last executing test programs: 3m31.708549799s ago: executing program 1 (id=192): r0 = memfd_create(&(0x7f00000000c0)='[\v\x02X\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\xed\x80\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91\t||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8\xda\xd2}\xf5\xe4\x9f5\x9br\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 3m31.468785275s ago: executing program 1 (id=193): r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20"], 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa79ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200008b0"], 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000005c0)) 3m31.219395792s ago: executing program 1 (id=194): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad4104c60000000f00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000002000010300000002fcffffff0200"], 0x1c}}, 0x0) 3m31.084580186s ago: executing program 1 (id=195): r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000500000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000012000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500776730"], 0x34}}, 0x0) 3m30.758164075s ago: executing program 1 (id=196): socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @multicast1}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0xfffc, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0xd, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}}, 0x0) 3m30.398776075s ago: executing program 1 (id=197): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000001dc0)=0xfffffffe, 0x4) 2m44.616818921s ago: executing program 32 (id=197): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000001dc0)=0xfffffffe, 0x4) 15.35922212s ago: executing program 0 (id=310): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)=ANY=[@ANYBLOB="75fc00000021000000020000fd63000000071c"]) 15.168701825s ago: executing program 0 (id=311): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 14.998614389s ago: executing program 0 (id=312): setrlimit(0x1, &(0x7f0000000080)={0x3, 0x80000001}) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 14.797208754s ago: executing program 0 (id=313): socket$inet6(0xa, 0x2, 0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x5) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080), 0x0, r3) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$alg(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18}], 0x18}, 0x0) 4.887356672s ago: executing program 2 (id=322): sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="a72d11a15c068c0a7d2eaebc5cea1f81510ff6091475aeec600831aa9d3944e60bc2ad06a619c560aa0118b28f68f1eb14549d633b4b23f179fb680716faa43414787559be90843c35ab30acad8a6740140e00721abc2eb362f7bde53b3c992d3e28ccc20ec84fdc569947047f6c09a647ee8c0a747b951e66c068ccf1af93ee9e6f9528ff79e2f989383b05a690a6bec4634b867c9446c1c644b3010e8a3514c6328323b4bbdd602b8f0dace6aea70902c4ddd2a2f2810f1348b0", 0xbb}], 0x1}, 0x9fc) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="034886dd010000000000140000006000000001002f00fe88a43de1a400000000000000007d01ff020000000000000000000000000001000088be"], 0xfdef) 4.60910225s ago: executing program 2 (id=323): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x358, 0xffff8880b860ebfa) 4.457072444s ago: executing program 2 (id=324): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x4d, 0x0, @wg=@initiation={0x1, 0x0, "d9587b6f229fd54fd8331e225f5421c23d710eab780bb8916ea853e07d7f64d2", "487fbcc007793601d105c58277df5191d066c4d90598a7606a57df19f7a05acec6fc1ab9a3d19e0464eada8f80ffcaab", "47510ac65297662270e0606a8444e26b8c4c3520ae502a5614aafc44", {"663938a4773cfc3a4b2a56e81d3ef6ab", "a23fc3a2f05e08e7ea8d5c22e5a6aae0"}}}}}}}, 0x0) 4.349056946s ago: executing program 2 (id=325): capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000780)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x73}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 4.2379764s ago: executing program 2 (id=326): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x1, 0x2ffffffff}, 0xc) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001440)={0x1c, r3, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 3.767840272s ago: executing program 2 (id=327): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf20000000000000160006003f1b48013d030100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006702000003000000360600000ee600f0bf052000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 759.584171ms ago: executing program 0 (id=328): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0x24b) write$uinput_user_dev(r0, &(0x7f00000021c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 0s ago: executing program 0 (id=329): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0xff, &(0x7f0000000040)) kernel console output (not intermixed with test programs): syzkaller login: [ 50.866410][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 50.866513][ T31] audit: type=1400 audit(50.780:68): avc: denied { read write } for pid=3080 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.867809][ T31] audit: type=1400 audit(50.790:69): avc: denied { open } for pid=3080 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:8203' (ED25519) to the list of known hosts. [ 60.740181][ T31] audit: type=1400 audit(60.660:70): avc: denied { name_bind } for pid=3081 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 62.683007][ T31] audit: type=1400 audit(62.590:71): avc: denied { execute } for pid=3083 comm="sh" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 62.724454][ T31] audit: type=1400 audit(62.620:72): avc: denied { execute_no_trans } for pid=3083 comm="sh" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 66.227763][ T31] audit: type=1400 audit(66.150:73): avc: denied { mounton } for pid=3083 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 66.229838][ T31] audit: type=1400 audit(66.150:74): avc: denied { mount } for pid=3083 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 66.242884][ T3083] cgroup: Unknown subsys name 'net' [ 66.249486][ T31] audit: type=1400 audit(66.170:75): avc: denied { unmount } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 66.434737][ T3083] cgroup: Unknown subsys name 'cpuset' [ 66.441241][ T3083] cgroup: Unknown subsys name 'hugetlb' [ 66.442234][ T3083] cgroup: Unknown subsys name 'rlimit' [ 66.688018][ T31] audit: type=1400 audit(66.610:76): avc: denied { setattr } for pid=3083 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 66.689114][ T31] audit: type=1400 audit(66.610:77): avc: denied { mounton } for pid=3083 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 66.690019][ T31] audit: type=1400 audit(66.610:78): avc: denied { mount } for pid=3083 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 66.930791][ T3085] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 66.932395][ T31] audit: type=1400 audit(66.850:79): avc: denied { relabelto } for pid=3085 comm="mkswap" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 66.941619][ T31] audit: type=1400 audit(66.860:80): avc: denied { write } for pid=3085 comm="mkswap" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 66.960344][ T31] audit: type=1400 audit(66.880:81): avc: denied { read } for pid=3083 comm="syz-executor" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 66.961476][ T31] audit: type=1400 audit(66.880:82): avc: denied { open } for pid=3083 comm="syz-executor" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 73.884578][ T3083] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 76.255998][ T31] audit: type=1400 audit(76.170:83): avc: denied { execmem } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 76.326457][ T31] audit: type=1400 audit(76.240:84): avc: denied { read } for pid=3088 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.327790][ T31] audit: type=1400 audit(76.250:85): avc: denied { open } for pid=3088 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.333527][ T31] audit: type=1400 audit(76.250:86): avc: denied { mounton } for pid=3088 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 76.366301][ T31] audit: type=1400 audit(76.280:88): avc: denied { module_request } for pid=3088 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 76.367780][ T31] audit: type=1400 audit(76.280:87): avc: denied { module_request } for pid=3089 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 76.464599][ T31] audit: type=1400 audit(76.380:89): avc: denied { sys_module } for pid=3088 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 77.250950][ T31] audit: type=1400 audit(77.170:90): avc: denied { ioctl } for pid=3088 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=677 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.405962][ T3088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.412926][ T3088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.690540][ T3089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.699991][ T3089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.407323][ T3088] hsr_slave_0: entered promiscuous mode [ 79.411138][ T3088] hsr_slave_1: entered promiscuous mode [ 79.786658][ T31] audit: type=1400 audit(79.710:91): avc: denied { create } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.787693][ T31] audit: type=1400 audit(79.710:92): avc: denied { write } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.811950][ T3088] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.843031][ T3088] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.857572][ T3089] hsr_slave_0: entered promiscuous mode [ 79.859354][ T3089] hsr_slave_1: entered promiscuous mode [ 79.860526][ T3089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.860944][ T3089] Cannot create hsr debugfs directory [ 79.862338][ T3088] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.874327][ T3088] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.237252][ T3089] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 80.242929][ T3089] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 80.253780][ T3089] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 80.261865][ T3089] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 80.743538][ T3088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.107847][ T3089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.392614][ T3088] veth0_vlan: entered promiscuous mode [ 83.404598][ T3088] veth1_vlan: entered promiscuous mode [ 83.443548][ T3088] veth0_macvtap: entered promiscuous mode [ 83.450539][ T3088] veth1_macvtap: entered promiscuous mode [ 83.488391][ T3088] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.489037][ T3088] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.489299][ T3088] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.489743][ T3088] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.598065][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 83.598167][ T31] audit: type=1400 audit(83.500:94): avc: denied { mount } for pid=3088 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 83.599361][ T31] audit: type=1400 audit(83.500:95): avc: denied { mounton } for pid=3088 comm="syz-executor" path="/syzkaller.ORiQhF/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 83.600062][ T31] audit: type=1400 audit(83.510:96): avc: denied { mount } for pid=3088 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 83.600648][ T31] audit: type=1400 audit(83.520:97): avc: denied { mounton } for pid=3088 comm="syz-executor" path="/syzkaller.ORiQhF/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 83.602633][ T31] audit: type=1400 audit(83.520:98): avc: denied { mounton } for pid=3088 comm="syz-executor" path="/syzkaller.ORiQhF/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2338 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 83.615476][ T31] audit: type=1400 audit(83.530:99): avc: denied { unmount } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 83.616061][ T31] audit: type=1400 audit(83.530:100): avc: denied { mounton } for pid=3088 