last executing test programs: 1m36.535238447s ago: executing program 0 (id=731): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b70300000000a9998500000004"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="59bb22bd7000000020001100000008002b01"], 0x28}}, 0x0) 1m35.783578178s ago: executing program 0 (id=733): r0 = socket$netlink(0x10, 0x3, 0xf) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44000, 0xc100}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x84}, 0x0) 1m35.307683332s ago: executing program 0 (id=734): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x20000002, 0x0) 1m35.144997846s ago: executing program 0 (id=735): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r0) 1m34.794651546s ago: executing program 0 (id=736): mkdir(&(0x7f00000020c0)='./file0\x00', 0x8f) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 1m34.579237422s ago: executing program 0 (id=737): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) shutdown(r1, 0x0) 49.476920479s ago: executing program 32 (id=737): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) shutdown(r1, 0x0) 11.005558137s ago: executing program 2 (id=899): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x8004}, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, &(0x7f00000000c0)='\x00', 0x0, 0x2}, 0x48) 10.784368232s ago: executing program 2 (id=902): socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000100a20000000000d20200850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='sys_enter\x00', r0, 0x0, 0x672}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup(0x79a0, &(0x7f0000000440)={0x0, 0xcd1c, 0x80, 0x2, 0x252}) pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="d1ffacd516de50ac9d15bc75316da4defa1e72f65a65cdd26dcc389aacf7856da9aecf3765d4c032e1960faf25bad906b7d3440b6e71a82f1d8f8b8db35b6091f3af94c6b46b9ab10fe3923f268771078d2668be7bd3eb941d4bb5baa8547e36283a065ce5766cbff3a8fc37fc4507643d3786bbf231d3ed88cb8b01eab14e4372cf4f89bd1b853caa5d9f07f523b9dfa8cc09053ff36fde08e96fb6b3acc196b1bd1e2d3a6c65f585df7e2b8b17439a7ab29a7dfe642c2f0ac7a81eca8073b559663f2daf7a0832b2b09557794a21bf114831f8e6db3922d0cd169e5a8b4adc95d7322ee75944de15f57780b88fef7f3d9b256705ccfa2125b43ce8e3aacaead963cdd7f792f14c9b24493f9f830f6de8da93bbd4357095631adec14224dd9bb049e826f3a49624393e6a031103faff0902ba88ae30af4a61caa77ff956214196fcf3c5536d823284306f367afcb46fb43231911cc53091671e7d853ebf015241b18e9fb6ac6d9a7a1b05dfd6d9e56a51567cd8837dd045abf6b85550f0dd8dded43147ab9bfadc18b9984699d5d875cb21a95a7f584d8c466d033df75193f9ae58b85cfacc54f6c6e12a0debe40ee361a839563bc2cb64271672a55370c2b035b482074ce2487ef8a3bc1c68856e6e09539276d961a0c647f1ee3237496fc99623e8fd33faf7797d86a88dcee152d15e10739bcbbd6077b76867e291f350d999024c12faf81f83792f48f7f6dd66aa6854e460ef7f8c755f3a6dd76509ea0d2db39057a5129185b2fb11546cd5d6cc59f640e9028ae6c7075fba5e5b5593d7f79ec387833f465d09bde464112821eaec5e6e8f2aee8d7358f9c14afe2018856f610848706c71cda62493aef2e39efb71b4a8e804847eda66b2b5b1d75b478f19208ee1ac43afb2dbbba5dd0f29f6946022e09fb853cb176ca3474ba2fa67cb245fe85ec61a095d6fd9ac2ac5685920201617342fe56072427b9bd3626a1a371e67041fcda781be0c234d6feb5ad500e8bc7074381fd0d04983a4a6cdb6c8e03d59dc50925e9e4b24e6f8e455f02818959f2927f0a2d9ff62ec3c5c399077048f7d3dad0830b2e6563693f2f9d48eca8c34804a7626282a4a214d13786993c011a88194dbf7b23e25f592e62186c9fb565fac7632de356153c89a6be0b6b26ba48c2427424769fcbd7ee072ed4bd4d0731d06c8537d616b1145a6c70edb13fb4dba3565221b3a2897a23861cd0e8e0060021cdd7de002d5e785e5d6d3d07f4e445ada9c8d9ba8b819d0b5c7b5d15a5192d3a83c125c8e117c823a9e33316b8c9154e7330d3a865048dbd9c14757691bfe56f10423f6ab717bec5eebeac6ba9ad1aeb6cde09d7fda8e475a71ac48d46b8d9a40879c9dec2db5c4799e5fc8e8b3d419031c1033fce88ae2c93d7ca62c9302e6b45ca8dfebe5b92724f035e8e9d7704efb23f445999fe08cfa28404874d8acc8d37870d394d9fcc8dbe763bc85c37f0f3bcc2cbea420cd073db598e7d89c14a31e5bf57cbefa301427c93091505f1f3e5cdf712958b2e8fc56684d3388107c1728f0e5a3be2164246071653e256ed3bf3000c17301da9a5a3d9ca475867c4f311a24e5ae909a62047a9e6bb71cbcb4f159c2ef0f66b4d0f9da