_EXPRESSIONS={0x3c, 0x12, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x4}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x110}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xc8}}, 0x20050800) 5.220614853s ago: executing program 2 (id=588): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x7, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r4) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x1c, r5, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004004}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {0x85, 0x0, 0x0, 0x51}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r6) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x10) 232.311156ms ago: executing program 1 (id=589): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r0, &(0x7f0000001440)=""/126, 0x7e, 0x0) dup(0xffffffffffffffff) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0x18, {"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", 0x100d}}, 0xfffffdef) 171.28206ms ago: executing program 1 (id=590): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=@delqdisc={0x24, 0x25, 0x1, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x1, 0xfff2}, {0x0, 0xfff1}, {0x6, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000800) 0s ago: executing program 1 (id=591): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x4885, 0x100, 0x4, 0x1d}, &(0x7f0000000340)=0x0, &(0x7f0000000600)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, &(0x7f0000000040)={&(0x7f0000001000)={[{0x0, 0x0, 0x3, 0xf4}]}, 0x1, 0x1}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x10, r0, 0x0, 0x0, 0x0, 0x242, 0x1, {0x1}}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 37.858196][ T31] audit: type=1400 audit(37.790:58): avc: denied { read write } for pid=3093 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.860985][ T31] audit: type=1400 audit(37.790:59): avc: denied { open } for pid=3093 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:58790' (ED25519) to the list of known hosts. [ 47.574235][ T31] audit: type=1400 audit(47.500:60): avc: denied { name_bind } for pid=3096 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 48.934402][ T31] audit: type=1400 audit(48.870:61): avc: denied { execute } for pid=3097 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 48.937678][ T31] audit: type=1400 audit(48.870:62): avc: denied { execute_no_trans } for pid=3097 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 50.475461][ T31] audit: type=1400 audit(50.410:63): avc: denied { mounton } for pid=3097 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.477832][ T31] audit: type=1400 audit(50.410:64): avc: denied { mount } for pid=3097 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.488029][ T3097] cgroup: Unknown subsys name 'net' [ 50.494327][ T31] audit: type=1400 audit(50.430:65): avc: denied { unmount } for pid=3097 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.693492][ T3097] cgroup: Unknown subsys name 'cpuset' [ 50.698486][ T3097] cgroup: Unknown subsys name 'hugetlb' [ 50.701046][ T3097] cgroup: Unknown subsys name 'rlimit' [ 50.949968][ T31] audit: type=1400 audit(50.880:66): avc: denied { setattr } for pid=3097 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.953137][ T31] audit: type=1400 audit(50.880:67): avc: denied { mounton } for pid=3097 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 50.956745][ T31] audit: type=1400 audit(50.880:68): avc: denied { mount } for pid=3097 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 51.138695][ T3099] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 51.143806][ T31] audit: type=1400 audit(51.080:69): avc: denied { relabelto } for pid=3099 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 55.738320][ T3097] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 56.997902][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 56.998295][ T31] audit: type=1400 audit(56.930:73): avc: denied { execmem } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 57.037059][ T31] audit: type=1400 audit(56.970:74): avc: denied { read } for pid=3102 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 57.037448][ T31] audit: type=1400 audit(56.970:75): avc: denied { open } for pid=3102 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 57.044474][ T31] audit: type=1400 audit(56.980:76): avc: denied { mounton } for pid=3102 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 57.057323][ T31] audit: type=1400 audit(56.990:77): avc: denied { module_request } for pid=3103 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 57.095086][ T31] audit: type=1400 audit(57.030:78): avc: denied { sys_module } for pid=3103 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 57.414645][ T31] audit: type=1400 audit(57.350:79): avc: denied { ioctl } for pid=3103 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=675 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 58.151051][ T3103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.183794][ T3103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.488802][ T3102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.491700][ T3102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.632486][ T3103] hsr_slave_0: entered promiscuous mode [ 58.634739][ T3103] hsr_slave_1: entered promiscuous mode [ 58.859631][ T31] audit: type=1400 audit(58.790:80): avc: denied { create } for pid=3103 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.860021][ T31] audit: type=1400 audit(58.790:81): avc: denied { write } for pid=3103 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.861622][ T31] audit: type=1400 audit(58.790:82): avc: denied { read } for pid=3103 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.869279][ T3103] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 58.878459][ T3103] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 58.883604][ T3103] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 58.888573][ T3103] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.036828][ T3102] hsr_slave_0: entered promiscuous mode [ 59.038412][ T3102] hsr_slave_1: entered promiscuous mode [ 59.041368][ T3102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.042791][ T3102] Cannot create hsr debugfs directory [ 59.221117][ T3102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.226522][ T3102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.230373][ T3102] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.235512][ T3102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.300921][ T3103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.625447][ T3102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.601282][ T3103] veth0_vlan: entered promiscuous mode [ 60.616264][ T3103] veth1_vlan: entered promiscuous mode [ 60.652114][ T3103] veth0_macvtap: entered promiscuous mode [ 60.658574][ T3103] veth1_macvtap: entered promiscuous mode [ 60.709682][ T3103] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.710794][ T3103] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.711451][ T3103] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.714470][ T3103] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.880628][ T3103] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 60.990896][ T3783] syz.0.1 uses obsolete (PF_INET,SOCK_PACKET) [ 61.038600][ T3102] veth0_vlan: entered promiscuous mode [ 61.047623][ T3102] veth1_vlan: entered promiscuous mode [ 61.083199][ T3102] veth0_macvtap: entered promiscuous mode [ 61.087780][ T3102] veth1_macvtap: entered promiscuous mode [ 61.119199][ T3102] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.119452][ T3102] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.120609][ T3102] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.120663][ T3102] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.529566][ T31] kauditd_printk_skb: 39 callbacks suppressed [ 62.529824][ T31] audit: type=1400 audit(62.460:122): avc: denied { create } for pid=3816 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 62.606972][ T31] audit: type=1400 audit(62.540:123): avc: denied { setopt } for pid=3816 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 64.885057][ T3827] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15'. [ 65.366062][ T3836] syz.0.18: attempt to access beyond end of device [ 65.366062][ T3836] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 66.026037][ T31] audit: type=1400 audit(65.960:124): avc: denied { allowed } for pid=3832 comm="syz.0.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 66.040808][ T31] audit: type=1400 audit(65.970:125): avc: denied { create } for pid=3832 comm="syz.0.18" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 66.079022][ T31] audit: type=1400 audit(66.000:126): avc: denied { map } for pid=3832 comm="syz.0.18" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3171 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 66.081655][ T31] audit: type=1400 audit(66.010:127): avc: denied { read write } for pid=3832 comm="syz.0.18" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3171 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 66.322990][ T31] audit: type=1400 audit(66.220:128): avc: denied { execute } for pid=3832 comm="syz.0.18" path="/9/cpu.stat" dev="tmpfs" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 68.729187][ T31] audit: type=1400 audit(68.660:129): avc: denied { view } for pid=3856 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 69.091473][ T31] audit: type=1326 audit(69.010:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3862 comm="syz.0.25" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 69.095741][ T31] audit: type=1326 audit(69.020:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3862 comm="syz.0.25" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 69.095970][ T31] audit: type=1326 audit(69.030:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3862 comm="syz.0.25" exe="/syz-executor" sig=0 arch=40000028 syscall=23 compat=0 ip=0x131f30 code=0x7ffc0000 [ 69.154445][ T31] audit: type=1326 audit(69.080:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3862 comm="syz.0.25" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 69.163509][ T31] audit: type=1326 audit(69.090:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3862 comm="syz.0.25" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 73.645736][ T31] audit: type=1400 audit(73.580:135): avc: denied { getopt } for pid=3882 comm="syz.0.