last executing test programs: 6m57.840394041s ago: executing program 1 (id=112): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) pipe(&(0x7f0000000500)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x401) 6m57.645591501s ago: executing program 1 (id=113): bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, 0x0, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x538, 0x2c0, 0x398, 0x398, 0x398, 0x0, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [0xffffff00], [], 'nicvf0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@empty, 0x39, 0x16}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}, {[0x4d4, 0x4d4], 0x0, 0x5, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x0}}}, {{@ipv6={@mcast1, @loopback, [], [], 'batadv_slave_0\x00', 'ipvlan1\x00', {}, {}, 0x2}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'batadv0\x00', 'virt_wifi0\x00', {}, {0xff}}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 6m57.398955214s ago: executing program 1 (id=114): syz_emit_ethernet(0x22, &(0x7f00000004c0)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x3, 0xc, 0x14, 0x65, 0x0, 0x5a, 0x2f, 0x0, @local, @local}}}}}, 0x0) 6m57.237494523s ago: executing program 1 (id=115): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x2) 6m57.058949452s ago: executing program 1 (id=116): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00'}, 0x18) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000000)=@chain) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0xffffff7f, 0x0, 0x130, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 6m56.027060307s ago: executing program 1 (id=117): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfecc) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$selinux_user(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t root'], 0x27) 6m10.559602778s ago: executing program 32 (id=117): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfecc) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$selinux_user(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t root'], 0x27) 31.218099225s ago: executing program 2 (id=637): sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000540), 0x395}, 0x24048000) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000500)=""/24, 0x18}], 0x1}, 0x7}], 0x1, 0x22, 0x0) sendmmsg(r0, 0x0, 0x0, 0xffe0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000180)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000040000000030a09020000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002400000000014000000110001"], 0x88}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003bc0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TARGET_INFO={0x8, 0x3, "02b51112"}, @NFTA_TARGET_NAME={0xc, 0x1, 'NFQUEUE\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) r7 = syz_open_procfs$userns(0x0, &(0x7f0000000e00)) ioctl$NS_GET_NSTYPE(r7, 0xb703, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x3, 0x4000, 0x3, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x10}}}}}}, 0x0) 18.507379323s ago: executing program 2 (id=639): mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x8) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0xc000000, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) 18.377938841s ago: executing program 2 (id=640): r0 = socket(0x2, 0x80805, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000dc0)=@delchain={0x24, 0x65, 0x4, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xd}, {0x0, 0x8}, {0xe, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x20004080}, 0x1) 18.128427697s ago: executing program 2 (id=641): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) write(r3, &(0x7f0000000000)="fa", 0xfffffdef) 14.228694235s ago: executing program 0 (id=652): mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000007, 0x13, 0xffffffffffffffff, 0x0) 13.928873834s ago: executing program 0 (id=653): socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x3a) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="16000000246837f73199aee6fdb9291b3091ec1a2d41d227975ad8ec309d59191b00867997f9c0efa9c9092a31cdbb98ea272787afda0af59a320709c3a59ef05c6f40ceafec53f48d6186e7d8409e35306221caf67b370d875eff3191932728e5ab6c9a3acf6ccee3e352c898f5744abaedfb53f92c37acb126bd143f3e9cdfcf25a8d6129fcc3a141c3f5ab6db772f87c787817a9b699dd60732d952716b103bc1e91ac5b1ed92f35389580994bb0df9bce07e7a80921888f984139f488d256a67fec0cbb5c4e93d5c151d97f676ab93b1efbd46f600dc964231e3257bf358448fddf894c0cdfa9115adbe5b19bc912fcbc8aac7719b649b1ff1267491da", 0x682c}, {&(0x7f0000001480)="d1ffacd516de50ac9d15bc75316da4defa1e72f65a65cdd26dcc389aacf7856da9aecf3765d4c032e1960faf25bad906b7d3440b6e71a82f1d8f8b8db35b6091f3af94c6b46b9ab10fe3923f268771078d2668be7bd3eb941d4bb5baa8547e36283a065ce5766cbff3a8fc37fc4507643d3786bbf231d3ed88cb8b01eab14e4372cf4f89bd1b853caa5d9f07f523b9dfa8cc09053ff36fde08e96fb6b3acc196b1bd1e2d3a6c65f585df7e2b8b17439a7ab29a7dfe642c2f0ac7a81eca8073b559663f2daf7a0832b2b09557794a21bf114831f8e6db3922d0cd169e5a8b4adc95d7322ee75944de15f57780b88fef7f3d9b256705ccfa2125b43ce8e3aacaead963cdd7f792f14c9b24493f9f830f6de8da93bbd4357095631adec14224dd9bb049e826f3a49624393e6a031103faff0902ba88ae30af4a61caa77ff956214196fcf3c5536d823284306f367afcb46fb43231911cc53091671e7d853ebf015241b18e9fb6ac6d9a7a1b05dfd6d9e56a51567cd8837dd045abf6b85550f0dd8dded43147ab9bfadc18b9984699d5d875cb21a95a7f584d8c466d033df75193f9ae58b85cfacc54f6c6e12a0debe40ee361a839563bc2cb64271672a55370c2b035b482074ce2487ef8a3bc1c68856e6e09539276d961a0c647f1ee3237496fc99623e8fd33faf7797d86a88dcee152d15e10739bcbbd6077b76867e291f350d999024c12faf81f83792f48f7f6dd66aa6854e460ef7f8c755f3a6dd76509ea0d2db39057a5129185b2fb11546cd5d6cc59f640e9028ae6c7075fba5e5b5593d7f79ec387833f465d09bde464112821eaec5e6e8f2aee8d7358f9c14afe2018856f610848706c71cda62493aef2e39efb71b4a8e804847eda66b2b5b1d75b478f19208ee1ac43afb2dbbba5dd0f29f6946022e09fb853cb176ca3474ba2fa67cb245fe85ec61a095d6fd9ac2ac5685920201617342fe56072427b9bd3626a1a371e67041fcda781be0c234d6feb5ad500e8bc7074381fd0d04983a4a6cdb6c8e03d59dc50925e9e4b24e6f8e455f02818959f2927f0a2d9ff62ec3c5c399077048f7d3dad0830b2e6563693f2f9d48eca8c34804a7626282a4a214d13786993c011a88194dbf7b23e25f592e62186c9fb565fac7632de356153c89a6be0b6b26ba48c2427424769fcbd7ee072ed4bd4d0731d06c8537d616b1145a6c70edb13fb4dba3565221b3a2897a23861cd0e8e0060021cdd7de002d5e785e5d6d3d07f4e445ada9c8d9ba8b819d0b5c7b5d15a5192d3a83c125c8e117c823a9e33316b8c9154e7330d3a865048dbd9c14757691bfe56f10423f6ab717bec5eebeac6ba9ad1aeb6cde09d7fda8e475a71ac48d46b8d9a40879c9dec2db5c4799e5fc8e8b3d419031c1033fce88ae2c93d7ca62c9302e6b45ca8dfebe5b92724f035e8e9d7704efb23f445999fe08cfa28404874d8acc8d37870d394d9fcc8dbe763bc85c37f0f3bcc2cbea420cd073db598e7d89c14a31e5bf57cbefa301427c93091505f1f3e5cdf712958b2e8fc56684d3388107c1728f0e5a3be2164246071653e256ed3bf3000c17301da9a5a3d9ca475867c4f311a24e5ae909a62047a9e6bb71cbcb4f159c2ef0f66b4d0f9da51aba99cd9448443dd277362af18d32f111c48a952ef555b2c7c58b997ce61e74cc7551b57eaffe411219baddf490926d8e260dcd87c069e617195c352950f9b51ce88c12c4f7997ba515f77e68d44f831cdf4d7ee8b1b7cedcb4c4fc7e85ba288c8555d49d5b4b9bb70dc4b688bd12e6b38e37150f3ea457a76b23d5abe6551ea598e090aed87822b0954b8db1a7c605c925b7f9240b0e7a020f292a1fd4a37c74139bc6e7ff08373ebfc8feea371ae0b6c61c715f6f1f4b0b994c7e2e129f87db959aae6ff48664d824b29ba9f255890f9c537178db9c5302097891557f8175a46f308b1a2530aa726ea9d4cfce76db50637369724d0c5f51c97edb58ff5eb9b2434b3721b61688ba12471b97c6a65ba085e15406568ac852590701f2ef8451c5cf1191d70f51eaea9ddc4cbdd7428f627db5069111f65062d5cc34581826af3e670613dda99e31c42736aabd87be56e214ed606862a152455f91891b7430bae03284569c234588f495a5ecc4a23fad6ba34e2ee9ebde8c7f5f62c9344659375c2a1fe6fa6e4ef68712223b9471c513bb11429dbb8a45463c8882f462275ee0da567c60c2d8038843e0c20486676e9978f2aec9187820c94a6e7e519d06daf2ab198f5cafcab4d9c90a479800906192d66a3301a34fa6c5a931cea0a479a4d98d86d9de3e061323504b57186dd33df7a16ccb688c0de203666cb0a6b543a9d069dded44a3b432cbb71da921dcab6be1c2d7494d3b07841d9b4f9d659b5d3d3b2ed916f91588d589128e4b2d4448e6aab5a8160eddca0f6e022abb85e251a11cd6bae57a09b2c434ab5bdf6264afb20d5ab022d152e345bd32ba9283aa5b3cd9118bd271a8ac9083c98b8a83064e65428f7ad7b35bf1d60d4e703f22d2d316fc12bd68bcced82cf0962a3d5769c6a3d75d59f7a7b76454661fd3574b8c8e26d20c372407854505ea6c2406fbd8a1ba7bb017c565228aa6d03d18ed309a308ffb1ecec73c246413e7c70f25070eafed9e70d22e9e8b44125c44eceff37e65bf073bc6fad1ea2b72675af4bf70586a8f7e0f35700de94c802522897576ed115fa21b3d23a367844520b33f5b9aedc0245096765f4cb3b2ff4e54f39bd7346c2347875d75a931b17c6c424ddb4767e0e63cc7725a8fc4b1dbe7929b2f909cc5be8b09e63330341e6471dcac0f8b44693d01805a1467b71612260e2a273861b3697440a5f75497796bffcf79d62a4a50a6ed5ef2efe8c83374f2ecd08d8d628aa03b01a11caeb2bdecc0ab2abcecfa15627979d7c3f9dec5389fc6625e957f8075e23e636dd5514596189d568e14d33ae518e6e9978c6a36a74b49fdbd1260095c9abe447e618878039b75e305b1d2c9ddeb9e5cedb11802e0833739d8595d57d749c890c9290cca4aa96e6718747543796a187e54a66c2f71beefddf911a7a74b59c48ba642d5ecd4d415f48dfbde5baac8a4ba063c1b985d9f9f3180e8a1c8b2cf6a25c2ff17688cc858ac8b9c67960f09a1ca5f28f8e877159e00fe7fb10cca73b391508895e7e52c22f9b38d73dabd6ff7c55ebf4e1611daee8d52b4ceee49a6df7daeb81bf9d1c943a74c03d3dda52c5b99f3225c1b87074f5cef6187878bc5b665ec0561adcc9781280dd1c6592555d327afea78b21beeeb66a0af3eab3249245f41cdbca309d3fba5d4b345319dd0a26134c0c896f2c8d32fda28600013f6a4c95b4038faba70d6c480b360c55bdc0595f7ca636e85521ba505d894f9c5f0a90719bc9944f386ad7491422ff12f34a3c048708d51305a8cc5b2a502ac1575a14c75e9fb7219ede2f6d9c1b362230b6189e0d8cd8ccd11fd0325182c6e46c9977bf63aa02f7024aeb4389f989f5733a198b45e4329c4c1a538a009f216ad3ac09cac39547b4fd21a5d7146ea307ad9b9339f39d5161d17b59860a0aed38cd89d1b68c6438346d51a3a283074e34ee01d2eca527b1b3836ccdf7e807007152c79d14324e3d887c9551a9447527db4434810f5b0b73d855f32a0c89aa784e43f4c1657d408dd33f88aeae1e5186bbcc2a348b708e3cec9080e12ee3676beb5ee86a9b5cc4a3496c242b95a248906ed62f984b22373bdfd97515441f34e01006d8d1244aa88403f207cd8820ffe07634fc86d00f871c1e4c9e8fc1a00d295e36d98119599b62379cda10ada85efe7b50c5f38d8d010a2cd53db900939db1ffce14feffb7940d12842f4f2b507e1fa49e526752d1e3d80a0c2a75e870d85f77fd91fc46ac1b1288dd33338cdad154d6b80b5a925431868d62a3fb0036f28fe259a3f555f767526a9ea230c33843efc49ac3182a357845ea122d606ab22c9f937b2b905e02dd1cb07d380e3486be6167f00b6e6d90a3c1d6aee15da439a55542ce177e498998ba8ac69a848e63e4c7564e4dc04aad595fa1ab81275edafa0d352029c304200d2f2c5881cbf5a26b2141bdb117879cc11e7c13bd62f221ae1ac04dca3d8d58a13c130557ecf5f36184c7366d