51aba99cd9448443dd277362af18d32f111c48a952ef555b2c7c58b997ce61e74cc7551b57eaffe411219baddf490926d8e260dcd87c069e617195c352950f9b51ce88c12c4f7997ba515f77e68d44f831cdf4d7ee8b1b7cedcb4c4fc7e85ba288c8555d49d5b4b9bb70dc4b688bd12e6b38e37150f3ea457a76b23d5abe6551ea598e090aed87822b0954b8db1a7c605c925b7f9240b0e7a020f292a1fd4a37c74139bc6e7ff08373ebfc8feea371ae0b6c61c715f6f1f4b0b994c7e2e129f87db959aae6ff48664d824b29ba9f255890f9c537178db9c5302097891557f8175a46f308b1a2530aa726ea9d4cfce76db50637369724d0c5f51c97edb58ff5eb9b2434b3721b61688ba12471b97c6a65ba085e15406568ac852590701f2ef8451c5cf1191d70f51eaea9ddc4cbdd7428f627db5069111f65062d5cc34581826af3e670613dda99e31c42736aabd87be56e214ed606862a152455f91891b7430bae03284569c234588f495a5ecc4a23fad6ba34e2ee9ebde8c7f5f62c9344659375c2a1fe6fa6e4ef68712223b9471c513bb11429dbb8a45463c8882f462275ee0da567c60c2d8038843e0c20486676e9978f2aec9187820c94a6e7e519d06daf2ab198f5cafcab4d9c90a479800906192d66a3301a34fa6c5a931cea0a479a4d98d86d9de3e061323504b57186dd33df7a16ccb688c0de203666cb0a6b543a9d069dded44a3b432cbb71da921dcab6be1c2d7494d3b07841d9b4f9d659b5d3d3b2ed916f91588d589128e4b2d4448e6aab5a8160eddca0f6e022abb85e251a11cd6bae57a09b2c434ab5bdf6264afb20d5ab022d152e345bd32ba9283aa5b3cd9118bd271a8ac9083c98b8a83064e65428f7ad7b35bf1d60d4e703f22d2d316fc12bd68bcced82cf0962a3d5769c6a3d75d59f7a7b76454661fd3574b8c8e26d20c372407854505ea6c2406fbd8a1ba7bb017c565228aa6d03d18ed309a308ffb1ecec73c246413e7c70f25070eafed9e70d22e9e8b44125c44eceff37e65bf073bc6fad1ea2b72675af4bf70586a8f7e0f35700de94c802522897576ed115fa21b3d23a367844520b33f5b9aedc0245096765f4cb3b2ff4e54f39bd7346c2347875d75a931b17c6c424ddb4767e0e63cc7725a8fc4b1dbe7929b2f909cc5be8b09e63330341e6471dcac0f8b44693d01805a1467b71612260e2a273861b3697440a5f75497796bffcf79d62a4a50a6ed5ef2efe8c83374f2ecd08d8d628aa03b01a11caeb2bdecc0ab2abcecfa15627979d7c3f9dec5389fc6625e957f8075e23e636dd5514596189d568e14d33ae518e6e9978c6a36a74b49fdbd1260095c9abe447e618878039b75e305b1d2c9ddeb9e5cedb11802e0833739d8595d57d749c890c9290cca4aa96e6718747543796a187e54a66c2f71beefddf911a7a74b59c48ba642d5ecd4d415f48dfbde5baac8a4ba063c1b985d9f9f3180e8a1c8b2cf6a25c2ff17688cc858ac8b9c67960f09a1ca5f28f8e877159e00fe7fb10cca73b391508895e7e52c22f9b38d73dabd6ff7c55ebf4e1611daee8d52b4ceee49a6df7daeb81bf9d1c943a74c03d3dda52c5b99f3225c1b87074f5cef6187878bc5b665ec0561adcc9781280dd1c6592555d327afea78b21beeeb66a0af3eab3249245f41cdbca309d3fba5d4b345319dd0a26134c0c896f2c8d32fda28600013f6a4c95b4038faba70d6c480b360c55bdc0595f7ca636e85521ba505d894f9c5f0a90719bc9944f386ad7491422ff12f34a3c048708d51305a8cc5b2a502ac1575a14c75e9fb7219ede2f6d9c1b362230b6189e0d8cd8ccd11fd0325182c6e46c9977bf63aa02f7024aeb4389f989f5733a198b45e4329c4c1a538a009f216ad3ac09cac39547b4fd21a5d7146ea307ad9b9339f39d5161d17b59860a0aed38cd89d1b68c6438346d51a3a283074e34ee01d2eca527b1b3836ccdf7e807007152c79d14324e3d887c9551a9447527db4434810f5b0b73d855f32a0c89aa784e43f4c1657d408dd33f88aeae1e5186bbcc2a348b708e3cec9080e12ee3676beb5ee86a9b5cc4a3496c242b95a248906ed62f984b22373bdfd97515441f34e01006d8d1244aa88403f207cd8820ffe07634fc86d00f871c1e4c9e8fc1a00d295e36d98119599b62379cda10ada85efe7b50c5f38d8d010a2cd53db900939db1ffce14feffb7940d12842f4f2b507e1fa49e526752d1e3d80a0c2a75e870d85f77fd91fc46ac1b1288dd33338cdad154d6b80b5a925431868d62a3fb0036f28fe259a3f555f767526a9ea230c33843efc49ac3182a357845ea122d606ab22c9f937b2b905e02dd1cb07d380e3486be6167f00b6e6d90a3c1d6aee15da439a55542ce177e498998ba8ac69a848e63e4c7564e4dc04aad595fa1ab81275edafa0d352029c304200d2f2c5881cbf5a26b2141bdb117879cc11e7c13bd62f221ae1ac04dca3d8d58a13c130557ecf5f36184c7366d3852d0cbd6ca42f2a971d87c0bb204097af1a3abdab7b95d07fcdbf5f42607695dedcd26e30b8fc5cfd7b333a95f3ee69d5ba7911dadb1394285c437a0f26fc027737ba5ee7d63333f80acb59f1a7faf2ec3031c6533107502bffc92d8726a48ce00cdb5f1258d85ff8eb72bfb162e122022f1f3e8a72b41d2689d5228b1130fbc946384401f3bbe726314bb09d430333ad78de07b3cec5c18a4f4abb69507b6451ca4e610b8fc988c983426e0cc3b9d15393026eb75d3d08634b8a7495cef69aab83d27ea1b5b41f40b996dd10023d81f77d61192930ffc25cae1e149412322fcb0aa47bee3afc44ec3dda96