last executing test programs: 9.677606682s ago: executing program 1 (id=316): r0 = socket$kcm(0xa, 0x1, 0x106) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) sendmsg$kcm(r1, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x18000}], 0x20}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4001, 0x0, @empty}, 0x80, 0x0}, 0x20000001) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="40d2eca6c4", 0x5}], 0x1}, 0x400c0) 8.727905811s ago: executing program 1 (id=318): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000008e000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014002000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0xa, 0x0, 0x0, 0x41100, 0x29, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x18) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 8.059611485s ago: executing program 1 (id=321): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r1}, 0x18) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000400000000000000008500000030000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002a00000095"], &(0x7f0000000080)='GPL\x00'}, 0x94) 7.702226444s ago: executing program 1 (id=323): r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)='W', 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r1, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)='W', 0xfe8a}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/4091, 0xffb}, {&(0x7f0000000440)=""/68, 0x44}], 0x3}, 0x2) sendmsg$inet(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5c00000014006b03000000d86e6c1d0002847ea622fb564500004e23e3f58e76110165f450e71b0075e3002500028d459e37000f0000000000bf9367b47e51f60a64c9f4d4938037e786a6d0bdd700"/92, 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 5.768301663s ago: executing program 1 (id=328): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00', @ANYRES16, @ANYBLOB="010028"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), r0) 5.321860086s ago: executing program 1 (id=330): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 4.000482144s ago: executing program 0 (id=333): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x31}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 3.479184221s ago: executing program 0 (id=334): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00', @ANYRES16, @ANYBLOB="010028"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), r0) 2.921176979s ago: executing program 0 (id=335): setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x4) 2.52976204s ago: executing program 0 (id=336): r0 = memfd_create(&(0x7f0000000680)='-&:\n-\xb2];\x0f\xb2\x86NV6&\xb8=\x94Z}\xfaW~\xae\x87\x88\xea\xde\xd9=-\x01\x00\x00\x80=\x1d\x8bl\xd5\xc3DE\xbb0\x8e\xac\xf2r#TZ>\xfb\xdf\xc1\xd4\xd1\xee\x88\xebI\xab\xf6\xab}\x85\x18 \x8a\x8aG:\xacD-\x99JD/~\xd6\xb5m\xac\x8d\x1d\x1c\xe9\xe5<\xfcP)E\xc1\x8e\xeb\xc9\x158Mq\x01\xe1\xf6-\xc3\xaa\x9a\x9be\xcd\xf2\xde\xccx\x1f\x0fne\xe8C\xe4Y\xc9\vR2fY\x8e\x9d\x97 \x00\x00\x00\x00\xe8W\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6JV\x80\xdd\x96F\xc90}SH\xe8\xd4RV\xb6\xc9h\xfb\xf3#\xcb\x14a\xab\b\x05\x7f\xaa\x92\x87#Yg\xef\xfb\x1fn.\x7f\xb1\xe26~$\xa9\v\x9b|>\xf5G\xb5\xac/\xc3n\x16\xee\xdf\xd0a', 0x0) r1 = fanotify_init(0x0, 0x2) fanotify_mark(r1, 0x1, 0x8000019, r0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100), 0x0, 0x0, 0x1) 2.104440352s ago: executing program 0 (id=337): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x1, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x5f, 0x5f]}}, 0x0, 0x34, 0x0, 0x1, 0xf51c}, 0x28) 0s ago: executing program 0 (id=338): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x6, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb60}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x73}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0xa}, 0x94) kernel console output (not intermixed with test programs): Warning: Permanently added '[localhost]:18145' (ED25519) to the list of known hosts. [ 216.993761][ T30] audit: type=1400 audit(216.350:46): avc: denied { name_bind } for pid=3312 comm="sshd-session" src=30002 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 217.650183][ T30] audit: type=1400 audit(217.010:47): avc: denied { execute } for pid=3313 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 217.660630][ T30] audit: type=1400 audit(217.020:48): avc: denied { execute_no_trans } for pid=3313 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 225.589105][ T30] audit: type=1400 audit(224.940:49): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1868 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 225.611155][ T30] audit: type=1400 audit(224.970:50): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 225.672323][ T3313] cgroup: Unknown subsys name 'net' [ 225.708274][ T30] audit: type=1400 audit(225.070:51): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 226.034236][ T3313] cgroup: Unknown subsys name 'cpuset' [ 226.110003][ T3313] cgroup: Unknown subsys name 'rlimit' [ 226.457833][ T30] audit: type=1400 audit(225.800:52): avc: denied { setattr } for pid=3313 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 226.458911][ T30] audit: type=1400 audit(225.810:53): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 226.463240][ T30] audit: type=1400 audit(225.820:54): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 227.011364][ T3315] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 227.018069][ T30] audit: type=1400 audit(226.370:55): avc: denied { relabelto } for pid=3315 comm="mkswap" name="swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 227.024296][ T30] audit: type=1400 audit(226.380:56): avc: denied { write } for pid=3315 comm="mkswap" path="/swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 227.189110][ T30] audit: type=1400 audit(226.550:57): avc: denied { read } for pid=3313 comm="syz-executor" name="swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 227.192876][ T30] audit: type=1400 audit(226.550:58): avc: denied { open } for pid=3313 comm="syz-executor" path="/swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 227.262984][ T3313] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 240.092663][ T30] audit: type=1400 audit(239.450:59): avc: denied { execmem } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 240.203352][ T30] audit: type=1400 audit(239.560:60): avc: denied { read } for