3852d0cbd6ca42f2a971d87c0bb204097af1a3abdab7b95d07fcdbf5f42607695dedcd26e30b8fc5cfd7b333a95f3ee69d5ba7911dadb1394285c437a0f26fc027737ba5ee7d63333f80acb59f1a7faf2ec3031c6533107502bffc92d8726a48ce00cdb5f1258d85ff8eb72bfb162e122022f1f3e8a72b41d2689d5228b1130fbc946384401f3bbe726314bb09d430333ad78de07b3cec5c18a4f4abb69507b6451ca4e610b8fc988c983426e0cc3b9d15393026eb75d3d08634b8a7495cef69aab83d27ea1b5b41f40b996dd10023d81f77d61192930ffc25cae1e149412322fcb0aa47bee3afc44ec3dda96c9294854e2cbaebfea6f9a90f0b3797d5f505824b4de964151569f881f87f9dd9d30a2a2f9ed01059a909cba157902903c77f2f3d056231e7c7483a3f35e04360e084f0d3f94a92c92c77b3f06479fbc417366d7fe87ddfcdfd86274f87a5f817b0f947924cbe2329f16f6b00c8a0ab96164f7b35fed38a388380af05c3600abc37a944c9e75a691728c26896ac3615297766f406aeb0f2fd147d68fad3fb3b032880280ebb4bf89252a36b0d9eb393daae72829b8da870b886676244897d5322b32703fcf138b66eedeb3024666a88fd99d8962f696ab7b34e19ced1bd27488aa2ffe5bfa11f8f9289bd8c052d4e88316cc33b0255ef1bfca4c17067d7f78175c56db481fe8dc6f73b1cbdf9d5823f115c9e03f2dfd07bc1ad88564d48b18cd9a30d83cbd5e6a3eedcb0ee86e5dd47f32820cb74dcf730b2052b31297b529e5e24f042335d13915e4048132fe1a101841e919c7870bb680eddead9a6111394bc12e274fbd88abaf2d254721c42e82abf4d1e319a631794ed6ce319ddd844ac5e9b1fc96dd9aaad42f2e087abe1b85430c4a00631970e3e74a6ed923f49e0df75685e044fae3fcea0af4dbfeebe0a9c2e73e8a89b89603a75f585e3ebba5453ae595da1469ea90ea3c9fb6a22411c56c58dfbf504caa629dbfc73ebbedc91669f2babf8b8215c525edf8feb366f104ffa9eb2bb79232660aece4730ef1ae8585c629ffe1390356a58e900da145b83ad177c7bb2d125e59d7ff4d3a8562efc620b4cf9b33c2305bbf1957e0f8b06f0fbe9c80db73b08fdd0be4a1ea4f91f52af47160040424aed8ac3c10251fb0b5d9be08247edf3dda5d1750d0597d60c8a0d9418a4e0c9325bb90f0886f9e5dda9e88ac1942ec1e53da0cf5ccad66b9cdfc2fdca784dd06a73713ef73785706d024873ddca5ccfcf0b91748a2c1fbd8c241934b5b473007b29d76aec5addf7b945a5f7abd6ddeccc8d0ccb26d69d4793b7224c27ba7bf45aac8a2be56086ab8c65ea69fdd593a01a29e2912378002d824bd98e6ed1c5dd5f33be529e640997f5f1bbde051fb2a669145966db4889bf32aa13777ac6c077c51bb8b2523954cea3adc307cfe53b8cbb00edf0c04c456392aea6613e8078a309dc538a6a24f80fc1b7f9fce3e3291ca6dab8090a634fcdb24e7a9de8aecd595b988f597cd623d148a8841b0a5203953166ea2e85316928f28dd2604d37c9ec80a49c0d91cbfe6d584b9b6a321b97bf99ae1d67985fd441976a828c97456003a7892c7c7f4a51bb49e3d3ea1e95ec29c89a2676", 0x1001}], 0x3) 13.66903409s ago: executing program 0 (id=654): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x8004, 0x4) read$FUSE(r0, &(0x7f0000001840)={0x2020}, 0x2020) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000001800)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 12.839095373s ago: executing program 0 (id=655): r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYBLOB], 0x20) 12.690044583s ago: executing program 0 (id=656): openat(0xffffffffffffff9c, 0x0, 0x5a042, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040), 0x4) 2.678593489s ago: executing program 2 (id=657): mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000007, 0x13, 0xffffffffffffffff, 0x0) 2.678168219s ago: executing program 2 (id=658): ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x8000, 0x0) 0s ago: executing program 0 (id=659): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'comedi_parport\x00', [0x4f27, 0x9, 0x4, 0x4, 0x5, 0x6, 0x6, 0x7, 0xa, 0x100, 0x2, 0x80003, 0x1, 0x8, 0x1e, 0x1, 0x0, 0x1a449, 0x3, 0x200006, 0x81, 0xcaa7, 0x4, 0x1e58, 0xb, 0x3, 0x3c, 0x8, 0x6, 0x0, 0x5]}) kernel console output (not intermixed with test programs): [ 47.867697][ T31] audit: type=1400 audit(47.760:56): avc: denied { read write } for pid=3092 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.907373][ T31] audit: type=1400 audit(47.810:57): avc: denied { open } for pid=3092 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:18641' (ED25519) to the list of known hosts. [ 59.455392][ T31] audit: type=1400 audit(59.350:58): avc: denied { name_bind } for pid=3095 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 61.319767][ T31] audit: type=1400 audit(61.220:59): avc: denied { execute } for pid=3096 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 61.336904][ T31] audit: type=1400 audit(61.240:60): avc: denied { execute_no_trans } for pid=3096 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 64.003799][ T31] audit: type=1400 audit(63.900:61): avc: denied { mounton } for pid=3096 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 64.009484][ T31] audit: type=1400 audit(63.910:62): avc: denied { mount } for pid=3096 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 64.021852][ T3096] cgroup: Unknown subsys name 'net' [ 64.031111][ T31] audit: type=1400 audit(63.930:63): avc: denied { unmount } for pid=3096 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 64.243343][ T3096] cgroup: Unknown subsys name 'cpuset' [ 64.251646][ T3096] cgroup: Unknown subsys name 'hugetlb' [ 64.252916][ T3096] cgroup: Unknown subsys name 'rlimit' [ 64.567211][ T31] audit: type=1400 audit(64.460:64): avc: denied { setattr } for pid=3096 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.569838][ T31] audit: type=1400 audit(64.470:65): avc: denied { mounton } for pid=3096 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 64.570443][ T31] audit: type=1400 audit(64.470:66): avc: denied { mount } for pid=3096 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 64.808525][ T3098] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 64.813058][ T31] audit: type=1400 audit(64.710:67): avc: denied { relabelto } for pid=3098 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 64.820754][ T31] audit: type=1400 audit(64.720:68): avc: denied { write } for pid=3098 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 64.877318][ T31] audit: type=1400 audit(64.770:69): avc: denied { read } for pid=3096 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 64.879541][ T31] audit: type=1400 audit(64.770:70): avc: denied { open } for pid=3096 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 71.702216][ T3096] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 73.634882][ T31] audit: type=1400 audit(73.530:71): avc: denied { execmem } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 73.693359][ T31] audit: type=1400 audit(73.590:72): avc: denied { read } for pid=3101 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 73.695628][ T31] audit: type=1400 audit(73.590:73): avc: denied { open } for pid=3101 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 73.703985][ T31] audit: type=1400 audit(73.600:74): avc: denied { mounton } for pid=3101 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 73.729992][ T31] audit: type=1400 audit(73.630:75): avc: denied { module_request } for pid=3101 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 73.811728][ T31] audit: type=1400 audit(73.710:76): avc: denied { sys_module } for pid=3101 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 74.546681][ T31] audit: type=1400 audit(74.440:77): avc: denied { ioctl } for pid=3101 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=675 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 75.821276][ T3102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.853047][ T3102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.909648][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.923488][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.810105][ T3101] hsr_slave_0: entered promiscuous mode [ 76.813320][ T3101] hsr_slave_1: entered promiscuous mode [ 76.822418][ T3102] hsr_slave_0: entered promiscuous mode [ 76.828080][ T3102] hsr_slave_1: entered promiscuous mode [ 76.829798][ T3102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.830195][ T3102] Cannot create hsr debugfs directory [ 77.329808][ T31] audit: type=1400 audit(77.230:78): avc: denied { create } for pid=3101 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.331218][ T31] audit: type=1400 audit(77.230:79): avc: denied { write } for pid=3101 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.332604][ T31] audit: type=1400 audit(77.230:80): avc: denied { read } for pid=3101 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.340854][ T3101] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 77.362401][ T3101] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 77.380340][ T3101] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 77.398275][ T3101] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 77.455471][ T3102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 77.473543][ T3102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 77.483306][ T3102] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 77.494636][ T3102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 78.230086][ T3102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.244163][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.907788][ T3102] veth0_vlan: entered promiscuous mode [ 80.930648][ T3102] veth1_vlan: entered promiscuous mode [ 81.005790][ T3102] veth0_macvtap: entered promiscuous mode [ 81.019855][ T3102] veth1_macvtap: entered promiscuous mode [ 81.084297][ T3102] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.084782][ T3102] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.084969][ T3102] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.085130][ T3102] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.187144][ T31] audit: type=1400 audit(81.080:81): avc: denied { mount } for pid=3102 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 81.187626][ T31] audit: type=1400 audit(81.080:82): avc: denied { mounton } for pid=3102 comm="syz-executor" path="/syzkaller.mH0JM7/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 81.187998][ T31] audit: type=1400 audit(81.080:83): avc: denied { mount } for pid=3102 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 81.220236][ T31] audit: type=1400 audit(81.120:84): avc: denied { mounton } for pid=3102 comm="syz-executor" path="/syzkaller.mH0JM7/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 81.239904][ T31] audit: type=1400 audit(81.120:85): avc: denied { mounton } for pid=3102 comm="syz-executor" path="/syzkaller.mH0JM7/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=1915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 81.266285][ T31] audit: type=1400 audit(81.160:86): avc: denied { unmount } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 81.280865][ T3101] veth0_vlan: entered promiscuous