c9294854e2cbaebfea6f9a90f0b3797d5f505824b4de964151569f881f87f9dd9d30a2a2f9ed01059a909cba157902903c77f2f3d056231e7c7483a3f35e04360e084f0d3f94a92c92c77b3f06479fbc417366d7fe87ddfcdfd86274f87a5f817b0f947924cbe2329f16f6b00c8a0ab96164f7b35fed38a388380af05c3600abc37a944c9e75a691728c26896ac3615297766f406aeb0f2fd147d68fad3fb3b032880280ebb4bf89252a36b0d9eb393daae72829b8da870b886676244897d5322b32703fcf138b66eedeb3024666a88fd99d8962f696ab7b34e19ced1bd27488aa2ffe5bfa11f8f9289bd8c052d4e88316cc33b0255ef1bfca4c17067d7f78175c56db481fe8dc6f73b1cbdf9d5823f115c9e03f2dfd07bc1ad88564d48b18cd9a30d83cbd5e6a3eedcb0ee86e5dd47f32820cb74dcf730b2052b31297b529e5e24f042335d13915e4048132fe1a101841e919c7870bb680eddead9a6111394bc12e274fbd88abaf2d254721c42e82abf4d1e319a631794ed6ce319ddd844ac5e9b1fc96dd9aaad42f2e087abe1b85430c4a00631970e3e74a6ed923f49e0df75685e044fae3fcea0af4dbfeebe0a9c2e73e8a89b89603a75f585e3ebba5453ae595da1469ea90ea3c9fb6a22411c56c58dfbf504caa629dbfc73ebbedc91669f2babf8b8215c525edf8feb366f104ffa9eb2bb79232660aece4730ef1ae8585c629ffe1390356a58e900da145b83ad177c7bb2d125e59d7ff4d3a8562efc620b4cf9b33c2305bbf1957e0f8b06f0fbe9c80db73b08fdd0be4a1ea4f91f52af47160040424aed8ac3c10251fb0b5d9be08247edf3dda5d1750d0597d60c8a0d9418a4e0c9325bb90f0886f9e5dda9e88ac1942ec1e53da0cf5ccad66b9cdfc2fdca784dd06a73713ef73785706d024873ddca5ccfcf0b91748a2c1fbd8c241934b5b473007b29d76aec5addf7b945a5f7abd6ddeccc8d0ccb26d69d4793b7224c27ba7bf45aac8a2be56086ab8c65ea69fdd593a01a29e2912378002d824bd98e6ed1c5dd5f33be529e640997f5f1bbde051fb2a669145966db4889bf32aa13777ac6c077c51bb8b2523954cea3adc307cfe53b8cbb00edf0c04c456392aea6613e8078a309dc538a6a24f80fc1b7f9fce3e3291ca6dab8090a634fcdb24e7a9de8aecd595b988f597cd623d148a8841b0a5203953166ea2e85316928f28dd2604d37c9ec80a49c0d91cbfe6d584b9b6a321b97bf99ae1d67985fd441976a828c97456003a7892c7c7f4a51bb49e3d3ea1e95ec29c89a2676", 0x1001}], 0x3) 10.341554485s ago: executing program 2 (id=904): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x6, 0x0, 0x7ffc1ffb}]}) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f000042d000/0x4000)=nil) 10.099015972s ago: executing program 2 (id=905): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="8252", 0x2}], 0x1}}], 0x1, 0x4000c000) sendto$inet6(r0, &(0x7f0000000300)="44fcc93e544880a7a782c40bddc4c72fe6ee68e4705b985a38700c", 0x1b, 0x0, 0x0, 0x0) 9.744974482s ago: executing program 2 (id=908): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x4e40, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000000180), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 9.205510708s ago: executing program 2 (id=911): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0x1ac81b, 0x0, 0x0, 0x0, 0x1000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8, 0x0, 0x0, 0x1010000}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 3.083398022s ago: executing program 1 (id=917): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) syz_clone(0xd5ba2180, 0x0, 0xfeff, 0x0, 0x0, 0x0) 2.243832386s ago: executing program 1 (id=918): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r2, r1, 0x0) 1.924023965s ago: executing program 1 (id=919): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 986.214022ms ago: executing program 1 (id=920): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 395.730459ms ago: executing program 1 (id=921): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) 0s ago: executing program 1 (id=922): r0 = eventfd2(0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = dup3(r1, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {0x0, 0xff}}, 0x18) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x4c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): tem_u:object_r:proc_t tclass=filesystem permissive=1 [ 102.651231][ T31] audit: type=1400 audit(102.570:190): avc: denied { create } for pid=3892 comm="syz.1.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 103.971146][ T3901] netlink: 4 bytes leftover after parsing attributes in process `syz.1.52'. [ 103.981576][ T31] audit: type=1400 audit(103.890:191): avc: denied { create } for pid=3900 comm="syz.1.