pid=3323 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 240.213807][ T30] audit: type=1400 audit(239.570:61): avc: denied { open } for pid=3323 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 240.239829][ T30] audit: type=1400 audit(239.590:62): avc: denied { mounton } for pid=3323 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 240.330431][ T30] audit: type=1400 audit(239.690:63): avc: denied { module_request } for pid=3323 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 240.660600][ T30] audit: type=1400 audit(240.020:64): avc: denied { sys_module } for pid=3323 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 248.477902][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.588296][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.819063][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.979003][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.250004][ T3325] hsr_slave_0: entered promiscuous mode [ 252.259741][ T3325] hsr_slave_1: entered promiscuous mode [ 252.449139][ T3323] hsr_slave_0: entered promiscuous mode [ 252.462565][ T3323] hsr_slave_1: entered promiscuous mode [ 252.471419][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 252.474903][ T3323] Cannot create hsr debugfs directory [ 255.188298][ T30] audit: type=1400 audit(254.540:65): avc: denied { create } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 255.196810][ T30] audit: type=1400 audit(254.550:66): avc: denied { write } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 255.200823][ T30] audit: type=1400 audit(254.560:67): avc: denied { read } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 255.222011][ T3325] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.304054][ T3325] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.385046][ T3325] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.479366][ T3325] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.184593][ T3323] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 256.228557][ T3323] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 256.253308][ T3323] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 256.284027][ T3323] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.694826][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.656871][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.148994][ T3325] veth0_vlan: entered promiscuous mode [ 272.344985][ T3325] veth1_vlan: entered promiscuous mode [ 272.436588][ T3323] veth0_vlan: entered promiscuous mode [ 272.651354][ T3323] veth1_vlan: entered promiscuous mode [ 272.688040][ T3325] veth0_macvtap: entered promiscuous mode [ 272.759700][ T3325] veth1_macvtap: entered promiscuous mode [ 273.313744][ T3323] veth0_macvtap: entered promiscuous mode [ 273.393649][ T157] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.443727][ T157] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.469782][ T3323] veth1_macvtap: entered promiscuous mode [ 273.484898][ T157] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.486097][ T157] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.013569][ T30] audit: type=1400 audit(273.370:68): avc: denied { mount } for pid=3325 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 274.179003][ T30] audit: type=1400 audit(273.530:69): avc: denied { mounton } for pid=3325 comm="syz-executor" path="/syzkaller.42DHLj/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 274.267484][ T30] audit: type=1400 audit(273.620:70): avc: denied { mount } for pid=3325 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 274.338859][ T30] audit: type=1400 audit(273.690:71): avc: denied { mounton } for pid=3325 comm="syz-executor" path="/syzkaller.42DHLj/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 274.367951][ T30] audit: type=1400 audit(273.720:72): avc: denied { mounton } for pid=3325 comm="syz-executor" path="/syzkaller.42DHLj/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 274.446386][ T30] audit: type=1400 audit(273.800:73): avc: denied { unmount } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 274.478937][ T1459] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.480253][ T1459] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.480717][ T1459] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.481061][ T1459] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.538373][ T30] audit: type=1400 audit(273.900:74): avc: denied { mounton } for pid=3325 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 274.569008][ T30] audit: type=1400 audit(273.920:75): avc: denied { mount } for pid=3325 comm="syz-executor" name="/" dev="gadgetfs" ino=3849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 274.621441][ T30] audit: type=1400 audit(273.970:76): avc: denied { mount } for pid=3325 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 274.632474][ T30] audit: type=1400 audit(273.990:77): avc: denied { mounton } for pid=3325 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 275.206867][ T3325] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 279.462569][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 279.470523][ T30] audit: type=1400 audit(278.820:91): avc: denied { prog_run } for pid=3484 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 279.887685][ T30] audit: type=1400 audit(279.250:92): avc: denied { allowed } for pid=3487 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 279.992499][ T30] audit: type=1400 audit(279.330:93): avc: denied { create } for pid=3487 comm="syz.0.8" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 280.098153][ T30] audit: type=1400 audit(279.450:94): avc: denied { map } for pid=3487 comm="syz.0.8" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3903 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 280.104782][ T30] audit: type=1400 audit(279.450:95): avc: denied { read write } for pid=3487 comm="syz.0.8" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3903 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 281.983499][ T30] audit: type=1400 audit(281.330:96): avc: denied { read write } for pid=3491 comm="syz.0.9" name="virtual_nci" dev="devtmpfs" ino=672 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 282.017973][ T30] audit: type=1400 audit(281.330:97): avc: denied { open } for pid=3491 comm="syz.0.9" path="/dev/virtual_nci" dev="devtmpfs" ino=672 