last executing test programs: 10m59.002056116s ago: executing program 0 (id=27): write$nbd(0xffffffffffffffff, 0x0, 0x0) 10m58.599636102s ago: executing program 0 (id=28): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20010814) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r3}, 0x18) close(r0) 10m56.979731656s ago: executing program 0 (id=29): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=ANY=[@ANYBLOB="440000000f06010300f9ffffffffffff0000000006000b00ffff00000500010007"], 0x44}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) 10m55.502194614s ago: executing program 0 (id=31): pipe(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x101001, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4007fffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffd88) 10m55.10343025s ago: executing program 0 (id=32): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2402c8e1}, 0x4000000) r0 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x59c4, 0x800, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r0}) io_uring_enter(r0, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 10m54.152815428s ago: executing program 0 (id=33): r0 = io_uring_setup(0x7d1, &(0x7f0000000580)={0x0, 0xddf9, 0x2, 0xfffffffe, 0x183}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x4fed0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) io_setup(0x1, &(0x7f00000004c0)=0x0) close_range(r0, r0, 0x0) io_getevents(r4, 0x2, 0x2, &(0x7f0000000600)=[{}, {}], 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x7, 0xc, 0x0, @gue={{0x1, 0x1, 0x3, 0xff, 0x0, @void}}}}}}}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000140), 0x5, r5}, 0x38) 10m8.491441338s ago: executing program 32 (id=33): r0 = io_uring_setup(0x7d1, &(0x7f0000000580)={0x0, 0xddf9, 0x2, 0xfffffffe, 0x183}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x4fed0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) io_setup(0x1, &(0x7f00000004c0)=0x0) close_range(r0, r0, 0x0) io_getevents(r4, 0x2, 0x2, &(0x7f0000000600)=[{}, {}], 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x7, 0xc, 0x0, @gue={{0x1, 0x1, 0x3, 0xff, 0x0, @void}}}}}}}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000140), 0x5, r5}, 0x38) 9m9.820682618s ago: executing program 1 (id=60): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x20008001) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000300)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000480)={0x20, 0x0, &(0x7f0000000000)=[@request_death, @clear_death], 0xfc, 0x1000000, 0x0}) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) 8m41.503072037s ago: executing program 1 (id=64): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x80, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0xffffffff98000882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$tcp_congestion(r2, &(0x7f00000000c0)='lp\x00', 0xfffffdef) dup2(r2, r0) 8m30.88833589s ago: executing program 1 (id=65): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x101001, 0x0) splice(r0, 0x0, r2, 0x0, 0x4007fffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd88) 8m27.679892438s ago: executing program 1 (id=66): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB="44000000180001002cbd7000000000000a0000000000fd020000000008000400", @ANYRES32], 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x0) 8m26.789266303s ago: executing program 1 (id=67): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='netlink_extack\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x21, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x8000000}, {0x1, 0x0, 0x0, 0x0, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x6}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {}, {0x2, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x7, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {}, {}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x9, 0x0, 0x0, 0x7ff, 0x2}, {}, {}, {0x80}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0xfffffff3}, {0x0, 0x0, 0x0, 0x0, 0x80000001}, {0x0, 0x0, 0x0, 0x8510}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x0, 0x0, 0x200}, {}, {}, {0x5}, {}, {}, {}, {0x0, 0x103, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x56}, {0x0, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x93a, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x2}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {}, {0x0, 0x1002, 0x0, 0x0, 0xa, 0xfffffffe}, {}, {}, {0x2, 0x0, 0x20000000}, {0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffe, 0x0, 0x3, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x8000}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7fff800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], [{}, {}, {}, {}, {}, {0x3, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x4}, {0x3}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 8m15.540970592s ago: executing program 1 (id=72): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) r0 = socket$kcm(0x21, 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x378375c4) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_pidfd_open(0x0, 0x0) pidfd_getfd(r4, r4, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x8c, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffdef}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff4c) 7m30.375897803s ago: executing program 33 (id=72): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) r0 = socket$kcm(0x21, 0x2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x378375c4) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_pidfd_open(0x0, 0x0) pidfd_getfd(r4, r4, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x8c, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffdef}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff4c) 16.131393947s ago: executing program 2 (id=445): syz_emit_ethernet(0x2a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 15.523305832s ago: executing program 2 (id=446): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000850000000e00000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) process_mrelease(0xffffffffffffffff, 0x0) 14.977150523s ago: executing program 2 (id=447): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_register(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 14.486343173s ago: executing program 2 (id=448): bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, 0x0}, 0x300060c1) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000500)='%', 0x1}], 0x1}, 0x10000000) 13.411068606s ago: executing program 2 (id=450): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newtaction={0xf8, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0xe4, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x5, 0x0, 0x3, 0x1000, {0x0, 0x2, 0x0, 0x0, 0x5}, {0x2, 0x0, 0xff, 0x0, 0x2}}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xfffffff7}}]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x2c, 0x3, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0xf8}}, 0x0) 12.153255486s ago: executing program 2 (id=452): r0 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x163e, 0x80, 0x1fffff, 0x1af}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0, 0xfffffffffffffea3}], 0x2}, 0x0, 0x3, 0x0, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x15, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) 11.730906243s ago: executing program 3 (id=453): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x6, &(0x7f0000000100)=[{0xc14b, 0x2, 0x6b}, {0x100, 0x8, 0x1, 0x2}, {0x9, 0x8, 0x1, 0x8000}, {0x8, 0xa, 0xe1, 0x7}, {0x3fb, 0x58, 0x8, 0x10}, {0x7, 0x7, 0x6, 0x6aa0}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x200000000000002, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 6.998541821s ago: executing program 3 (id=454): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x5}, 0x10) setrlimit(0x9, &(0x7f0000000400)={0x0, 0x7}) io_setup(0x2004, &(0x7f0000000680)) 6.298790849s ago: executing program 3 (id=455): pwritev(0xffffffffffffffff, 0x0, 0x0, 0x800000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002de8) r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x4, 0x1, 0x78, 0x0, 0xfffffff8}, 0xc) 5.53275979s ago: executing program 3 (id=456): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[], 0x34}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo/3\x00') read$eventfd(r1, &(0x7f0000000080), 0x8) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_REMOVE(r1, 0x0, 0xdd) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYRES64=r0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0xa0683, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x143bc2, 0x1c0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) open(&(0x7f0000000340)='./bus\x00', 0x18f03e, 0x8) 858.820316ms ago: executing program 3 (id=457): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x50) r0 = creat(0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x9, 0xfffffffc, 0xa0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x5b0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000780)=ANY=[], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 0s ago: executing program 3 (id=458): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x20000000000000bb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bea100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001fc0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x1, 0x8, 0x9}, 0x10, 0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x11, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a603f00000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r1], 0x4c}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '[localhost]:56312' (ED25519) to the list of known hosts. [ 210.425182][ T30] audit: type=1400 audit(209.900:46): avc: denied { name_bind } for pid=3318 comm="sshd-session" src=30004 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 211.008658][ T30] audit: type=1400 audit(210.480:47): avc: denied { execute } for pid=3319 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 211.026941][ T30] audit: type=1400 audit(210.500:48): avc: denied { execute_no_trans } for pid=3319 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 218.500143][ T30] audit: type=1400 audit(217.960:49): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1868 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 218.521336][ T30] audit: type=1400 audit(217.990:50): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 218.580852][ T3319] cgroup: Unknown subsys name 'net' [ 218.621527][ T30] audit: type=1400 audit(218.090:51): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 219.064887][ T3319] cgroup: Unknown subsys name 'cpuset' [ 219.135843][ T3319] cgroup: Unknown subsys name 'rlimit' [ 219.534557][ T30] audit: type=1400 audit(219.010:52): avc: denied { setattr } for pid=3319 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 219.562575][ T30] audit: type=1400 audit(219.020:53): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 219.563642][ T30] audit: type=1400 audit(219.030:54): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 220.255709][ T3321] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 220.267169][ T30] audit: type=1400 audit(219.740:55): avc: denied { relabelto } for pid=3321 comm="mkswap" name="swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 220.282809][ T30] audit: type=1400 audit(219.750:56): avc: denied { write } for pid=3321 comm="mkswap" path="/swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 220.453763][ T30] audit: type=1400 audit(219.920:57): avc: denied { read } for pid=3319 comm="syz-executor" name="swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 220.458915][ T30] audit: type=1400 audit(219.930:58): avc: denied { open } for pid=3319 comm="syz-executor" path="/swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 220.518439][ T3319] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 245.276388][ T30] audit: type=1400 audit(244.750:59): avc: denied { execmem } for pid=3322 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 245.420464][ T30] audit: type=1400 audit(244.890:60): avc: denied { read } for pid=3324 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 245.425462][ T30] audit: type=1400 audit(244.900:61): avc: denied { open } for pid=3324 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 245.452634][ T30] audit: type=1400 audit(244.930:62): avc: denied { mounton } for pid=3325 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 245.525284][ T30] audit: type=1400 audit(245.000:63): avc: denied { module_request } for pid=3325 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 245.853536][ T30] audit: type=1400 audit(245.330:64): avc: denied { sys_module } for pid=3325 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 255.108255][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.277414][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.308248][ T3324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.488634][ T3324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.028848][ T3325] hsr_slave_0: entered promiscuous mode [ 259.036101][ T3325] hsr_slave_1: entered promiscuous mode [ 259.750903][ T3324] hsr_slave_0: entered promiscuous mode [ 259.762091][ T3324] hsr_slave_1: entered promiscuous mode [ 259.769059][ T3324] debugfs: 'hsr0' already exists in 'hsr' [ 259.774200][ T3324] Cannot create hsr debugfs directory [ 262.500510][ T30] audit: type=1400 audit(261.960:65): avc: denied { create } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 262.501483][ T30] audit: type=1400 audit(261.970:66): avc: denied { write } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 262.501968][ T30] audit: type=1400 audit(261.980:67): avc: denied { read } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 262.527749][ T3325] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.738338][ T3325] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 262.813040][ T3325] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 262.833497][ T3325] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 263.265619][ T3324] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 263.304206][ T3324] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 263.338286][ T3324] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 263.417924][ T3324] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 265.465640][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.614989][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.307965][ T3324] veth0_vlan: entered promiscuous mode [ 277.540818][ T3324] veth1_vlan: entered promiscuous mode [ 278.085650][ T3324] veth0_macvtap: entered promiscuous mode [ 278.173096][ T3324] veth1_macvtap: entered promiscuous mode [ 278.882791][ T1589] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.941840][ T1589] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.946022][ T1589] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.948527][ T1589] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.530953][ T30] audit: type=1400 audit(279.000:68): avc: denied { mount } for pid=3324 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 279.577437][ T30] audit: type=1400 audit(279.050:69): avc: denied { mounton } for pid=3324 comm="syz-executor" path="/syzkaller.E20A2d/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 279.625147][ T30] audit: type=1400 audit(279.100:70): avc: denied { mount } for pid=3324 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 279.675455][ T30] audit: type=1400 audit(279.150:71): avc: denied { mounton } for pid=3324 comm="syz-executor" path="/syzkaller.E20A2d/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 279.731513][ T30] audit: type=1400 audit(279.190:72): avc: denied { mounton } for pid=3324 comm="syz-executor" path="/syzkaller.E20A2d/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3036 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 279.767299][ T30] audit: type=1400 audit(279.240:73): avc: denied { unmount } for pid=3324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 279.788675][ T30] audit: type=1400 audit(279.260:74): avc: denied { mounton } for pid=3324 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 279.805638][ T30] audit: type=1400 audit(279.280:75): avc: denied { mount } for pid=3324 comm="syz-executor" name="/" dev="gadgetfs" ino=3901 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 279.843658][ T30] audit: type=1400 audit(279.310:76): avc: denied { mount } for pid=3324 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 279.844665][ T30] audit: type=1400 audit(279.310:77): avc: denied { mounton } for pid=3324 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 280.167313][ T3325] veth0_vlan: entered promiscuous mode [ 280.183475][ T3324] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 280.310964][ T3325] veth1_vlan: entered promiscuous mode [ 280.656835][ T3325] veth0_macvtap: entered promiscuous mode [ 280.796040][ T3325] veth1_macvtap: entered promiscuous mode [ 281.759027][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.760863][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.762032][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.766371][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.242293][ T40] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 284.557718][ T40] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 284.558336][ T40] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 284.558536][ T40] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 284.566357][ T40] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 284.567304][ T40] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 284.685597][ T40] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 284.686432][ T40] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 284.692858][ T40] usb 1-1: Product: syz [ 284.693512][ T40] usb 1-1: Manufacturer: syz [ 284.965400][ T40] cdc_wdm 1-1:1.0: skipping garbage [ 284.966294][ T40] cdc_wdm 1-1:1.0: skipping garbage [ 285.065120][ T40] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 288.255298][ T3472] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 288.268973][ T3472] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 288.376030][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 288.376595][ T30] audit: type=1400 audit(287.850:85): avc: denied { read write } for pid=3471 comm="syz.0.1" name="cdc-wdm0" dev="devtmpfs" ino=1547 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 288.386604][ T30] audit: type=1400 audit(287.860:86): avc: denied { open } for pid=3471 comm="syz.0.1" path="/dev/cdc-wdm0" dev="devtmpfs" ino=1547 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 288.813263][ T40] usb 1-1: USB disconnect, device number 2 [ 294.740421][ T30] audit: type=1400 audit(294.190:87): avc: denied { map_create } for pid=3482 comm="syz.0.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 294.741153][ T30] audit: type=1400 audit(294.190:88): avc: denied { bpf } for pid=3482 comm="syz.0.4" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 294.784270][ T30] audit: type=1400 audit(294.260:89): avc: denied { map_read map_write } for pid=3482 comm="syz.0.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 294.845583][ T30] audit: type=1400 audit(294.320:90): avc: denied { prog_load } for pid=3482 comm="syz.0.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 294.850837][ T30] audit: type=1400 audit(294.320:91): avc: denied { perfmon } for pid=3482 comm="syz.0.4" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 296.773688][ T30] audit: type=1400 audit(296.250:92): avc: denied { name_bind } for pid=3487 comm="syz.1.6" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 296.791999][ T30] audit: type=1400 audit(296.260:93): avc: denied { node_bind } for pid=3487 comm="syz.1.6" saddr=::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 302.497292][ T30] audit: type=1400 audit(301.970:94): avc: denied { create } for pid=3491 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 302.561598][ T30] audit: type=1400 audit(302.030:95): avc: denied { write } for pid=3491 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 303.544402][ T30] audit: type=1400 audit(303.010:96): avc: denied { create } for pid=3494 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 303.651127][ T30] audit: type=1400 audit(303.120:97): avc: denied { setopt } for pid=3494 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 303.708469][ T30] audit: type=1400 audit(303.180:98): avc: denied { ioctl } for pid=3494 comm="syz.1.8" path="socket:[4152]" dev="sockfs" ino=4152 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 303.771190][ T30] audit: type=1400 audit(303.220:99): avc: denied { write } for pid=3494 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 305.675507][ T30] audit: type=1400 audit(305.150:100): avc: denied { create } for pid=3500 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 305.762784][ T30] audit: type=1400 audit(305.210:101): avc: denied { write } for pid=3500 comm="syz.1.11" path="socket:[4167]" dev="sockfs" ino=4167 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 307.827016][ T3507] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 307.847081][ T3507] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 310.930803][ T30] audit: type=1400 audit(310.400:102): avc: denied { create } for pid=3513 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 312.010368][ T30] audit: type=1400 audit(311.480:103): avc: denied { create } for pid=3513 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 312.130536][ T30] audit: type=1400 audit(311.600:104): avc: denied { connect } for pid=3513 comm="syz.1.17" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 312.857488][ T30] audit: type=1400 audit(312.310:105): avc: denied { ioctl } for pid=3513 comm="syz.1.17" path="socket:[3995]" dev="sockfs" ino=3995 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 313.348351][ T3515] Zero length message leads to an empty skb [ 313.361699][ T30] audit: type=1400 audit(312.830:106): avc: denied { write } for pid=3513 comm="syz.1.17" laddr=fe80::a lport=7 faddr=fe80::aa scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 321.864980][ T30] audit: type=1400 audit(321.340:107): avc: denied { read } for pid=3540 comm="syz.0.24" name="card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 321.875785][ T30] audit: type=1400 audit(321.340:108): avc: denied { open } for pid=3540 comm="syz.0.24" path="/dev/dri/card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 321.912481][ T30] audit: type=1400 audit(321.390:109): avc: denied { ioctl } for pid=3540 comm="syz.0.24" path="/dev/dri/card1" dev="devtmpfs" ino=618 ioctlcmd=0x64b2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 326.910372][ T30] audit: type=1400 audit(326.360:110): avc: denied { allowed } for pid=3559 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 326.957069][ T30] audit: type=1400 audit(326.430:111): avc: denied { create } for pid=3559 comm="syz.0.32" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 327.001488][ T30] audit: type=1400 audit(326.470:112): avc: denied { map } for pid=3559 comm="syz.0.32" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4274 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 327.034879][ T30] audit: type=1400 audit(326.490:113): avc: denied { read write } for pid=3559 comm="syz.0.32" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4274 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 328.087474][ T30] audit: type=1400 audit(327.560:114): avc: denied { sqpoll } for pid=3561 comm="syz.0.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 332.234460][ T30] audit: type=1400 audit(331.710:115): avc: denied { prog_run } for pid=3561 comm="syz.0.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 333.096054][ T30] audit: type=1400 audit(332.570:116): avc: denied { create } for pid=3566 comm="syz.1.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 358.663607][ T30] audit: type=1326 audit(358.130:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3578 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 358.685137][ T30] audit: type=1326 audit(358.150:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3578 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 358.695225][ T30] audit: type=1326 audit(358.170:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3578 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 358.704735][ T30] audit: type=1326 audit(358.180:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3578 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 358.726873][ T30] audit: type=1326 audit(358.200:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3578 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=8 compat=1 ip=0x132280 code=0x7ffc0000 [ 358.756104][ T30] audit: type=1326 audit(358.230:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3578 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 358.761018][ T30] audit: type=1326 audit(358.230:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3578 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 359.544965][ T30] audit: type=1400 audit(359.020:124): avc: denied { block_suspend } for pid=3583 comm="syz.1.38" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 361.202242][ T30] audit: type=1400 audit(360.680:125): avc: denied { read write } for pid=3590 comm="syz.1.40" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 361.207622][ T30] audit: type=1400 audit(360.680:126): avc: denied { open } for pid=3590 comm="syz.1.40" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 366.997168][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 367.004151][ T30] audit: type=1400 audit(366.470:130): avc: denied { append } for pid=3599 comm="syz.1.44" name="card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 367.738146][ T30] audit: type=1400 audit(367.210:131): avc: denied { ioctl } for pid=3601 comm="syz.1.45" path="socket:[4354]" dev="sockfs" ino=4354 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 367.767156][ T3602] netlink: 4 bytes leftover after parsing attributes in process `syz.1.45'. [ 370.790629][ T30] audit: type=1400 audit(370.250:132): avc: denied { bind } for pid=3603 comm="syz.1.