mode [ 81.288948][ T31] audit: type=1400 audit(81.190:87): avc: denied { mounton } for pid=3102 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=770 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 81.290803][ T31] audit: type=1400 audit(81.190:88): avc: denied { mount } for pid=3102 comm="syz-executor" name="/" dev="gadgetfs" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 81.296488][ T31] audit: type=1400 audit(81.190:89): avc: denied { mount } for pid=3102 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 81.299187][ T31] audit: type=1400 audit(81.200:90): avc: denied { mounton } for pid=3102 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 81.314196][ T3101] veth1_vlan: entered promiscuous mode [ 81.357916][ T3102] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 81.374663][ T3101] veth0_macvtap: entered promiscuous mode [ 81.382390][ T3101] veth1_macvtap: entered promiscuous mode [ 81.444061][ T3101] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.444525][ T3101] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.444621][ T3101] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.444719][ T3101] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.197584][ T3796] process 'syz.0.1' launched './file0' with NULL argv: empty string added [ 82.560157][ T3803] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 84.388695][ T3826] ptrace attach of "/syz-executor exec"[3828] was attempted by "/syz-executor exec"[3826] [ 84.582450][ T3827] netlink: 'syz.1.12': attribute type 1 has an invalid length. [ 84.670644][ T3827] netlink: 3 bytes leftover after parsing attributes in process `syz.1.12'. [ 85.575231][ T3833] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14'. [ 86.688665][ T31] kauditd_printk_skb: 25 callbacks suppressed [ 86.689391][ T31] audit: type=1400 audit(86.590:116): avc: denied { create } for pid=3842 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 86.937111][ T31] audit: type=1400 audit(86.750:117): avc: denied { write } for pid=3842 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 87.819245][ T31] audit: type=1400 audit(87.700:118): avc: denied { setopt } for pid=3854 comm="syz.1.19" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 88.748322][ T31] audit: type=1326 audit(88.630:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3860 comm="syz.1.22" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 88.750331][ T31] audit: type=1326 audit(88.650:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3860 comm="syz.1.22" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 88.758775][ T31] audit: type=1326 audit(88.650:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3860 comm="syz.1.22" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x131f40 code=0x7ffc0000 [ 88.760990][ T31] audit: type=1326 audit(88.650:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3860 comm="syz.1.22" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 88.762974][ T31] audit: type=1326 audit(88.650:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3860 comm="syz.1.22" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 88.781250][ T31] audit: type=1326 audit(88.680:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3860 comm="syz.1.22" exe="/syz-executor" sig=0 arch=40000028 syscall=434 compat=0 ip=0x131f40 code=0x7ffc0000 [ 88.782522][ T31] audit: type=1326 audit(88.680:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3860 comm="syz.1.22" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 92.007388][ T3876] netlink: 8 bytes leftover after parsing attributes in process `syz.1.27'. [ 93.112196][ T31] kauditd_printk_skb: 6 callbacks suppressed [ 93.116523][ T31] audit: type=1326 audit(93.010:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.31" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d3c code=0x7ffc0000 [ 93.118156][ T31] audit: type=1326 audit(93.010:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.31" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef188 code=0x7ffc0000 [ 93.119658][ T31] audit: type=1326 audit(93.010:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.31" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d3c code=0x7ffc0000 [ 93.134122][ T31] audit: type=1326 audit(93.010:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.31" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef188 code=0x7ffc0000 [ 93.134560][ T31] audit: type=1326 audit(93.010:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.31" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d3c code=0x7ffc0000 [ 93.134897][ T31] audit: type=1326 audit(93.010:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.31" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef188 code=0x7ffc0000 [ 93.135191][ T31] audit: type=1326 audit(93.010:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.31" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d3c code=0x7ffc0000 [ 93.135479][ T31] audit: type=1326 audit(93.010:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.31" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef188 code=0x7ffc0000 [ 93.135770][ T31] audit: type=1326 audit(93.010:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.31" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d3c code=0x7ffc0000 [ 93.146949][ T31] audit: type=1326 audit(93.010:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.31" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef188 code=0x7ffc0000 [ 94.158378][ T3888] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 96.560254][ T3914] netlink: 4 bytes leftover after parsing attributes in process `syz.0.42'. [ 96.594264][ T3914] netlink: 4 bytes leftover after parsing attributes in process `syz.0.42'. [ 96.902646][ T3919] netlink: 44 bytes leftover after parsing attributes in process `syz.1.43'. [ 96.903912][ T3919] netlink: 8 bytes leftover after parsing attributes in process `syz.1.43'. [ 98.133062][ T31] kauditd_printk_skb: 73 callbacks suppressed [ 98.133714][ T31] audit: type=1400 audit(98.030:215): avc: denied { mount } for pid=3926 comm="syz.1.47" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 99.325900][ T31] audit: type=1400 audit(99.190:216): avc: denied { create } for pid=3937 comm="syz.1.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 99.368055][ T31] audit: type=1400 audit(99.270:217): avc: denied { setopt } for pid=3937 comm="syz.1.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 99.387981][ T31] audit: type=1400 audit(99.280:218): avc: denied { write } for pid=3937 comm="syz.1.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 99.916312][ T31] audit: type=1326 audit(99.790:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3945 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 99.920227][ T31] audit: type=1326 audit(99.810:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3945 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 99.940288][ T31] audit: type=1326 audit(99.840:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3945 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 99.957071][ T31] audit: type=1326 audit(99.850:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3945 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 99.958924][ T31] audit: type=1326 audit(99.850:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3945 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 99.960664][ T31] audit: type=1326 audit(99.860:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3945 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=359 compat=0 ip=0x131f40 code=0x7ffc0000 [ 101.751303][ T3966] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 103.004863][ T3980] netlink: 8 bytes leftover after parsing attributes in process `syz.1.66'. [ 105.239464][ T31] kauditd_printk_skb: 25 callbacks suppressed [ 105.239900][ T31] audit: type=1400 audit(105.140:250): avc: denied { create } for pid=3997 comm="syz.1.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 105.244642][ T31] audit: type=1400 audit(105.140:251): avc: denied { bind } for pid=3997 comm="syz.1.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 105.275047][ T31] audit: type=1326 audit(105.160:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.1.72" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 105.279033][ T31] audit: type=1326 audit(105.180:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.1.72" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 105.279399][ T31] audit: type=1326 audit(105.180:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.1.72" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 105.282399][ T31] audit: type=1326 audit(105.180:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.1.72" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 105.282761][ T31] audit: type=1326 audit(105.180:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.1.72" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 105.287811][ T31] audit: type=1326 audit(105.190:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.1.72" exe="/syz-executor" sig=0 arch=40000028 syscall=385 compat=0 ip=0x131f40 code=0x7ffc0000 [ 105.291302][ T31] audit: type=1326 audit(105.190:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.1.72" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 105.296798][ T31] audit: type=1326 audit(105.190:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.1.72" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 105.686715][ T4002] ======================================================= [ 105.686715][ T4002] WARNING: The mand mount option has been deprecated and [ 105.686715][ T4002] and is ignored by this kernel. Remove the mand [ 105.686715][ T4002] option from the mount to silence this warning. [ 105.686715][ T4002] ======================================================= [ 113.372586][ T31] kauditd_printk_skb: 13 callbacks suppressed [ 113.375420][ T31] audit: type=1326 audit(113.240:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.0.82" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 113.378550][ T31] audit: type=1326 audit(113.260:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.0.82" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 113.387221][ T31] audit: type=1326 audit(113.280:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.0.82" exe="/syz-executor" sig=0 arch=40000028 syscall=303 compat=0 ip=0x131f40 