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 74.004901][ T31] audit: type=1400 audit(73.940:136): avc: denied { create } for pid=3884 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 74.668456][ T31] audit: type=1400 audit(74.600:137): avc: denied { setopt } for pid=3887 comm="syz.0.33" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 75.170483][ T3890] netlink: 96 bytes leftover after parsing attributes in process `syz.0.34'. [ 75.171181][ T3890] netlink: 'syz.0.34': attribute type 5 has an invalid length. [ 75.171264][ T3890] netlink: 44 bytes leftover after parsing attributes in process `syz.0.34'. [ 75.526785][ T31] audit: type=1326 audit(75.460:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.0.35" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 75.529129][ T31] audit: type=1326 audit(75.460:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.0.35" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 75.533024][ T31] audit: type=1326 audit(75.460:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.0.35" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 75.538099][ T31] audit: type=1326 audit(75.460:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.0.35" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 75.540909][ T31] audit: type=1326 audit(75.470:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.0.35" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 75.544760][ T31] audit: type=1326 audit(75.470:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.0.35" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 75.547950][ T31] audit: type=1326 audit(75.470:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.0.35" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 75.548796][ T31] audit: type=1326 audit(75.470:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.0.35" exe="/syz-executor" sig=0 arch=40000028 syscall=83 compat=0 ip=0x131f30 code=0x7ffc0000 [ 75.962104][ T3897] netlink: 24 bytes leftover after parsing attributes in process `syz.0.36'. [ 76.031208][ T3897] netlink: 4 bytes leftover after parsing attributes in process `syz.0.36'. [ 80.909592][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 80.924392][ T31] audit: type=1400 audit(80.840:149): avc: denied { create } for pid=3933 comm="syz.0.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 80.979503][ T31] audit: type=1400 audit(80.910:150): avc: denied { write } for pid=3933 comm="syz.0.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 80.986654][ T3934] netlink: 28 bytes leftover after parsing attributes in process `syz.0.42'. [ 85.388184][ T31] audit: type=1400 audit(85.320:151): avc: denied { create } for pid=3947 comm="syz.0.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 85.465135][ T31] audit: type=1400 audit(85.400:152): avc: denied { ioctl } for pid=3947 comm="syz.0.47" path="socket:[3256]" dev="sockfs" ino=3256 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 85.476970][ T31] audit: type=1400 audit(85.410:153): avc: denied { write } for pid=3947 comm="syz.0.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 96.204134][ T31] audit: type=1400 audit(96.140:154): avc: denied { create } for pid=3968 comm="syz.0.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 96.209569][ T31] audit: type=1400 audit(96.140:155): avc: denied { getopt } for pid=3968 comm="syz.0.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 96.756651][ T31] audit: type=1400 audit(96.690:156): avc: denied { create } for pid=3970 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 96.919273][ T31] audit: type=1400 audit(96.850:157): avc: denied { accept } for pid=3970 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 97.448351][ T31] audit: type=1400 audit(97.380:158): avc: denied { listen } for pid=3970 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 97.827047][ T31] audit: type=1400 audit(97.760:159): avc: denied { name_bind } for pid=3973 comm="syz.1.58" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 98.766083][ T31] audit: type=1400 audit(98.700:160): avc: denied { setopt } for pid=3981 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 99.101179][ T3986] netlink: 36 bytes leftover after parsing attributes in process `syz.1.62'. [ 101.506805][ T4000] binfmt_misc: register: failed to install interpreter file ./file2 [ 102.101832][ T4006] netlink: 16 bytes leftover after parsing attributes in process `syz.0.71'. [ 103.540396][ T31] audit: type=1400 audit(103.470:161): avc: denied { connect } for pid=3989 comm="syz.1.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 105.174366][ T31] audit: type=1326 audit(105.100:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.80" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 105.176701][ T31] audit: type=1326 audit(105.110:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.80" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 105.186744][ T31] audit: type=1326 audit(105.110:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.80" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 105.225156][ T31] audit: type=1400 audit(105.150:165): avc: denied { validate_trans } for pid=4033 comm="syz.0.79" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 105.251557][ T31] audit: type=1326 audit(105.180:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.80" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 105.288787][ T31] audit: type=1326 audit(105.210:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.80" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 105.289269][ T31] audit: type=1326 audit(105.210:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.80" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 105.358564][ T31] audit: type=1326 audit(105.260:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.80" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 105.365099][ T31] audit: type=1326 audit(105.290:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.80" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 106.747124][ T4046] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.747420][ T4046] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.747604][ T4046] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.747653][ T4046] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.766461][ T4081] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 110.027109][ T4086] netlink: 'syz.0.95': attribute type 4 has an invalid length. [ 110.059669][ T4086] netlink: 'syz.0.95': attribute type 4 has an invalid length. [ 110.574454][ T4090] smc: net device bond0 applied user defined pnetid SYZ2 [ 110.591504][ T4090] smc: net device bond0 erased user defined pnetid SYZ2 [ 111.286207][ T31] kauditd_printk_skb: 38 callbacks suppressed [ 111.287416][ T31] audit: type=1400 audit(111.220:209): avc: denied { getopt } for pid=4096 comm="syz.1.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 111.704512][ T31] audit: type=1400 audit(111.640:210): avc: denied { create } for pid=4099 comm="syz.1.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.709732][ T31] audit: type=1400 audit(111.640:211): avc: denied { bind } for pid=4099 comm="syz.1.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.995625][ T4104] Zero length message leads to an empty skb [ 112.057997][ T31] audit: type=1400 audit(111.990:212): avc: denied { create } for pid=4105 comm="syz.1.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 112.064930][ T31] audit: type=1400 audit(112.000:213): avc: denied { write } for pid=4105 comm="syz.1.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 112.065906][ T31] audit: type=1400 audit(112.000:214): avc: denied { nlmsg_write } for pid=4105 comm="syz.1.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 113.663648][ T31] audit: type=1400 audit(113.600:215): avc: denied { create } for pid=4119 comm="syz.0.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 113.666205][ T31] audit: type=1400 audit(113.600:216): avc: denied { write } for pid=4119 comm="syz.0.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 114.025364][ T4123] netem: change failed [ 114.309387][ T31] audit: type=1326 audit(114.240:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4127 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 114.311297][ T31] audit: type=1326 audit(114.240:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4127 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 116.143805][ T4147] random: crng reseeded on system resumption [ 116.522644][ C0] hrtimer: interrupt took 7622080 ns [ 117.802205][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 117.802934][ T31] audit: type=1400 audit(117.730:230): avc: denied { kexec_image_load } for pid=4151 comm="syz.0.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 118.603090][ T4159] SELinux: syz.0.115 (4159) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 118.688874][ T4159] netlink: 4 bytes leftover after parsing attributes in process `syz.0.115'. [ 118.788095][ T31] audit: type=1400 audit(118.720:231): avc: denied { mount } for pid=4160 comm="syz.1.116" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 118.811258][ T31] audit: type=1400 audit(118.740:232): avc: denied { unmount } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 119.058487][ T4170] 8021q: VLANs not supported on nlmon0 [ 119.450552][ T31] audit: type=1400 audit(119.380:233): avc: denied { create } for pid=4175 comm="syz.1.