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 370.821006][ T30] audit: type=1400 audit(370.290:133): avc: denied { accept } for pid=3603 comm="syz.1.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 370.845783][ T30] audit: type=1400 audit(370.310:134): avc: denied { read } for pid=3603 comm="syz.1.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 388.052697][ T3608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.122043][ T3608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.673913][ T3640] netlink: 'syz.1.50': attribute type 1 has an invalid length. [ 392.404117][ T3640] 8021q: adding VLAN 0 to HW filter on device bond1 [ 397.546206][ T3608] hsr_slave_0: entered promiscuous mode [ 397.562309][ T3608] hsr_slave_1: entered promiscuous mode [ 397.565795][ T3608] debugfs: 'hsr0' already exists in 'hsr' [ 397.566252][ T3608] Cannot create hsr debugfs directory [ 400.334040][ T3608] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 400.396375][ T3608] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 400.448112][ T3608] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 400.518491][ T3608] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 404.221584][ T30] audit: type=1400 audit(403.690:135): avc: denied { map } for pid=3655 comm="syz.1.54" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 407.998355][ T3608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 409.493676][ T30] audit: type=1400 audit(408.960:136): avc: denied { mount } for pid=3675 comm="syz.1.55" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 428.427327][ T3608] veth0_vlan: entered promiscuous mode [ 428.495108][ T3608] veth1_vlan: entered promiscuous mode [ 428.656154][ T3608] veth0_macvtap: entered promiscuous mode [ 428.697766][ T3608] veth1_macvtap: entered promiscuous mode [ 428.956893][ T961] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.958283][ T961] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.974834][ T961] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.976237][ T961] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.436569][ T30] audit: type=1400 audit(428.910:137): avc: denied { mounton } for pid=3608 comm="syz-executor" path="/syzkaller.IliuKu/syz-tmp" dev="vda" ino=1878 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 429.470242][ T30] audit: type=1400 audit(428.940:138): avc: denied { mounton } for pid=3608 comm="syz-executor" path="/syzkaller.IliuKu/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 429.540516][ T30] audit: type=1400 audit(429.010:139): avc: denied { mount } for pid=3608 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 429.981772][ T30] audit: type=1400 audit(429.450:140): avc: denied { mounton } for pid=3608 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 430.907241][ T3709] syz.1.58 uses obsolete (PF_INET,SOCK_PACKET) [ 431.722966][ T3716] netlink: 20 bytes leftover after parsing attributes in process `syz.1.59'. [ 431.732095][ T3716] netlink: 152 bytes leftover after parsing attributes in process `syz.1.59'. [ 441.913203][ T30] audit: type=1400 audit(441.380:141): avc: denied { read } for pid=3718 comm="syz.1.60" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 441.916776][ T30] audit: type=1400 audit(441.390:142): avc: denied { open } for pid=3718 comm="syz.1.60" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 441.937680][ T30] audit: type=1400 audit(441.410:143): avc: denied { ioctl } for pid=3718 comm="syz.1.60" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 441.966136][ T30] audit: type=1400 audit(441.420:144): avc: denied { set_context_mgr } for pid=3718 comm="syz.1.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 442.016670][ T3728] binder: 3718:3728 ERROR: Thread waiting for process work before calling BC_REGISTER_LOOPER or BC_ENTER_LOOPER (state 10) [ 442.018333][ T3728] binder: 3728 RLIMIT_NICE not set [ 442.021839][ T3728] binder: 3718:3728 ioctl c0306201 20000480 returned -14 [ 449.984320][ T159] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.428556][ T159] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.863820][ T159] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.175334][ T159] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 452.464243][ T30] audit: type=1400 audit(451.940:145): avc: denied { read } for pid=3169 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 455.818524][ T159] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 455.938858][ T159] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 456.015736][ T159] bond0 (unregistering): Released all slaves [ 456.863228][ T159] hsr_slave_0: left promiscuous mode [ 456.972583][ T159] hsr_slave_1: left promiscuous mode [ 457.412220][ T159] veth1_macvtap: left promiscuous mode [ 457.413749][ T159] veth0_macvtap: left promiscuous mode [ 457.432201][ T159] veth1_vlan: left promiscuous mode [ 457.434630][ T159] veth0_vlan: left promiscuous mode [ 474.743573][ T3762] netlink: 32 bytes leftover after parsing attributes in process `syz.1.66'. [ 479.444735][ T3770] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 479.447280][ T3770] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 480.010643][ T30] audit: type=1400 audit(479.470:146): avc: denied { mount } for pid=3772 comm="syz.2.69" name="/" dev="ramfs" ino=5584 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 486.667189][ T30] audit: type=1400 audit(486.140:147): avc: denied { create } for pid=3789 comm="syz.1.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 509.904511][ T3824] fuse: Bad value for 'group_id' [ 509.912470][ T3824] fuse: Bad value for 'group_id' [ 513.748654][ T3837] binder: 3836:3837 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 514.824267][ T3840] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 514.848265][ T3840] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 515.645460][ T3844] trusted_key: encrypted_key: keyword 'udate' not recognized [ 516.396016][ T3847] fuse: Bad value for 'group_id' [ 516.396814][ T3847] fuse: Bad value for 'group_id' [ 517.298109][ T3850] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 517.336247][ T3850] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 523.338525][ T30] audit: type=1400 audit(522.810:148): avc: denied { name_bind } for pid=3858 comm="syz.2.83" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 524.570644][ T30] audit: type=1400 audit(524.040:149): avc: denied { mount } for pid=3863 comm="syz.2.85" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 524.767442][ T30] audit: type=1400 audit(524.240:150): avc: denied { unmount } for pid=3608 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 524.775310][ T30] audit: type=1400 audit(524.250:151): avc: denied { unmount } for pid=3608 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 526.352721][ T3870] netlink: 4 bytes leftover after parsing attributes in process `syz.2.87'. [ 532.176060][ T30] audit: type=1400 audit(531.650:152): avc: denied { read write } for pid=3883 comm="syz.2.92" name="rdma_cm" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 532.212568][ T30] audit: type=1400 audit(531.670:153): avc: denied { open } for pid=3883 comm="syz.2.92" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 533.176935][ T30] audit: type=1400 audit(532.650:154): avc: denied { create } for pid=3887 comm="syz.2.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 533.223247][ T30] audit: type=1400 audit(532.700:155): avc: denied { write } for pid=3887 comm="syz.2.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 533.251057][ T30] audit: type=1400 audit(532.720:156): avc: denied { nlmsg_write } for pid=3887 comm="syz.2.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 534.657302][ T30] audit: type=1400 audit(534.130:157): avc: denied { create } for pid=3893 comm="syz.2.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 534.698709][ T30] audit: type=1400 audit(534.170:158): avc: denied { write } for pid=3893 comm="syz.2.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 536.963386][ T30] audit: type=1400 audit(536.440:159): avc: denied { setopt } for pid=3903 comm="syz.2.97" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 544.621311][ T30] audit: type=1400 audit(544.090:160): avc: denied { load_policy } for pid=3918 comm="syz.2.100" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 544.632709][ T3921] SELinux: security policydb version 17 (MLS) not backwards compatible [ 544.653250][ T3921] SELinux: failed to load policy [ 548.592696][ T3930] netlink: 44 bytes leftover after parsing attributes in process `syz.2.102'. [ 548.598268][ T3930] netlink: 16 bytes leftover after parsing attributes in process `syz.2.102'. [ 549.996909][ T3933] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 550.045566][ T30] audit: type=1400 audit(549.510:161): avc: denied { relabelto } for pid=3932 comm="syz.2.103" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 550.062181][ T30] audit: type=1400 audit(549.510:162): avc: denied { associate } for pid=3932 comm="syz.2.103" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 551.831085][ T3884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 551.958875][ T3884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 555.187950][ T3943] IPv6: Can't replace route, no match found [ 556.177054][ T3946] netlink: 'syz.2.108': attribute type 21 has an invalid length. [ 556.232699][ T3946] netlink: 156 bytes leftover after parsing attributes in process `syz.2.108'. [ 556.233906][ T3946] netlink: 4 bytes leftover after parsing attributes in process `syz.2.108'. [ 559.392089][ T30] audit: type=1326 audit(558.850:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3953 comm="syz.2.111" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 559.393228][ T30] audit: type=1326 audit(558.850:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3953 comm="syz.2.111" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 559.393565][ T30] audit: type=1326 audit(558.850:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3953 comm="syz.2.111" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 559.491478][ T30] audit: type=1326 audit(558.960:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3953 comm="syz.2.111" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 559.495604][ T30] audit: type=1326 audit(558.960:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3953 comm="syz.2.111" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 559.498944][ T30] audit: type=1326 audit(558.970:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3953 comm="syz.2.111" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 559.568039][ T30] audit: type=1326 audit(559.040:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3953 comm="syz.2.111" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 559.584998][ T30] audit: type=1326 audit(559.060:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3953 comm="syz.2.111" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 559.588642][ T30] audit: type=1326 audit(559.060:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3953 comm="syz.2.111" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 559.674645][ T30] audit: type=1326 audit(559.150:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3953 comm="syz.2.111" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 563.497753][ T3884] hsr_slave_0: entered promiscuous mode [ 563.508636][ T3884] hsr_slave_1: entered promiscuous mode [ 563.517905][ T3884] debugfs: 'hsr0' already exists in 'hsr' [ 563.520782][ T3884] Cannot create hsr debugfs directory [ 565.873232][ T3972] netlink: 8 bytes leftover after parsing attributes in process `syz.2.117'. [ 566.433982][ T3972] netlink: 4 bytes leftover after parsing attributes in process `syz.2.117'. [ 567.354501][ T3974] netlink: 24 bytes leftover after parsing attributes in process `syz.2.118'. [ 568.023397][ T3974] netlink: 4 bytes leftover after parsing attributes in process `syz.2.118'. [ 569.926932][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 569.930250][ T30] audit: type=1400 audit(569.400:187): avc: denied { create } for pid=3884 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 569.940671][ T30] audit: type=1400 audit(569.410:188): avc: denied { write } for pid=3884 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 570.007412][ T30] audit: type=1400 audit(569.450:189): avc: denied { read } for pid=3884 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 570.045072][ T3884] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 570.128975][ T3884] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 570.307436][ T3884] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 570.502098][ T3884] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 571.404094][ T30] audit: type=1400 audit(570.880:190): avc: denied { bind } for pid=3988 comm="syz.2.