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.016773][ T31] audit: type=1400 audit(103.890:192): avc: denied { ioctl } for pid=3900 comm="syz.1.52" path="socket:[3194]" dev="sockfs" ino=3194 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.092347][ T3901] hsr_slave_1 (unregistering): left promiscuous mode [ 104.485113][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x7 [ 104.492917][ T3887] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 104.497147][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.498332][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.498811][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.499157][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.499498][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.499833][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.500042][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.500245][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.500538][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.500770][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.500950][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.501167][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.501370][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.501580][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.501790][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.501995][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.502196][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.502396][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.502606][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.502811][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.503017][ T3887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 104.536450][ T3887] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 104.842867][ T31] audit: type=1326 audit(104.760:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3914 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 104.846574][ T31] audit: type=1326 audit(104.770:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3914 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 104.855872][ T31] audit: type=1326 audit(104.770:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3914 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 104.856425][ T31] audit: type=1326 audit(104.770:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3914 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 104.856996][ T31] audit: type=1326 audit(104.770:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3914 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 104.859279][ T31] audit: type=1326 audit(104.780:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3914 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 104.863210][ T31] audit: type=1326 audit(104.780:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3914 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 108.180368][ T3940] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 108.540321][ T3943] netlink: 16 bytes leftover after parsing attributes in process `syz.1.64'. [ 108.541344][ T3943] netlink: 24 bytes leftover after parsing attributes in process `syz.1.64'. [ 109.657069][ T3950] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 109.661314][ T31] kauditd_printk_skb: 44 callbacks suppressed [ 109.661425][ T31] audit: type=1400 audit(109.580:244): avc: denied { connect } for pid=3949 comm="syz.1.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 109.900541][ T31] audit: type=1400 audit(109.820:245): avc: denied { create } for pid=3951 comm="syz.1.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 109.901841][ T31] audit: type=1400 audit(109.820:246): avc: denied { write } for pid=3951 comm="syz.1.