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 119.452822][ T31] audit: type=1400 audit(119.380:234): avc: denied { write } for pid=4175 comm="syz.1.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 120.544790][ T4195] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 120.767075][ T4195] usb 2-1: device descriptor read/64, error -71 [ 121.053103][ T4195] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 121.209897][ T4195] usb 2-1: device descriptor read/64, error -71 [ 121.324221][ T4195] usb usb2-port1: attempt power cycle [ 121.725342][ T4195] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 121.828519][ T4195] usb 2-1: device descriptor read/8, error -71 [ 122.116621][ T4195] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 122.154194][ T4195] usb 2-1: device descriptor read/8, error -71 [ 122.265219][ T4195] usb usb2-port1: unable to enumerate USB device [ 130.742834][ T4212] netlink: 'syz.1.128': attribute type 2 has an invalid length. [ 131.118523][ T31] audit: type=1400 audit(131.050:235): avc: denied { write } for pid=4213 comm="syz.1.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 131.165093][ T31] audit: type=1400 audit(131.100:236): avc: denied { setopt } for pid=4213 comm="syz.1.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 132.244717][ T31] audit: type=1400 audit(132.180:237): avc: denied { bind } for pid=4222 comm="syz.1.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 132.244985][ T31] audit: type=1400 audit(132.180:238): avc: denied { name_bind } for pid=4222 comm="syz.1.133" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 132.245153][ T31] audit: type=1400 audit(132.180:239): avc: denied { node_bind } for pid=4222 comm="syz.1.133" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 132.262790][ T31] audit: type=1400 audit(132.180:240): avc: denied { name_connect } for pid=4222 comm="syz.1.133" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 132.657202][ T31] audit: type=1326 audit(132.590:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 132.664444][ T31] audit: type=1326 audit(132.600:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 132.673794][ T31] audit: type=1326 audit(132.600:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 132.675554][ T31] audit: type=1326 audit(132.610:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.1.134" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 134.995050][ T4244] netlink: 156 bytes leftover after parsing attributes in process `syz.1.143'. [ 134.995358][ T4244] netlink: 24 bytes leftover after parsing attributes in process `syz.1.143'. [ 136.123279][ T31] kauditd_printk_skb: 26 callbacks suppressed [ 136.123689][ T31] audit: type=1326 audit(136.060:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x131f30 code=0x7ffc0000 [ 136.128396][ T31] audit: type=1326 audit(136.060:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 136.129894][ T31] audit: type=1326 audit(136.060:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 136.146464][ T4258] mmap: syz.1.150 (4258) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 136.147923][ T31] audit: type=1326 audit(136.060:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=294 compat=0 ip=0x131f30 code=0x7ffc0000 [ 136.148299][ T31] audit: type=1326 audit(136.080:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 136.148579][ T31] audit: type=1326 audit(136.080:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=253 compat=0 ip=0x131f30 code=0x7ffc0000 [ 136.148805][ T31] audit: type=1326 audit(136.080:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 136.162810][ T31] audit: type=1326 audit(136.090:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=253 compat=0 ip=0x131f30 code=0x7ffc0000 [ 136.164457][ T31] audit: type=1326 audit(136.090:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 136.166341][ T31] audit: type=1326 audit(136.090:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 137.928973][ T4272] netlink: 108 bytes leftover after parsing attributes in process `syz.1.157'. [ 145.977103][ T31] kauditd_printk_skb: 40 callbacks suppressed [ 145.977495][ T31] audit: type=1400 audit(145.890:321): avc: denied { block_suspend } for pid=4287 comm="syz.0.164" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 146.009921][ T31] audit: type=1400 audit(145.940:322): avc: denied { module_load } for pid=4287 comm="syz.0.164" path="/sys/power/wakeup_count" dev="sysfs" ino=751 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 149.839258][ T4303] netlink: 32 bytes leftover after parsing attributes in process `syz.0.167'. [ 149.937639][ T31] audit: type=1400 audit(149.870:323): avc: denied { create } for pid=4302 comm="syz.0.167" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 150.079117][ T31] audit: type=1400 audit(150.000:324): avc: denied { unlink } for pid=3103 comm="syz-executor" name="file0" dev="tmpfs" ino=451 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 159.629859][ T31] audit: type=1400 audit(159.560:325): avc: denied { connect } for pid=4315 comm="syz.0.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 161.480464][ T31] audit: type=1326 audit(161.410:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.1.175" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 161.501410][ T31] audit: type=1326 audit(161.430:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.1.175" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 161.501984][ T31] audit: type=1326 audit(161.430:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.1.175" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 161.502100][ T31] audit: type=1326 audit(161.430:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.1.175" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 161.645448][ T31] audit: type=1326 audit(161.570:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.1.175" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 161.722788][ T31] audit: type=1326 audit(161.650:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.1.175" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 161.729681][ T31] audit: type=1326 audit(161.660:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.1.175" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 161.734650][ T31] audit: type=1326 audit(161.670:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.1.175" exe="/syz-executor" sig=0 arch=40000028 syscall=390 compat=0 ip=0x131f30 code=0x7ffc0000 [ 161.736779][ T31] audit: type=1326 audit(161.670:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.1.175" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 162.184459][ T4329] pim6reg1: entered promiscuous mode [ 162.184964][ T4329] pim6reg1: entered allmulticast mode [ 163.031165][ T4344] pim6reg1: entered promiscuous mode [ 163.033219][ T4344] pim6reg1: entered allmulticast mode [ 163.831623][ T4351] syz_tun: entered allmulticast mode [ 163.916938][ T4350] syz_tun: left allmulticast mode [ 164.306968][ T4353] netlink: 57 bytes leftover after parsing attributes in process `syz.1.185'. [ 165.736931][ T4365] netlink: 4 bytes leftover after parsing attributes in process `syz.1.191'. [ 166.248338][ T31] kauditd_printk_skb: 22 callbacks suppressed [ 166.248795][ T31] audit: type=1400 audit(166.180:357): avc: denied { getopt } for pid=4374 comm="syz.1.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 168.497412][ T31] audit: type=1400 audit(168.430:358): avc: denied { create } for pid=4402 comm="syz.1.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 169.033195][ T31] audit: type=1400 audit(168.950:359): avc: denied { create } for pid=4406 comm="syz.1.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 170.388111][ T31] audit: type=1326 audit(170.320:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.212" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 170.394516][ T31] audit: type=1326 audit(170.330:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.212" exe="/syz-executor" sig=0 arch=40000028 syscall=264 compat=0 ip=0x131f30 code=0x7ffc0000 [ 170.396833][ T31] audit: type=1326 audit(170.330:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.212" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 170.403889][ T31] audit: type=1326 audit(170.340:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4420 comm="syz.1.212" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 170.894856][ T31] audit: type=1326 audit(170.830:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4433 comm="syz.0.219" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 170.901150][ T31] audit: type=1326 audit(170.830:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4433 comm="syz.0.219" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 170.902332][ T31] audit: type=1326 audit(170.830:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4433 comm="syz.0.219" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 172.080669][ T4453] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 172.234352][ T31] kauditd_printk_skb: 17 callbacks suppressed [ 172.234572][ T31] audit: type=1400 audit(172.170:384): avc: denied { read } for pid=4455 comm="syz.1.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 172.415980][ T31] audit: type=1400 audit(172.350:385): avc: denied { bind } for pid=4458 comm="syz.0.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 172.432617][ T31] audit: type=1400 audit(172.360:386): avc: denied { listen } for pid=4458 comm="syz.0.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 172.472009][ T31] audit: type=1400 audit(172.400:387): avc: denied { write } for pid=4458 comm="syz.0.