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 571.958492][ T30] audit: type=1326 audit(571.430:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3990 comm="syz.2.123" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 571.972951][ T30] audit: type=1326 audit(571.450:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3990 comm="syz.2.123" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 571.993269][ T30] audit: type=1326 audit(571.470:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3990 comm="syz.2.123" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 571.996031][ T30] audit: type=1326 audit(571.470:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3990 comm="syz.2.123" exe="/syz-executor" sig=0 arch=40000028 syscall=251 compat=1 ip=0x132280 code=0x7ffc0000 [ 572.005634][ T30] audit: type=1326 audit(571.470:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3990 comm="syz.2.123" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 572.006260][ T30] audit: type=1326 audit(571.470:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3990 comm="syz.2.123" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 575.672534][ T3884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 589.334468][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 589.364903][ T30] audit: type=1400 audit(588.490:207): avc: denied { create } for pid=4018 comm="syz.2.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 589.365943][ T30] audit: type=1400 audit(588.570:208): avc: denied { bind } for pid=4018 comm="syz.2.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 589.366303][ T30] audit: type=1400 audit(588.590:209): avc: denied { connect } for pid=4018 comm="syz.2.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 590.631576][ T4024] Driver unsupported XDP return value 0 on prog (id 5) dev N/A, expect packet loss! [ 631.616250][ T3884] veth0_vlan: entered promiscuous mode [ 633.335921][ T3884] veth1_vlan: entered promiscuous mode [ 636.822483][ T3884] veth0_macvtap: entered promiscuous mode [ 637.132451][ T3884] veth1_macvtap: entered promiscuous mode [ 638.703718][ T4119] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 638.704992][ T4119] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 638.715872][ T4119] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 638.736890][ T4119] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 640.497686][ T30] audit: type=1400 audit(639.950:210): avc: denied { add_name } for pid=3884 comm="syz-executor" name="syz3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 640.522934][ T30] audit: type=1400 audit(640.000:211): avc: denied { create } for pid=3884 comm="syz-executor" name="syz3" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 640.523619][ T30] audit: type=1400 audit(640.000:212): avc: denied { associate } for pid=3884 comm="syz-executor" name="syz3" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 651.676055][ T4171] fuse: Bad value for 'fd' [ 655.091028][ T30] audit: type=1400 audit(654.560:213): avc: denied { read } for pid=4175 comm="syz.3.144" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 655.091761][ T30] audit: type=1400 audit(654.560:214): avc: denied { open } for pid=4175 comm="syz.3.144" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 655.387508][ T30] audit: type=1400 audit(654.860:215): avc: denied { ioctl } for pid=4175 comm="syz.3.144" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 656.863416][ T4183] fuse: Bad value for 'fd' [ 670.976616][ T4190] loop7: detected capacity change from 0 to 16384 [ 672.278179][ T4194] pim6reg: entered allmulticast mode [ 672.352335][ T4196] pim6reg: left allmulticast mode [ 676.464019][ T4194] loop7: detected capacity change from 16384 to 16383 [ 677.268098][ T4205] fuse: Bad value for 'fd' [ 692.653673][ T4217] fuse: Bad value for 'fd' [ 693.907396][ T30] audit: type=1326 audit(693.380:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.3.158" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 693.927136][ T30] audit: type=1326 audit(693.400:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.3.158" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 693.946791][ T30] audit: type=1326 audit(693.400:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.3.158" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 693.984688][ T30] audit: type=1326 audit(693.450:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.3.158" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 693.985616][ T30] audit: type=1326 audit(693.460:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.3.158" exe="/syz-executor" sig=0 arch=40000028 syscall=16 compat=1 ip=0x132280 code=0x7ffc0000 [ 693.986022][ T30] audit: type=1326 audit(693.460:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.3.158" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 693.994612][ T30] audit: type=1326 audit(693.470:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.3.158" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 699.652096][ T4137] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 700.078118][ T4137] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 701.395790][ T4137] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 702.383791][ T4137] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 707.414092][ T4233] fuse: Bad value for 'fd' [ 707.850627][ T30] audit: type=1400 audit(707.320:223): avc: denied { create } for pid=4234 comm="syz.2.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 715.680799][ T30] audit: type=1400 audit(715.130:224): avc: denied { getopt } for pid=4249 comm="syz.2.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 718.827676][ T4253] fuse: Bad value for 'fd' [ 721.762415][ T4137] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 722.057761][ T4137] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 722.227278][ T4137] bond0 (unregistering): Released all slaves [ 724.178052][ T4137] bond1 (unregistering): Released all slaves [ 725.452990][ T4137] hsr_slave_0: left promiscuous mode [ 725.516060][ T4137] hsr_slave_1: left promiscuous mode [ 725.815091][ T4137] veth1_vlan: left promiscuous mode [ 725.833722][ T4137] veth0_vlan: left promiscuous mode [ 726.880990][ T30] audit: type=1326 audit(726.350:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4271 comm="syz.3.176" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 726.901817][ T30] audit: type=1326 audit(726.380:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4271 comm="syz.3.176" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 726.962041][ T30] audit: type=1326 audit(726.430:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4271 comm="syz.3.176" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 726.966423][ T30] audit: type=1326 audit(726.430:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4271 comm="syz.3.176" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 726.993012][ T30] audit: type=1326 audit(726.470:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4271 comm="syz.3.176" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 727.047265][ T30] audit: type=1326 audit(726.510:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4271 comm="syz.3.176" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 727.054481][ T30] audit: type=1326 audit(726.530:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4271 comm="syz.3.176" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 727.138820][ T30] audit: type=1326 audit(726.570:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4271 comm="syz.3.176" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 727.140830][ T30] audit: type=1326 audit(726.610:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4271 comm="syz.3.176" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 727.141813][ T30] audit: type=1326 audit(726.610:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4271 comm="syz.3.176" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 729.418708][ T4279] netlink: 'syz.3.179': attribute type 1 has an invalid length. [ 729.424871][ T4279] netlink: 224 bytes leftover after parsing attributes in process `syz.3.179'. [ 730.407131][ T4285] futex_wake_op: syz.3.181 tries to shift op by -1; fix this program [ 731.924675][ T30] kauditd_printk_skb: 51 callbacks suppressed [ 731.925644][ T30] audit: type=1326 audit(731.400:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.3.181" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=1 ip=0xef4b8 code=0x7ffc0000 [ 731.977591][ T30] audit: type=1326 audit(731.450:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.3.181" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=1 ip=0xef4b8 code=0x7ffc0000 [ 732.040256][ T30] audit: type=1326 audit(731.510:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.3.181" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=1 ip=0xef4b8 code=0x7ffc0000 [ 732.108546][ T30] audit: type=1326 audit(731.580:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.3.181" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=1 ip=0xef4b8 code=0x7ffc0000 [ 732.165941][ T30] audit: type=1326 audit(731.640:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.3.181" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=1 ip=0xef4b8 code=0x7ffc0000 [ 732.172450][ T30] audit: type=1326 audit(731.640:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.3.181" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=1 ip=0xef4b8 code=0x7ffc0000 [ 732.258762][ T30] audit: type=1326 audit(731.720:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.3.181" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=1 ip=0xef4b8 code=0x7ffc0000 [ 732.342837][ T30] audit: type=1326 audit(731.810:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.3.181" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=1 ip=0xef4b8 code=0x7ffc0000 [ 732.346277][ T30] audit: type=1326 audit(731.810:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.3.181" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=1 ip=0xef4b8 code=0x7ffc0000 [ 732.400412][ T30] audit: type=1326 audit(731.870:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4284 comm="syz.3.181" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=1 ip=0xef4b8 code=0x7ffc0000 [ 737.450900][ T30] kauditd_printk_skb: 86 callbacks suppressed [ 737.451833][ T30] audit: type=1400 audit(736.900:382): avc: denied { ioctl } for pid=4287 comm="syz.3.182" path="socket:[7340]" dev="sockfs" ino=7340 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 740.264449][ T4299] netlink: 256 bytes leftover after parsing attributes in process `syz.3.183'. [ 745.747009][ T4324] netlink: 750 bytes leftover after parsing attributes in process `syz.3.191'. [ 748.588462][ T4340] netlink: 'syz.3.197': attribute type 3 has an invalid length. [ 749.468611][ T30] audit: type=1326 audit(748.940:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.198" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 749.484315][ T30] audit: type=1326 audit(748.960:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.198" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 749.514455][ T30] audit: type=1326 audit(748.990:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.198" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 749.561615][ T30] audit: type=1326 audit(749.030:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.198" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 749.652232][ T30] audit: type=1326 audit(749.110:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.198" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 749.708392][ T30] audit: type=1326 audit(749.140:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.198" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 749.726221][ T30] audit: type=1326 audit(749.190:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.198" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 749.792053][ T30] audit: type=1326 audit(749.250:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.198" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 749.792994][ T30] audit: type=1326 audit(749.260:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.198" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 749.796337][ T30] audit: type=1326 audit(749.270:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.3.198" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 750.375159][ T4347] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 754.686792][ T4364] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 755.573938][ T4364] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 755.998782][ T4364] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 756.552367][ T4364] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.568722][ T4376] pim6reg: entered allmulticast mode [ 758.501602][ T4119] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 758.824636][ T4117] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 759.260853][ T4127] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 759.834178][ T4137] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 766.095957][ T4400] netlink: 12 bytes leftover after parsing attributes in process `syz.2.217'. [ 767.318866][ T4400] netlink: 12 bytes leftover after parsing attributes in process `syz.2.217'. [ 770.939580][ C0] hrtimer: interrupt took 30061376 ns [ 777.848393][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 777.861828][ T4432] random: crng reseeded on system resumption [ 777.862082][ T30] audit: type=1400 audit(777.320:416): avc: denied { read append } for pid=4431 comm="syz.3.227" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 777.862824][ T30] audit: type=1400 audit(777.320:417): avc: denied { ioctl open } for pid=4431 comm="syz.3.227" path="/dev/snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 780.090656][ T30] audit: type=1400 audit(779.550:418): avc: denied { execute } for pid=4434 comm="syz.2.228" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=6986 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 783.023589][ T30] audit: type=1404 audit(782.490:419): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 783.651921][ T30] audit: type=1404 audit(783.120:420): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 783.852166][ T30] audit: type=1400 audit(783.300:421): avc: denied { search } for pid=4442 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 784.142172][ T30] audit: type=1400 audit(783.600:422): avc: denied { read write } for pid=3608 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 784.143090][ T30] audit: type=1400 audit(783.600:423): avc: denied { open } for pid=3608 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 784.143793][ T30] audit: type=1400 audit(783.610:424): avc: denied { ioctl } for pid=3608 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 784.431126][ T30] audit: type=1400 audit(783.900:425): avc: denied { map_create } for pid=4445 comm="syz.2.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 784.432165][ T30] audit: type=1400 audit(783.900:426): avc: denied { bpf } for pid=4445 comm="syz.2.232" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 784.432516][ T30] audit: type=1400 audit(783.900:427): avc: denied { map_read map_write } for pid=4445 comm="syz.2.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 784.432868][ T30] audit: type=1400 audit(783.900:428): avc: denied { prog_load } for pid=4445 comm="syz.2.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 788.568488][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 788.575740][ T30] audit: type=1400 audit(788.040:445): avc: denied { read } for pid=4455 comm="syz.2.234" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 788.616913][ T30] audit: type=1400 audit(788.040:446): avc: denied { open } for pid=4455 comm="syz.2.234" path="/dev/snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 788.838714][ T30] audit: type=1400 audit(788.310:447): avc: denied { read } for pid=4457 comm="cmp" name="resolv.conf" dev="tmpfs" ino=2 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 789.012232][ T30] audit: type=1400 audit(788.480:448): avc: denied { ioctl } for pid=4455 comm="syz.2.234" path="/dev/snapshot" dev="devtmpfs" ino=85 ioctlcmd=0x3314 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 789.640692][ T30] audit: type=1400 audit(789.080:449): avc: denied { mount } for pid=4459 comm="syz.3.235" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 789.796409][ T30] audit: type=1400 audit(789.260:450): avc: denied { add_name } for pid=4459 comm="syz.3.235" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 789.811558][ T30] audit: type=1400 audit(789.280:451): avc: denied { create } for pid=4459 comm="syz.3.235" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 789.877892][ T30] audit: type=1400 audit(789.350:452): avc: denied { associate } for pid=4459 comm="syz.3.235" name="file1" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 790.704424][ T30] audit: type=1400 audit(790.180:453): avc: denied { remove_name } for pid=4460 comm="rm" name="resolv.conf.eth5.ipv4ll" dev="tmpfs" ino=1639 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 790.710650][ T30] audit: type=1400 audit(790.180:454): avc: denied { unlink } for pid=4460 comm="rm" name="resolv.conf.eth5.ipv4ll" dev="tmpfs" ino=1639 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 793.835135][ T4477] random: crng reseeded on system resumption [ 793.840572][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 793.841040][ T30] audit: type=1400 audit(793.310:459): avc: denied { append } for pid=4475 comm="syz.3.239" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 796.936963][ T30] audit: type=1326 audit(796.410:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.2.246" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 796.955884][ T30] audit: type=1326 audit(796.430:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.2.246" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 796.971028][ T30] audit: type=1326 audit(796.440:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.2.246" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 796.971947][ T30] audit: type=1326 audit(796.440:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.2.246" exe="/syz-executor" sig=0 arch=40000028 syscall=132 compat=1 ip=0x132280 code=0x7ffc0000 [ 796.972401][ T30] audit: type=1326 audit(796.440:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.2.246" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 796.972859][ T30] audit: type=1326 audit(796.440:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.2.246" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 797.010836][ T30] audit: type=1326 audit(796.460:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4490 comm="syz.2.246" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 797.615681][ T30] audit: type=1400 audit(797.080:467): avc: denied { sys_module } for pid=4489 comm="syz.3.245" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 798.681727][ T4498] random: crng reseeded on system resumption [ 798.862048][ T30] audit: type=1400 audit(798.330:468): avc: denied { execmem } for pid=4499 comm="syz.3.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 806.668095][ T30] audit: type=1326 audit(806.140:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.2.251" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 806.674394][ T30] audit: type=1326 audit(806.140:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.2.251" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 806.682361][ T30] audit: type=1326 audit(806.150:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.2.251" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 806.745216][ T30] audit: type=1326 audit(806.220:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.2.251" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 806.753263][ T30] audit: type=1326 audit(806.220:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.2.251" exe="/syz-executor" sig=0 arch=40000028 syscall=220 compat=1 ip=0x132280 code=0x7ffc0000 [ 806.796556][ T30] audit: type=1326 audit(806.270:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.2.251" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 806.801945][ T30] audit: type=1326 audit(806.270:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.2.251" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 806.850619][ T30] audit: type=1326 audit(806.310:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.2.251" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 806.894332][ T30] audit: type=1326 audit(806.370:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.2.251" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 806.898397][ T30] audit: type=1326 audit(806.370:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.2.251" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 810.561173][ T4528] fuse: Unknown parameter '0x0000000000000004' [ 812.543930][ T4540] fuse: Unknown parameter '0x0000000000000004' [ 815.286910][ T4546] binfmt_misc: register: failed to install interpreter file ./file2 [ 816.161401][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 816.170465][ T30] audit: type=1400 audit(815.630:511): avc: denied { mounton } for pid=4548 comm="syz.2.266" path="/138/file0" dev="tmpfs" ino=728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 816.211676][ T30] audit: type=1400 audit(815.680:512): avc: denied { mount } for pid=4548 comm="syz.2.266" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 816.246324][ T4552] fuse: Unknown parameter '0x0000000000000004' [ 816.510292][ T30] audit: type=1400 audit(815.980:513): avc: denied { unmount } for pid=3608 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 817.407610][ T4557] random: crng reseeded on system resumption [ 818.054690][ T30] audit: type=1400 audit(817.530:514): avc: denied { read } for pid=4559 comm="syz.3.270" name="event0" dev="devtmpfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 818.100964][ T30] audit: type=1400 audit(817.550:515): avc: denied { open } for pid=4559 comm="syz.3.270" path="/dev/input/event0" dev="devtmpfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 818.173001][ T30] audit: type=1400 audit(817.650:516): avc: denied { ioctl } for pid=4559 comm="syz.3.270" path="/dev/input/event0" dev="devtmpfs" ino=748 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 820.197184][ T4569] fuse: Unknown parameter '0x0000000000000004' [ 822.888904][ T30] audit: type=1400 audit(822.360:517): avc: denied { create } for pid=4576 comm="syz.2.277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 823.933020][ T30] audit: type=1400 audit(823.400:518): avc: denied { create } for pid=4580 comm="syz.3.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 823.995207][ T30] audit: type=1400 audit(823.460:519): avc: denied { setopt } for pid=4580 comm="syz.3.278" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 826.738021][ T4587] random: crng reseeded on system resumption [ 831.025210][ T4598] fuse: Unknown parameter 'fd0x0000000000000004' [ 831.832505][ T30] audit: type=1400 audit(831.300:520): avc: denied { create } for pid=4599 comm="syz.2.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 831.925617][ T30] audit: type=1400 audit(831.400:521): avc: denied { setopt } for pid=4599 comm="syz.2.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 831.958050][ T30] audit: type=1326 audit(831.430:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4600 comm="syz.3.288" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 831.968140][ T30] audit: type=1326 audit(831.440:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4600 comm="syz.3.288" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 832.001937][ T30] audit: type=1326 audit(831.470:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4600 comm="syz.3.288" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 832.029060][ T30] audit: type=1326 audit(831.490:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4600 comm="syz.3.288" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 832.030330][ T30] audit: type=1400 audit(831.490:526): avc: denied { connect } for pid=4599 comm="syz.2.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 832.030507][ T30] audit: type=1326 audit(831.500:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4600 comm="syz.3.288" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 832.030750][ T30] audit: type=1326 audit(831.500:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4600 comm="syz.3.288" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 832.057257][ T30] audit: type=1326 audit(831.530:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4600 comm="syz.3.288" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 832.661998][ T4608] fuse: Unknown parameter 'fd0x0000000000000004' [ 833.316016][ T4611] random: crng reseeded on system resumption [ 837.373858][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 837.394203][ T30] audit: type=1400 audit(836.850:579): avc: denied { create } for pid=4621 comm="syz.3.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 837.441912][ T30] audit: type=1400 audit(836.910:580): avc: denied { setopt } for pid=4621 comm="syz.3.