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 83.618992][ T31] audit: type=1400 audit(83.540:101): avc: denied { mount } for pid=3088 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 83.620489][ T31] audit: type=1400 audit(83.540:102): avc: denied { mounton } for pid=3088 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 83.621832][ T31] audit: type=1400 audit(83.540:103): avc: denied { mount } for pid=3088 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 83.671517][ T3088] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 84.584504][ T3089] veth0_vlan: entered promiscuous mode [ 84.612014][ T3089] veth1_vlan: entered promiscuous mode [ 84.690649][ T3089] veth0_macvtap: entered promiscuous mode [ 84.707073][ T3089] veth1_macvtap: entered promiscuous mode [ 84.784558][ T3089] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.790172][ T3089] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.790766][ T3089] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.791169][ T3089] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.062495][ T3778] netlink: 40227 bytes leftover after parsing attributes in process `syz.1.2'. [ 88.271804][ T3796] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 98.218584][ T3848] netlink: 'syz.0.30': attribute type 25 has an invalid length. [ 98.219646][ T3848] netlink: 'syz.0.30': attribute type 27 has an invalid length. [ 98.219934][ T3848] netlink: 'syz.0.30': attribute type 28 has an invalid length. [ 98.220094][ T3848] netlink: 'syz.0.30': attribute type 29 has an invalid length. [ 98.220359][ T3848] netlink: 'syz.0.30': attribute type 30 has an invalid length. [ 99.810602][ T31] kauditd_printk_skb: 19 callbacks suppressed [ 99.810662][ T31] audit: type=1400 audit(99.730:123): avc: denied { create } for pid=3862 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 99.813795][ T31] audit: type=1400 audit(99.730:124): avc: denied { write } for pid=3862 comm="syz.1.37" path="socket:[876]" dev="sockfs" ino=876 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 99.828888][ T31] audit: type=1400 audit(99.740:125): avc: denied { create } for pid=3862 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 100.355543][ T31] audit: type=1400 audit(100.270:126): avc: denied { create } for pid=3872 comm="syz.0.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 100.884361][ T31] audit: type=1400 audit(100.800:127): avc: denied { create } for pid=3883 comm="syz.0.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 100.908234][ T31] audit: type=1400 audit(100.830:128): avc: denied { write } for pid=3883 comm="syz.0.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 101.080856][ T31] audit: type=1400 audit(101.000:129): avc: denied { relabelfrom } for pid=3889 comm="syz.0.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 101.081784][ T31] audit: type=1400 audit(101.000:130): avc: denied { relabelto } for pid=3889 comm="syz.0.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 101.651037][ T31] audit: type=1326 audit(101.570:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3903 comm="syz.0.48" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 101.652886][ T31] audit: type=1326 audit(101.570:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3903 comm="syz.0.48" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 103.455136][ C1] hrtimer: interrupt took 5893248 ns [ 104.980462][ T31] kauditd_printk_skb: 32 callbacks suppressed [ 104.980576][ T31] audit: type=1326 audit(104.900:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3940 comm="syz.1.60" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 104.997709][ T31] audit: type=1326 audit(104.900:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3940 comm="syz.1.60" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 104.998766][ T31] audit: type=1326 audit(104.920:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3940 comm="syz.1.60" exe="/syz-executor" sig=0 arch=40000028 syscall=39 compat=0 ip=0x133450 code=0x7ffc0000 [ 105.001701][ T31] audit: type=1326 audit(104.920:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3940 comm="syz.1.60" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 105.002573][ T31] audit: type=1326 audit(104.920:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3940 comm="syz.1.60" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 105.008145][ T31] audit: type=1326 audit(104.930:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3940 comm="syz.1.60" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x133450 code=0x7ffc0000 [ 105.009422][ T31] audit: type=1326 audit(104.930:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3940 comm="syz.1.60" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 105.016086][ T31] audit: type=1326 audit(104.930:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3940 comm="syz.1.60" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 105.027974][ T31] audit: type=1326 audit(104.950:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3940 comm="syz.1.60" exe="/syz-executor" sig=0 arch=40000028 syscall=331 compat=0 ip=0x133450 code=0x7ffc0000 [ 105.030371][ T31] audit: type=1326 audit(104.950:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3940 comm="syz.1.60" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 105.690299][ T3955] pim6reg1: entered promiscuous mode [ 105.721681][ T3955] pim6reg1: entered allmulticast mode [ 112.020404][ T31] kauditd_printk_skb: 41 callbacks suppressed [ 112.020540][ T31] audit: type=1400 audit(111.920:216): avc: denied { create } for pid=4025 comm="syz.1.84" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 112.026829][ T31] audit: type=1400 audit(111.950:217): avc: denied { map } for pid=4025 comm="syz.1.84" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=1004 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 112.027566][ T31] audit: type=1400 audit(111.950:218): avc: denied { read write } for pid=4025 comm="syz.1.84" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=1004 