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 172.503184][ T31] audit: type=1400 audit(172.430:388): avc: denied { accept } for pid=4458 comm="syz.0.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 173.533065][ T4467] netlink: 8 bytes leftover after parsing attributes in process `syz.1.235'. [ 174.625688][ T31] audit: type=1400 audit(174.560:389): avc: denied { setopt } for pid=4471 comm="syz.0.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 176.247700][ T31] audit: type=1400 audit(176.180:390): avc: denied { create } for pid=4477 comm="syz.0.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 176.396887][ T31] audit: type=1400 audit(176.330:391): avc: denied { bind } for pid=4477 comm="syz.0.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 176.397450][ T31] audit: type=1400 audit(176.330:392): avc: denied { name_bind } for pid=4477 comm="syz.0.238" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 176.417235][ T31] audit: type=1400 audit(176.340:393): avc: denied { node_bind } for pid=4477 comm="syz.0.238" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 180.500123][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 180.500610][ T31] audit: type=1400 audit(180.420:396): avc: denied { mount } for pid=4501 comm="syz.1.245" name="/" dev="ramfs" ino=5341 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 180.896279][ T31] audit: type=1326 audit(180.830:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.1.246" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 180.909915][ T31] audit: type=1326 audit(180.840:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.1.246" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 180.932680][ T31] audit: type=1326 audit(180.840:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.1.246" exe="/syz-executor" sig=0 arch=40000028 syscall=351 compat=0 ip=0x131f30 code=0x7ffc0000 [ 180.932953][ T31] audit: type=1326 audit(180.860:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4503 comm="syz.1.246" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 181.662624][ T4508] netlink: 8 bytes leftover after parsing attributes in process `syz.1.248'. [ 184.211353][ T31] audit: type=1400 audit(184.140:401): avc: denied { unmount } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 184.907065][ T31] audit: type=1400 audit(184.840:402): avc: denied { create } for pid=4497 comm="syz.0.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 185.067876][ T4547] netlink: 'syz.1.254': attribute type 1 has an invalid length. [ 185.228864][ T4547] 8021q: adding VLAN 0 to HW filter on device bond1 [ 185.263815][ T4547] netlink: 4 bytes leftover after parsing attributes in process `syz.1.254'. [ 185.278960][ T4547] bond1 (unregistering): Released all slaves [ 186.441023][ T31] audit: type=1400 audit(186.370:403): avc: denied { bind } for pid=4639 comm="syz.1.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 186.441344][ T31] audit: type=1400 audit(186.370:404): avc: denied { setopt } for pid=4639 comm="syz.1.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 186.488127][ T4640] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.579687][ T4640] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.657145][ T4640] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.933922][ T4640] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.114569][ T4640] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.131099][ T4640] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.154518][ T4640] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.181270][ T4640] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.668160][ T31] audit: type=1404 audit(187.600:405): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 187.895837][ T31] audit: type=1404 audit(187.830:406): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 187.973142][ T31] audit: type=1400 audit(187.900:407): avc: denied { read write } for pid=3102 comm="syz-executor" name="loop1" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 187.993041][ T31] audit: type=1400 audit(187.910:408): avc: denied { open } for pid=3102 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 187.993531][ T31] audit: type=1400 audit(187.910:409): avc: denied { ioctl } for pid=3102 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=634 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 188.424132][ T31] audit: type=1400 audit(188.310:410): avc: denied { prog_load } for pid=4666 comm="syz.1.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 188.425563][ T31] audit: type=1400 audit(188.350:411): avc: denied { bpf } for pid=4666 comm="syz.1.260" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 188.425898][ T31] audit: type=1400 audit(188.350:412): avc: denied { perfmon } for pid=4666 comm="syz.1.260" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 189.237303][ T4671] syzkaller0: entered promiscuous mode [ 189.257824][ T4670] syzkaller0 (unregistering): left promiscuous mode [ 190.748185][ T4686] netlink: 8 bytes leftover after parsing attributes in process `syz.1.267'. [ 193.803088][ T31] kauditd_printk_skb: 22 callbacks suppressed [ 193.803493][ T31] audit: type=1400 audit(193.730:435): avc: denied { read } for pid=4696 comm="syz.1.270" dev="nsfs" ino=4026532760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 193.808063][ T31] audit: type=1400 audit(193.740:436): avc: denied { open } for pid=4696 comm="syz.1.270" path="net:[4026532760]" dev="nsfs" ino=4026532760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 194.093423][ T31] audit: type=1326 audit(194.020:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 194.093689][ T31] audit: type=1326 audit(194.020:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 194.114848][ T31] audit: type=1326 audit(194.050:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 194.115099][ T31] audit: type=1326 audit(194.050:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 194.115254][ T31] audit: type=1326 audit(194.050:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 194.135104][ T31] audit: type=1326 audit(194.050:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=19 compat=0 ip=0x131f30 code=0x7ffc0000 [ 194.146288][ T31] audit: type=1326 audit(194.070:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 194.146540][ T31] audit: type=1326 audit(194.080:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 200.675770][ T4719] netlink: 'syz.1.277': attribute type 32 has an invalid length. [ 201.286485][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 201.286917][ T31] audit: type=1400 audit(201.220:448): avc: denied { create } for pid=4720 comm="syz.1.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 201.293565][ T31] audit: type=1400 audit(201.230:449): avc: denied { write } for pid=4720 comm="syz.1.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 201.295813][ T4722] netlink: 596 bytes leftover after parsing attributes in process `syz.1.278'. [ 201.297927][ T31] audit: type=1400 audit(201.230:450): avc: denied { nlmsg_write } for pid=4720 comm="syz.1.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 206.534224][ T31] audit: type=1400 audit(206.460:451): avc: denied { name_bind } for pid=4732 comm="syz.1.281" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 206.537955][ T31] audit: type=1400 audit(206.470:452): avc: denied { node_bind } for pid=4732 comm="syz.1.281" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 206.642883][ T31] audit: type=1326 audit(206.560:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4734 comm="syz.1.282" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 206.644043][ T31] audit: type=1326 audit(206.580:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4734 comm="syz.1.282" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 206.647370][ T31] audit: type=1326 audit(206.580:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4734 comm="syz.1.282" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 206.648219][ T31] audit: type=1326 audit(206.580:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4734 comm="syz.1.282" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 206.650463][ T31] audit: type=1326 audit(206.580:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4734 comm="syz.1.282" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 206.651999][ T31] audit: type=1326 audit(206.580:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4734 comm="syz.1.282" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131f30 code=0x7ffc0000 [ 206.664708][ T31] audit: type=1326 audit(206.590:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4734 comm="syz.1.282" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 206.669664][ T31] audit: type=1326 audit(206.600:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4734 comm="syz.1.282" exe="/syz-executor" sig=0 arch=40000028 syscall=391 compat=0 ip=0x131f30 code=0x7ffc0000 [ 208.175437][ T4746] netlink: 4 bytes leftover after parsing attributes in process `syz.1.287'. [ 208.505761][ T4752] SELinux: failed to load policy [ 212.473996][ T31] kauditd_printk_skb: 61 callbacks suppressed [ 212.475460][ T31] audit: type=1400 audit(212.410:522): avc: denied { write } for pid=4760 comm="syz.1.