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 838.245988][ T4625] random: crng reseeded on system resumption [ 838.468732][ T4625] Restarting kernel threads ... [ 838.496479][ T4625] Done restarting kernel threads. [ 838.524519][ T30] audit: type=1400 audit(838.000:581): avc: denied { create } for pid=4624 comm="syz.3.298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 838.707771][ T30] audit: type=1400 audit(838.180:582): avc: denied { unmount } for pid=3608 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 838.914008][ T30] audit: type=1400 audit(838.390:583): avc: denied { read write } for pid=3608 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 838.932293][ T30] audit: type=1400 audit(838.390:584): avc: denied { open } for pid=3608 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 838.936631][ T30] audit: type=1400 audit(838.400:585): avc: denied { ioctl } for pid=3608 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 839.267057][ T30] audit: type=1400 audit(838.730:586): avc: denied { prog_load } for pid=4626 comm="syz.2.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 839.275973][ T30] audit: type=1400 audit(838.750:587): avc: denied { bpf } for pid=4626 comm="syz.2.299" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 839.298961][ T30] audit: type=1400 audit(838.770:588): avc: denied { perfmon } for pid=4626 comm="syz.2.299" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 839.997066][ T4631] random: crng reseeded on system resumption [ 840.588932][ T4633] netlink: 'syz.3.302': attribute type 1 has an invalid length. [ 841.223858][ T4637] netlink: 'syz.3.304': attribute type 139 has an invalid length. [ 843.471160][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 843.471844][ T30] audit: type=1400 audit(842.940:609): avc: denied { unmount } for pid=3608 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 843.803408][ T30] audit: type=1400 audit(843.280:610): avc: denied { create } for pid=4648 comm="syz.2.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 843.894375][ T30] audit: type=1400 audit(843.370:611): avc: denied { ioctl } for pid=4648 comm="syz.2.308" path="socket:[8327]" dev="sockfs" ino=8327 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 843.938235][ T4649] random: crng reseeded on system resumption [ 844.424760][ T30] audit: type=1400 audit(843.900:612): avc: denied { write } for pid=4648 comm="syz.2.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 844.496605][ T30] audit: type=1400 audit(843.970:613): avc: denied { sys_module } for pid=4648 comm="syz.2.308" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 846.031069][ T30] audit: type=1400 audit(845.500:614): avc: denied { search } for pid=4654 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 846.032098][ T30] audit: type=1400 audit(845.500:615): avc: denied { search } for pid=4654 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=673 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 846.032437][ T30] audit: type=1400 audit(845.500:616): avc: denied { search } for pid=4654 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=864 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 846.032762][ T30] audit: type=1400 audit(845.500:617): avc: denied { search } for pid=4654 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=865 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 846.551780][ T30] audit: type=1400 audit(845.980:618): avc: denied { read open } for pid=4657 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=865 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 847.714388][ T4659] loop9: detected capacity change from 0 to 7 [ 847.747541][ T4554] Buffer I/O error on dev loop9, logical block 0, async page read [ 847.756632][ T4554] Buffer I/O error on dev loop9, logical block 0, async page read [ 847.776058][ T4554] loop9: unable to read partition table [ 847.823508][ T4659] Buffer I/O error on dev loop9, logical block 0, async page read [ 847.824630][ T4659] Buffer I/O error on dev loop9, logical block 0, async page read [ 847.824904][ T4659] loop9: unable to read partition table [ 847.825868][ T4659] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 847.825868][ T4659] ) failed (rc=-5) [ 847.893928][ T4554] Buffer I/O error on dev loop9, logical block 0, async page read [ 847.907128][ T4554] Buffer I/O error on dev loop9, logical block 0, async page read [ 847.918140][ T4554] Buffer I/O error on dev loop9, logical block 0, async page read [ 847.930922][ T4554] Buffer I/O error on dev loop9, logical block 0, async page read [ 847.940510][ T4554] Buffer I/O error on dev loop9, logical block 0, async page read [ 848.920848][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 848.921649][ T30] audit: type=1400 audit(848.360:628): avc: denied { remove_name } for pid=4661 comm="rm" name="resolv.conf.eth0.ra" dev="tmpfs" ino=1855 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 848.922029][ T30] audit: type=1400 audit(848.390:629): avc: denied { unlink } for pid=4661 comm="rm" name="resolv.conf.eth0.ra" dev="tmpfs" ino=1855 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 850.412474][ T4665] netlink: 60 bytes leftover after parsing attributes in process `syz.2.312'. [ 850.495595][ T4665] netlink: 8 bytes leftover after parsing attributes in process `syz.2.312'. [ 850.515561][ T4665] netlink: 8 bytes leftover after parsing attributes in process `syz.2.312'. [ 850.517471][ T4665] netlink: 8 bytes leftover after parsing attributes in process `syz.2.312'. [ 851.443994][ T30] audit: type=1326 audit(850.920:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.316" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 851.450887][ T30] audit: type=1326 audit(850.920:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 851.457649][ T30] audit: type=1326 audit(850.930:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 851.478805][ T30] audit: type=1326 audit(850.950:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.316" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 851.485528][ T30] audit: type=1326 audit(850.960:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.316" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 851.492735][ T4675] netlink: 8 bytes leftover after parsing attributes in process `syz.3.315'. [ 851.506748][ T30] audit: type=1326 audit(850.970:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.316" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 851.513619][ T30] audit: type=1326 audit(850.990:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 851.517929][ T30] audit: type=1326 audit(850.990:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.316" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 854.876141][ T4690] loop8: detected capacity change from 0 to 16384 [ 854.943229][ T4690] loop8: detected capacity change from 16384 to 0 [ 856.487304][ T4694] netlink: 16 bytes leftover after parsing attributes in process `syz.3.324'. [ 856.971417][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 856.976974][ T30] audit: type=1326 audit(856.450:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.3.325" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 856.983139][ T30] audit: type=1326 audit(856.450:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.3.325" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 856.989991][ T30] audit: type=1326 audit(856.450:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.3.325" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 856.993722][ T30] audit: type=1326 audit(856.450:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.3.325" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 856.998011][ T30] audit: type=1326 audit(856.450:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.3.325" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 857.004639][ T30] audit: type=1326 audit(856.450:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.3.325" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 857.008898][ T30] audit: type=1326 audit(856.480:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.3.325" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 857.027223][ T30] audit: type=1326 audit(856.500:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.3.325" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 857.040419][ T30] audit: type=1326 audit(856.500:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.3.325" exe="/syz-executor" sig=0 arch=40000028 syscall=260 compat=1 ip=0x132280 code=0x7ffc0000 [ 857.044151][ T30] audit: type=1326 audit(856.500:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4695 comm="syz.3.325" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 857.708987][ T4699] random: crng reseeded on system resumption [ 858.895154][ T4703] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 859.116374][ T4703] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 859.358803][ T4703] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 859.563074][ T4703] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 860.232433][ T4129] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 860.323187][ T4129] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 860.417864][ T4129] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 860.594630][ T4137] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 862.141020][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 862.141906][ T30] audit: type=1326 audit(861.600:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm="syz.2.335" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 862.142398][ T30] audit: type=1326 audit(861.600:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm="syz.2.335" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 862.142874][ T30] audit: type=1326 audit(861.610:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm="syz.2.335" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 862.168581][ T30] audit: type=1326 audit(861.610:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm="syz.2.335" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 862.190944][ T30] audit: type=1326 audit(861.640:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm="syz.2.335" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 862.191394][ T30] audit: type=1326 audit(861.660:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm="syz.2.335" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 862.191845][ T30] audit: type=1326 audit(861.660:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm="syz.2.335" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 862.214828][ T30] audit: type=1326 audit(861.690:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm="syz.2.335" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 862.218565][ T30] audit: type=1326 audit(861.690:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm="syz.2.335" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 862.228471][ T30] audit: type=1326 audit(861.700:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm="syz.2.335" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 863.026212][ T4723] netlink: 12 bytes leftover after parsing attributes in process `syz.2.337'. [ 864.068660][ T4730] netlink: 'syz.2.340': attribute type 10 has an invalid length. [ 868.394481][ T30] kauditd_printk_skb: 68 callbacks suppressed [ 868.400090][ T30] audit: type=1326 audit(867.870:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.3.349" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 868.407562][ T30] audit: type=1326 audit(867.870:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.3.349" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 868.435128][ T30] audit: type=1326 audit(867.900:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.3.349" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 868.435699][ T30] audit: type=1326 audit(867.910:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.3.349" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 868.437514][ T30] audit: type=1326 audit(867.910:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.3.349" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 868.442602][ T30] audit: type=1326 audit(867.910:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.3.349" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 868.473766][ T30] audit: type=1326 audit(867.930:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.3.349" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 868.474635][ T30] audit: type=1326 audit(867.950:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.3.349" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 868.474960][ T30] audit: type=1326 audit(867.950:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.3.349" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 868.480524][ T30] audit: type=1326 audit(867.950:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.3.349" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 873.936465][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 873.937434][ T30] audit: type=1400 audit(873.410:803): avc: denied { block_suspend } for pid=4780 comm="syz.2.361" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 875.273698][ T30] audit: type=1400 audit(874.750:804): avc: denied { create } for pid=4783 comm="syz.2.