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 112.989960][ T31] audit: type=1400 audit(112.910:219): avc: denied { unmount } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 113.246864][ T31] audit: type=1326 audit(113.160:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.86" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 113.248036][ T31] audit: type=1326 audit(113.170:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.86" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 113.253992][ T31] audit: type=1326 audit(113.170:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.86" exe="/syz-executor" sig=0 arch=40000028 syscall=75 compat=0 ip=0x133450 code=0x7ffc0000 [ 113.256213][ T31] audit: type=1326 audit(113.170:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.86" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 113.257630][ T31] audit: type=1326 audit(113.170:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.86" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 113.403976][ T31] audit: type=1326 audit(113.320:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4036 comm="syz.0.87" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 115.361040][ T4060] Process accounting resumed [ 117.542547][ T31] kauditd_printk_skb: 40 callbacks suppressed [ 117.542670][ T31] audit: type=1326 audit(117.460:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4078 comm="syz.1.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 117.544425][ T31] audit: type=1326 audit(117.460:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4078 comm="syz.1.98" exe="/syz-executor" sig=0 arch=40000028 syscall=426 compat=0 ip=0x133450 code=0x7ffc0000 [ 117.551379][ T31] audit: type=1326 audit(117.460:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4078 comm="syz.1.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 117.552997][ T31] audit: type=1326 audit(117.460:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4078 comm="syz.1.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 117.707298][ T31] audit: type=1400 audit(117.630:270): avc: denied { mount } for pid=4081 comm="syz.0.99" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 118.120657][ T31] audit: type=1326 audit(118.030:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 118.128451][ T31] audit: type=1326 audit(118.030:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 118.129377][ T31] audit: type=1326 audit(118.050:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 118.133967][ T31] audit: type=1326 audit(118.050:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 118.148042][ T31] audit: type=1326 audit(118.070:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.0.101" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 118.848021][ T4109] syz.1.106 (4109): attempted to duplicate a private mapping with mremap. This is not supported. [ 119.009855][ T4116] wireguard0: entered promiscuous mode [ 119.010371][ T4116] wireguard0: entered allmulticast mode [ 122.899974][ T31] kauditd_printk_skb: 51 callbacks suppressed [ 122.900089][ T31] audit: type=1326 audit(122.820:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4167 comm="syz.1.124" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 122.903709][ T31] audit: type=1326 audit(122.820:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4167 comm="syz.1.124" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 122.908774][ T31] audit: type=1326 audit(122.830:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4167 comm="syz.1.124" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 122.909742][ T31] audit: type=1326 audit(122.830:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4167 comm="syz.1.124" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 122.915828][ T31] audit: type=1326 audit(122.830:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4167 comm="syz.1.124" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 122.937112][ T31] audit: type=1326 audit(122.860:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4167 comm="syz.1.124" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 122.942676][ T31] audit: type=1326 audit(122.860:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4167 comm="syz.1.124" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 122.943742][ T31] audit: type=1326 audit(122.860:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4167 comm="syz.1.124" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 122.968443][ T31] audit: type=1326 audit(122.880:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4167 comm="syz.1.124" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 122.969475][ T31] audit: type=1326 audit(122.880:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4167 comm="syz.1.124" exe="/syz-executor" sig=0 arch=40000028 syscall=431 compat=0 ip=0x133450 code=0x7ffc0000 [ 123.411442][ T4174] syz.1.126[4174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.414264][ T4174] syz.1.126[4174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.427730][ T4174] syz.1.126[4174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.208953][ T4192] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 128.108369][ T4213] pim6reg1: entered promiscuous mode [ 128.108882][ T4213] pim6reg1: entered allmulticast mode [ 128.787555][ T4221] tmpfs: Unsupported parameter 'mpol' [ 132.175705][ T31] kauditd_printk_skb: 17 callbacks suppressed [ 132.175825][ T31] audit: type=1326 audit(132.090:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4242 comm="syz.0.146" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 132.177192][ T31] audit: type=1326 audit(132.100:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4242 comm="syz.0.146" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 132.185668][ T31] audit: type=1326 audit(132.100:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4242 comm="syz.0.146" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 132.186806][ T31] audit: type=1326 audit(132.110:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4242 comm="syz.0.146" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 132.193373][ T31] audit: type=1326 audit(132.110:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4242 comm="syz.0.146" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 132.194524][ T31] audit: type=1326 audit(132.110:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4242 comm="syz.0.146" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 132.208491][ T31] audit: type=1326 audit(132.120:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4242 comm="syz.0.146" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 132.210570][ T31] audit: type=1326 audit(132.130:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4242 comm="syz.0.146" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 132.235848][ T31] audit: type=1326 audit(132.140:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4242 comm="syz.0.146" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133450 code=0x7ffc0000 [ 132.237499][ T31] audit: type=1326 audit(132.140:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4242 comm="syz.0.146" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 133.131882][ T4250] syz.0.148[4250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.132220][ T4250] syz.0.148[4250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.132919][ T4250] syz.0.148[4250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.516210][ T4267] pim6reg1: entered promiscuous mode [ 135.517843][ T4267] pim6reg1: entered allmulticast mode [ 137.187451][ T31] kauditd_printk_skb: 54 callbacks suppressed [ 137.187572][ T31] audit: type=1326 audit(137.110:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 137.195321][ T31] audit: type=1326 audit(137.110:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=387 compat=0 ip=0x133450 code=0x7ffc0000 [ 137.198651][ T31] audit: type=1326 audit(137.120:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 137.199534][ T31] audit: type=1326 audit(137.120:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 137.248613][ T31] audit: type=1326 audit(137.170:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=443 compat=0 ip=0x133450 code=0x7ffc0000 [ 137.249809][ T31] audit: type=1326 audit(137.170:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 137.250596][ T31] audit: type=1326 audit(137.170:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 138.294309][ T4287] pim6reg1: entered promiscuous mode [ 138.306762][ T4287] pim6reg1: entered allmulticast mode [ 151.032139][ T31] audit: type=1400 audit(150.950:425): avc: denied { create } for pid=4338 comm="syz.1.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 151.038541][ T31] audit: type=1400 audit(150.960:426): avc: denied { bind } for pid=4338 comm="syz.1.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 151.065375][ T31] audit: type=1400 audit(150.970:427): avc: denied { setopt } for pid=4338 comm="syz.1.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 151.077091][ T31] audit: type=1400 audit(151.000:428): avc: denied { accept } for pid=4338 comm="syz.1.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 151.117224][ T31] audit: type=1400 audit(151.040:429): avc: denied { write } for pid=4338 comm="syz.1.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 151.132293][ T31] audit: type=1400 audit(151.050:430): avc: denied { read } for pid=4338 comm="syz.1.170" path="socket:[3370]" dev="sockfs" ino=3370 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 151.312662][ T4341] capability: warning: `syz.0.171' uses deprecated v2 capabilities in a way that may be insecure [ 152.171459][ T31] audit: type=1326 audit(152.090:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.1.173" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 152.172777][ T31] audit: type=1326 audit(152.090:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.1.173" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 152.187765][ T31] audit: type=1326 audit(152.100:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.1.173" exe="/syz-executor" sig=0 arch=40000028 syscall=234 compat=0 ip=0x133450 code=0x7ffc0000 [ 152.188731][ T31] audit: type=1326 audit(152.100:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4348 comm="syz.1.173" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 156.035764][ T31] kauditd_printk_skb: 47 callbacks suppressed [ 156.035850][ T31] audit: type=1326 audit(155.950:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 156.078102][ T31] audit: type=1326 audit(155.990:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 156.267430][ T31] audit: type=1326 audit(156.190:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 156.268494][ T31] audit: type=1326 audit(156.190:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 156.269410][ T31] audit: type=1326 audit(156.190:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133450 code=0x7ffc0000 [ 156.311142][ T31] audit: type=1326 audit(156.190:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 156.312297][ T31] audit: type=1326 audit(156.200:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=336 compat=0 ip=0x133450 code=0x7ffc0000 [ 156.313137][ T31] audit: type=1326 audit(156.200:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4397 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 156.331078][ T4396] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 156.841294][ T4410] process 'syz.1.192' launched '/dev/fd/3' with NULL argv: empty string added [ 156.845755][ T31] audit: type=1400 audit(156.760:490): avc: denied { execute } for pid=4409 comm="syz.1.192" dev="tmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 156.847607][ T31] audit: type=1400 audit(156.760:491): avc: denied { execute_no_trans } for pid=4409 comm="syz.1.192" path=2F6D656D66643A5B0B0258AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 162.770350][ T4449] syzkaller0: entered promiscuous mode [ 