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 223.094509][ T31] audit: type=1400 audit(223.020:523): avc: denied { write } for pid=4786 comm="syz.1.294" name="uhid" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 223.113927][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 223.114345][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 223.114943][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.115046][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.115130][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.115245][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.115328][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.115452][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.115590][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.115782][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.115908][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.116033][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.116123][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.116244][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.116336][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.116429][ T4156] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 223.120890][ T4156] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 223.320282][ T4795] netlink: 116 bytes leftover after parsing attributes in process `syz.1.295'. [ 223.555430][ T31] audit: type=1400 audit(223.490:524): avc: denied { create } for pid=4796 comm="syz.1.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 223.560572][ T31] audit: type=1400 audit(223.490:525): avc: denied { sys_admin } for pid=4796 comm="syz.1.296" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 224.239329][ T31] audit: type=1326 audit(224.170:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.1.298" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 224.240893][ T31] audit: type=1326 audit(224.170:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.1.298" exe="/syz-executor" sig=0 arch=40000028 syscall=245 compat=0 ip=0x131f30 code=0x7ffc0000 [ 224.244747][ T31] audit: type=1326 audit(224.170:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.1.298" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 224.244970][ T31] audit: type=1326 audit(224.180:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.1.298" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 224.673104][ T31] audit: type=1400 audit(224.600:530): avc: denied { execute } for pid=4805 comm="syz-executor" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 224.685166][ T4804] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.707289][ T31] audit: type=1400 audit(224.630:531): avc: denied { execute_no_trans } for pid=4805 comm="syz-executor" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 224.787900][ T31] audit: type=1400 audit(224.720:532): avc: denied { mounton } for pid=4808 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 224.815021][ T4804] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.973390][ T4804] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.039195][ T4804] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.151399][ T4804] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.177770][ T4804] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.307390][ T4804] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.337844][ T4804] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.731854][ T4829] SELinux: failed to load policy [ 226.316311][ T4841] ptrace attach of "/syz-executor exec"[4843] was attempted by "/syz-executor exec"[4841] [ 228.054570][ T4970] netlink: 4 bytes leftover after parsing attributes in process `syz.1.309'. [ 228.329332][ T31] kauditd_printk_skb: 6 callbacks suppressed [ 228.329598][ T31] audit: type=1400 audit(228.260:539): avc: denied { allowed } for pid=4971 comm="syz.1.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 228.391829][ T31] audit: type=1400 audit(228.320:540): avc: denied { create } for pid=4971 comm="syz.1.310" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 228.803837][ T4808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.809793][ T4808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.611961][ T31] audit: type=1400 audit(229.530:541): avc: denied { bind } for pid=5028 comm="syz.1.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 229.624293][ T5029] netlink: 4 bytes leftover after parsing attributes in process `syz.1.311'. [ 230.184286][ T4808] hsr_slave_0: entered promiscuous mode [ 230.185287][ T4808] hsr_slave_1: entered promiscuous mode [ 230.188091][ T4808] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.188314][ T4808] Cannot create hsr debugfs directory [ 230.504475][ T4808] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 230.508361][ T4808] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 230.528357][ T4808] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 230.556939][ T4808] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 231.981300][ T4808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.795609][ T4808] veth0_vlan: entered promiscuous mode [ 237.836110][ T4808] veth1_vlan: entered promiscuous mode [ 237.873715][ T4808] veth0_macvtap: entered promiscuous mode [ 237.879056][ T4808] veth1_macvtap: entered promiscuous mode [ 237.919073][ T4808] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.920276][ T4808] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.921040][ T4808] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.921601][ T4808] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.023027][ T31] audit: type=1400 audit(237.950:542): avc: denied { mounton } for pid=4808 comm="syz-executor" path="/syzkaller.cUF0ZR/syz-tmp" dev="vda" ino=816 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 238.035789][ T31] audit: type=1400 audit(237.970:543): avc: denied { mount } for pid=4808 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 238.042980][ T31] audit: type=1400 audit(237.970:544): avc: denied { mounton } for pid=4808 comm="syz-executor" path="/syzkaller.cUF0ZR/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 238.045241][ T31] audit: type=1400 audit(237.970:545): avc: denied { mounton } for pid=4808 comm="syz-executor" path="/syzkaller.cUF0ZR/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 238.074302][ T31] audit: type=1400 audit(238.010:546): avc: denied { unmount } for pid=4808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 238.076940][ T31] audit: type=1400 audit(238.010:547): avc: denied { mounton } for pid=4808 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=763 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 238.082913][ T31] audit: type=1400 audit(238.010:548): avc: denied { mount } for pid=4808 comm="syz-executor" name="/" dev="gadgetfs" ino=2173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 238.092486][ T31] audit: type=1400 audit(238.020:549): avc: denied { mount } for pid=4808 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 238.092800][ T31] audit: type=1400 audit(238.020:550): avc: denied { mounton } for pid=4808 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 238.093066][ T31] audit: type=1400 audit(238.020:551): avc: denied { mount } for pid=4808 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 244.827870][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 244.828668][ T31] audit: type=1326 audit(244.760:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.1.319" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 244.835241][ T31] audit: type=1326 audit(244.770:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.1.319" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131f30 code=0x7ffc0000 [ 244.838474][ T31] audit: type=1326 audit(244.770:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.1.319" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 244.841659][ T31] audit: type=1326 audit(244.770:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.1.319" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 244.857153][ T31] audit: type=1326 audit(244.790:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.1.319" exe="/syz-executor" sig=0 arch=40000028 syscall=143 compat=0 ip=0x131f30 code=0x7ffc0000 [ 244.857738][ T31] audit: type=1326 audit(244.790:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.1.319" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 244.864002][ T31] audit: type=1326 audit(244.800:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.1.319" exe="/syz-executor" sig=0 arch=40000028 syscall=224 compat=0 ip=0x131f30 code=0x7ffc0000 [ 245.002769][ T31] audit: type=1326 audit(244.890:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.1.319" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 245.003064][ T31] audit: type=1326 audit(244.890:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.1.319" exe="/syz-executor" sig=0 arch=40000028 syscall=257 compat=0 ip=0x131f30 code=0x7ffc0000 [ 245.003218][ T31] audit: type=1326 audit(244.890:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5214 comm="syz.1.319" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 249.590866][ T5231] ALSA: seq fatal error: cannot create timer (-19) [ 249.674616][ T5231] netlink: 12 bytes leftover after parsing attributes in process `syz.1.327'. [ 258.731665][ T31] kauditd_printk_skb: 591 callbacks suppressed [ 258.731942][ T31] audit: type=1400 audit(258.660:1155): avc: denied { bind } for pid=5239 comm="syz.2.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 258.732112][ T31] audit: type=1400 audit(258.660:1156): avc: denied { name_bind } for pid=5239 comm="syz.2.330" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 258.732663][ T31] audit: type=1400 audit(258.660:1157): avc: denied { node_bind } for pid=5239 comm="syz.2.330" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 258.753969][ T31] audit: type=1400 audit(258.690:1158): avc: denied { write } for pid=5239 comm="syz.2.330" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 258.764729][ T31] audit: type=1400 audit(258.700:1159): avc: denied { connect } for pid=5239 comm="syz.2.330" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 258.765715][ T31] audit: type=1400 audit(258.700:1160): avc: denied { name_connect } for pid=5239 comm="syz.2.330" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 259.049309][ T31] audit: type=1326 audit(258.980:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.2.331" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 259.050447][ T31] audit: type=1326 audit(258.980:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.2.331" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 259.056572][ T31] audit: type=1326 audit(258.990:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.2.331" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 259.058808][ T31] audit: type=1326 audit(258.990:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.2.331" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 259.746220][ T5249] netlink: 'syz.2.334': attribute type 30 has an invalid length. [ 261.029670][ T5261] netlink: 'syz.2.339': attribute type 30 has an invalid length. [ 263.739771][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 263.742836][ T31] audit: type=1400 audit(263.670:1169): avc: denied { append } for pid=5269 comm="syz.2.343" name="loop-control" dev="devtmpfs" ino=632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 264.466855][ T31] audit: type=1400 audit(264.400:1170): avc: denied { create } for pid=5277 comm="syz.2.