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 875.292577][ T30] audit: type=1400 audit(874.760:805): avc: denied { bind } for pid=4783 comm="syz.2.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 888.885787][ T30] audit: type=1400 audit(888.360:806): avc: denied { read } for pid=4804 comm="syz.3.370" name="loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 888.886774][ T30] audit: type=1400 audit(888.360:807): avc: denied { open } for pid=4804 comm="syz.3.370" path="/dev/loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 888.903518][ T30] audit: type=1400 audit(888.380:808): avc: denied { ioctl } for pid=4804 comm="syz.3.370" path="/dev/loop-control" dev="devtmpfs" ino=636 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 890.558000][ T30] audit: type=1404 audit(890.030:809): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 890.741213][ T30] audit: type=1404 audit(890.210:810): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 892.216358][ T30] audit: type=1400 audit(891.690:811): avc: denied { read write } for pid=3608 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 892.233160][ T30] audit: type=1400 audit(891.690:812): avc: denied { open } for pid=3608 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 892.234068][ T30] audit: type=1400 audit(891.710:813): avc: denied { ioctl } for pid=3608 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 897.884099][ T30] audit: type=1400 audit(897.360:814): avc: denied { map_create } for pid=4817 comm="syz.2.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 897.900831][ T30] audit: type=1400 audit(897.370:815): avc: denied { bpf } for pid=4817 comm="syz.2.374" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 897.910848][ T30] audit: type=1400 audit(897.380:816): avc: denied { map_read map_write } for pid=4817 comm="syz.2.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 897.946551][ T30] audit: type=1400 audit(897.420:817): avc: denied { prog_load } for pid=4817 comm="syz.2.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 897.957858][ T30] audit: type=1400 audit(897.430:818): avc: denied { perfmon } for pid=4817 comm="syz.2.374" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 899.050777][ T30] audit: type=1400 audit(898.520:819): avc: denied { mounton } for pid=4820 comm="syz.2.375" path="/" dev="tmpfs" ino=976 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 899.816665][ T30] audit: type=1326 audit(899.290:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4822 comm="syz.2.376" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 899.847011][ T30] audit: type=1326 audit(899.320:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4822 comm="syz.2.376" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 899.908549][ T30] audit: type=1326 audit(899.380:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4822 comm="syz.2.376" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 899.932426][ T30] audit: type=1326 audit(899.400:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4822 comm="syz.2.376" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 905.068753][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 905.083655][ T30] audit: type=1400 audit(904.540:874): avc: denied { create } for pid=4829 comm="syz.3.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 905.092241][ T30] audit: type=1400 audit(904.550:875): avc: denied { setopt } for pid=4829 comm="syz.3.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 905.115244][ T30] audit: type=1400 audit(904.590:876): avc: denied { connect } for pid=4829 comm="syz.3.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 905.886315][ T30] audit: type=1326 audit(905.350:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.3.381" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 905.910246][ T30] audit: type=1326 audit(905.360:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.3.381" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 905.910792][ T30] audit: type=1326 audit(905.360:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.3.381" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 905.920249][ T30] audit: type=1326 audit(905.390:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.3.381" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 905.924748][ T30] audit: type=1326 audit(905.400:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.3.381" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 905.932564][ T30] audit: type=1326 audit(905.410:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.3.381" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 905.936107][ T30] audit: type=1326 audit(905.410:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.3.381" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 910.087318][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 910.088210][ T30] audit: type=1400 audit(909.560:902): avc: denied { bind } for pid=4855 comm="syz.2.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 910.106460][ T30] audit: type=1400 audit(909.580:903): avc: denied { setopt } for pid=4855 comm="syz.2.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 910.152509][ T30] audit: type=1400 audit(909.590:904): avc: denied { write } for pid=4855 comm="syz.2.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 910.153996][ T30] audit: type=1400 audit(909.600:905): avc: denied { read } for pid=4855 comm="syz.2.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 910.587784][ T30] audit: type=1400 audit(910.060:906): avc: denied { sys_module } for pid=4857 comm="syz.3.391" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 910.598243][ T30] audit: type=1400 audit(910.070:907): avc: denied { module_load } for pid=4857 comm="syz.3.391" path="/sys/kernel/notes" dev="sysfs" ino=869 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 910.876681][ T30] audit: type=1400 audit(910.350:908): avc: denied { write } for pid=4859 comm="syz.2.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 910.884416][ T4860] netlink: 7 bytes leftover after parsing attributes in process `syz.2.392'. [ 910.973587][ T4860] netlink: 7 bytes leftover after parsing attributes in process `syz.2.392'. [ 912.912435][ T30] audit: type=1400 audit(912.380:909): avc: denied { read write } for pid=3608 comm="syz-executor" name="loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 912.938618][ T30] audit: type=1400 audit(912.400:910): avc: denied { open } for pid=3608 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 912.946681][ T30] audit: type=1400 audit(912.400:911): avc: denied { ioctl } for pid=3608 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 913.704692][ T4872] macvlan1: entered promiscuous mode [ 913.766096][ T4872] ipvlan0: entered promiscuous mode [ 913.805580][ T4872] ipvlan0: left promiscuous mode [ 913.832917][ T4872] macvlan1: left promiscuous mode [ 915.201063][ T30] kauditd_printk_skb: 51 callbacks suppressed [ 915.202214][ T30] audit: type=1400 audit(914.670:963): avc: denied { ioctl } for pid=4877 comm="syz.2.400" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 915.356042][ T30] audit: type=1400 audit(914.830:964): avc: denied { create } for pid=4879 comm="syz.3.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 915.397448][ T30] audit: type=1400 audit(914.860:965): avc: denied { write } for pid=4879 comm="syz.3.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 915.991170][ T30] audit: type=1400 audit(915.460:966): avc: denied { read write } for pid=4882 comm="syz.2.402" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 915.996866][ T30] audit: type=1400 audit(915.470:967): avc: denied { open } for pid=4882 comm="syz.2.402" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 916.047660][ T30] audit: type=1400 audit(915.520:968): avc: denied { mounton } for pid=4882 comm="syz.2.402" path="/206/file0" dev="tmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 916.166545][ T30] audit: type=1400 audit(915.640:969): avc: denied { mounton } for pid=4881 comm="syz.3.403" path="/131/file0" dev="tmpfs" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 916.206286][ T30] audit: type=1400 audit(915.680:970): avc: denied { mount } for pid=4881 comm="syz.3.403" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 916.374760][ T30] audit: type=1400 audit(915.840:971): avc: denied { mount } for pid=4882 comm="syz.2.402" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 916.516570][ T30] audit: type=1400 audit(915.990:972): avc: denied { unmount } for pid=3884 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 919.507225][ T4893] serio: Serial port ptm0 [ 920.626744][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 920.627970][ T30] audit: type=1400 audit(920.100:975): avc: denied { create } for pid=4895 comm="syz.2.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 920.645856][ T30] audit: type=1400 audit(920.120:976): avc: denied { create } for pid=4895 comm="syz.2.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 920.655567][ T30] audit: type=1400 audit(920.130:977): avc: denied { write } for pid=4895 comm="syz.2.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 920.664703][ T30] audit: type=1400 audit(920.140:978): avc: denied { module_request } for pid=4895 comm="syz.2.407" kmod="net-pf-16-proto-16-family-batadv" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 921.198870][ T30] audit: type=1400 audit(920.670:979): avc: denied { ioctl } for pid=4895 comm="syz.2.407" path="socket:[9291]" dev="sockfs" ino=9291 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 921.317945][ T30] audit: type=1400 audit(920.780:980): avc: denied { read } for pid=4895 comm="syz.2.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 922.550935][ T30] audit: type=1400 audit(922.010:981): avc: denied { sys_module } for pid=4895 comm="syz.2.407" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 923.404254][ T30] audit: type=1400 audit(922.880:982): avc: denied { create } for pid=4901 comm="syz.2.408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 926.551958][ T30] audit: type=1400 audit(926.010:983): avc: denied { connect } for pid=4905 comm="syz.2.410" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 926.635307][ T30] audit: type=1326 audit(926.110:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.410" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 926.643012][ T30] audit: type=1326 audit(926.110:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.410" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 926.694577][ T30] audit: type=1326 audit(926.170:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.410" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 926.697957][ T30] audit: type=1326 audit(926.170:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.410" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 926.730999][ T30] audit: type=1326 audit(926.200:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.410" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 926.738242][ T30] audit: type=1326 audit(926.210:989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.410" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 926.750633][ T30] audit: type=1326 audit(926.220:990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.410" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 926.751124][ T30] audit: type=1326 audit(926.220:991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.410" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 926.751375][ T30] audit: type=1326 audit(926.220:992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.410" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 933.615301][ T4947] mmap: syz.2.412 (4947) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 934.472656][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 934.477539][ T30] audit: type=1400 audit(933.920:1031): avc: denied { mount } for pid=4951 comm="syz.2.415" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 934.557634][ T4952] SELinux: Context system_u:object_r:syslogd_var_lib_t:s0 is not valid (left unmapped). [ 934.557932][ T30] audit: type=1400 audit(934.030:1032): avc: denied { mac_admin } for pid=4951 comm="syz.2.415" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 934.588683][ T30] audit: type=1400 audit(934.060:1033): avc: denied { relabelto } for pid=4951 comm="syz.2.415" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:syslogd_var_lib_t:s0" [ 934.646897][ T30] audit: type=1400 audit(934.060:1034): avc: denied { associate } for pid=4951 comm="syz.2.415" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:syslogd_var_lib_t:s0" [ 934.894652][ T30] audit: type=1400 audit(934.370:1035): avc: denied { unmount } for pid=3608 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 936.097828][ T30] audit: type=1400 audit(935.570:1036): avc: denied { prog_run } for pid=4953 comm="syz.3.416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 936.261536][ T4957] pim6reg: entered allmulticast mode [ 937.811079][ T4955] pim6reg: left allmulticast mode [ 941.770911][ T30] audit: type=1400 audit(941.250:1037): avc: denied { write } for pid=4969 comm="syz.3.422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 944.277057][ T30] audit: type=1326 audit(943.750:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.2.424" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 944.350620][ T30] audit: type=1326 audit(943.820:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.2.424" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 944.392079][ T30] audit: type=1326 audit(943.860:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.2.424" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 944.407417][ T30] audit: type=1326 audit(943.880:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.2.424" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 944.415628][ T30] audit: type=1326 audit(943.890:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.2.424" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 944.484400][ T30] audit: type=1326 audit(943.940:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.2.424" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 944.485390][ T30] audit: type=1326 audit(943.960:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.2.424" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 944.506505][ T30] audit: type=1326 audit(943.980:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.2.424" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 944.554102][ T30] audit: type=1326 audit(943.980:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.2.424" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132280 code=0x7ffc0000 [ 946.935189][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 946.936095][ T30] audit: type=1400 audit(946.410:1060): avc: denied { allowed } for pid=4987 comm="syz.3.