last executing test programs: 552.22746ms ago: executing program 1 (id=1078): r0 = socket$inet6_udp(0xa, 0x2, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x36}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 463.129119ms ago: executing program 0 (id=1079): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$AUDIT_USER_TTY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 462.974139ms ago: executing program 1 (id=1081): r0 = openat$selinux_mls(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6(0xa, 0x80801, 0x0) ioctl$EXT4_IOC_GETFSUUID(r0, 0x5451, 0x0) 372.614759ms ago: executing program 0 (id=1082): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 359.99045ms ago: executing program 1 (id=1086): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$AUDIT_USER_TTY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 273.25734ms ago: executing program 0 (id=1083): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PIO_CMAP(r1, 0x5452, &(0x7f0000000100)) 273.10607ms ago: executing program 1 (id=1084): r0 = openat$selinux_context(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) write$selinux_context(r0, 0x0, 0x0) pwritev2(r0, &(0x7f0000000200)=[{&(0x7f0000000180)="0acab7", 0x3}], 0x1, 0x3ff, 0xd, 0x1) 197.786958ms ago: executing program 0 (id=1085): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d00120511a09798bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab9d25bf46050d3c3a2b04", 0x4c}], 0x1}, 0x4008000) recvfrom(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 187.122779ms ago: executing program 1 (id=1090): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PIO_CMAP(r1, 0x5452, &(0x7f0000000100)) 98.152949ms ago: executing program 0 (id=1087): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x8c00) 76.5µs ago: executing program 0 (id=1088): r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0xc0003, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) 0s ago: executing program 1 (id=1089): mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x1, 0x400) kernel console output (not intermixed with test programs): [ 47.104036][ T29] audit: type=1400 audit(47.030:56): avc: denied { read write } for pid=3095 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.111018][ T29] audit: type=1400 audit(47.030:57): avc: denied { open } for pid=3095 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:8225' (ED25519) to the list of known hosts. [ 62.392382][ T29] audit: type=1400 audit(62.310:58): avc: denied { name_bind } for pid=3098 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 63.988983][ T29] audit: type=1400 audit(63.910:59): avc: denied { execute } for pid=3099 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 63.994283][ T29] audit: type=1400 audit(63.910:60): avc: denied { execute_no_trans } for pid=3099 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 67.507999][ T29] audit: type=1400 audit(67.430:61): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 67.514556][ T29] audit: type=1400 audit(67.440:62): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.530582][ T3099] cgroup: Unknown subsys name 'net' [ 67.541813][ T29] audit: type=1400 audit(67.460:63): avc: denied { unmount } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.708914][ T3099] cgroup: Unknown subsys name 'cpuset' [ 67.714059][ T3099] cgroup: Unknown subsys name 'hugetlb' [ 67.714861][ T3099] cgroup: Unknown subsys name 'rlimit' [ 67.907592][ T29] audit: type=1400 audit(67.830:64): avc: denied { setattr } for pid=3099 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 67.913320][ T29] audit: type=1400 audit(67.830:65): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 67.915073][ T29] audit: type=1400 audit(67.840:66): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 68.060907][ T3101] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 68.063563][ T29] audit: type=1400 audit(67.980:67): avc: denied { relabelto } for pid=3101 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 68.066707][ T29] audit: type=1400 audit(67.990:68): avc: denied { write } for pid=3101 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 68.100655][ T29] audit: type=1400 audit(68.020:69): avc: denied { read } for pid=3099 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 68.101070][ T29] audit: type=1400 audit(68.020:70): avc: denied { open } for pid=3099 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 76.085266][ T3099] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 77.995625][ T29] audit: type=1400 audit(77.920:71): avc: denied { execmem } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 78.059628][ T29] audit: type=1400 audit(77.980:72): avc: denied { read } for pid=3104 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 78.065259][ T29] audit: type=1400 audit(77.990:73): avc: denied { open } for pid=3104 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 78.075112][ T29] audit: type=1400 audit(78.000:74): avc: denied { mounton } for pid=3104 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 78.109474][ T29] audit: type=1400 audit(78.030:75): avc: denied { module_request } for pid=3104 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 78.111242][ T29] audit: type=1400 audit(78.030:76): avc: denied { module_request } for pid=3105 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 78.185643][ T29] audit: type=1400 audit(78.110:77): avc: denied { sys_module } for pid=3105 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 78.816895][ T29] audit: type=1400 audit(78.740:78): avc: denied { ioctl } for pid=3105 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=677 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 79.747402][ T3105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.757626][ T3105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.867727][ T3104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.878821][ T3104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.573781][ T3105] hsr_slave_0: entered promiscuous mode [ 80.578915][ T3105] hsr_slave_1: entered promiscuous mode [ 80.737689][ T3104] hsr_slave_0: entered promiscuous mode [ 80.741089][ T3104] hsr_slave_1: entered promiscuous mode [ 80.743798][ T3104] debugfs: 'hsr0' already exists in 'hsr' [ 80.745037][ T3104] Cannot create hsr debugfs directory [ 81.028354][ T29] audit: type=1400 audit(80.950:79): avc: denied { create } for pid=3105 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 81.032645][ T29] audit: type=1400 audit(80.950:80): avc: denied { write } for pid=3105 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 81.054477][ T3105] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 81.088785][ T3105] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 81.109285][ T3105] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 81.127928][ T3105] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 81.228707][ T3104] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 81.238119][ T3104] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 81.249991][ T3104] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 81.261553][ T3104] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 81.785385][ T3105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.974094][ T3104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.661119][ T3105] veth0_vlan: entered promiscuous mode [ 83.677737][ T3105] veth1_vlan: entered promiscuous mode [ 83.726868][ T3105] veth0_macvtap: entered promiscuous mode [ 83.737483][ T3105] veth1_macvtap: entered promiscuous mode [ 83.808435][ T55] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.809507][ T55] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.809910][ T55] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.809992][ T55] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.930113][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 83.930705][ T29] audit: type=1400 audit(83.850:82): avc: denied { mount } for pid=3105 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 83.949603][ T29] audit: type=1400 audit(83.870:83): avc: denied { mounton } for pid=3105 comm="syz-executor" path="/syzkaller.aKPmnV/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 83.954601][ T29] audit: type=1400 audit(83.880:84): avc: denied { mount } for pid=3105 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 83.963449][ T29] audit: type=1400 audit(83.880:85): avc: denied { mounton } for pid=3105 comm="syz-executor" path="/syzkaller.aKPmnV/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 83.968352][ T29] audit: type=1400 audit(83.890:86): avc: denied { mounton } for pid=3105 comm="syz-executor" path="/syzkaller.aKPmnV/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2445 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 83.990292][ T29] audit: type=1400 audit(83.910:87): avc: denied { unmount } for pid=3105 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 84.004307][ T29] audit: type=1400 audit(83.930:88): avc: denied { mounton } for pid=3105 