162.770927][ T4449] syzkaller0: entered allmulticast mode [ 163.594063][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 163.594133][ T31] audit: type=1326 audit(163.510:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 163.596636][ T31] audit: type=1326 audit(163.520:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=336 compat=0 ip=0x133450 code=0x7ffc0000 [ 163.600728][ T31] audit: type=1326 audit(163.520:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 163.606346][ T31] audit: type=1326 audit(163.530:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 163.607573][ T31] audit: type=1326 audit(163.530:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=301 compat=0 ip=0x133450 code=0x7ffc0000 [ 163.609734][ T31] audit: type=1326 audit(163.530:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4459 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x7ffc0000 [ 194.273260][ T31] audit: type=1400 audit(194.190:501): avc: denied { append } for pid=4485 comm="syz.0.216" name="dsp" dev="devtmpfs" ino=718 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 207.091598][ T4490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.114191][ T4490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.462636][ T4490] hsr_slave_0: entered promiscuous mode [ 208.467885][ T4490] hsr_slave_1: entered promiscuous mode [ 208.475788][ T4490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.476051][ T4490] Cannot create hsr debugfs directory [ 208.881565][ T4490] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 208.900842][ T4490] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 208.909678][ T4490] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 208.923279][ T4490] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 210.128682][ T4490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.154552][ T31] audit: type=1400 audit(214.070:502): avc: denied { name_bind } for pid=4826 comm="syz.0.218" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 214.619220][ T4490] veth0_vlan: entered promiscuous mode [ 214.659720][ T4490] veth1_vlan: entered promiscuous mode [ 214.762811][ T4490] veth0_macvtap: entered promiscuous mode [ 214.782866][ T4490] veth1_macvtap: entered promiscuous mode [ 214.872334][ T4490] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.872868][ T4490] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.873282][ T4490] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.873650][ T4490] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.510368][ T4845] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 215.512478][ T4845] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.730636][ T4857] netlink: 24 bytes leftover after parsing attributes in process `syz.0.228'. [ 217.645617][ T31] audit: type=1400 audit(217.560:503): avc: denied { create } for pid=4864 comm="syz.0.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 217.646678][ T31] audit: type=1400 audit(217.560:504): avc: denied { setopt } for pid=4864 comm="syz.0.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 217.910488][ T4867] batadv_slave_1: entered promiscuous mode [ 218.355338][ T31] audit: type=1400 audit(218.270:505): avc: denied { create } for pid=4868 comm="syz.0.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 218.375270][ T31] audit: type=1400 audit(218.290:506): avc: denied { bind } for pid=4868 comm="syz.0.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 218.377142][ T31] audit: type=1400 audit(218.290:507): avc: denied { write } for pid=4868 comm="syz.0.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 218.727263][ T31] audit: type=1400 audit(218.650:508): avc: denied { getopt } for pid=4870 comm="syz.0.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 219.585384][ T31] audit: type=1400 audit(219.490:509): avc: denied { bind } for pid=4876 comm="syz.0.237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 222.521126][ T4394] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 222.779004][ T4394] usb 1-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=51.d4 [ 222.779320][ T4394] usb 1-1: New USB device strings: Mfr=231, Product=37, SerialNumber=191 [ 222.779531][ T4394] usb 1-1: Product: syz [ 222.779681][ T4394] usb 1-1: Manufacturer: syz [ 222.779796][ T4394] usb 1-1: SerialNumber: syz [ 222.783097][ T4394] usb 1-1: config 0 descriptor?? [ 223.345566][ T4394] gs_usb 1-1:0.0: Configuring for 1 interfaces [ 223.850925][ T4394] usb 1-1: USB disconnect, device number 2 [ 224.159610][ T31] audit: type=1326 audit(224.080:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4914 comm="syz.0.241" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x0 [ 224.176443][ T31] audit: type=1326 audit(224.100:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4914 comm="syz.0.241" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x133450 code=0x0 [ 239.606738][ T31] audit: type=1400 audit(239.530:512): avc: denied { read } for pid=4925 comm="syz.2.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 243.465561][ T4941] input: syz0 as /devices/virtual/input/input3 [ 245.570375][ T1040] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.708950][ T1040] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.871425][ T1040] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.991765][ T1040] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.676518][ T1040] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 246.695604][ T1040] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 246.720555][ T1040] bond0 (unregistering): Released all slaves [ 246.866796][ T1040] hsr_slave_0: left promiscuous mode [ 246.869840][ T1040] hsr_slave_1: left promiscuous mode [ 246.896710][ T1040] veth1_macvtap: left promiscuous mode [ 246.897666][ T1040] veth0_macvtap: left promiscuous mode [ 246.898190][ T1040] veth1_vlan: left promiscuous mode [ 246.898802][ T1040] veth0_vlan: left promiscuous mode [ 269.445278][ T4436] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 269.615502][ T4436] usb 