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 113.000674][ T31] audit: type=1400 audit(112.920:247): avc: denied { write } for pid=3964 comm="syz.0.73" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 114.399826][ T31] audit: type=1326 audit(114.320:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.0.77" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 114.401961][ T31] audit: type=1326 audit(114.320:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.0.77" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 114.414798][ T31] audit: type=1326 audit(114.330:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.0.77" exe="/syz-executor" sig=0 arch=40000028 syscall=350 compat=0 ip=0x133470 code=0x7ffc0000 [ 114.415795][ T31] audit: type=1326 audit(114.330:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.0.77" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 114.416442][ T31] audit: type=1326 audit(114.330:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.0.77" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 114.419628][ T31] audit: type=1326 audit(114.340:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.0.77" exe="/syz-executor" sig=0 arch=40000028 syscall=354 compat=0 ip=0x133470 code=0x7ffc0000 [ 116.213750][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 117.990420][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 117.990534][ T31] audit: type=1400 audit(117.910:256): avc: denied { mounton } for pid=4017 comm="syz.0.88" path="/proc/45/task" dev="proc" ino=2527 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 118.018073][ T4018] random: crng reseeded on system resumption [ 119.784634][ T31] audit: type=1400 audit(119.700:257): avc: denied { create } for pid=4028 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 123.330532][ T31] audit: type=1400 audit(123.250:258): avc: denied { watch watch_reads } for pid=4024 comm="syz.1.90" path="/proc/141" dev="proc" ino=2531 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 125.030133][ T31] audit: type=1400 audit(124.950:259): avc: denied { create } for pid=4047 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 125.679892][ T4053] netlink: 16 bytes leftover after parsing attributes in process `syz.1.98'. [ 125.680295][ T4053] netlink: 76 bytes leftover after parsing attributes in process `syz.1.98'. [ 125.842561][ T4053] bond1: entered allmulticast mode [ 125.844111][ T4053] 8021q: adding VLAN 0 to HW filter on device bond1 [ 126.135276][ T31] audit: type=1326 audit(126.050:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.1.99" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 126.136441][ T31] audit: type=1326 audit(126.050:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.1.99" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 126.146658][ T31] audit: type=1326 audit(126.050:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.1.99" exe="/syz-executor" sig=0 arch=40000028 syscall=179 compat=0 ip=0x133470 code=0x7ffc0000 [ 126.147699][ T31] audit: type=1326 audit(126.050:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.1.99" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 126.148955][ T31] audit: type=1326 audit(126.050:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4089 comm="syz.1.99" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 126.238533][ T31] audit: type=1326 audit(126.160:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4091 comm="syz.1.100" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 126.241456][ T31] audit: type=1326 audit(126.160:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4091 comm="syz.1.100" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 126.242064][ T31] audit: type=1326 audit(126.160:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4091 comm="syz.1.100" exe="/syz-executor" sig=0 arch=40000028 syscall=219 compat=0 ip=0x133470 code=0x7ffc0000 [ 128.387225][ T31] kauditd_printk_skb: 46 callbacks suppressed [ 128.387313][ T31] audit: type=1326 audit(128.310:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.1.114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 128.392912][ T31] audit: type=1326 