code=0x7ffc0000 [ 113.391567][ T31] audit: type=1326 audit(113.290:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.0.82" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 113.394131][ T31] audit: type=1326 audit(113.290:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.0.82" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 113.399976][ T31] audit: type=1326 audit(113.300:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.0.82" exe="/syz-executor" sig=0 arch=40000028 syscall=301 compat=0 ip=0x131f40 code=0x7ffc0000 [ 113.410197][ T31] audit: type=1326 audit(113.310:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.0.82" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 113.423504][ T31] audit: type=1326 audit(113.320:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.0.82" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 113.424729][ T31] audit: type=1326 audit(113.320:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.0.82" exe="/syz-executor" sig=0 arch=40000028 syscall=301 compat=0 ip=0x131f40 code=0x7ffc0000 [ 113.424859][ T31] audit: type=1326 audit(113.320:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.0.82" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 114.028587][ T4032] sch_tbf: burst 128 is lower than device ip6tnl0 mtu (1452) ! [ 119.820464][ T4071] netlink: 'syz.0.96': attribute type 4 has an invalid length. [ 120.500210][ T31] kauditd_printk_skb: 55 callbacks suppressed [ 120.503019][ T31] audit: type=1326 audit(120.400:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 120.509384][ T31] audit: type=1326 audit(120.410:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 120.512215][ T31] audit: type=1326 audit(120.410:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 120.516520][ T31] audit: type=1326 audit(120.420:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 120.518901][ T31] audit: type=1326 audit(120.420:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 120.522095][ T31] audit: type=1326 audit(120.420:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 120.528134][ T31] audit: type=1326 audit(120.430:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=42 compat=0 ip=0x131f40 code=0x7ffc0000 [ 120.530238][ T31] audit: type=1326 audit(120.430:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 120.536965][ T31] audit: type=1326 audit(120.430:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=243 compat=0 ip=0x131f40 code=0x7ffc0000 [ 120.537379][ T31] audit: type=1326 audit(120.430:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz.0.98" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 120.822384][ T4079] SELinux: failed to load policy [ 133.347526][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 133.348046][ T31] audit: type=1400 audit(133.230:350): avc: denied { name_bind } for pid=4113 comm="syz.1.110" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 149.202561][ T31] audit: type=1400 audit(149.100:351): avc: denied { name_bind } for pid=4154 comm="syz.0.125" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 152.810585][ T31] audit: type=1400 audit(152.710:352): avc: denied { create } for pid=4160 comm="syz.0.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 152.847259][ T31] audit: type=1400 audit(152.740:353): avc: denied { write } for pid=4160 comm="syz.0.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 153.810345][ T4161] syzkaller0: entered promiscuous mode [ 153.811914][ T4161] syzkaller0: entered allmulticast mode [ 155.590852][ T4178] netlink: 36 bytes leftover after parsing attributes in process `syz.0.132'. [ 156.018240][ T4180] Zero length message leads to an empty skb [ 164.962216][ T31] audit: type=1400 audit(164.860:354): avc: denied { bind } for pid=4194 comm="syz.0.138" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 164.964221][ T31] audit: type=1400 audit(164.860:355): avc: denied { node_bind } for pid=4194 comm="syz.0.138" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 173.455216][ T4203] wg2: entered promiscuous mode [ 173.458076][ T4203] wg2: entered allmulticast mode [ 185.718276][ T4237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.728987][ T4237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.265804][ T4237] hsr_slave_0: entered promiscuous mode [ 187.278109][ T4237] hsr_slave_1: entered promiscuous mode [ 187.279171][ T4237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.280063][ T4237] Cannot create hsr debugfs directory [ 187.576960][ T4490] netlink: 16 bytes leftover after parsing attributes in process `syz.0.152'. [ 187.935564][ T31] audit: type=1326 audit(187.830:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4505 comm="syz.0.153" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 187.965737][ T31] audit: type=1326 audit(187.830:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4505 comm="syz.0.153" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 187.989678][ T31] audit: type=1326 audit(187.860:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4505 comm="syz.0.153" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 188.032029][ T31] audit: type=1326 audit(187.860:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4505 comm="syz.0.153" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 188.040464][ T31] audit: type=1326 audit(187.860:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4505 comm="syz.0.153" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 188.053263][ T31] audit: type=1326 audit(187.860:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4505 comm="syz.0.153" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 188.078531][ T31] audit: type=1326 audit(187.860:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4505 comm="syz.0.153" exe="/syz-executor" sig=0 arch=40000028 syscall=323 compat=0 ip=0x131f40 code=0x7ffc0000 [ 188.086760][ T31] audit: type=1326 audit(187.880:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4505 comm="syz.0.153" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 188.107191][ T31] audit: type=1326 audit(187.890:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4505 comm="syz.0.153" exe="/syz-executor" sig=0 arch=40000028 syscall=182 compat=0 ip=0x131f40 code=0x7ffc0000 [ 188.110423][ T31] audit: type=1326 audit(187.910:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4505 comm="syz.0.153" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 188.883846][ T4237] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 188.903211][ T4237] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 188.930522][ T4237] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 188.949046][ T4237] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 190.408109][ T4237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.618266][ T4237] veth0_vlan: entered promiscuous mode [ 198.638959][ T4237] veth1_vlan: entered promiscuous mode [ 198.739514][ T4620] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.833896][ T4620] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.874179][ T4237] veth0_macvtap: entered promiscuous mode [ 198.910357][ T4620] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.943462][ T4237] veth1_macvtap: entered promiscuous mode [ 199.029787][ T4620] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.152109][ T4237] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.152631][ T4237] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.152914][ T4237] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.153016][ T4237] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.284294][ T4620] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.361243][ T4620] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.411593][ T4620] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.458955][ T4620] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.903314][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 199.931474][ T31] audit: type=1326 audit(199.800:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.2.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 199.931964][ T31] audit: type=1326 audit(199.830:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.2.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 199.939399][ T31] audit: type=1326 audit(199.840:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.2.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 199.940209][ T31] audit: type=1326 audit(199.840:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.2.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 199.940281][ T31] audit: type=1326 audit(199.840:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.2.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 200.639321][ T31] audit: type=1326 audit(200.540:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.2.166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 200.659236][ T31] audit: type=1326 audit(200.550:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.2.166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 200.670086][ T31] audit: type=1326 audit(200.570:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.2.166" exe="/syz-executor" sig=0 arch=40000028 syscall=77 compat=0 ip=0x131f40 code=0x7ffc0000 [ 200.672480][ T31] audit: type=1326 audit(200.570:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.2.166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 200.674305][ T31] audit: type=1326 audit(200.570:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4648 comm="syz.2.166" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 205.012465][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 205.014594][ T31] audit: type=1326 audit(204.910:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.0.174" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 205.151071][ T31] audit: type=1326 audit(205.050:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.0.174" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 205.155797][ T31] audit: type=1326 audit(205.050:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.0.174" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 205.158143][ T31] audit: type=1326 audit(205.050:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.0.174" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 205.159668][ T31] audit: type=1326 audit(205.050:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.0.174" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 205.255108][ T31] audit: type=1326 audit(205.150:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.0.174" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 205.338457][ T31] audit: type=1326 audit(205.220:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.0.174" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 205.340558][ T31] audit: type=1326 audit(205.240:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.0.174" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 205.348083][ T31] audit: type=1326 audit(205.250:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.0.174" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 205.352934][ T31] audit: type=1326 audit(205.250:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz.0.174" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 206.094118][ T4681] Driver unsupported XDP return value 0 on prog (id 101) dev N/A, expect packet loss! [ 206.847224][ T4695] capability: warning: `syz.2.180' uses deprecated v2 capabilities in a way that may be insecure [ 207.291189][ T4700] : renamed from hsr0 (while UP) [ 212.102895][ T4750] netlink: 24 bytes leftover after parsing attributes in process `syz.0.197'. [ 212.110063][ T31] kauditd_printk_skb: 27 callbacks suppressed [ 212.111470][ T31] audit: type=1400 audit(212.010:422): avc: denied { create } for pid=4749 comm="syz.0.