1-1: Using ep0 maxpacket: 16 [ 269.668293][ T4436] usb 1-1: unable to get BOS descriptor or descriptor too short [ 269.677621][ T4436] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 269.678070][ T4436] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 269.678371][ T4436] usb 1-1: config 1 has no interface number 1 [ 269.678720][ T4436] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 269.696463][ T4436] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 269.696904][ T4436] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.697226][ T4436] usb 1-1: Product: syz [ 269.697440][ T4436] usb 1-1: Manufacturer: syz [ 269.697686][ T4436] usb 1-1: SerialNumber: syz [ 269.964040][ T4436] usb 1-1: 2:1 : no UAC_FORMAT_TYPE desc [ 270.006646][ T4436] usb 1-1: USB disconnect, device number 3 [ 277.708566][ T31] audit: type=1400 audit(277.630:513): avc: denied { create } for pid=5049 comm="syz.0.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 277.716920][ T31] audit: type=1400 audit(277.640:514): avc: denied { bind } for pid=5049 comm="syz.0.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 277.757892][ T31] audit: type=1400 audit(277.680:515): avc: denied { write } for pid=5049 comm="syz.0.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 287.339981][ T31] audit: type=1400 audit(287.260:516): avc: denied { read } for pid=5087 comm="syz.2.266" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 287.340986][ T31] audit: type=1400 audit(287.260:517): avc: denied { open } for pid=5087 comm="syz.2.266" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 287.346285][ T31] audit: type=1400 audit(287.270:518): avc: denied { ioctl } for pid=5087 comm="syz.2.266" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 287.351569][ T31] audit: type=1400 audit(287.270:519): avc: denied { set_context_mgr } for pid=5087 comm="syz.2.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 288.708371][ T31] audit: type=1400 audit(288.630:520): avc: denied { wake_alarm } for pid=5091 comm="syz.0.268" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 289.003314][ T31] audit: type=1400 audit(288.920:521): avc: denied { create } for pid=5100 comm="syz.2.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 289.007248][ T31] audit: type=1400 audit(288.930:522): avc: denied { setopt } for pid=5100 comm="syz.2.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 289.050928][ T5103] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 289.052135][ T5103] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 293.066425][ T5117] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 293.126039][ T5117] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 296.125556][ T5124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 296.126622][ T5124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 296.401266][ T31] audit: type=1400 audit(296.310:523): avc: denied { create } for pid=5127 comm="syz.2.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 296.707461][ T5128] Zero length message leads to an empty skb [ 302.858626][ T5136] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 302.860626][ T5136] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 303.176627][ T5140] batadv_slave_1: entered promiscuous mode [ 303.203520][ T5140] netlink: 24 bytes leftover after parsing attributes in process `syz.2.282'. [ 315.221166][ T5148] sch_tbf: burst 0 is lower than device veth0_to_bridge mtu (1514) ! [ 334.079297][ T31] audit: type=1400 audit(334.000:524): avc: denied { create } for pid=5182 comm="syz.2.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 346.158883][ T31] audit: type=1400 audit(346.080:525): avc: denied { ioctl } for pid=5200 comm="syz.2.304" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=5313 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 352.968519][ T5220] netlink: 88 bytes leftover after parsing attributes in process `syz.0.309'. [ 352.970116][ T5220] netlink: 24 bytes leftover after parsing attributes in process `syz.0.309'. [ 356.700693][ T31] audit: type=1400 audit(356.620:526): avc: denied { write } for pid=5227 comm="syz.0.313" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 356.731020][ T31] audit: type=1400 audit(356.650:527): avc: denied { connect } for pid=5227 comm="syz.0.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 363.239878][ T5244] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 363.242330][ T5244] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 363.345842][ T5248] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 363.348809][ T5248] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 363.430589][ T76] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 363.622171][ T5254] syz.2.322 uses obsolete (PF_INET,SOCK_PACKET) [ 363.667250][ T4436] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 363.982666][ T31] audit: type=1400 audit(363.900:528): avc: denied { bind } for pid=5262 comm="syz.2.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 364.547646][ T4419] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 364.707484][ T4394] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 365.747209][ T4436] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 366.557120][ T2518] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 366.786085][ T4436] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 367.711005][ T5276] input: syz0 as /devices/virtual/input/input4 [ 367.826391][ T4394] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 368.535959][ T5283] usercopy: Kernel memory overwrite attempt detected to SLUB object 'task_struct' (offset 80, size 116)! [ 368.537080][ T5283] ------------[ cut here ]------------ [ 368.537302][ T5283] kernel BUG at mm/usercopy.c:102! [ 368.537480][ T5283] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP ARM [ 368.537869][ T5283] Modules linked in: [ 368.538726][ T5283] CPU: 1 UID: 0 PID: 5283 Comm: syz.0.329 Not tainted 6.12.0-syzkaller #0 [ 368.539061][ T5283] Hardware name: ARM-Versatile Express [ 