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 264.469512][ T31] audit: type=1400 audit(264.400:1171): avc: denied { setopt } for pid=5277 comm="syz.2.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 265.213552][ T5286] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 265.215710][ T5286] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 265.945740][ T5296] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 266.242823][ T31] audit: type=1400 audit(266.180:1172): avc: denied { create } for pid=5301 comm="syz.2.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 266.261038][ T31] audit: type=1400 audit(266.190:1173): avc: denied { bind } for pid=5301 comm="syz.2.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 267.369589][ T5318] Invalid ELF header magic: != ELF [ 267.933464][ T31] audit: type=1400 audit(267.860:1174): avc: denied { ioctl } for pid=5325 comm="syz.2.367" path="socket:[6894]" dev="sockfs" ino=6894 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 268.080133][ T31] audit: type=1400 audit(268.010:1175): avc: denied { create } for pid=5327 comm="syz.2.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 268.081956][ T31] audit: type=1400 audit(268.010:1176): avc: denied { setopt } for pid=5327 comm="syz.2.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 271.774417][ T31] audit: type=1400 audit(271.710:1177): avc: denied { connect } for pid=5340 comm="syz.2.373" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 271.781579][ T31] audit: type=1400 audit(271.710:1178): avc: denied { write } for pid=5340 comm="syz.2.373" laddr=::1 lport=6 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 282.839336][ T5371] netlink: 40 bytes leftover after parsing attributes in process `syz.1.388'. [ 284.853494][ T31] audit: type=1400 audit(284.770:1179): avc: denied { setopt } for pid=5386 comm="syz.1.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 285.474270][ T31] audit: type=1326 audit(285.400:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 285.495833][ T31] audit: type=1326 audit(285.400:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 285.496218][ T31] audit: type=1326 audit(285.430:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 285.496315][ T31] audit: type=1326 audit(285.430:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 285.500838][ T31] audit: type=1326 audit(285.430:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 285.501647][ T31] audit: type=1326 audit(285.430:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 285.508563][ T31] audit: type=1326 audit(285.440:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 285.518249][ T31] audit: type=1326 audit(285.450:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 285.518598][ T31] audit: type=1326 audit(285.450:1188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.1.396" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 288.978867][ T3210] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 289.016935][ T3210] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 289.023294][ T3210] bond0 (unregistering): Released all slaves [ 289.105026][ T3210] hsr_slave_0: left promiscuous mode [ 289.107471][ T3210] hsr_slave_1: left promiscuous mode [ 291.463589][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 291.464158][ T31] audit: type=1400 audit(291.390:1199): avc: denied { write } for pid=5432 comm="dhcpcd-run-hook" name="null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 291.464650][ T31] audit: type=1400 audit(291.400:1200): avc: denied { open } for pid=5432 comm="dhcpcd-run-hook" path="/dev/null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 292.342983][ T31] audit: type=1400 audit(292.270:1201): avc: denied { search } for pid=5433 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 292.620299][ T31] audit: type=1400 audit(292.550:1202): avc: denied { read } for pid=5434 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 292.624885][ T31] audit: type=1400 audit(292.550:1203): avc: denied { open } for pid=5434 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 292.629821][ T31] audit: type=1400 audit(292.550:1204): avc: denied { getattr } for pid=5434 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 292.856282][ T31] audit: type=1400 audit(292.790:1205): avc: denied { write } for pid=5433 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=15 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 292.865083][ T31] audit: type=1400 audit(292.790:1206): avc: denied { add_name } for pid=5433 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 292.869812][ T31] audit: type=1400 audit(292.790:1207): avc: denied { create } for pid=5433 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 292.872158][ T31] audit: type=1400 audit(292.790:1208): avc: denied { write open } for pid=5433 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=33 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 300.358552][ T5469] tmpfs: Unsupported parameter 'mpol' [ 300.906005][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 300.907377][ T31] audit: type=1400 audit(300.840:1216): avc: denied { kexec_image_load } for pid=5473 comm="syz.2.414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 301.046104][ T31] audit: type=1400 audit(300.980:1217): avc: denied { connect } for pid=5475 comm="syz.2.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 301.823155][ T5482] syz.2.417 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 302.250132][ T31] audit: type=1400 audit(302.180:1218): avc: denied { name_bind } for pid=5487 comm="syz.2.419" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 302.614582][ T31] audit: type=1400 audit(302.550:1219): avc: denied { create } for pid=5497 comm="syz.2.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 303.789964][ T5507] can0: slcan on ttyS3. [ 304.053492][ T31] audit: type=1326 audit(303.980:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.1.425" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 304.053828][ T31] audit: type=1326 audit(303.980:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.1.425" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 304.054015][ T31] audit: type=1326 audit(303.980:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.1.425" exe="/syz-executor" sig=0 arch=40000028 syscall=263 compat=0 ip=0x131f30 code=0x7ffc0000 [ 304.054143][ T31] audit: type=1326 audit(303.980:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.1.425" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 304.054266][ T31] audit: type=1326 audit(303.980:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5513 comm="syz.1.425" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 305.705796][ T31] audit: type=1400 audit(305.640:1225): avc: denied { execute } for pid=5526 comm="syz.1.427" path="/234/cpu.stat" dev="tmpfs" ino=1205 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 306.073033][ T5531] netlink: 4 bytes leftover after parsing attributes in process `syz.1.428'. [ 306.109064][ T5531] bond0: (slave bond_slave_0): Releasing backup interface [ 306.413470][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 306.416858][ T31] audit: type=1400 audit(306.340:1227): avc: denied { sqpoll } for pid=5540 comm="syz.1.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 306.611829][ T5550] netlink: 'syz.2.430': attribute type 13 has an invalid length. [ 307.573158][ T5550] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.573432][ T5550] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.573605][ T5550] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.573761][ T5550] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.853689][ T5609] netlink: 4 bytes leftover after parsing attributes in process `syz.2.436'. [ 308.923299][ T5609] netlink: 4 bytes leftover after parsing attributes in process `syz.2.436'. [ 309.402976][ T31] audit: type=1400 audit(309.330:1228): avc: denied { create } for pid=5617 comm="syz.2.440" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 309.417815][ T31] audit: type=1400 audit(309.350:1229): avc: denied { bind } for pid=5617 comm="syz.2.440" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 309.421826][ T31] audit: type=1400 audit(309.350:1230): avc: denied { name_bind } for pid=5617 comm="syz.2.440" src=20002 scontext=system_u:object_r:hugetlbfs_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 309.426000][ T31] audit: type=1400 audit(309.350:1231): avc: denied { node_bind } for pid=5617 comm="syz.2.440" src=20002 scontext=system_u:object_r:hugetlbfs_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 309.427894][ T31] audit: type=1400 audit(309.360:1232): avc: denied { listen } for pid=5617 comm="syz.2.440" lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 309.647330][ T31] audit: type=1326 