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 947.021543][ T30] audit: type=1400 audit(946.490:1061): avc: denied { create } for pid=4987 comm="syz.3.429" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 947.044594][ T30] audit: type=1400 audit(946.500:1062): avc: denied { map } for pid=4987 comm="syz.3.429" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 947.055192][ T30] audit: type=1400 audit(946.520:1063): avc: denied { read write } for pid=4987 comm="syz.3.429" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 947.198392][ T4986] pim6reg: entered allmulticast mode [ 948.215439][ T4984] pim6reg: left allmulticast mode [ 951.214159][ T30] audit: type=1400 audit(950.690:1064): avc: denied { getattr } for pid=4997 comm="syz.2.432" name="[io_uring]" dev="anon_inodefs" ino=8935 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 953.006901][ T5002] pim6reg: entered allmulticast mode [ 953.023951][ T5001] pim6reg: left allmulticast mode [ 954.336029][ T30] audit: type=1400 audit(953.810:1065): avc: denied { create } for pid=5005 comm="syz.2.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 954.345879][ T30] audit: type=1400 audit(953.820:1066): avc: denied { setopt } for pid=5005 comm="syz.2.436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 955.640974][ T30] audit: type=1400 audit(955.110:1067): avc: denied { connect } for pid=5009 comm="syz.2.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 958.983856][ T5018] pim6reg: entered allmulticast mode [ 959.122300][ T5016] pim6reg: left allmulticast mode [ 959.881194][ T30] audit: type=1400 audit(959.340:1068): avc: denied { create } for pid=5019 comm="syz.2.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 959.946382][ T30] audit: type=1400 audit(959.420:1069): avc: denied { write } for pid=5019 comm="syz.2.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 959.977595][ T30] audit: type=1400 audit(959.450:1070): avc: denied { nlmsg_write } for pid=5019 comm="syz.2.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 960.567102][ T5022] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5022 comm=syz.2.441 [ 964.364228][ T30] audit: type=1326 audit(963.840:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.2.443" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 964.367071][ T30] audit: type=1326 audit(963.840:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.2.443" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 964.407389][ T30] audit: type=1326 audit(963.880:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.2.443" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 964.428998][ T30] audit: type=1326 audit(963.900:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.2.443" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 964.441856][ T30] audit: type=1326 audit(963.910:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.2.443" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=1 ip=0x132280 code=0x7ffc0000 [ 964.442691][ T30] audit: type=1326 audit(963.910:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.2.443" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 964.486774][ T30] audit: type=1326 audit(963.960:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.2.443" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 965.217252][ T5028] pim6reg: entered allmulticast mode [ 965.224531][ T5027] pim6reg: left allmulticast mode [ 970.854069][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 970.854890][ T30] audit: type=1400 audit(970.330:1082): avc: denied { create } for pid=5045 comm="syz.3.453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 976.828146][ T5053] random: crng reseeded on system resumption [ 976.831661][ T30] audit: type=1400 audit(976.300:1083): avc: denied { read append } for pid=5052 comm="syz.3.456" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 976.832266][ T30] audit: type=1400 audit(976.300:1084): avc: denied { ioctl open } for pid=5052 comm="syz.3.456" path="/dev/snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 981.421230][ T30] audit: type=1326 audit(980.890:1085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.457" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 981.445653][ T30] audit: type=1326 audit(980.910:1086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.457" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 981.446728][ T30] audit: type=1326 audit(980.910:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.457" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 981.447080][ T30] audit: type=1326 audit(980.910:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.457" exe="/syz-executor" sig=0 arch=40000028 syscall=323 compat=1 ip=0x132280 code=0x7ffc0000 [ 981.447437][ T30] audit: type=1326 audit(980.910:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.457" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 981.447830][ T30] audit: type=1326 audit(980.910:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.457" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132280 code=0x7ffc0000 [ 981.473294][ T30] audit: type=1326 audit(980.930:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.457" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125c24 code=0x7ffc0000 [ 981.474251][ T30] audit: type=1326 audit(980.930:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5054 comm="syz.3.457" exe="/syz-executor" sig=0 arch=40000028 syscall=218 compat=1 ip=0x132280 code=0x7ffc0000 [ 982.065797][ T5058] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 982.068065][ T5058] IPv6: NLM_F_CREATE should be set when creating new route [ 982.068535][ T5058] IPv6: NLM_F_CREATE should be set when creating new route [ 982.084303][ T5058] ------------[ cut here ]------------ [ 982.084593][ T5058] WARNING: CPU: 0 PID: 5058 at drivers/net/netdevsim/fib.c:831 nsim_fib_event_nb+0x89c/0xa6c [ 982.087041][ T5058] Modules linked in: [ 982.088163][ T5058] CPU: 0 UID: 0 PID: 5058 Comm: syz.3.458 Not tainted syzkaller #0 PREEMPT [ 982.088572][ T5058] Hardware name: linux,dummy-virt (DT) [ 982.089059][ T5058] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 982.090237][ T5058] pc : nsim_fib_event_nb+0x89c/0xa6c [ 982.090496][ T5058] lr : nsim_fib_event_nb+0x384/0xa6c [ 982.091050][ T5058] sp : ffff8000a0706e50 [ 982.091254][ T5058] x29: ffff8000a0706e50 x28: ffff0000142fde80 x27: ffff8000a0707040 [ 982.091742][ T5058] x26: 0000000000000001 x25: dfff800000000000 x24: ffff000019ed6800 [ 982.092121][ T5058] x23: 0000000000000002 x22: ffff000019ed6800 x21: ffff0000173048c0 [ 982.092445][ T5058] x20: ffff00001fe52000 x19: 0000000000000001 x18: 0000000000000000 [ 982.092764][ T5058] x17: 0000000000000000 x16: ffff00006a08a4c4 x15: ffff8000846d8c54 [ 982.093093][ T5058] x14: ffff8000844de420 x13: ffff800080045dd0 x12: ffff6000033da886 [ 982.093428][ T5058] x11: 1fffe000033da885 x10: ffff6000033da885 x9 : dfff800000000000 [ 982.093808][ T5058] x8 : ffff000019ed442f x7 : 0000000000000000 x6 : ffff6000033da885 [ 982.094123][ T5058] x5 : ffff000019ed442c x4 : ffff6000033da886 x3 : ffff000019ed6818 [ 982.094503][ T5058] x2 : ffff000019ed442c x1 : 0000000000000003 x0 : 0000000000000000 [ 982.095175][ T5058] Call trace: [ 982.095625][ T5058] nsim_fib_event_nb+0x89c/0xa6c (P) [ 982.096060][ T5058] notifier_call_chain+0x11c/0x49c [ 982.096429][ T5058] atomic_notifier_call_chain+0x70/0x134 [ 982.096712][ T5058] call_fib_notifiers+0x34/0x58 [ 982.097074][ T5058] call_fib6_notifiers+0x44/0x70 [ 982.097418][ T5058] call_fib6_multipath_entry_notifiers+0xcc/0x13c [ 982.097833][ T5058] ip6_route_multipath_add+0x6e4/0x11cc [ 982.098188][ T5058] inet6_rtm_newroute+0xc0/0x138 [ 982.098508][ T5058] rtnetlink_rcv_msg+0x65c/0x8d4 [ 982.098714][ T5058] netlink_rcv_skb+0x19c/0x338 [ 982.098928][ T5058] rtnetlink_rcv+0x18/0x24 [ 982.099374][ T5058] netlink_unicast+0x424/0x700 [ 982.099604][ T5058] netlink_sendmsg+0x644/0xa54 [ 982.100051][ T5058] __sock_sendmsg+0xc8/0x168 [ 982.100295][ T5058] ____sys_sendmsg+0x500/0x764 [ 982.100565][ T5058] ___sys_sendmsg+0x11c/0x19c [ 982.100784][ T5058] __sys_sendmsg+0x114/0x19c [ 982.101014][ T5058] __arm64_compat_sys_sendmsg+0x74/0xa4 [ 982.101263][ T5058] invoke_syscall+0x6c/0x258 [ 982.101456][ T5058] el0_svc_common.constprop.0+0xac/0x230 [ 982.101658][ T5058] do_el0_svc_compat+0x40/0x68 [ 982.101850][ T5058] el0_svc_compat+0x4c/0x184 [ 982.102039][ T5058] el0t_32_sync_handler+0x88/0xac [ 982.102418][ T5058] el0t_32_sync+0x19c/0x1a0 [ 982.102820][ T5058] irq event stamp: 434 [ 982.103132][ T5058] hardirqs last enabled at (433): [] _raw_spin_unlock_irqrestore+0x80/0xac [ 982.103454][ T5058] hardirqs last disabled at (434): [] el1_brk64+0x1c/0x48 [ 982.103737][ T5058] softirqs last enabled at (428): [] ip6_route_multipath_add+0x30c/0x11cc [ 982.104083][ T5058] softirqs last disabled at (426): [] ip6_route_multipath_add+0x2ec/0x11cc [ 982.104481][ T5058] ---[ end trace 0000000000000000 ]--- VM DIAGNOSIS: 17:33:11 Registers: info registers vcpu 0 CPU#0 PC=ffff80008001f2a4 X00=0000000000000000 X01=ffff000013461e40 X02=0000000000000000 X03=0000000000000000 X04=1fffe0000268c3c9 X05=ffff8000871b1d60 X06=ffff700010e363ac X07=0000000000000001 X08=0000000000000003 X09=dfff800000000000 X10=ffff700010e363ac X11=1ffff00010e363ac X12=ffff700010e363ad X13=0000000000000001 X14=0000000000000000 X15=0000000000000000 X16=0000000000000000 X17=0000000000000000 X18=0000000000000000 X19=1ffff000140e0dc1 X20=ffff8000a0706e08 X21=ffff8000a0706d00 X22=ffff8000a0706e50 X23=ffff800082f6027c X24=0000000000000000 X25=000000000000033f X26=ffff000013461e40 X27=ffff800085485880 X28=000000000000001d X29=ffff8000a0706b10 X30=ffff80008001f294 SP=ffff8000a0706ad0 PSTATE=600003c5 -ZC- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000000000 Q05=0000000000000000:0000000000000000 Q06=0000000000000000:0000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff800080010054 X00=0000000000000000 X01=0000000000000000 X02=1ffff00010e22164 X03=1fffe0000d41773e X04=1fffe0000d418e6e X05=ffff80008d1e4b40 X06=ffff700011a3c968 X07=0000000000000001 X08=ffff80008d1e4b43 X09=dfff800000000000 X10=ffff00006a0b104c X11=1ffff00011a3c968 X12=ffff700011a3c969 X13=0000000000000000 X14=00004c4b40000000 X15=0000000000000000 X16=ffff80008d4e0000 X17=ffff7fffe3003000 X18=0000000000000000 X19=000000000000001e X20=000000000000001e X21=ffff8000a10674d1 X22=ffff800087110b18 X23=ffff80008d51000c X24=dfff800000000000 X25=ffff80008d510000 X26=ffff000012f41e48 X27=ffff000012f41e40 X28=ffff6000025e83c9 X29=ffff80008d4e7f90 X30=ffff800080010054 SP=ffff80008d4e7f90 PSTATE=200000c5 --C- EL1h FPCR=00000000 FPSR=00000000 Q00=2525252525252525:2525252525252525 Q01=65642f000a732520:7325207334362e25 Q02=7263206e65687720:7465732065622064 Q03=000000ff0000ff00:00ff0000000000ff Q04=0000000000000000:000f00f00f00000f Q05=2074657320656220:646c756f68732045 Q06=79733a725f746365:6a626f3a755f6d65 Q07=3a745f62696c5f72:61765f64676f6c73 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000fffff4a38ad0:0000fffff4a38ad0 Q17=ffffff80ffffffd0:0000fffff4a38aa0 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000