368.539302][ T5283] PC is at usercopy_abort+0x98/0x9c [ 368.540518][ T5283] LR is at __wake_up_klogd.part.0+0x7c/0xac [ 368.542141][ T5283] pc : [<819ab1c8>] lr : [<802bcb54>] psr: 60000013 [ 368.542531][ T5283] sp : dfcb9e38 ip : dfcb9d78 fp : dfcb9e5c [ 368.542893][ T5283] r10: 0000001a r9 : 842d6c00 r8 : 8532e050 [ 368.543176][ T5283] r7 : ddeb41a0 r6 : 00000000 r5 : 00000074 r4 : 00000050 [ 368.543526][ T5283] r3 : 842d6c00 r2 : 00000000 r1 : 00000000 r0 : 00000066 [ 368.543975][ T5283] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 368.544463][ T5283] Control: 30c5387d Table: 8505a640 DAC: 00000000 [ 368.545306][ T5283] Register r0 information: non-paged memory [ 368.546109][ T5283] Register r1 information: NULL pointer [ 368.546500][ T5283] Register r2 information: NULL pointer [ 368.546981][ T5283] Register r3 information: slab task_struct start 842d6c00 pointer offset 0 size 3072 [ 368.548217][ T5283] Register r4 information: non-paged memory [ 368.548525][ T5283] Register r5 information: non-paged memory [ 368.548877][ T5283] Register r6 information: NULL pointer [ 368.549174][ T5283] Register r7 information: non-slab/vmalloc memory [ 368.549610][ T5283] Register r8 information: slab task_struct start 8532e000 pointer offset 80 size 3072 [ 368.550166][ T5283] Register r9 information: slab task_struct start 842d6c00 pointer offset 0 size 3072 [ 368.550741][ T5283] Register r10 information: non-paged memory [ 368.551062][ T5283] Register r11 information: 2-page vmalloc region starting at 0xdfcb8000 allocated at kernel_clone+0xac/0x3e4 [ 368.551719][ T5283] Register r12 information: 2-page vmalloc region starting at 0xdfcb8000 allocated at kernel_clone+0xac/0x3e4 [ 368.552266][ T5283] Process syz.0.329 (pid: 5283, stack limit = 0xdfcb8000) [ 368.552934][ T5283] Stack: (0xdfcb9e38 to 0xdfcba000) [ 368.553320][ T5283] 9e20: 8205d6cc 8202efb0 [ 368.553746][ T5283] 9e40: 820445d4 00000050 00000074 842d6c00 dfcb9e8c dfcb9e60 804d0190 819ab13c [ 368.554117][ T5283] 9e60: 00000074 dfcb9e70 802147e0 8532e050 00000074 00000000 8532e0c4 ddeb41a0 [ 368.554501][ T5283] 9e80: dfcb9ec4 dfcb9e90 8050ef5c 804d00c4 00000074 000000ff dfcb9eb4 8532e050 [ 368.555181][ T5283] 9ea0: 00000074 000000ff 00000000 20000040 842d6c00 0000001a dfcb9ef4 dfcb9ec8 [ 368.555700][ T5283] 9ec0: 80209d94 8050ece0 8532e000 dddd0400 dfcb9ef4 dfcb9ee0 819d0304 20000040 [ 368.556460][ T5283] 9ee0: 0000000c 000000ff dfcb9f6c dfcb9ef8 8020a448 80209d10 00000000 20000040 [ 368.557023][ T5283] 9f00: dfcb9f1c dfcb9f10 819d01d0 8027b9c0 dfcb9f6c dfcb9f20 802805d4 819d01ac [ 368.557785][ T5283] 9f20: dfcb9f54 00000000 8027d444 60000013 8197d090 81994314 dfcb9f54 d9dfdd9f [ 368.558567][ T5283] 9f40: 8532e000 0000000f 8532e000 d9dfdd9f 0000000f 8532e000 000000ff 00000000 [ 368.559206][ T5283] 9f60: dfcb9fa4 dfcb9f70 80252860 8020a120 80202cc0 d9dfdd9f dfcb9fac 00000000 [ 368.559961][ T5283] 9f80: 00000000 002862f4 0000001a 8020029c 842d6c00 0000001a 00000000 dfcb9fa8 [ 368.560350][ T5283] 9fa0: 80200060 80252634 00000000 00000000 0000000f 00000186 000000ff 20000040 [ 368.560741][ T5283] 9fc0: 00000000 00000000 002862f4 0000001a 00000000 00006364 003d0f00 76b650bc [ 368.561153][ T5283] 9fe0: 76b64ec0 76b64eb0 00018af0 00133450 60000010 0000000f 00000000 00000000 [ 368.561666][ T5283] Call trace: [ 368.562174][ T5283] [<819ab130>] (usercopy_abort) from [<804d0190>] (__check_heap_object+0xd8/0xf4) [ 368.562974][ T5283] [<804d00b8>] (__check_heap_object) from [<8050ef5c>] (__check_object_size+0x288/0x304) [ 368.563524][ T5283] r8:ddeb41a0 r7:8532e0c4 r6:00000000 r5:00000074 r4:8532e050 [ 368.563864][ T5283] [<8050ecd4>] (__check_object_size) from [<80209d94>] (fpa_set+0x90/0x118) [ 368.564310][ T5283] r10:0000001a r9:842d6c00 r8:20000040 r7:00000000 r6:000000ff r5:00000074 [ 368.565190][ T5283] r4:8532e050 [ 368.565387][ T5283] [<80209d04>] (fpa_set) from [<8020a448>] (arch_ptrace+0x334/0x424) [ 368.566166][ T5283] r6:000000ff r5:0000000c r4:20000040 [ 368.566457][ T5283] [<8020a114>] (arch_ptrace) from [<80252860>] (sys_ptrace+0x238/0x4e0) [ 368.567169][ T5283] r7:00000000 r6:000000ff r5:8532e000 r4:0000000f [ 368.567475][ T5283] [<80252628>] (sys_ptrace) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 368.567913][ T5283] Exception stack(0xdfcb9fa8 to 0xdfcb9ff0) [ 368.568210][ T5283] 9fa0: 00000000 00000000 0000000f 00000186 000000ff 20000040 [ 368.568596][ T5283] 9fc0: 00000000 00000000 002862f4 0000001a 00000000 00006364 003d0f00 76b650bc [ 368.569436][ T5283] 9fe0: 76b64ec0 76b64eb0 00018af0 00133450 [ 368.569961][ T5283] r10:0000001a r9:842d6c00 r8:8020029c r7:0000001a r6:002862f4 r5:00000000 [ 368.570924][ T5283] r4:00000000 [ 368.571432][ T5283] Code: e30d06d0 e3480205 e58dc000 ebfff273 (e7f001f2) [ 368.572235][ T5283] ---[ end trace 0000000000000000 ]--- [ 368.573087][ T5283] Kernel panic - not syncing: Fatal exception [ 368.577151][ T5283] Rebooting in 86400 seconds.. VM DIAGNOSIS: 21:07:19 Registers: info registers vcpu 0 CPU#0 R00=ffffffff R01=00000004 R02=000001e4 R03=00000000 R04=00000000 R05=cfb954dd R06=00000000 R07=00000000 R08=00000000 R09=00006364 R10=003d0f00 R11=76b650bc R12=20001970 R13=dfd01ff8 R14=00018b8c R15=00018b8c PSR=40000193 -Z-- A S svc32 s00=05ec76f0 s01=00000001 d00=0000000105ec76f0 s02=dea713f1 s03=00000000 d01=00000000dea713f1 s04=5f229b99 s05=27b2af31 d02=27b2af315f229b99 s06=00000000 s07=00000000 d03=0000000000000000 s08=4aa84670 s09=5e311360 d04=5e3113604aa84670 s10=00000000 s11=00000000 d05=0000000000000000 s12=ffffffff s13=00000000 d06=00000000ffffffff s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=8fec0c8a s21=ce3cf6c9 d10=ce3cf6c98fec0c8a s22=4b129b63 s23=00000000 d11=000000004b129b63 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=83934440 R01=0000000a R02=eb24d000 R03=00000000 R04=8287445c R05=83934440 R06=809ee598 R07=8287445c R08=8287441c R09=00000041 R10=00000001 R11=dfcb9b5c R12=00000002 R13=dfcb9b50 R14=82758c54 R15=809ee5f0 PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000