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=772 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 84.005816][ T29] audit: type=1400 audit(83.930:89): avc: denied { mount } for pid=3105 comm="syz-executor" name="/" dev="gadgetfs" ino=2446 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 84.015246][ T29] audit: type=1400 audit(83.940:90): avc: denied { mount } for pid=3105 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 84.017217][ T29] audit: type=1400 audit(83.940:91): avc: denied { mounton } for pid=3105 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 84.089901][ T3105] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 84.215528][ T3104] veth0_vlan: entered promiscuous mode [ 84.228634][ T3104] veth1_vlan: entered promiscuous mode [ 84.272166][ T3104] veth0_macvtap: entered promiscuous mode [ 84.280552][ T3104] veth1_macvtap: entered promiscuous mode [ 84.324861][ T162] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.326103][ T162] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.326737][ T162] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.327372][ T162] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.010933][ T3723] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3723 comm=syz.1.6 [ 88.079488][ T3801] netlink: 'syz.1.42': attribute type 29 has an invalid length. [ 88.081202][ T3801] netlink: 8 bytes leftover after parsing attributes in process `syz.1.42'. [ 89.073397][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 89.074390][ T29] audit: type=1400 audit(88.990:104): avc: denied { create } for pid=3824 comm="syz.1.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 89.080865][ T29] audit: type=1400 audit(89.000:105): avc: denied { write } for pid=3824 comm="syz.1.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 89.691267][ T3839] SELinux: Context system_u:object_r:watchdog_device_t:s0 is not valid (left unmapped). [ 89.694137][ T29] audit: type=1400 audit(89.620:106): avc: denied { relabelto } for pid=3838 comm="syz.1.61" name="rdma.max" dev="tmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:watchdog_device_t:s0" [ 89.699164][ T29] audit: type=1400 audit(89.620:107): avc: denied { associate } for pid=3838 comm="syz.1.61" name="rdma.max" dev="tmpfs" ino=169 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:watchdog_device_t:s0" [ 89.719212][ T29] audit: type=1400 audit(89.640:108): avc: denied { unlink } for pid=3105 comm="syz-executor" name="rdma.max" dev="tmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:watchdog_device_t:s0" [ 90.316805][ T29] audit: type=1400 audit(90.240:109): avc: denied { write } for pid=3853 comm="syz.0.68" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 90.464507][ T29] audit: type=1400 audit(90.390:110): avc: denied { nlmsg_read } for pid=3860 comm="syz.1.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 90.581018][ T3865] Zero length message leads to an empty skb [ 90.716571][ T29] audit: type=1400 audit(90.640:111): avc: denied { ioctl } for pid=3869 comm="syz.0.77" path="socket:[2705]" dev="sockfs" ino=2705 ioctlcmd=0x551c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 90.719101][ T29] audit: type=1400 audit(90.640:112): avc: denied { create } for pid=3868 comm="syz.1.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 90.725098][ T29] audit: type=1400 audit(90.650:113): avc: denied { write } for pid=3868 comm="syz.1.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 94.184638][ T3967] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3967 comm=syz.1.124 [ 94.279152][ T3971] netlink: 'syz.0.125': attribute type 10 has an invalid length. [ 94.304809][ T3971] netlink: 4 bytes leftover after parsing attributes in process `syz.0.125'. [ 94.388503][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 94.389724][ T29] audit: type=1400 audit(94.310:117): avc: denied { ioctl } for pid=3974 comm="syz.0.128" path="socket:[3477]" dev="sockfs" ino=3477 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 94.561285][ T29] audit: type=1400 audit(94.480:118): avc: denied { prog_load } for pid=3981 comm="syz.0.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 94.569150][ T29] audit: type=1400 audit(94.480:119): avc: denied { bpf } for pid=3981 comm="syz.0.131" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 94.570893][ T29] audit: type=1400 audit(94.490:120): avc: denied { perfmon } for pid=3981 comm="syz.0.131" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 94.592508][ T29] audit: type=1400 audit(94.510:121): avc: denied { prog_run } for pid=3981 comm="syz.0.