audit(128.310:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.1.114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 128.425100][ T31] audit: type=1326 audit(128.340:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.1.114" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 128.425945][ T31] audit: type=1326 audit(128.340:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.1.114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 128.426617][ T31] audit: type=1326 audit(128.340:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.1.114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 128.437576][ T31] audit: type=1326 audit(128.350:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.1.114" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 128.441515][ T31] audit: type=1326 audit(128.360:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.1.114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 128.459758][ T31] audit: type=1326 audit(128.380:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.1.114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 128.484205][ T31] audit: type=1326 audit(128.390:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.1.114" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 128.507867][ T31] audit: type=1326 audit(128.430:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.1.114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 129.781291][ T4151] Zero length message leads to an empty skb [ 133.781767][ T31] kauditd_printk_skb: 34 callbacks suppressed [ 133.781876][ T31] audit: type=1400 audit(133.700:358): avc: denied { create } for pid=4182 comm="syz.1.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 133.810975][ T31] audit: type=1400 audit(133.710:359): avc: denied { bind } for pid=4182 comm="syz.1.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 133.811665][ T31] audit: type=1400 audit(133.710:360): avc: denied { name_bind } for pid=4182 comm="syz.1.129" src=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 133.812116][ T31] audit: type=1400 audit(133.710:361): avc: denied { node_bind } for pid=4182 comm="syz.1.129" src=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 134.274012][ T31] audit: type=1400 audit(134.190:362): avc: denied { write } for pid=4188 comm="syz.1.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 134.281630][ T4192] syz.0.132 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 135.616604][ T4208] netlink: 'syz.1.137': attribute type 10 has an invalid length. [ 135.617431][ T4208] netlink: 40 bytes leftover after parsing attributes in process `syz.1.137'. [ 135.619204][ T4208] A link change request failed with some changes committed already. Interface vxcan0 may have been left with an inconsistent configuration, please check. [ 136.520787][ T4218] netlink: 8 bytes leftover after parsing attributes in process `syz.1.140'. [ 136.580869][ T4218] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.585316][ T4218] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.586660][ T4218] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.587231][ T4218] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.600749][ T4218] vxlan0: entered promiscuous mode [ 136.601275][ T4218] vxlan0: entered allmulticast mode [ 137.139309][ T4229] netlink: 'syz.0.144': attribute type 4 has an invalid length. [ 137.219890][ T4229] netlink: 'syz.0.144': attribute type 4 has an invalid length. [ 139.575865][ T31] audit: type=1400 audit(139.490:363): avc: denied { setopt } for pid=4243 comm="syz.1.