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 282.617135][ T30] audit: type=1400 audit(281.970:98): avc: denied { ioctl } for pid=3491 comm="syz.0.9" path="/dev/raw-gadget" dev="devtmpfs" ino=702 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 283.207940][ T9] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 283.449661][ T9] usb 1-1: device descriptor read/64, error -71 [ 283.753533][ T30] audit: type=1326 audit(283.110:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3498 comm="syz.1.10" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 283.764308][ T30] audit: type=1326 audit(283.110:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3498 comm="syz.1.10" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 283.790961][ T9] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 284.037784][ T9] usb 1-1: device descriptor read/64, error -71 [ 284.150944][ T9] usb usb1-port1: attempt power cycle [ 284.576486][ T9] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 284.727048][ T9] usb 1-1: device descriptor read/8, error -71 [ 285.028151][ T9] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 285.053455][ T9] usb 1-1: device descriptor read/8, error -71 [ 285.170488][ T9] usb usb1-port1: unable to enumerate USB device [ 286.542172][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 286.542921][ T30] audit: type=1400 audit(285.900:120): avc: denied { create } for pid=3507 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 286.552136][ T30] audit: type=1400 audit(285.910:121): avc: denied { write } for pid=3507 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 287.016403][ T30] audit: type=1400 audit(286.370:122): avc: denied { create } for pid=3511 comm="syz.1.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 287.017240][ T30] audit: type=1400 audit(286.380:123): avc: denied { write } for pid=3511 comm="syz.1.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 287.022902][ T30] audit: type=1400 audit(286.380:124): avc: denied { nlmsg_write } for pid=3511 comm="syz.1.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 290.241521][ T3527] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3527 comm=syz.1.18 [ 290.259153][ T30] audit: type=1400 audit(289.610:125): avc: denied { audit_write } for pid=3526 comm="syz.1.18" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 290.574406][ T3529] netlink: 8 bytes leftover after parsing attributes in process `syz.1.19'. [ 290.924553][ T30] audit: type=1400 audit(290.280:126): avc: denied { create } for pid=3530 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 290.961454][ T30] audit: type=1400 audit(290.320:127): avc: denied { setopt } for pid=3530 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 293.322599][ T30] audit: type=1400 audit(292.680:128): avc: denied { create } for pid=3540 comm="syz.1.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 293.390097][ T30] audit: type=1400 audit(292.750:129): avc: denied { setopt } for pid=3540 comm="syz.1.24" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 294.040553][ T30] audit: type=1400 audit(293.400:130): avc: denied { connect } for pid=3544 comm="syz.1.26" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 294.087341][ T3546] netlink: 4 bytes leftover after parsing attributes in process `syz.1.26'. [ 294.667915][ T30] audit: type=1400 audit(294.010:131): avc: denied { create } for pid=3544 comm="syz.1.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 294.771579][ T30] audit: type=1400 audit(294.130:132): avc: denied { setopt } for pid=3544 comm="syz.1.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 295.388718][ T30] audit: type=1400 audit(294.750:133): avc: denied { bind } for pid=3552 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 295.572889][ T30] audit: type=1400 audit(294.900:134): avc: denied { ioctl } for pid=3544 comm="syz.1.26" path="socket:[4284]" dev="sockfs" ino=4284 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 295.646758][ T3553] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.951056][ T30] audit: type=1400 audit(295.310:135): avc: denied { setopt } for pid=3552 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 296.031584][ T3553] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.224684][ T30] audit: type=1400 audit(295.580:136): avc: denied { name_bind } for pid=3557 comm="syz.1.30" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 296.313237][ T3553] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.677495][ T3553] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.372233][ T30] audit: type=1326 audit(296.720:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3560 comm="syz.1.31" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 298.069107][ T54] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.364046][ T54] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.482792][ T54] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.743769][ T157] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.480017][ T3572] netlink: 4 bytes leftover after parsing attributes in process `syz.1.34'. [ 301.373518][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 301.374632][ T30] audit: type=1326 audit(300.730:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.39" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 301.392039][ T30] audit: type=1326 audit(300.750:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.39" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 301.451669][ T30] audit: type=1326 audit(300.800:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.39" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 301.489808][ T30] audit: type=1326 audit(300.850:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.39" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 301.521838][ T30] audit: type=1326 audit(300.870:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.39" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 301.568169][ T30] audit: type=1326 audit(300.910:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.39" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 301.588326][ T30] audit: type=1326 audit(300.950:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.39" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 301.617306][ T30] audit: type=1326 