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 95.284410][ T3989] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3989 comm=syz.1.134 [ 95.718664][ T29] audit: type=1400 audit(95.640:122): avc: denied { write } for pid=3994 comm="syz.0.137" path="socket:[3509]" dev="sockfs" ino=3509 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 99.059234][ T29] audit: type=1400 audit(98.980:123): avc: denied { write } for pid=4025 comm="syz.1.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 99.718758][ T29] audit: type=1400 audit(99.640:124): avc: denied { remount } for pid=4029 comm="syz.0.154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 99.784908][ T29] audit: type=1400 audit(99.700:125): avc: denied { unmount } for pid=3104 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 106.060465][ T29] audit: type=1400 audit(105.980:126): avc: denied { ioctl } for pid=4168 comm="syz.0.223" path="socket:[4202]" dev="sockfs" ino=4202 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sock_file permissive=1 [ 106.144867][ T29] audit: type=1400 audit(106.070:127): avc: denied { ioctl } for pid=4173 comm="syz.1.225" path="socket:[3824]" dev="sockfs" ino=3824 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 106.493969][ T29] audit: type=1400 audit(106.420:128): avc: denied { create } for pid=4193 comm="syz.1.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 107.697126][ T29] audit: type=1400 audit(107.620:129): avc: denied { allowed } for pid=4248 comm="syz.1.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 107.705589][ T29] audit: type=1400 audit(107.630:130): avc: denied { create } for pid=4248 comm="syz.1.260" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 107.711982][ T29] audit: type=1400 audit(107.630:131): avc: denied { map } for pid=4248 comm="syz.1.260" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3963 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 107.715781][ T29] audit: type=1400 audit(107.640:132): avc: denied { read write } for pid=4248 comm="syz.1.260" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3963 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 108.055635][ T4260] block nbd1: shutting down sockets [ 108.691431][ T29] audit: type=1400 audit(108.610:133): avc: denied { nlmsg_write } for pid=4268 comm="syz.0.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 110.287831][ T4330] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4330 comm=syz.0.299 [ 111.099863][ T29] audit: type=1400 audit(111.020:134): avc: denied { setopt } for pid=4347 comm="syz.0.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 111.477053][ T4350] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4350 comm=syz.0.309 [ 112.610760][ T29] audit: type=1400 audit(112.530:135): avc: denied { write } for pid=4385 comm="syz.1.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 112.774669][ T29] audit: type=1400 audit(112.700:136): avc: denied { create } for pid=4393 comm="syz.1.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 112.781138][ T29] audit: type=1400 audit(112.700:137): avc: denied { write } for pid=4393 comm="syz.1.330" path="socket:[5267]" dev="sockfs" ino=5267 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 113.490592][ T4422] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 114.358040][ T4454] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4454 comm=syz.1.360 [ 115.726182][ T29] audit: type=1400 audit(115.650:138): avc: denied { connect } for pid=4494 comm="syz.0.380" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.157629][ T29] audit: type=1400 audit(123.080:139): avc: denied { create } for pid=4595 comm="syz.1.427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 123.165893][ T29] audit: type=1400 audit(123.090:140): avc: denied { setopt } for pid=4595 comm="syz.1.427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 129.909827][ T29] audit: type=1400 audit(129.830:141): avc: denied { create } for pid=4699 comm="syz.0.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 129.914250][ T29] audit: type=1400 audit(129.840:142): avc: denied { bind } for pid=4699 comm="syz.0.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 129.916814][ T29] audit: type=1400 audit(129.840:143): avc: denied { accept } for pid=4699 comm="syz.0.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 130.593278][ T4734] capability: warning: `syz.0.494' uses 32-bit capabilities (legacy support in use) [ 130.702310][ T29] audit: type=1400 audit(130.620:144): avc: denied { create } for pid=4736 comm="syz.0.