audit(309.580:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.2.443" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 309.649155][ T31] audit: type=1326 audit(309.580:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.2.443" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 309.664064][ T31] audit: type=1326 audit(309.590:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.2.443" exe="/syz-executor" sig=0 arch=40000028 syscall=288 compat=0 ip=0x131f30 code=0x7ffc0000 [ 309.665227][ T31] audit: type=1326 audit(309.600:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.2.443" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 309.823290][ T5626] ip6gretap1: entered allmulticast mode [ 311.523908][ T5653] netlink: 16 bytes leftover after parsing attributes in process `syz.1.454'. [ 311.566553][ T5654] netlink: 16 bytes leftover after parsing attributes in process `syz.2.453'. [ 312.390939][ T31] kauditd_printk_skb: 23 callbacks suppressed [ 312.394019][ T31] audit: type=1400 audit(312.320:1260): avc: denied { create } for pid=5663 comm="syz.2.459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 312.880882][ T31] audit: type=1326 audit(312.810:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5672 comm="syz.2.462" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.881359][ T31] audit: type=1326 audit(312.810:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5672 comm="syz.2.462" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.903228][ T31] audit: type=1326 audit(312.810:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5672 comm="syz.2.462" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.904738][ T31] audit: type=1326 audit(312.840:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5672 comm="syz.2.462" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.913635][ T31] audit: type=1326 audit(312.840:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5672 comm="syz.2.462" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.915567][ T31] audit: type=1326 audit(312.850:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5672 comm="syz.2.462" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.924012][ T31] audit: type=1326 audit(312.860:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5672 comm="syz.2.462" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.924324][ T31] audit: type=1326 audit(312.860:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5672 comm="syz.2.462" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.926051][ T31] audit: type=1326 audit(312.860:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5672 comm="syz.2.462" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 316.138128][ T5720] futex_wake_op: syz.1.474 tries to shift op by -1; fix this program [ 318.067480][ T31] kauditd_printk_skb: 18 callbacks suppressed [ 318.068071][ T31] audit: type=1400 audit(318.000:1288): avc: denied { getopt } for pid=5735 comm="syz.2.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 318.339319][ T31] audit: type=1400 audit(318.270:1289): avc: denied { bind } for pid=5744 comm="syz.1.481" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 318.340099][ T31] audit: type=1400 audit(318.270:1290): avc: denied { name_bind } for pid=5744 comm="syz.1.481" src=20128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 318.340242][ T31] audit: type=1400 audit(318.270:1291): avc: denied { node_bind } for pid=5744 comm="syz.1.481" saddr=172.20.20.187 src=20128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 326.570979][ T5775] netem: incorrect ge model size [ 326.571412][ T5775] netem: change failed [ 326.933847][ T31] audit: type=1400 audit(326.860:1292): avc: denied { map } for pid=5776 comm="syz.2.488" path="socket:[8593]" dev="sockfs" ino=8593 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 326.934148][ T31] audit: type=1400 audit(326.870:1293): avc: denied { read accept } for pid=5776 comm="syz.2.488" path="socket:[8593]" dev="sockfs" ino=8593 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 332.361092][ T31] audit: type=1400 audit(332.290:1294): avc: denied { validate_trans } for pid=5792 comm="syz.2.495" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 347.750987][ T31] audit: type=1326 audit(347.680:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.1.506" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 347.751249][ T31] audit: type=1326 audit(347.680:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.1.506" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 347.759505][ T31] audit: type=1326 audit(347.690:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.1.506" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 347.772504][ T31] audit: type=1326 audit(347.700:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.1.506" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 347.778866][ T31] audit: type=1326 audit(347.700:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.1.506" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 347.779075][ T31] audit: type=1326 audit(347.710:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.1.506" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 347.779209][ T31] audit: type=1326 audit(347.710:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.1.506" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 347.794187][ T31] audit: type=1326 audit(347.710:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.1.506" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 347.796621][ T31] audit: type=1326 audit(347.730:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.1.506" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 347.800711][ T31] audit: type=1326 audit(347.730:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.1.506" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 348.425058][ T5825] pim6reg1: entered promiscuous mode [ 348.429576][ T5825] pim6reg1: entered allmulticast mode [ 358.501711][ T5847] netlink: 16 bytes leftover after parsing attributes in process `syz.1.514'. [ 361.956755][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 361.957352][ T31] audit: type=1400 audit(361.890:1309): avc: denied { mount } for pid=5891 comm="syz.1.525" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 377.691581][ T5925] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 377.695414][ T5925] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 377.755159][ T31] audit: type=1400 audit(377.690:1310): avc: denied { map } for pid=5928 comm="syz.2.536" path="/dev/nullb0" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 377.756400][ T31] audit: type=1400 audit(377.690:1311): avc: denied { execute } for pid=5928 comm="syz.2.536" path="/dev/nullb0" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 378.373248][ T3874] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 378.528056][ T3874] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.528830][ T3874] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 378.529080][ T3874] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 378.529307][ T3874] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 378.529436][ T3874] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.535959][ T3874] usb 2-1: config 0 descriptor?? [ 378.961208][ T3874] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 378.966343][ T3874] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 379.993996][ T31] audit: type=1400 audit(379.920:1312): avc: denied { unmount } for pid=4808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 380.284442][ C0] plantronics 0003:047F:FFFF.0002: usb_submit_urb(ctrl) failed: -1 [ 381.214218][ T3874] usb 2-1: USB disconnect, device number 6 [ 381.393400][ T31] audit: type=1400 audit(381.330:1313): avc: denied { mounton } for pid=5967 comm="syz.1.546" path="/284/file0" dev="tmpfs" ino=1460 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 391.293546][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.294049][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.298396][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.299307][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.299506][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.299660][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.299799][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.299938][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.300112][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.300254][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.300418][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.300578][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.300731][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.300871][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.301008][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.301141][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.301273][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.301409][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.301543][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.301685][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.301841][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.302000][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.302139][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.311289][ T5999] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 391.313342][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.313750][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.313906][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.314078][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.314221][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.314474][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.317195][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.317586][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.317750][ T3874] hid-generic 0001:0000:000F.0003: unknown main item tag 0x0 [ 391.320103][ T5999] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 391.323499][ T3874] hid-generic 0001:0000:000F.0003: hidraw0: HID vffffff.ff Device [syz0] on syz0 [ 394.736247][ T6016] netlink: 14 bytes leftover after parsing attributes in process `syz.1.555'. [ 395.143460][ T6020] netlink: 56 bytes leftover after parsing attributes in process `syz.1.556'. [ 397.119710][ T31] audit: type=1400 audit(397.050:1314): avc: denied { bind } for pid=6026 comm="syz.1.558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 401.243133][ T6046] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 401.244287][ T6046] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 402.202957][ T6064] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 402.204243][ T6064] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 402.732392][ T6076] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 402.733496][ T6076] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 407.682096][ T6095] process 'syz.1.579' launched './file0' with NULL argv: empty string added [ 407.686936][ T31] audit: type=1400 audit(407.620:1315): avc: denied { execute_no_trans } for pid=6094 comm="syz.1.579" path="/293/file0" dev="tmpfs" ino=1506 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 421.155814][ T6132] 8<--- cut here --- [ 421.156328][ T6132] Unable to handle kernel NULL pointer dereference at virtual address 0000000e when read [ 421.156567][ T6132] [0000000e] *pgd=88920003, *pmd=eb4d6003 [ 421.167942][ T31] audit: type=1400 audit(421.100:1316): avc: denied { write } for pid=3097 comm="syz-executor" path="pipe:[1617]" dev="pipefs" ino=1617 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 421.184379][ T31] audit: type=1400 audit(421.120:1317): avc: denied { read } for pid=2911 comm="syslogd" name="log" dev="vda" ino=795 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 421.185573][ T31] audit: type=1400 audit(421.120:1318): avc: denied { search } for pid=2911 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 421.187964][ T6132] [ 421.188692][ T31] audit: type=1400 audit(421.120:1319): avc: denied { write } for pid=2911 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 ** replaying previous printk message ** [ 421.188692][ T31] audit: type=1400 audit(421.120:1319): avc: denied { write } for pid=2911 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 421.189303][ T6132] Internal error: Oops: 205 [#1] SMP ARM [ 421.191226][ T31] audit: type=1400 audit(421.120:1320): avc: denied { add_name } for pid=2911 comm="syslogd" name ** replaying previous printk message ** [ 421.191226][ T31] audit: type=1400 audit(421.120:1320): avc: denied { add_name } for pid=2911 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 421.191736][ T6132] Modules linked in: [ 421.193527][ T31] audit: type=1400 audit(421.120:1321): avc: denied { create } for pid=2911 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 421.194330][ T6132] CPU: 0 UID: 0 PID: 6132 Comm: syz.1.591 Not tainted 6.15.0-rc5-syzkaller #0 PREEMPT [ 421.195203][ T6132] Hardware name: ARM-Versatile Express [ 421.195754][ T6132] PC is at io_ring_buffers_peek+0x24/0x258 [ 421.196958][ T6132] LR is at io_buffers_peek+0x68/0x8c [ 421.197300][ T6132] pc : [<8088956c>] lr : [<80889cb0>] psr: 20000013 [ 421.197693][ T6132] sp : dfeb9dc0 ip : dfeb9e08 fp : dfeb9e04 [ 421.198032][ T6132] r10: 00000242 r9 : 00000000 r8 : 850bc400 [ 421.198373][ T6132] r7 : 850be40c r6 : 850be400 r5 : dfeb9e44 r4 : 83b8f000 [ 421.198831][ T6132] r3 : 00000001 r2 : 850be40c r1 : dfeb9e44 r0 : 83b8f000 [ 421.199304][ T6132] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user [ 421.199753][ T6132] Control: 30c5387d Table: 84ecb4c0 DAC: fffffffd [ 421.200138][ T6132] Register r0 information: slab io_kiocb start 83b8f000 pointer offset 0 size 192 [ 421.201601][ T6132] Register r1 information: 2-page vmalloc region starting at 0xdfeb8000 allocated at vhost_task_create+0xe4/0x134 [ 421.202757][ T6132] Register r2 information: slab kmalloc-256 start 850be400 pointer offset 12 size 256 [ 421.203451][ T6132] Register r3 information: non-paged memory [ 421.203945][ T6132] Register r4 information: slab io_kiocb start 83b8f000 pointer offset 0 size 192 [ 421.204606][ T6132] Register r5 information: 2-page vmalloc region starting at 0xdfeb8000 allocated at vhost_task_create+0xe4/0x134 [ 421.205232][ T6132] Register r6 information: slab kmalloc-256 start 850be400 pointer offset 0 size 256 [ 421.205862][ T6132] Register r7 information: slab kmalloc-256 start 850be400 pointer offset 12 size 256 [ 421.206476][ T6132] Register r8 information: slab kmalloc-64 start 850bc400 pointer offset 0 size 64 [ 421.207091][ T6132] Register r9 information: NULL pointer [ 421.207428][ T6132] Register r10 information: non-paged memory [ 421.207792][ T6132] Register r11 information: 2-page vmalloc region starting at 0xdfeb8000 allocated at vhost_task_create+0xe4/0x134 [ 421.208398][ T6132] Register r12 information: 2-page vmalloc region starting at 0xdfeb8000 allocated at vhost_task_create+0xe4/0x134 [ 421.209169][ T6132] Process syz.1.591 (pid: 6132, stack limit = 0xdfeb8000) [ 421.209864][ T6132] Stack: (0xdfeb9dc0 to 0xdfeba000) [ 421.210366][ T6132] 9dc0: 81a4be54 8030cb0c 85053900 00000001 00010000 850be40c 00000000 83b8f000 [ 421.210836][ T6132] 9de0: dfeb9e44 850be400 850be40c 00000000 80000001 00000242 dfeb9e1c dfeb9e08 [ 421.211264][ T6132] 9e00: 80889cb0 80889554 8552e280 83b8f000 dfeb9e84 dfeb9e20 808931e0 80889c54 [ 421.211719][ T6132] 9e20: dfeb9e4c dfeb9e30 8089ec2c 8050a4c4 00010001 00000001 8057abbc 00000000 [ 421.212188][ T6132] 9e40: 00000000 850be40c 00000000 00000000 00010001 a2fd6eb2 80886a40 83b8f000 [ 421.212986][ T6132] 9e60: 81cf0ca0 00000000 80000001 81cf0b5c 0000001b 858eb000 dfeb9ebc dfeb9e88 [ 421.213436][ T6132] 9e80: 80886bd8 80892f38 83b8f3c0 83b8f480 83b8f540 85053800 83b8f06c 83b8f000 [ 421.213868][ T6132] 9ea0: 85c60000 00000000 00000000 858eb000 dfeb9f14 dfeb9ec0 808877a8 80886b7c [ 421.214290][ T6132] 9ec0: 8088e164 81a4bdf8 00000000 00000000 00000800 00000800 81cf0b5c 00000800 [ 421.214722][ T6132] 9ee0: 85053800 a2fd6eb2 85277540 00000000 85053800 00003516 85277540 00000000 [ 421.215141][ T6132] 9f00: 858eb000 00000000 dfeb9fa4 dfeb9f18 80888250 808875a8 ecac8b10 85053840 [ 421.215570][ T6132] 9f20: 00000000 00000000 81a4fbd0 81a4faa0 dfeb9f54 dfeb9f40 8026b438 8029ce1c [ 421.216143][ T6132] 9f40: dfeb9fb0 40000000 dfeb9f84 dfeb9f58 802229dc 8026b3f4 00000000 8281d05c [ 421.216634][ T6132] 9f60: dfeb9fb0 0014c490 ecac8b10 80222930 00000000 a2fd6eb2 dfeb9fac 00000000 [ 421.217075][ T6132] 9f80: 00000000 002e630c 000001aa 8020029c 858eb000 000001aa 00000000 dfeb9fa8 [ 421.217496][ T6132] 9fa0: 80200060 80888124 00000000 00000000 00000004 00003516 00000000 00000000 [ 421.217934][ T6132] 9fc0: 00000000 00000000 002e630c 000001aa 002d0000 00000000 00006364 76b2d0bc [ 421.218362][ T6132] 9fe0: 76b2cec0 76b2ceb0 0001939c 00131f30 60000010 00000004 00000000 00000000 [ 421.218913][ T6132] Call trace: [ 421.219414][ T6132] [<80889548>] (io_ring_buffers_peek) from [<80889cb0>] (io_buffers_peek+0x68/0x8c) [ 421.220238][ T6132] r10:00000242 r9:80000001 r8:00000000 r7:850be40c r6:850be400 r5:dfeb9e44 [ 421.220777][ T6132] r4:83b8f000 [ 421.221104][ T6132] [<80889c48>] (io_buffers_peek) from [<808931e0>] (io_recv+0x2b4/0x46c) [ 421.221546][ T6132] r5:83b8f000 r4:8552e280 [ 421.221862][ T6132] [<80892f2c>] (io_recv) from [<80886bd8>] (io_issue_sqe+0x68/0x658) [ 421.222360][ T6132] r10:858eb000 r9:0000001b r8:81cf0b5c r7:80000001 r6:00000000 r5:81cf0ca0 [ 421.223022][ T6132] r4:83b8f000 [ 421.223245][ T6132] [<80886b70>] (io_issue_sqe) from [<808877a8>] (io_submit_sqes+0x20c/0x938) [ 421.223717][ T6132] r10:858eb000 r9:00000000 r8:00000000 r7:85c60000 r6:83b8f000 r5:83b8f06c [ 421.224112][ T6132] r4:85053800 [ 421.224326][ T6132] [<8088759c>] (io_submit_sqes) from [<80888250>] (sys_io_uring_enter+0x138/0x780) [ 421.224905][ T6132] r10:00000000 r9:858eb000 r8:00000000 r7:85277540 r6:00003516 r5:85053800 [ 421.225301][ T6132] r4:00000000 [ 421.225514][ T6132] [<80888118>] (sys_io_uring_enter) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 421.226016][ T6132] Exception stack(0xdfeb9fa8 to 0xdfeb9ff0) [ 421.226351][ T6132] 9fa0: 00000000 00000000 00000004 00003516 00000000 00000000 [ 421.226798][ T6132] 9fc0: 00000000 00000000 002e630c 000001aa 002d0000 00000000 00006364 76b2d0bc [ 421.227206][ T6132] 9fe0: 76b2cec0 76b2ceb0 0001939c 00131f30 [ 421.227529][ T6132] r10:000001aa r9:858eb000 r8:8020029c r7:000001aa r6:002e630c r5:00000000 [ 421.228008][ T6132] r4:00000000 [ 421.228576][ T6132] Code: e1a08002 e5912000 e50b2030 e1a05001 (e1d920be) [ 421.230749][ T6132] ---[ end trace 0000000000000000 ]--- [ 421.238542][ T31] audit: type=1400 audit(421.170:1322): avc: denied { append open } for pid=2911 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 421.239753][ T31] audit: type=1400 audit(421.170:1323): avc: denied { getattr } for pid=2911 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 421.319033][ T6132] Kernel panic - not syncing: Fatal exception [ 421.321928][ T6132] Rebooting in 86400 seconds.. VM DIAGNOSIS: 22:27:21 Registers: info registers vcpu 0 CPU#0 R00=829bc740 R01=00000024 R02=ffffffff R03=81a50408 R04=82ab52c0 R05=058e3200 R06=00014762 R07=00000062 R08=842713dc R09=84271008 R10=00000000 R11=ec601c6c R12=ec601c70 R13=ec601c60 R14=812cbfb4 R15=81a50418 PSR=60010013 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=201ba53c R01=00000000 R02=00000000 R03=b5003500 R04=dfa75ec0 R05=201ba520 R06=0000dd23 R07=00000002 R08=00000000 R09=84dde000 R10=00010106 R11=dfa75e7c R12=dfa75da0 R13=dfa75d60 R14=8095f610 R15=8151beec PSR=80000013 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000