audit(300.970:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.39" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 301.624854][ T30] audit: type=1326 audit(300.980:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.39" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 301.647369][ T30] audit: type=1326 audit(301.000:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.39" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 305.132603][ T3601] syz_tun: entered allmulticast mode [ 305.255888][ T3601] af_packet: tpacket_rcv: packet too big, clamped from 102 to 4294967286. macoff=82 [ 305.442546][ T3600] syz_tun: left allmulticast mode [ 308.317551][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 308.327835][ T30] audit: type=1326 audit(307.660:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.0.59" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 308.331467][ T30] audit: type=1326 audit(307.660:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.0.59" exe="/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 308.344067][ T30] audit: type=1326 audit(307.670:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.0.59" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 308.349839][ T30] audit: type=1326 audit(307.700:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.0.59" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 308.460675][ T30] audit: type=1326 audit(307.810:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.0.59" exe="/syz-executor" sig=0 arch=c00000b7 syscall=211 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 308.504008][ T30] audit: type=1326 audit(307.810:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.0.59" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 308.510245][ T30] audit: type=1326 audit(307.860:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.0.59" exe="/syz-executor" sig=0 arch=c00000b7 syscall=178 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 308.534880][ T30] audit: type=1326 audit(307.860:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.0.59" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 308.568593][ T30] audit: type=1326 audit(307.890:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.0.59" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 308.581382][ T30] audit: type=1326 audit(307.940:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3621 comm="syz.0.59" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 311.259235][ T3633] Driver unsupported XDP return value 0 on prog (id 13) dev N/A, expect packet loss! [ 313.976403][ T30] kauditd_printk_skb: 335 callbacks suppressed [ 313.976967][ T30] audit: type=1400 audit(313.330:515): avc: denied { load_policy } for pid=3648 comm="syz.0.71" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 313.979671][ T3653] SELinux: policydb magic number 0x20000040 does not match expected magic number 0xf97cff8c [ 313.983159][ T3653] SELinux: failed to load policy [ 314.663932][ T30] audit: type=1400 audit(314.020:516): avc: denied { write } for pid=3656 comm="syz.1.73" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 315.811208][ T30] audit: type=1326 audit(315.150:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.1.77" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 315.842185][ T30] audit: type=1326 audit(315.200:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.1.77" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 315.861781][ T30] audit: type=1326 audit(315.220:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.1.77" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 315.882756][ T30] audit: type=1326 audit(315.230:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.1.77" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 315.883873][ T30] audit: type=1326 audit(315.240:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.1.77" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 315.884200][ T30] audit: type=1326 audit(315.240:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.1.77" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 315.884561][ T30] audit: type=1326 audit(315.240:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.1.77" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 315.897546][ T30] audit: type=1326 audit(315.250:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3664 comm="syz.1.77" exe="/syz-executor" sig=0 arch=c00000b7 syscall=214 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 317.061418][ T3674] netlink: 204 bytes leftover after parsing attributes in process `syz.1.79'. [ 317.240448][ T3676] Zero length message leads to an empty skb [ 321.300869][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 321.303977][ T30] audit: type=1326 audit(320.660:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.87" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 321.345933][ T30] audit: type=1326 audit(320.690:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.87" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 321.352999][ T30] audit: type=1326 audit(320.710:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.87" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 321.386910][ T30] audit: type=1326 audit(320.740:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.87" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 321.394839][ T30] audit: type=1326 audit(320.750:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.87" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 321.421925][ T30] audit: type=1326 audit(320.780:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.87" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 321.443930][ T30] audit: type=1326 audit(320.780:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.87" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 321.444671][ T30] audit: type=1326 audit(320.800:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.87" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 321.476084][ T30] audit: type=1326 audit(320.830:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.87" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 321.489563][ T30] audit: type=1326 audit(320.850:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3687 comm="syz.0.87" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff80d5c0a8 code=0x7ffc0000 [ 325.683050][ T3696] infiniband syz!: set down [ 325.683828][ T3696] infiniband syz!: added team_slave_0 [ 325.708168][ T3696] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 325.727490][ T3696] infiniband syz!: Couldn't open port 1 [ 325.923722][ T3696] RDS/IB: syz!: added [ 325.929378][ T3696] smc: adding ib device syz! with port count 1 [ 325.931031][ T3696] smc: ib device syz! port 1 has pnetid [ 328.501575][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 328.511517][ T30] audit: type=1400 audit(327.850:593): avc: denied { create } for pid=3715 comm="syz.0.