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 212.252557][ T4750] netlink: 'syz.0.197': attribute type 13 has an invalid length. [ 213.152513][ T4750] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.153298][ T4750] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.154429][ T4750] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.154978][ T4750] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.038817][ T4756] netlink: 24 bytes leftover after parsing attributes in process `syz.0.199'. [ 214.603544][ T4765] SELinux: syz.0.200 (4765) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 214.791040][ T31] audit: type=1400 audit(214.690:423): avc: denied { setcheckreqprot } for pid=4761 comm="syz.2.201" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 214.910438][ T4763] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 216.147650][ T4805] raw_sendmsg: syz.2.207 forgot to set AF_INET. Fix it! [ 216.706350][ C1] hrtimer: interrupt took 6400880 ns [ 216.827428][ T4810] netlink: 28 bytes leftover after parsing attributes in process `syz.2.209'. [ 216.828481][ T4810] netem: change failed [ 218.506835][ T31] audit: type=1326 audit(218.400:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.211" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 218.508273][ T31] audit: type=1326 audit(218.400:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.211" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 218.527557][ T31] audit: type=1326 audit(218.430:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.211" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 218.529624][ T31] audit: type=1326 audit(218.430:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.211" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 218.552596][ T31] audit: type=1326 audit(218.430:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.211" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 218.554640][ T31] audit: type=1326 audit(218.450:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.211" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x131f40 code=0x7ffc0000 [ 218.557042][ T31] audit: type=1326 audit(218.450:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.211" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 218.558129][ T31] audit: type=1326 audit(218.450:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.211" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 218.560592][ T31] audit: type=1326 audit(218.460:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.211" exe="/syz-executor" sig=0 arch=40000028 syscall=296 compat=0 ip=0x131f40 code=0x7ffc0000 [ 218.566744][ T31] audit: type=1326 audit(218.460:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.211" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 218.904559][ T4816] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.211' sets config #0 [ 221.527028][ T4833] SELinux: Context system_u:object_r:ldconfig_cache_t:s0 is not valid (left unmapped). [ 222.792598][ T4850] netlink: 76 bytes leftover after parsing attributes in process `syz.2.219'. [ 223.550952][ T4862] netlink: 'syz.0.221': attribute type 39 has an invalid length. [ 224.617907][ T4883] netlink: 4 bytes leftover after parsing attributes in process `syz.2.225'. [ 224.809120][ T31] kauditd_printk_skb: 77 callbacks suppressed [ 224.810488][ T31] audit: type=1400 audit(224.710:511): avc: denied { create } for pid=4886 comm="syz.2.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 225.652188][ T4894] netlink: 'syz.2.230': attribute type 10 has an invalid length. [ 225.668063][ T4894] syz_tun: entered promiscuous mode [ 225.690523][ T4894] netlink: 'syz.2.230': attribute type 10 has an invalid length. [ 225.863700][ T4897] netlink: 7 bytes leftover after parsing attributes in process `syz.2.231'. [ 225.873026][ T4897] netlink: 7 bytes leftover after parsing attributes in process `syz.2.231'. [ 225.965004][ T31] audit: type=1400 audit(225.860:512): avc: denied { mounton } for pid=4898 comm="syz.2.232" path="/35/bus" dev="tmpfs" ino=197 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 225.989744][ T4899] syz.2.232 uses obsolete (PF_INET,SOCK_PACKET) [ 228.121689][ T31] audit: type=1400 audit(228.020:513): avc: denied { unmount } for pid=4237 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 228.954769][ T4914] binfmt_misc: register: failed to install interpreter file ./file0 [ 229.366322][ T31] audit: type=1400 audit(742.255:514): avc: denied { ioctl } for pid=4915 comm="syz.0.238" path="socket:[5130]" dev="sockfs" ino=5130 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 230.060356][ T31] audit: type=1400 audit(742.955:515): avc: denied { write } for pid=4920 comm="syz.0.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 230.573246][ T4924] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4924 comm=syz.0.241 [ 230.575218][ T4924] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4924 comm=syz.0.241 [ 232.620806][ T4934] netlink: 28 bytes leftover after parsing attributes in process `syz.2.244'. [ 232.621297][ T4934] netem: change failed [ 240.447222][ T31] audit: type=1400 audit(753.305:516): avc: denied { append } for pid=4958 comm="syz.2.251" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 240.447804][ T31] audit: type=1400 audit(753.335:517): avc: denied { connect } for pid=4958 comm="syz.2.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 240.448102][ T31] audit: type=1400 audit(753.335:518): avc: denied { write } for pid=4958 comm="syz.2.251" path="socket:[5202]" dev="sockfs" ino=5202 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 241.705335][ C1] vcan0: j1939_tp_rxtimer: 0x85749200: rx timeout, send abort [ 241.717040][ C1] vcan0: j1939_xtp_rx_abort_one: 0x85749200: 0x10000: (3) A timeout occurred and this is the connection abort to close the session. [ 241.928041][ T4970] SELinux: Context system_u:object_r:scsi_generic_device_t:s0 is not valid (left unmapped). [ 241.931929][ T31] audit: type=1400 audit(754.825:519): avc: denied { relabelto } for pid=4968 comm="syz.2.254" name="seq" dev="devtmpfs" ino=718 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:scsi_generic_device_t:s0" [ 241.932410][ T31] audit: type=1400 audit(754.825:520): avc: denied { associate } for pid=4968 comm="syz.2.254" name="seq" dev="devtmpfs" ino=718 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 srawcon="system_u:object_r:scsi_generic_device_t:s0" [ 257.301876][ T31] audit: type=1326 audit(770.195:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5008 comm="syz.2.265" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 257.302442][ T31] audit: type=1326 audit(770.195:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5008 comm="syz.2.265" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 257.312805][ T31] audit: type=1326 audit(770.205:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5008 comm="syz.2.265" exe="/syz-executor" sig=0 arch=40000028 syscall=47 compat=0 ip=0x131f40 code=0x7ffc0000 [ 257.313587][ T31] audit: type=1326 audit(770.205:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5008 comm="syz.2.265" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 257.330380][ T31] audit: type=1326 audit(770.225:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5008 comm="syz.2.265" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 261.321334][ T31] audit: type=1400 audit(774.215:526): avc: denied { ioctl } for pid=5028 comm="syz.2.271" path="socket:[4527]" dev="sockfs" ino=4527 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 263.854027][ T31] audit: type=1326 audit(776.745:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.2.274" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 263.871377][ T31] audit: type=1326 audit(776.765:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.2.274" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 263.871875][ T31] audit: type=1326 audit(776.765:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.2.274" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 263.874992][ T31] audit: type=1326 audit(776.765:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.2.274" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 263.879645][ T31] audit: type=1326 audit(776.775:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.2.274" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 263.882203][ T31] audit: type=1326 audit(776.775:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.2.274" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 263.886656][ T31] audit: type=1326 audit(776.775:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.2.274" exe="/syz-executor" sig=0 arch=40000028 syscall=314 compat=0 ip=0x131f40 code=0x7ffc0000 [ 263.888701][ T31] audit: type=1326 audit(776.785:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.2.274" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 263.890949][ T31] audit: type=1326 audit(776.785:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.2.274" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 264.424081][ T31] audit: type=1400 audit(777.315:536): avc: denied { kexec_image_load } for pid=5044 comm="syz.2.