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 130.713742][ T29] audit: type=1400 audit(130.630:145): avc: denied { read } for pid=4736 comm="syz.0.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 132.208438][ T29] audit: type=1400 audit(132.130:146): avc: denied { bind } for pid=4778 comm="syz.1.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 132.910721][ T29] audit: type=1400 audit(132.830:147): avc: denied { associate } for pid=4805 comm="syz.1.529" name="pfkey" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 133.241379][ T29] audit: type=1400 audit(133.160:148): avc: denied { mount } for pid=4816 comm="syz.1.535" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 133.246056][ T29] audit: type=1400 audit(133.170:149): avc: denied { remount } for pid=4816 comm="syz.1.535" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 133.258973][ T29] audit: type=1400 audit(133.180:150): avc: denied { unmount } for pid=3105 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 141.834099][ T29] audit: type=1400 audit(141.760:151): avc: denied { getattr } for pid=4868 comm="syz.0.560" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=6326 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 145.205667][ T4942] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4942 comm=syz.0.594 [ 150.268303][ T5035] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5035 comm=syz.1.640 [ 151.747596][ T5068] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5068 comm=syz.1.655 [ 156.054802][ T5145] block nbd0: shutting down sockets [ 178.892440][ T5567] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5567 comm=syz.0.898 [ 179.305884][ T5584] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5584 comm=syz.0.906 [ 181.507350][ T5608] netlink: 'syz.1.919': attribute type 10 has an invalid length. [ 181.534016][ T5608] netlink: 4 bytes leftover after parsing attributes in process `syz.1.919'. [ 181.928281][ T5613] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5613 comm=syz.0.921 [ 182.434047][ T5620] netlink: 'syz.1.924': attribute type 10 has an invalid length. [ 182.438374][ T5620] netlink: 4 bytes leftover after parsing attributes in process `syz.1.924'. [ 182.475930][ T5621] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5621 comm=syz.0.928 [ 200.865060][ T5950] netlink: 'syz.0.1085': attribute type 29 has an invalid length. [ 200.865425][ T5950] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1085'. [ 202.809555][ C0] Dead loop on virtual device ipvlan0, fix it urgently! [ 202.814053][ T0] Kernel panic - not syncing: corrupted stack end detected inside scheduler [ 202.816539][ T0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G L syzkaller #0 PREEMPT [ 202.817111][ T0] Tainted: [L]=SOFTLOCKUP [ 202.817320][ T0] Hardware name: ARM-Versatile Express [ 202.817782][ T0] Call trace: [ 202.818376][ T0] [<80201a24>] (dump_backtrace) from [<80201b20>] (show_stack+0x18/0x1c) [ 202.819693][ T0] r7:82285580 r6:8281b500 r5:00000000 r4:822942f8 [ 202.820032][ T0] [<80201b08>] (show_stack) from [<8021ec54>] (dump_stack_lvl+0x54/0x7c) [ 202.820352][ T0] [<8021ec00>] (dump_stack_lvl) from [<8021ec94>] (dump_stack+0x18/0x1c) [ 202.820655][ T0] r5:00000000 r4:82a7bd14 [ 202.820843][ T0] [<8021ec7c>] (dump_stack) from [<802025f8>] (vpanic+0xe0/0x2e8) [ 202.821132][ T0] [<80202518>] (vpanic) from [<80202834>] (trace_suspend_resume+0x0/0xd8) [ 202.821446][ T0] r7:826c31c0 [ 202.821597][ T0] [<80202800>] (panic) from [<81a822a8>] (__schedule+0x127c/0x1280) [ 202.821926][ T0] r3:57ac6e9d r2:802908ac r1:822942f8 r0:82285580 [ 202.822135][ T0] [<81a8102c>] (__schedule) from [<81a82688>] (schedule_idle+0x24/0x68) [ 202.822473][ T0] r10:00000000 r9:00000000 r8:00000000 r7:8280c710 r6:8281b500 r5:8280c6d0 [ 202.823041][ T0] r4:8281b500 [ 202.823225][ T0] [<81a82664>] (schedule_idle) from [<802b10c8>] (do_idle+0x198/0x2d8) [ 202.823803][ T0] r5:8280c6d0 r4:00000000 [ 202.823981][ T0] [<802b0f30>] (do_idle) from [<802b1538>] (cpu_startup_entry+0x30/0x34) [ 202.824784][ T0] r10:8281aff4 r9:823bd674 r8:00000000 r7:8280c680 r6:deffc06c r5:828222e8 [ 202.825336][ T0] r4:000000ed [ 202.825495][ T0] [<802b1508>] (cpu_startup_entry) from [<81a7f27c>] (kernel_init+0x0/0x138) [ 202.825876][ T0] [<81a7f19c>] (rest_init) from [<82601338>] (start_kernel+0x738/0x754) [ 202.826566][ T0] [<82600c00>] (start_kernel) from [<00000000>] (0x0) [ 202.829875][ T0] Rebooting in 86400 seconds..