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 328.546637][ T30] audit: type=1400 audit(327.900:594): avc: denied { bind } for pid=3715 comm="syz.0.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 328.561453][ T30] audit: type=1400 audit(327.920:595): avc: denied { listen } for pid=3715 comm="syz.0.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 328.573888][ T30] audit: type=1400 audit(327.930:596): avc: denied { connect } for pid=3715 comm="syz.0.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 328.631148][ T30] audit: type=1400 audit(327.990:597): avc: denied { accept } for pid=3715 comm="syz.0.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 328.646079][ T30] audit: type=1400 audit(328.000:598): avc: denied { write } for pid=3715 comm="syz.0.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 328.659225][ T30] audit: type=1400 audit(328.010:599): avc: denied { read } for pid=3715 comm="syz.0.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 331.313255][ T3736] syz.1.107 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 331.713731][ T30] audit: type=1326 audit(331.070:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3738 comm="syz.1.109" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 331.727904][ T30] audit: type=1326 audit(331.080:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3738 comm="syz.1.109" exe="/syz-executor" sig=0 arch=c00000b7 syscall=74 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 331.740104][ T30] audit: type=1326 audit(331.080:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3738 comm="syz.1.109" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffae75c0a8 code=0x7ffc0000 [ 331.917802][ T3742] netlink: 36 bytes leftover after parsing attributes in process `syz.0.110'. [ 336.391832][ T3763] veth0_to_team: entered promiscuous mode [ 338.042130][ T3769] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 338.243782][ T3771] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 338.274202][ T3771] netlink: 'syz.0.121': attribute type 10 has an invalid length. [ 338.299856][ T3771] netlink: 'syz.0.121': attribute type 10 has an invalid length. [ 339.718429][ T3780] rdma_op 00000000114d9382 conn xmit_rdma 0000000000000000 [ 339.914795][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 339.918464][ T30] audit: type=1400 audit(339.270:609): avc: denied { create } for pid=3781 comm="syz.0.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 339.929506][ T30] audit: type=1400 audit(339.280:610): avc: denied { write } for pid=3781 comm="syz.0.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 341.228834][ T3790] netlink: 8 bytes leftover after parsing attributes in process `syz.1.129'. [ 341.523356][ T3792] netlink: 'syz.0.130': attribute type 4 has an invalid length. [ 343.066377][ T30] audit: type=1400 audit(342.420:611): avc: denied { block_suspend } for pid=3799 comm="syz.1.134" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 347.082780][ T3814] netlink: 100 bytes leftover after parsing attributes in process `syz.1.140'. [ 347.721340][ T30] audit: type=1400 audit(347.080:612): avc: denied { ioctl } for pid=3816 comm="+}[@" path="socket:[4719]" dev="sockfs" ino=4719 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 347.750526][ T30] audit: type=1400 audit(347.100:613): avc: denied { bind } for pid=3816 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 353.888151][ T3468] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 354.072913][ T3468] usb 1-1: Using ep0 maxpacket: 16 [ 354.428321][ T3468] usb 1-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 354.430689][ T3468] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 354.436240][ T3468] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 354.446232][ T3468] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 12592, setting to 1024 [ 354.447653][ T3468] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 354.450636][ T3468] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 255 [ 354.502231][ T3468] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 354.503356][ T3468] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 354.507961][ T3468] usb 1-1: SerialNumber: syz [ 356.069497][ T3839] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 356.113076][ T3468] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 356.136917][ T3468] cdc_acm 1-1:1.0: probe with driver cdc_acm failed with error -12 [ 356.392527][ T3468] usb 1-1: USB disconnect, device number 6 [ 359.160746][ T30] audit: type=1400 audit(358.460:614): avc: denied { read } for pid=3852 comm="syz.0.154" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 359.161866][ T30] audit: type=1400 audit(358.460:615): avc: denied { open } for pid=3852 comm="syz.0.154" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 359.169065][ T30] audit: type=1400 audit(358.480:616): avc: denied { ioctl } for pid=3852 comm="syz.0.154" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 373.141806][ T3861] netlink: 24 bytes leftover after parsing attributes in process `syz.1.155'. [ 376.110034][ T30] audit: type=1400 audit(375.470:617): avc: denied { getopt } for pid=3862 comm="syz.0.