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 272.353283][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 272.353640][ T31] audit: type=1400 audit(785.245:538): avc: denied { block_suspend } for pid=5094 comm="GPL" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 273.261682][ T5109] netlink: 132 bytes leftover after parsing attributes in process `syz.2.294'. [ 275.683320][ T5126] netlink: 32 bytes leftover after parsing attributes in process `syz.0.300'. [ 288.084453][ T1045] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.227826][ T1045] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.328200][ T1045] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.360198][ T1045] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.834891][ T1045] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 288.852886][ T1045] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 288.868427][ T1045] bond0 (unregistering): Released all slaves [ 288.953017][ T1045] hsr_slave_0: left promiscuous mode [ 288.963326][ T1045] hsr_slave_1: left promiscuous mode [ 288.979369][ T1045] veth1_macvtap: left promiscuous mode [ 288.986823][ T1045] veth0_macvtap: left promiscuous mode [ 288.988713][ T1045] veth1_vlan: left promiscuous mode [ 288.990122][ T1045] veth0_vlan: left promiscuous mode [ 289.624957][ T31] audit: type=1400 audit(802.515:539): avc: denied { setopt } for pid=5183 comm="syz.0.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 289.631841][ T31] audit: type=1400 audit(802.525:540): avc: denied { bind } for pid=5183 comm="syz.0.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 289.654730][ T31] audit: type=1400 audit(802.545:541): avc: denied { listen } for pid=5183 comm="syz.0.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 289.673474][ T31] audit: type=1400 audit(802.565:542): avc: denied { write } for pid=5183 comm="syz.0.309" path="socket:[4680]" dev="sockfs" ino=4680 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 292.643185][ T31] audit: type=1326 audit(805.535:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.311" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 292.647718][ T31] audit: type=1326 audit(805.545:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.311" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 292.649227][ T31] audit: type=1326 audit(805.545:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.311" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 292.650880][ T31] audit: type=1326 audit(805.545:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.311" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 292.651525][ T31] audit: type=1326 audit(805.545:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.311" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 292.652193][ T31] audit: type=1326 audit(805.545:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.311" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 300.151692][ T5292] netlink: 'syz.2.342': attribute type 3 has an invalid length. [ 303.028672][ T31] kauditd_printk_skb: 9 callbacks suppressed [ 303.029171][ T31] audit: type=1326 audit(815.925:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.351" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 303.029624][ T31] audit: type=1326 audit(815.925:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.351" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 303.070877][ T31] audit: type=1326 audit(815.965:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.351" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x12fd38 code=0x7ffc0000 [ 303.071380][ T31] audit: type=1326 audit(815.965:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.351" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x12fd38 code=0x7ffc0000 [ 303.082541][ T31] audit: type=1326 audit(815.965:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.351" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 303.082973][ T31] audit: type=1326 audit(815.975:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.351" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 303.083080][ T31] audit: type=1326 audit(815.975:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.351" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 303.092372][ T31] audit: type=1326 audit(815.985:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.351" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x12fd38 code=0x7ffc0000 [ 303.095575][ T31] audit: type=1326 audit(815.985:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.351" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x12fd38 code=0x7ffc0000 [ 303.116816][ T31] audit: type=1326 audit(816.005:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.351" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 305.548584][ T5336] netlink: 'syz.0.357': attribute type 21 has an invalid length. [ 305.550926][ T5336] netlink: 132 bytes leftover after parsing attributes in process `syz.0.357'. [ 305.551764][ T5336] netlink: 'syz.0.357': attribute type 1 has an invalid length. [ 308.192668][ T31] kauditd_printk_skb: 25 callbacks suppressed [ 308.193162][ T31] audit: type=1326 audit(821.085:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5345 comm="syz.0.361" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 308.199592][ T31] audit: type=1326 audit(821.095:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5345 comm="syz.0.361" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 308.200190][ T31] audit: type=1326 audit(821.095:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5345 comm="syz.0.361" exe="/syz-executor" sig=0 arch=40000028 syscall=350 compat=0 ip=0x131f40 code=0x7ffc0000 [ 308.214631][ T31] audit: type=1326 audit(821.095:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5345 comm="syz.0.361" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 308.215169][ T31] audit: type=1326 audit(821.105:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5345 comm="syz.0.361" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 308.219462][ T31] audit: type=1326 audit(821.115:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5345 comm="syz.0.361" exe="/syz-executor" sig=0 arch=40000028 syscall=353 compat=0 ip=0x131f40 code=0x7ffc0000 [ 308.223403][ T31] audit: type=1326 audit(821.115:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5345 comm="syz.0.361" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 308.237335][ T31] audit: type=1326 audit(821.115:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5345 comm="syz.0.361" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 310.677113][ T31] audit: type=1326 audit(823.565:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5355 comm="syz.0.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 310.682427][ T31] audit: type=1326 audit(823.575:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5355 comm="syz.0.364" exe="/syz-executor" sig=0 arch=40000028 syscall=338 compat=0 ip=0x131f40 code=0x7ffc0000 [ 313.198770][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 313.199180][ T31] audit: type=1400 audit(826.085:604): avc: denied { write } for pid=5367 comm="syz.0.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 314.183085][ T5372] netlink: 4 bytes leftover after parsing attributes in process `syz.0.370'. [ 324.609142][ T5407] netlink: 5 bytes leftover after parsing attributes in process `syz.0.380'. [ 324.613413][ T5407] 0ªX¹¦D: renamed from gretap0 [ 324.654000][ T5407] 0ªX¹¦D: entered allmulticast mode [ 324.695545][ T5407] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 327.595648][ T31] audit: type=1400 audit(840.485:605): avc: denied { create } for pid=5414 comm="syz.0.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 327.660848][ T31] audit: type=1400 audit(840.555:606): avc: denied { ioctl } for pid=5414 comm="syz.0.384" path="socket:[4960]" dev="sockfs" ino=4960 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 328.444210][ T5399] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 328.725716][ T5399] usb 1-1: Using ep0 maxpacket: 16 [ 328.827858][ T5399] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 328.828378][ T5399] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 328.896649][ T5399] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 328.897064][ T5399] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 328.897332][ T5399] usb 1-1: SerialNumber: syz [ 329.022168][ T5399] usb 1-1: 0:2 : does not exist [ 329.204408][ T5399] usb 1-1: USB disconnect, device number 2 [ 330.220427][ T5443] capability: warning: `syz.0.387' uses 32-bit capabilities (legacy support in use) [ 330.245612][ T31] audit: type=1400 audit(843.135:607): avc: denied { create } for pid=5442 comm="syz.0.387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 330.551133][ T31] audit: type=1400 audit(843.445:608): avc: denied { write } for pid=5442 comm="syz.0.387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 333.936950][ T5453] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 334.383796][ T5453] usb 1-1: config 0 has an invalid interface number: 251 but max is 0 [ 334.384266][ T5453] usb 1-1: config 0 has no interface number 0 [ 334.411650][ T5453] usb 1-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 334.412056][ T5453] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.412279][ T5453] usb 1-1: Product: syz [ 334.412356][ T5453] usb 1-1: Manufacturer: syz [ 334.412419][ T5453] usb 1-1: SerialNumber: syz [ 334.445506][ T5453] usb 1-1: config 0 descriptor?? [ 335.530850][ T5453] asix 1-1:0.251 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 335.532466][ T5453] asix 1-1:0.251 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 335.532988][ T5453] asix 1-1:0.251: probe with driver asix failed with error -71 [ 335.540052][ T5453] usb 1-1: USB disconnect, device number 3 [ 335.984585][ T31] audit: type=1400 audit(848.875:609): avc: denied { create } for pid=5470 comm="syz.0.393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 335.999151][ T31] audit: type=1400 audit(848.895:610): avc: denied { bind } for pid=5470 comm="syz.0.393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 336.009837][ T31] audit: type=1400 audit(848.895:611): avc: denied { setopt } for pid=5470 comm="syz.0.393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 336.020595][ T31] audit: type=1400 audit(848.915:612): avc: denied { accept } for pid=5470 comm="syz.0.393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 336.031332][ T31] audit: type=1400 audit(848.925:613): avc: denied { write } for pid=5470 comm="syz.0.393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 339.599603][ T5475] netlink: 4 bytes leftover after parsing attributes in process `syz.0.395'. [ 341.382828][ T31] audit: type=1400 audit(854.275:614): avc: denied { unmount } for pid=5478 comm="syz.0.397" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 345.344099][ T5210] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 345.518762][ T5210] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 345.519179][ T5210] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.519336][ T5210] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 345.519501][ T5210] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 345.532101][ T5210] usb 1-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 345.532456][ T5210] usb 1-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 345.532681][ T5210] usb 1-1: Manufacturer: syz [ 345.548003][ T5210] usb 1-1: config 0 descriptor?? [ 345.985223][ T5210] appleir 0003:05AC:8243.0001: unknown main item tag 0x0 [ 345.994023][ T5210] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.0-1/input0 [ 346.294957][ T31] audit: type=1400 audit(859.185:615): avc: denied { setopt } for pid=5509 comm="syz.2.