last executing test programs: 24m0.690760812s ago: executing program 1 (id=2): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23m47.043769257s ago: executing program 2 (id=3): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1m22.617712843s ago: executing program 0 (id=189): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f0000000200)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0x80000003, 0x6}}) close(0x4) 1m9.589722687s ago: executing program 0 (id=191): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000eb2000/0x3000)=nil, 0x930, 0x0, 0x32e7851d6de9e532, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ARM_VCPU_INIT(r2, 0x4020aeae, &(0x7f0000000340)={0x5}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000080)=@arm64_fp={0x60400000001000a4, 0xfffffffffffffffe}) 1m5.800327027s ago: executing program 3 (id=192): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x7, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000000c0)=@attr_arm64={0x0, 0x3, 0x3c, 0x0}) 56.952620609s ago: executing program 0 (id=193): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_kvm_vgic_v3_setup(r1, 0x4, 0x40) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000080)=@attr_arm64={0x0, 0x5, 0x0, &(0x7f0000000040)=0x800001ff}) 51.758348862s ago: executing program 3 (id=194): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x8400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_syzos_vm(r1) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000900)=@arm64={0x2e, 0x8, 0x0, '\x00', 0x8}) 38.048751073s ago: executing program 0 (id=195): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000040)=@attr_arm64={0x0, 0x1, 0x2, &(0x7f0000000000)=0x26}) 35.487991397s ago: executing program 3 (id=196): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, r1, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x0) 22.975472397s ago: executing program 3 (id=197): mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r0 = mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f0000000240)="fb4149dd033be3ac2cc4a22332fdaa8de0418df24200000000a6ab8031d1dfd92f0000000001ffffffff9610fbff77521ce10d8f6b69d22627e700", 0x0, 0xffffffffffffffca) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, r2, 0x100000c, 0x23ac5f9b426ec4b2, 0xffffffffffffffff, 0x0) 21.961305718s ago: executing program 0 (id=198): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f0000000440)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000080)={0x6, 0x1000, 0x1}}) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f00000004c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x20}}) 7.068638352s ago: executing program 3 (id=199): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = eventfd2(0x0, 0x0) close(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000004000/0x4000)=nil, r2, 0x680000a, 0x11, r1, 0x0) 6.519403756s ago: executing program 0 (id=200): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x2, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000001a40)={0xfffffffffffffffe, 0x0, 0x0, r2, 0x5}) 0s ago: executing program 3 (id=201): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000eb2000/0x3000)=nil, 0x930, 0x0, 0x32e7851d6de9e532, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000fde000/0x4000)=nil, 0x4000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ARM_VCPU_FINALIZE(r2, 0x4004aec2, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '[localhost]:29776' (ED25519) to the list of known hosts. [ 723.207498][ T24] audit: type=1400 audit(722.170:69): avc: denied { name_bind } for pid=3283 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 724.558221][ T24] audit: type=1400 audit(723.520:70): avc: denied { execute } for pid=3285 comm="sh" name="syz-executor" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 724.595718][ T24] audit: type=1400 audit(723.540:71): avc: denied { execute_no_trans } for pid=3285 comm="sh" path="/syz-executor" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 757.583329][ T24] audit: type=1400 audit(756.540:72): avc: denied { mounton } for pid=3285 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1737 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 757.709063][ T24] audit: type=1400 audit(756.650:73): avc: denied { mount } for pid=3285 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 757.956070][ T3285] cgroup: Unknown subsys name 'net' [ 758.115721][ T24] audit: type=1400 audit(757.080:74): avc: denied { unmount } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 759.085606][ T3285] cgroup: Unknown subsys name 'cpuset' [ 759.396317][ T3285] cgroup: Unknown subsys name 'rlimit' [ 760.582780][ T24] audit: type=1400 audit(759.540:75): avc: denied { setattr } for pid=3285 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 760.626980][ T24] audit: type=1400 audit(759.590:76): avc: denied { create } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 760.642673][ T24] audit: type=1400 audit(759.600:77): avc: denied { write } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 760.667278][ T24] audit: type=1400 audit(759.630:78): avc: denied { module_request } for pid=3285 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 761.318763][ T24] audit: type=1400 audit(760.280:79): avc: denied { read } for pid=3285 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 761.395332][ T24] audit: type=1400 audit(760.350:80): avc: denied { mounton } for pid=3285 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 761.433207][ T24] audit: type=1400 audit(760.390:81): avc: denied { mount } for pid=3285 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 763.966040][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 764.035561][ T24] audit: type=1400 audit(762.990:82): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="vda" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 764.091855][ T24] audit: type=1400 audit(763.030:83): avc: denied { write } for pid=3295 comm="mkswap" path="/swap-file" dev="vda" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 764.473628][ T24] audit: type=1400 audit(763.430:84): avc: denied { read } for pid=3285 comm="syz-executor" name="swap-file" dev="vda" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 764.496277][ T24] audit: type=1400 audit(763.450:85): avc: denied { open } for pid=3285 comm="syz-executor" path="/swap-file" dev="vda" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 764.578215][ T3285] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 819.417041][ T24] audit: type=1400 audit(818.380:86): avc: denied { execmem } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 819.647489][ T24] audit: type=1400 audit(818.610:87): avc: denied { create } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 819.777830][ T24] audit: type=1400 audit(818.740:88): avc: denied { sys_admin } for pid=3296 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 819.916959][ T24] audit: type=1400 audit(818.860:89): avc: denied { read } for pid=3298 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 819.931973][ T24] audit: type=1400 audit(818.890:90): avc: denied { open } for pid=3298 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 820.045120][ T24] audit: type=1400 audit(818.990:91): avc: denied { mounton } for pid=3298 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 820.205912][ T24] audit: type=1400 audit(819.170:92): avc: denied { create } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 823.018195][ T24] audit: type=1400 audit(821.970:93): avc: denied { mount } for pid=3298 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 823.147313][ T24] audit: type=1400 audit(822.110:94): avc: denied { mounton } for pid=3298 comm="syz-executor" path="/syzkaller.Ws6VHc/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 823.298940][ T24] audit: type=1400 audit(822.210:95): avc: denied { mount } for pid=3298 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 824.494402][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 824.494722][ T24] audit: type=1400 audit(823.460:98): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 824.642646][ T24] audit: type=1400 audit(823.600:99): avc: denied { sys_chroot } for pid=3298 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 824.891319][ T24] audit: type=1400 audit(823.850:100): avc: denied { mounton } for pid=3298 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=1511 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 825.169014][ T24] audit: type=1400 audit(824.070:101): avc: denied { mount } for pid=3298 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 825.267076][ T24] audit: type=1400 audit(824.230:102): avc: denied { mounton } for pid=3298 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 826.744760][ T3298] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 828.155042][ T24] audit: type=1400 audit(827.110:103): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 828.272142][ T24] audit: type=1400 audit(827.180:104): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 828.342470][ T24] audit: type=1400 audit(827.230:105): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 843.794090][ T24] audit: type=1400 audit(842.740:106): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 936.253646][ T24] audit: type=1400 audit(935.200:107): avc: denied { sys_module } for pid=3317 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 971.604289][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 971.906820][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 971.983133][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 972.262897][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 