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 391.319726][ T3874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3874 comm=syz.0.160 [ 404.718553][ T3468] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 404.927612][ T3468] usb 1-1: Using ep0 maxpacket: 32 [ 405.232464][ T3468] usb 1-1: config 0 has an invalid interface number: 228 but max is 0 [ 405.233444][ T3468] usb 1-1: config 0 has no interface number 0 [ 405.236686][ T3468] usb 1-1: config 0 interface 228 has no altsetting 0 [ 405.702884][ T3468] usb 1-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice= 0.02 [ 405.703537][ T3468] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.704074][ T3468] usb 1-1: Product: syz [ 405.704197][ T3468] usb 1-1: Manufacturer: syz [ 405.704293][ T3468] usb 1-1: SerialNumber: syz [ 406.058463][ T3468] usb 1-1: config 0 descriptor?? [ 406.660604][ T3468] net1080 1-1:0.228: probe with driver net1080 failed with error -71 [ 407.108382][ T3468] usb 1-1: USB disconnect, device number 7 [ 407.803573][ T3896] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 407.833273][ T3896] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 414.743219][ T3910] syzkaller0: entered promiscuous mode [ 414.744260][ T3910] syzkaller0: entered allmulticast mode [ 419.070950][ T30] audit: type=1400 audit(418.430:618): avc: denied { read } for pid=3916 comm="syz.0.173" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 419.074471][ T30] audit: type=1400 audit(418.430:619): avc: denied { open } for pid=3916 comm="syz.0.173" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 419.122960][ T30] audit: type=1400 audit(418.480:620): avc: denied { ioctl } for pid=3916 comm="syz.0.173" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 419.166256][ T30] audit: type=1400 audit(418.520:621): avc: denied { set_context_mgr } for pid=3916 comm="syz.0.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 421.293715][ T3917] binder: 3916:3917 ERROR: Thread waiting for process work before calling BC_REGISTER_LOOPER or BC_ENTER_LOOPER (state 10) [ 421.294534][ T3917] binder: 3917 RLIMIT_NICE not set [ 421.296830][ T3917] binder: 3916:3917 ioctl c0306201 20000040 returned -14 [ 422.556939][ T10] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 422.796957][ T10] usb 1-1: Using ep0 maxpacket: 16 [ 422.921441][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 422.922158][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 422.932955][ T10] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 422.938879][ T10] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 422.942064][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.043035][ T10] usb 1-1: config 0 descriptor?? [ 423.656452][ T10] hid-generic 0003:045E:07DA.0001: ignoring exceeding usage max [ 423.677553][ T10] hid-generic 0003:045E:07DA.0001: unsupported Resolution Multiplier 0 [ 423.837824][ T10] hid-generic 0003:045E:07DA.0001: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 433.989695][ T9] usb 1-1: USB disconnect, device number 8 [ 434.823864][ T30] audit: type=1400 audit(434.180:622): avc: denied { create } for pid=3938 comm="syz.0.181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 443.214237][ T3946] netlink: 324 bytes leftover after parsing attributes in process `syz.1.182'. [ 443.226019][ T3946] netlink: 'syz.1.182': attribute type 9 has an invalid length. [ 443.226210][ T3946] netlink: 'syz.1.182': attribute type 6 has an invalid length. [ 443.226321][ T3946] netlink: 'syz.1.182': attribute type 7 has an invalid length. [ 443.226424][ T3946] netlink: 'syz.1.182': attribute type 8 has an invalid length. [ 443.226524][ T3946] netlink: 'syz.1.182': attribute type 13 has an invalid length. [ 447.781505][ T30] audit: type=1400 audit(447.070:623): avc: denied { setopt } for pid=3965 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 447.782060][ T30] audit: type=1400 audit(447.090:624): avc: denied { write } for pid=3965 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 453.530907][ T30] audit: type=1400 audit(452.830:625): avc: denied { read write } for pid=3978 comm="syz.1.196" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 453.531540][ T30] audit: type=1400 audit(452.840:626): avc: denied { open } for pid=3978 comm="syz.1.196" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 453.532178][ T30] audit: type=1400 audit(452.850:627): avc: denied { mounton } for pid=3978 comm="syz.1.196" path="/96/file0" dev="tmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 454.279192][ T30] audit: type=1400 audit(453.640:628): avc: denied { read } for pid=3978 comm="syz.1.196" name="file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 454.296147][ T30] audit: type=1400 audit(453.650:629): avc: denied { open } for pid=3978 comm="syz.1.196" path="/96/file0/file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 456.095746][ T30] audit: type=1400 audit(455.450:630): avc: denied { unmount } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 458.007963][ T30] audit: type=1400 audit(457.280:631): avc: denied { open } for pid=3985 comm="syz.0.198" path="/dev/ttyq4" dev="devtmpfs" ino=371 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 459.943669][ T30] audit: type=1400 audit(459.270:632): avc: denied { map } for pid=3983 comm="syz.1.197" path="socket:[5030]" dev="sockfs" ino=5030 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 459.977884][ T30] audit: type=1400 audit(459.270:633): avc: denied { accept } for pid=3983 comm="syz.1.197" path="socket:[5030]" dev="sockfs" ino=5030 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 460.186653][ T30] audit: type=1400 audit(459.280:634): avc: denied { create } for pid=3983 comm="syz.1.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 470.261771][ T30] audit: type=1400 audit(469.580:635): avc: denied { append } for pid=4002 comm="syz.0.202" name="binder1" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 491.283156][ T30] audit: type=1400 audit(490.640:636): avc: denied { read } for pid=4038 comm="syz.1.211" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 493.491739][ T4053] syzkaller0: entered promiscuous mode [ 493.493120][ T4053] syzkaller0: entered allmulticast mode [ 498.984636][ T4058] lo speed is unknown, defaulting to 1000 [ 499.034311][ T4058] lo speed is unknown, defaulting to 1000 [ 499.090561][ T4058] lo speed is unknown, defaulting to 1000 [ 499.219287][ T4058] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 499.382344][ T4058] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 499.557864][ T4058] lo speed is unknown, defaulting to 1000 [ 499.651499][ T4058] lo speed is unknown, defaulting to 1000 [ 499.969413][ T4065] syzkaller0: entered promiscuous mode [ 499.970201][ T4065] syzkaller0: entered allmulticast mode [ 501.434795][ T30] audit: type=1400 audit(500.790:637): avc: denied { write } for pid=4071 comm="syz.0.