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 346.410230][ T5512] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 346.412241][ T5512] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 347.282775][ T31] audit: type=1400 audit(860.155:616): avc: denied { read } for pid=5530 comm="syz.2.412" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 347.285814][ T31] audit: type=1400 audit(860.175:617): avc: denied { open } for pid=5530 comm="syz.2.412" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 347.292208][ T31] audit: type=1400 audit(860.185:618): avc: denied { ioctl } for pid=5530 comm="syz.2.412" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 347.295854][ T5531] binder: 5530:5531 ioctl 4018620d 0 returned -22 [ 348.000426][ T3940] usb 1-1: USB disconnect, device number 4 [ 353.107102][ T31] audit: type=1400 audit(865.995:619): avc: denied { lock } for pid=5576 comm="syz.2.423" path="socket:[6165]" dev="sockfs" ino=6165 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 354.417097][ T5596] netlink: 'syz.0.432': attribute type 64 has an invalid length. [ 354.417998][ T5596] netlink: 12 bytes leftover after parsing attributes in process `syz.0.432'. [ 356.170775][ T31] audit: type=1400 audit(869.065:620): avc: denied { bind } for pid=5623 comm="syz.0.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 357.237082][ T31] audit: type=1400 audit(870.125:621): avc: denied { create } for pid=5637 comm="syz.0.452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 357.523920][ T5648] netlink: 4 bytes leftover after parsing attributes in process `syz.2.453'. [ 358.077396][ T5663] syz_tun: entered allmulticast mode [ 358.100228][ T5662] syz_tun: left allmulticast mode [ 358.290862][ T31] audit: type=1400 audit(871.185:622): avc: denied { ioctl } for pid=5665 comm="syz.0.459" path="socket:[6293]" dev="sockfs" ino=6293 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 358.472017][ T5670] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 358.475397][ T5670] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 358.708528][ T31] audit: type=1400 audit(871.595:623): avc: denied { getopt } for pid=5676 comm="syz.0.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 361.846484][ T5309] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 361.850133][ T5309] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 361.860050][ T5309] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 361.868915][ T5309] hid-generic 0000:0004:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 364.106942][ T31] audit: type=1400 audit(876.985:624): avc: denied { create } for pid=5735 comm="syz.2.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 364.123749][ T31] audit: type=1400 audit(877.015:625): avc: denied { read } for pid=5735 comm="syz.2.482" path="socket:[7197]" dev="sockfs" ino=7197 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 364.323830][ T5740] binder: 5737:5740 ioctl c0306201 0 returned -14 [ 364.363359][ T5740] binder: 5737:5740 ioctl c0306201 0 returned -14 [ 366.075198][ T5752] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 366.088800][ T5752] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 367.074331][ T31] audit: type=1400 audit(879.965:626): avc: denied { bind } for pid=5764 comm="syz.0.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 370.688862][ T5793] netlink: 36 bytes leftover after parsing attributes in process `syz.2.505'. [ 370.689324][ T5793] netlink: 16 bytes leftover after parsing attributes in process `syz.2.505'. [ 370.689892][ T5793] netlink: 36 bytes leftover after parsing attributes in process `syz.2.505'. [ 370.690348][ T5793] netlink: 36 bytes leftover after parsing attributes in process `syz.2.505'. [ 376.186877][ T5848] vlan0: entered promiscuous mode [ 378.206818][ T5400] psmouse serio2: Failed to reset mouse on : -5 [ 380.974105][ T31] audit: type=1400 audit(893.865:627): avc: denied { getopt } for pid=5866 comm="syz.0.527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 381.746865][ T5400] misc userio: Buffer overflowed, userio client isn't keeping up [ 383.007521][ T5400] input: PS/2 Generic Mouse as /devices/serio2/input/input3 [ 383.216581][ T5400] psmouse serio2: Failed to enable mouse on [ 384.289149][ T5889] netlink: 8 bytes leftover after parsing attributes in process `syz.2.532'. [ 385.124886][ T5896] fuse: Bad value for 'fd' [ 387.572533][ T5393] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 387.875759][ T5393] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 387.877855][ T5393] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 387.888602][ T5393] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 387.888978][ T5393] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.894201][ T5393] usb 1-1: config 0 descriptor?? [ 388.577135][ T5393] usb 1-1: string descriptor 0 read error: -22 [ 388.823534][ T5393] input: HID 256c:006d as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0003/input/input4 [ 388.842081][ T5393] uclogic 0003:256C:006D.0003: input,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.0-1/input0 [ 389.046935][ T5205] usb 1-1: USB disconnect, device number 5 [ 404.770624][ T31] audit: type=1400 audit(917.665:628): avc: denied { getopt } for pid=5948 comm="syz.2.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 404.864587][ T5951] netlink: 24 bytes leftover after parsing attributes in process `syz.2.546'. [ 404.869270][ T5951] netlink: 24 bytes leftover after parsing attributes in process `syz.2.546'. [ 405.941865][ T5961] netlink: 8 bytes leftover after parsing attributes in process `syz.0.551'. [ 405.947970][ T5961] netlink: 12 bytes leftover after parsing attributes in process `syz.0.551'. [ 405.949363][ T5961] netlink: 20 bytes leftover after parsing attributes in process `syz.0.551'. [ 414.548570][ T31] audit: type=1400 audit(927.445:629): avc: denied { getopt } for pid=5978 comm="syz.0.555" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 415.704682][ T5986] netlink: 68 bytes leftover after parsing attributes in process `syz.2.556'. [ 433.705304][ T6003] netlink: 8 bytes leftover after parsing attributes in process `syz.2.561'. [ 446.627390][ T6030] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.570'. [ 446.629131][ T6029] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.570'. [ 447.570098][ T6037] netlink: 96 bytes leftover after parsing attributes in process `syz.0.573'. [ 450.276417][ T31] audit: type=1400 audit(963.165:630): avc: denied { map } for pid=6034 comm="syz.2.572" path="/dev/snd/pcmC1D0c" dev="devtmpfs" ino=728 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 460.978397][ T6047] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 460.980581][ T6047] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 462.781927][ T31] audit: type=1400 audit(975.675:631): avc: denied { ioctl } for pid=6066 comm="syz.0.581" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=7632 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 477.376911][ T6092] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 477.380871][ T6092] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 479.209651][ T6100] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 479.212161][ T6100] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 483.376605][ T31] audit: type=1400 audit(996.265:632): avc: denied { read } for pid=6114 comm="syz.2.594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 493.448016][ T6140] netlink: 'syz.2.600': attribute type 1 has an invalid length. [ 493.700003][ T6140] 8021q: adding VLAN 0 to HW filter on device bond2 [ 493.711764][ T6140] bond1: (slave bond2): making interface the new active one [ 493.718010][ T6140] bond1: (slave bond2): Enslaving as an active interface with an up link [ 493.891817][ T6208] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 493.893568][ T6208] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 501.272483][ T31] audit: type=1400 audit(1014.165:633): avc: denied { execute } for pid=6223 comm="syz.0.605" path="/dev/comedi4" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 501.716560][ T3903] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 501.920743][ T3903] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 501.922289][ T3903] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 501.923627][ T3903] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 501.925454][ T3903] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 501.928975][ T3903] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 501.948622][ T3903] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 501.949766][ T3903] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 501.950691][ T3903] usb 1-1: Product: syz [ 501.951339][ T3903] usb 1-1: Manufacturer: syz [ 502.012509][ T3903] cdc_wdm 1-1:1.0: skipping garbage [ 502.015560][ T3903] cdc_wdm 