987.503586][ T3317] hsr_slave_0: entered promiscuous mode [ 987.578354][ T3317] hsr_slave_1: entered promiscuous mode [ 988.421470][ T3319] hsr_slave_0: entered promiscuous mode [ 988.487123][ T3319] hsr_slave_1: entered promiscuous mode [ 988.573364][ T3319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 988.578559][ T3319] Cannot create hsr debugfs directory [ 995.375158][ T3317] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 996.045513][ T3317] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 996.346527][ T3317] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 996.718559][ T3317] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 999.398443][ T3319] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 999.777033][ T3319] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1000.094367][ T3319] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1000.346009][ T3319] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1021.863878][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1027.466090][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1107.526978][ T3317] veth0_vlan: entered promiscuous mode [ 1108.334614][ T3317] veth1_vlan: entered promiscuous mode [ 1111.084407][ T3317] veth0_macvtap: entered promiscuous mode [ 1111.746671][ T3317] veth1_macvtap: entered promiscuous mode [ 1112.585544][ T3319] veth0_vlan: entered promiscuous mode [ 1114.194582][ T3319] veth1_vlan: entered promiscuous mode [ 1115.101575][ T3317] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1115.105912][ T3317] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1115.108079][ T3317] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1115.249017][ T3317] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.942214][ T3319] veth0_macvtap: entered promiscuous mode [ 1119.416613][ T3319] veth1_macvtap: entered promiscuous mode [ 1122.389450][ T3319] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1122.442579][ T3319] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1122.444857][ T3319] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1122.446937][ T3319] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1129.303689][ T24] audit: type=1400 audit(1128.230:108): avc: denied { read } for pid=3458 comm="syz.3.6" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1129.307414][ T24] audit: type=1400 audit(1128.260:109): avc: denied { open } for pid=3458 comm="syz.3.6" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1130.673389][ T24] audit: type=1400 audit(1129.520:110): avc: denied { ioctl } for pid=3458 comm="syz.3.6" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1177.537257][ T24] audit: type=1400 audit(1176.430:111): avc: denied { execute } for pid=3478 comm="syz.3.15" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=3884 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 1251.721639][ T24] audit: type=1400 audit(1250.680:112): avc: denied { write } for pid=3515 comm="syz.0.30" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1269.144563][ T24] audit: type=1400 audit(1268.080:113): avc: denied { setattr } for pid=3522 comm="syz.3.33" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1576.947181][ T24] audit: type=1400 audit(1575.820:114): avc: denied { append } for pid=3668 comm="syz.0.97" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1601.365662][ T24] audit: type=1400 audit(1600.330:115): avc: denied { map } for pid=3681 comm="syz.3.101" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 VM DIAGNOSIS: 13:15:57 Registers: info registers vcpu 0 CPU#0 PC=ffff8000803a843c X00=ffff800084a4cdb0 X01=ffff8000845791f0 X02=0000000000000001 X03=0000000000000000 X04=0000000000000001 X05=0000000000000001 X06=0000000000000000 X07=ffff800080ea4f64 X08=0000000000000002 X09=efff800000000000 X10=ffff800085098f78 X11=ffff80008526f000 X12=000000009204d45c X13=0000000000000000 X14=000000000000a000 X15=0000000000080000 X16=00000000000000ff X17=0000000000000000 X18=00000000000001fa X19=0000000000000000 X20=ffff800083a35aa0 X21=ffff800080ea4bf0 X22=ffff800084a68c40 X23=ffff800089643960 X24=0000000000000000 X25=0000000000000001 X26=ffff800080ea4bf0 X27=ffff800084a68c40 X28=0000000000000001 X29=ffff800080007a90 X30=ffff8000802395d0 SP=ffff800080007980 PSTATE=404000c9 -Z-- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000000000:0000000000000001 Z01=0000aaaae03ba630:0000aaaae03ba620 Z02=0000aaaae03c61f2:0000aaaae03c6160 Z03=ff0000ff00000000:0000000000000000 Z04=0000000000000000:f00f000000000000 Z05=ffffff80ffffffd0:0000ffffee6e5320 Z06=0000000000000000:0000000000000000 Z07=0000000000000000:0000000000000000 Z08=0000000000000000:000001f40000000a Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffee6e50d0:0000ffffee6e50d0 Z17=ffffff80ffffffd0:0000ffffee6e50a0 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000