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 511.158203][ T4097] netlink: 12 bytes leftover after parsing attributes in process `syz.0.227'. [ 515.057002][ T30] audit: type=1400 audit(514.410:638): avc: denied { write } for pid=4116 comm="syz.0.232" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 515.190124][ T30] audit: type=1400 audit(514.530:639): avc: denied { create } for pid=4116 comm="syz.0.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 515.197473][ T30] audit: type=1400 audit(514.560:640): avc: denied { write } for pid=4116 comm="syz.0.232" path="socket:[6219]" dev="sockfs" ino=6219 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 517.002344][ T30] audit: type=1400 audit(516.360:641): avc: denied { create } for pid=4124 comm="syz.0.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 524.081104][ T4141] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 524.081766][ T4141] IPv6: NLM_F_CREATE should be set when creating new route [ 524.082687][ T4141] IPv6: NLM_F_CREATE should be set when creating new route [ 524.083576][ T4141] IPv6: NLM_F_CREATE should be set when creating new route [ 524.112074][ T4141] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 524.160175][ T4141] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 531.098658][ T30] audit: type=1400 audit(530.440:642): avc: denied { getopt } for pid=4174 comm="syz.1.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 534.902271][ T30] audit: type=1400 audit(534.260:643): avc: denied { create } for pid=4205 comm="syz.0.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 534.968730][ T30] audit: type=1400 audit(534.320:644): avc: denied { write } for pid=4205 comm="syz.0.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 537.058708][ T30] audit: type=1400 audit(536.420:645): avc: denied { ioctl } for pid=4217 comm="syz.0.274" path="socket:[6441]" dev="sockfs" ino=6441 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 537.110454][ T30] audit: type=1400 audit(536.450:646): avc: denied { read } for pid=4217 comm="syz.0.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 543.896996][ T4255] syzkaller0: entered promiscuous mode [ 543.902151][ T4255] syzkaller0: entered allmulticast mode [ 544.611430][ T30] audit: type=1400 audit(543.970:647): avc: denied { create } for pid=4254 comm="syz.0.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 544.679609][ T30] audit: type=1400 audit(544.040:648): avc: denied { write } for pid=4254 comm="syz.0.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 544.914834][ T30] audit: type=1400 audit(544.270:649): avc: denied { nlmsg_read } for pid=4260 comm="syz.1.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 544.916483][ T4261] netlink: 104 bytes leftover after parsing attributes in process `syz.1.287'. [ 545.111524][ T30] audit: type=1400 audit(544.470:650): avc: denied { create } for pid=4262 comm="syz.1.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 545.123492][ T30] audit: type=1400 audit(544.480:651): avc: denied { bind } for pid=4262 comm="syz.1.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 545.554339][ T4258] bond1 (unregistering): Released all slaves [ 545.692921][ T30] audit: type=1400 audit(545.050:652): avc: denied { setopt } for pid=4262 comm="syz.1.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 545.727724][ T30] audit: type=1400 audit(545.080:653): avc: denied { accept } for pid=4262 comm="syz.1.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 547.584825][ T30] audit: type=1400 audit(546.940:654): avc: denied { create } for pid=4278 comm="syz.0.292" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 547.659424][ T30] audit: type=1400 audit(547.020:655): avc: denied { unlink } for pid=3323 comm="syz-executor" name="file2" dev="tmpfs" ino=800 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 548.083014][ T30] audit: type=1400 audit(547.440:656): avc: denied { execute } for pid=4281 comm="syz.0.293" path="/156/file1" dev="tmpfs" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 550.252386][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 550.268194][ T30] audit: type=1400 audit(549.610:659): avc: denied { append } for pid=4295 comm="syz.0.299" name="dlm-control" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 551.223261][ T30] audit: type=1400 audit(550.570:660): avc: denied { write } for pid=4301 comm="syz.1.302" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 551.672497][ T30] audit: type=1400 audit(551.020:661): avc: denied { sqpoll } for pid=4305 comm="syz.1.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 551.826957][ T30] audit: type=1400 audit(551.180:662): avc: denied { mount } for pid=4306 comm="syz.0.305" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 554.829987][ T30] audit: type=1400 audit(554.190:663): avc: denied { create } for pid=4328 comm="syz.1.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 554.860712][ T4330] netlink: 'syz.0.315': attribute type 29 has an invalid length. [ 554.872945][ T4330] netlink: 'syz.0.315': attribute type 29 has an invalid length. [ 554.918839][ T30] audit: type=1400 audit(554.270:664): avc: denied { ioctl } for pid=4328 comm="syz.1.316" path="socket:[6614]" dev="sockfs" ino=6614 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 554.934450][ T4330] netlink: 'syz.0.315': attribute type 29 has an invalid length. [ 554.941112][ T30] audit: type=1400 audit(554.290:665): avc: denied { write } for pid=4328 comm="syz.1.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 554.962569][ T4330] netlink: 'syz.0.315': attribute type 29 has an invalid length. [ 555.487264][ T4333] netlink: 'syz.0.317': attribute type 29 has an invalid length. [ 555.502142][ T4333] netlink: 'syz.0.317': attribute type 29 has an invalid length. [ 555.519919][ T4333] netlink: 'syz.0.317': attribute type 29 has an invalid length. [ 555.542089][ T4333] netlink: 'syz.0.317': attribute type 29 has an invalid length. [ 555.833665][ T30] audit: type=1400 audit(555.190:666): avc: denied { write } for pid=4334 comm="syz.0.319" name="loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 558.231075][ T4357] syzkaller1: tun_chr_ioctl cmd 62722 [ 558.237481][ T4357] syzkaller1: tun_chr_ioctl cmd 1074812118 [ 560.143218][ T30] audit: type=1400 audit(559.500:667): avc: denied { ioctl } for pid=4368 comm="syz.0.332" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=7351 