1-1:1.0: skipping garbage [ 502.025293][ T3903] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 502.317600][ T5298] usb 1-1: USB disconnect, device number 6 [ 506.249934][ T6254] netlink: 12 bytes leftover after parsing attributes in process `syz.0.611'. [ 506.250396][ T6254] netlink: 16 bytes leftover after parsing attributes in process `syz.0.611'. [ 515.631227][ T31] audit: type=1400 audit(1028.525:634): avc: denied { write } for pid=6296 comm="syz.0.626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 516.294647][ T31] audit: type=1400 audit(1029.185:635): avc: denied { create } for pid=6304 comm="syz.0.629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 516.430909][ T6308] netlink: 48 bytes leftover after parsing attributes in process `syz.2.630'. [ 516.685818][ T6311] netlink: 'syz.2.632': attribute type 10 has an invalid length. [ 516.687663][ T6311] netlink: 40 bytes leftover after parsing attributes in process `syz.2.632'. [ 516.688505][ T6311] vxcan0: entered promiscuous mode [ 516.689406][ T6311] A link change request failed with some changes committed already. Interface vxcan0 may have been left with an inconsistent configuration, please check. [ 517.649168][ T5399] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 517.653774][ T5399] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 520.683578][ T31] audit: type=1400 audit(1033.575:636): avc: denied { connect } for pid=6330 comm="syz.2.637" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 524.566554][ T31] audit: type=1400 audit(1037.455:637): avc: denied { getopt } for pid=6330 comm="syz.2.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 525.174586][ T31] audit: type=1400 audit(1038.065:638): avc: denied { ioctl } for pid=6330 comm="syz.2.637" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 534.941709][ T31] audit: type=1400 audit(1047.835:639): avc: denied { write } for pid=6358 comm="syz.0.645" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 536.449879][ T6366] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 537.334161][ T6380] syz.0.651 (6380): drop_caches: 2 [ 538.117348][ T31] audit: type=1400 audit(1051.015:640): avc: denied { bind } for pid=6385 comm="syz.0.654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 538.119963][ T31] audit: type=1400 audit(1051.015:641): avc: denied { name_bind } for pid=6385 comm="syz.0.654" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 538.144711][ T31] audit: type=1400 audit(1051.025:642): avc: denied { setopt } for pid=6385 comm="syz.0.654" laddr=ff02::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 538.167736][ T31] audit: type=1400 audit(1051.055:643): avc: denied { read } for pid=6385 comm="syz.0.654" path="socket:[7028]" dev="sockfs" ino=7028 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 551.682221][ T6402] 8<--- cut here --- [ 551.682637][ T6402] Unable to handle kernel paging request at virtual address fee04f27 when write [ 551.682822][ T6402] [fee04f27] *pgd=80000080007003, *pmd=00000000 [ 551.683936][ T6402] Internal error: Oops: a06 [#1] SMP ARM [ 551.688950][ T6402] Modules linked in: [ 551.690747][ T6402] CPU: 1 UID: 0 PID: 6402 Comm: syz.0.659 Not tainted 6.16.0-rc5-syzkaller #0 PREEMPT [ 551.691562][ T6402] Hardware name: ARM-Versatile Express [ 551.692103][ T6402] PC is at parport_attach+0x174/0x1d0 [ 551.694691][ T6402] LR is at parport_attach+0x164/0x1d0 [ 551.695017][ T6402] pc : [<81397d48>] lr : [<81397d38>] psr: 60000013 [ 551.695391][ T6402] sp : dfa09d38 ip : dfa09d38 fp : dfa09d5c [ 551.695714][ T6402] r10: 82b15078 r9 : 00000003 r8 : 84032540 [ 551.696189][ T6402] r7 : dfa09d98 r6 : 84032540 r5 : 00000000 r4 : 00000000 [ 551.698105][ T6402] r3 : fee04f27 r2 : 81e14f2c r1 : 00000001 r0 : 813979b8 [ 551.698599][ T6402] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 551.699028][ T6402] Control: 30c5387d Table: 85c9bc80 DAC: 00000000 [ 551.699432][ T6402] Register r0 information: non-slab/vmalloc memory [ 551.700402][ T6402] Register r1 information: non-paged memory [ 551.700984][ T6402] Register r2 information: non-slab/vmalloc memory [ 551.701476][ T6402] Register r3 information: 0-page vmalloc region starting at 0xfee00000 allocated at pci_reserve_io+0x0/0x38 [ 551.702181][ T6402] Register r4 information: NULL pointer [ 551.702599][ T6402] Register r5 information: NULL pointer [ 551.702949][ T6402] Register r6 information: slab kmalloc-192 start 84032540 pointer offset 0 size 192 [ 551.704176][ T6402] Register r7 information: 2-page vmalloc region starting at 0xdfa08000 allocated at kernel_clone+0xac/0x3e4 [ 551.704778][ T6402] Register r8 information: slab kmalloc-192 start 84032540 pointer offset 0 size 192 [ 551.705408][ T6402] Register r9 information: non-paged memory [ 551.705758][ T6402] Register r10 information: non-slab/vmalloc memory [ 551.706370][ T6402] Register r11 information: 2-page vmalloc region starting at 0xdfa08000 allocated at kernel_clone+0xac/0x3e4 [ 551.707011][ T6402] Register r12 information: 2-page vmalloc region starting at 0xdfa08000 allocated at kernel_clone+0xac/0x3e4 [ 551.707689][ T6402] Process syz.0.659 (pid: 6402, stack limit = 0xdfa08000) [ 551.708148][ T6402] Stack: (0xdfa09d38 to 0xdfa0a000) [ 551.708606][ T6402] 9d20: 823f8830 84032540 [ 551.709075][ T6402] 9d40: 829c4ad8 829c4ad8 81e153ec 00000000 dfa09d94 dfa09d60 81393e00 81397be0 [ 551.709595][ T6402] 9d60: 200000c0 00000000 dfa09d84 200000c0 84032540 b5403587 200000c0 86071800 [ 551.710051][ T6402] 9d80: 40946400 00000003 dfa09e4c dfa09d98 8138fa90 81393d08 656d6f63 705f6964 [ 551.710507][ T6402] 9da0: 6f707261 00007472 00000000 00004f27 00000009 00000004 00000004 00000005 [ 551.711002][ T6402] 9dc0: 00000006 00000006 00000007 0000000a 00000100 00000002 00080003 00000001 [ 551.711512][ T6402] 9de0: 00000008 0000001e 00000001 00000000 0001a449 00000003 00200006 00000081 [ 551.712010][ T6402] 9e00: 0000caa7 00000004 00001e58 0000000b 00000003 0000003c 00000008 00000006 [ 551.712437][ T6402] 9e20: 00000000 00000005 00000000 505af113 00000000 8481be40 84032540 200000c0 [ 551.712945][ T6402] 9e40: dfa09f14 dfa09e50 81390a44 8138f9c4 00000000 00000000 00000000 505af113 [ 551.713538][ T6402] 9e60: 00000000 00000000 8246a3fc 0000005f 84202058 84032570 84059a74 86071800 [ 551.714004][ T6402] 9e80: dfa09ee4 dfa09e90 80795a0c 8078bcfc 00000064 00000001 00000000 dfa09eac [ 551.714480][ T6402] 9ea0: 8555c3d0 834e46e8 00006400 0000000b dfa09ea0 00000000 00000000 505af113 [ 551.714928][ T6402] 9ec0: 8481be40 40946400 200000c0 200000c0 00000003 8481be40 dfa09ef4 dfa09ee8 [ 551.715391][ T6402] 9ee0: 80795b2c 505af113 dfa09f14 40946400 00000000 8481be41 200000c0 00000003 [ 551.715855][ T6402] 9f00: 8481be40 86071800 dfa09fa4 dfa09f18 8056e2dc 81390474 ecac8b10 86071800 [ 551.719381][ T6402] 9f20: dfa09f3c dfa09f30 81a2cd08 81a2cbd8 dfa09f54 dfa09f40 80261ffc 80293598 [ 551.719812][ T6402] 9f40: dfa09fb0 40000000 dfa09f84 dfa09f58 802229ec 80261fb8 00000000 8281d09c [ 551.720215][ T6402] 9f60: dfa09fb0 0014c4a0 ecac8b10 80222940 00000000 505af113 dfa09fac 00000000 [ 551.720730][ T6402] 9f80: 00000000 002f6300 00000036 8020029c 86071800 00000036 00000000 dfa09fa8 [ 551.721113][ T6402] 9fa0: 80200060 8056e1b8 00000000 00000000 00000003 40946400 200000c0 00000000 [ 551.721575][ T6402] 9fc0: 00000000 00000000 002f6300 00000036 002e0000 00000000 00006364 76be00bc [ 551.722075][ T6402] 9fe0: 76bdfec0 76bdfeb0 000193a4 00131f40 60000010 00000003 00000000 00000000 [ 551.722597][ T6402] Call trace: [ 551.723090][ T6402] [<81397bd4>] (parport_attach) from [<81393e00>] (comedi_device_attach+0x104/0x240) [ 551.723883][ T6402] r6:00000000 r5:81e153ec r4:829c4ad8 [ 551.724259][ T6402] [<81393cfc>] (comedi_device_attach) from [<8138fa90>] (do_devconfig_ioctl+0xd8/0x1e0) [ 551.724776][ T6402] r10:00000003 r9:40946400 r8:86071800 r7:200000c0 r6:b5403587 r5:84032540 [ 551.725241][ T6402] r4:200000c0 [ 551.725470][ T6402] [<8138f9b8>] (do_devconfig_ioctl) from [<81390a44>] (comedi_unlocked_ioctl+0x5dc/0x1b94) [ 551.726124][ T6402] r6:200000c0 r5:84032540 r4:8481be40 [ 551.726583][ T6402] [<81390468>] (comedi_unlocked_ioctl) from [<8056e2dc>] (sys_ioctl+0x130/0xdc8) [ 551.727132][ T6402] r10:86071800 r9:8481be40 r8:00000003 r7:200000c0 r6:8481be41 r5:00000000 [ 551.728010][ T6402] r4:40946400 [ 551.728265][ T6402] [<8056e1ac>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 551.728808][ T6402] Exception stack(0xdfa09fa8 to 0xdfa09ff0) [ 551.729163][ T6402] 9fa0: 00000000 00000000 00000003 40946400 200000c0 00000000 [ 551.729668][ T6402] 9fc0: 00000000 00000000 002f6300 00000036 002e0000 00000000 00006364 76be00bc [ 551.730085][ T6402] 9fe0: 76bdfec0 76bdfeb0 000193a4 00131f40 [ 551.730498][ T6402] r10:00000036 r9:86071800 r8:8020029c r7:00000036 r6:002f6300 r5:00000000 [ 551.730902][ T6402] r4:00000000 [ 551.731424][ T6402] Code: e596306c e3a04000 e7f33053 e2433612 (e5c34000) [ 551.732279][ T6402] ---[ end trace 0000000000000000 ]--- [ 551.733103][ T6402] Kernel panic - not syncing: Fatal exception [ 551.736048][ T6402] Rebooting in 86400 seconds.. VM DIAGNOSIS: 08:16:34 Registers: info registers vcpu 0 CPU#0 R00=829bbc00 R01=82409cc0 R02=5b70d000 R03=81a2d540 R04=82ab22c0 R05=4a28c600 R06=0001ad20 R07=00000080 R08=dfb19c18 R09=00000000 R10=86072400 R11=df801e2c R12=df801e30 R13=df801e20 R14=812d9764 R15=81a2d550 PSR=60000193 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=f6030000 d02=f603000000000000 s06=00020026 s07=0026f803 d03=0026f80300020026 s08=fffffc08 s09=668e1fff d04=668e1ffffffffc08 s10=08060a01 s11=01000000 d05=0100000008060a01 s12=00520800 s13=02018008 d06=0201800800520800 s14=08001b80 s15=00010c90 d07=00010c9008001b80 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000001 s49=00000000 d24=0000000000000001 s50=00000000 s51=00000000 d25=0000000000000000 s52=b3b69818 s53=f0548967 d26=f0548967b3b69818 s54=68aa6f85 s55=6599f890 d27=6599f89068aa6f85 s56=2d940f96 s57=26bb4f93 d28=26bb4f932d940f96 s58=f31403c2 s59=5c982b03 d29=5c982b03f31403c2 s60=172f9fd9 s61=2c35ffa2 d30=2c35ffa2172f9fd9 s62=8141336e s63=050d111e d31=050d111e8141336e FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=fffffffe R01=00000000 R02=00000000 R03=86071800 R04=8295a2f0 R05=80000193 R06=82828458 R07=00000000 R08=00000001 R09=00000000 R10=00000537 R11=dfa09b1c R12=00000000 R13=dfa09ad0 R14=00000042 R15=802e8448 PSR=60000193 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000