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 561.879790][ T30] audit: type=1400 audit(561.240:668): avc: denied { watch watch_reads } for pid=4377 comm="syz.0.336" path=2F6D656D66643A2D263A0A2DB25D3B0FB2864E563626B83D945A7DFA577EAE8788EADED93D2D01202864656C6574656429 dev="tmpfs" ino=1042 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 564.673889][ T4383] ------------[ cut here ]------------ [ 564.674838][ T4383] verifier bug: not inlined functions bpf_probe_read_kernel_str#115 is missing func(1) [ 564.689905][ T4383] WARNING: CPU: 1 PID: 4383 at kernel/bpf/verifier.c:22838 do_misc_fixups+0xa938/0xcf04 [ 564.693681][ T4383] Modules linked in: [ 564.695398][ T4383] CPU: 1 UID: 0 PID: 4383 Comm: syz.0.338 Not tainted syzkaller #0 PREEMPT [ 564.696344][ T4383] Hardware name: linux,dummy-virt (DT) [ 564.697237][ T4383] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 564.697748][ T4383] pc : do_misc_fixups+0xa938/0xcf04 [ 564.698443][ T4383] lr : do_misc_fixups+0xa938/0xcf04 [ 564.698687][ T4383] sp : ffff8000a3217450 [ 564.698901][ T4383] x29: ffff8000a3217450 x28: ffff0000191b8000 x27: ffff0000191be130 [ 564.699419][ T4383] x26: ffff0000191be148 x25: ffff0000191b8000 x24: 0000000000000001 [ 564.699798][ T4383] x23: ffff0000191be128 x22: 1ffff00011c3160d x21: ffff80008e18b068 [ 564.700129][ T4383] x20: ffff800085585540 x19: ffff80008556d4a0 x18: 0000000000000000 [ 564.700446][ T4383] x17: 0000000000000000 x16: ffff00006a0ad4c4 x15: 0000ffffc72aed78 [ 564.700769][ T4383] x14: 0000000000000000 x13: 0000000000000000 x12: ffff700014642df3 [ 564.701111][ T4383] x11: 1ffff00014642df2 x10: ffff700014642df2 x9 : dfff800000000000 [ 564.701611][ T4383] x8 : ffff8000a3216f98 x7 : ffff8000a32170c0 x6 : ffff8000a3217010 [ 564.701961][ T4383] x5 : ffff8000a3216ff8 x4 : 0000000000000000 x3 : 1fffe0000d41773e [ 564.702369][ T4383] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000017429e40 [ 564.702930][ T4383] Call trace: [ 564.703361][ T4383] do_misc_fixups+0xa938/0xcf04 (P) [ 564.703901][ T4383] bpf_check+0x3c84/0x9508 [ 564.704141][ T4383] bpf_prog_load+0xe2c/0x1b74 [ 564.704409][ T4383] __sys_bpf+0x9c4/0x29c8 [ 564.704588][ T4383] __arm64_sys_bpf+0x70/0xa4 [ 564.704807][ T4383] invoke_syscall+0x6c/0x258 [ 564.705144][ T4383] el0_svc_common.constprop.0+0xac/0x230 [ 564.705431][ T4383] do_el0_svc+0x40/0x58 [ 564.705697][ T4383] el0_svc+0x50/0x1a0 [ 564.706010][ T4383] el0t_64_sync_handler+0xa0/0xe4 [ 564.706239][ T4383] el0t_64_sync+0x198/0x19c [ 564.706633][ T4383] irq event stamp: 280 [ 564.706897][ T4383] hardirqs last enabled at (279): [] finish_task_switch.isra.0+0x1a8/0x854 [ 564.707271][ T4383] hardirqs last disabled at (280): [] el1_brk64+0x1c/0x48 [ 564.707697][ T4383] softirqs last enabled at (276): [] handle_softirqs+0x88c/0xdb4 [ 564.708045][ T4383] softirqs last disabled at (261): [] __do_softirq+0x14/0x20 [ 564.708514][ T4383] ---[ end trace 0000000000000000 ]--- SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 571.342254][ T3911] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 571.638864][ T3911] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 571.891659][ T3911] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.069610][ T3911] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.848385][ T30] audit: type=1400 audit(572.200:669): avc: denied { read } for pid=3163 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 574.584491][ T3911] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 574.682267][ T3911] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 574.742928][ T3911] bond0 (unregistering): Released all slaves [ 578.268939][ T3911] hsr_slave_0: left promiscuous mode [ 578.291147][ T3911] hsr_slave_1: left promiscuous mode [ 578.454200][ T3911] veth1_vlan: left promiscuous mode [ 578.458486][ T3911] veth0_vlan: left promiscuous mode [ 581.320173][ T2633] smc: removing ib device syz! [ 583.151439][ T3468] lo speed is unknown, defaulting to 1000 [ 583.157832][ T3468] syz2: Port: 1 Link DOWN VM DIAGNOSIS: 02:32:45 Registers: info registers vcpu 0 CPU#0 PC=ffff800080010054 X00=ffff800080006a20 X01=0000000000000000 X02=1fffe00002f07b5c X03=1fffe00002f07b59 X04=000000837a5d5900 X05=ffff8000800068c8 X06=ffff8000800068e0 X07=ffff8000800069c0 X08=ffff800080006868 X09=dfff800000000000 X10=ffff700010000d0c X11=1ffff00010000d0c X12=ffff700010000d0d X13=0000000000000001 X14=0000000001c112c6 X15=ffff00002116e780 X16=0000000000000000 X17=1fffe000025ef9e0 X18=ffff00002116e790 X19=ffff8000870bddc8 X20=ffff8000854853e0 X21=ffff8000800069a0 X22=ffff800087110b18 X23=ffff80008d51000c X24=dfff800000000000 X25=ffff80008d510000 X26=ffff00001783dac8 X27=ffff00001783dac0 X28=ffff600002f07b59 X29=ffff800080006930 X30=ffff80008001e414 SP=ffff800080006930 PSTATE=800000c5 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=0000ffffc72aed90:0000ffffc72aed90 Q01=ffffff80ffffffd8:0000ffffc72aed60 Q02=0000000000000000:ffffffff00000000 Q03=ffffff000000ff00:0000000000000000 Q04=0000000000000000:fff000f000000000 Q05=bb448243222c92da:e3914ed4e87380b0 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffc72aed90:0000ffffc72aed90 Q17=ffffff80ffffffd0:0000ffffc72aed60 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff80008021793c X00=0000000000000000 X01=ffff000017429e40 X02=ffff000017429e40 X03=ffff700014642de2 X04=0000000000000007 X05=dfff800000000000 X06=ffff000017429e6c X07=1fffe00002e853cd X08=00000000f3f3f3f3 X09=00000000f2f2f2f2 X10=ffff60000d415ab2 X11=1fffe0000d415ab2 X12=ffff60000d415ab3 X13=0000000000000001 X14=0000000000000000 X15=0000000000000000 X16=0000000000000000 X17=0000000000000000 X18=0000000000000000 X19=1ffff00014642de2 X20=ffff800085485aa0 X21=ffff800088b82a23 X22=0000000000000002 X23=ffff00001742a6c0 X24=ffff800088cca1a0 X25=0000000000000001 X26=0000000000000000 X27=000000000000111f X28=ffff8000866005a0 X29=ffff8000a3216ec0 X30=ffff8000853bb058 SP=ffff8000a3216ec0 PSTATE=100003c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=2525252525252525:2525252525252525 Q01=000000756c6c2570:6f6f6c2f7665642f Q02=0000000000000000:ffffffff00000000 Q03=ffffff000000ff00:0000000000000000 Q04=0000000000000000:fff000f000000000 Q05=bb448243222c92da:e3914ed4e87380b0 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffc72aed90:0000ffffc72aed90 Q17=ffffff80ffffffd0:0000ffffc72aed60 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000