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 139.909213][ T31] audit: type=1326 audit(139.830:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 139.912363][ T31] audit: type=1326 audit(139.830:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 139.930432][ T31] audit: type=1326 audit(139.840:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 139.935887][ T31] audit: type=1326 audit(139.860:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 139.945065][ T31] audit: type=1326 audit(139.860:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 139.956853][ T31] audit: type=1326 audit(139.870:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 139.957775][ T31] audit: type=1326 audit(139.880:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 139.960320][ T31] audit: type=1326 audit(139.880:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 139.973084][ T31] audit: type=1326 audit(139.890:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 143.421114][ T4262] mmap: syz.1.155 (4262) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 144.586976][ T31] kauditd_printk_skb: 34 callbacks suppressed [ 144.587168][ T31] audit: type=1326 audit(144.500:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz.1.158" exe="/syz-executor" sig=0 arch=40000028 syscall=131 compat=0 ip=0x133470 code=0x7ffc0000 [ 144.588808][ T31] audit: type=1326 audit(144.510:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz.1.158" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 144.591076][ T31] audit: type=1326 audit(144.510:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz.1.158" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 145.110803][ T4275] netlink: 20 bytes leftover after parsing attributes in process `syz.1.159'. [ 145.111572][ T4275] netlink: 16 bytes leftover after parsing attributes in process `syz.1.159'. [ 147.015736][ T31] audit: type=1326 audit(146.920:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4282 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 147.044610][ T31] audit: type=1326 audit(146.940:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4282 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 147.045940][ T31] audit: type=1326 audit(146.970:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4282 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 147.052183][ T31] audit: type=1326 audit(146.970:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4282 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 147.073379][ T31] audit: type=1326 audit(146.980:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4282 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 147.076212][ T31] audit: type=1326 audit(146.990:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4282 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 147.077752][ T31] audit: type=1326 audit(147.000:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4282 comm="syz.0.162" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 155.082918][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 155.083033][ T31] audit: type=1400 audit(154.990:422): avc: denied { bind } for pid=4307 comm="syz.1.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.084070][ T31] audit: type=1400 audit(155.000:423): avc: denied { name_bind } for pid=4307 comm="syz.1.171" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 155.095512][ T31] audit: type=1400 audit(155.000:424): avc: denied { node_bind } for pid=4307 comm="syz.1.171" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 155.096526][ T31] audit: type=1400 audit(155.020:425): avc: denied { write } for pid=4307 comm="syz.1.171" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.102387][ T31] audit: type=1400 audit(155.020:426): avc: denied { connect } for pid=4307 comm="syz.1.171" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.103332][ T31] audit: type=1400 audit(155.020:427): avc: denied { name_connect } for pid=4307 comm="syz.1.171" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 159.046436][ T4325] netlink: 4 bytes leftover after parsing attributes in process `syz.0.173'. [ 159.474767][ T31] audit: type=1326 audit(159.390:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4331 comm="syz.0.176" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 159.475866][ T31] audit: type=1326 audit(159.400:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4331 comm="syz.0.176" exe="/syz-executor" sig=0 arch=40000028 syscall=246 compat=0 ip=0x133470 code=0x7ffc0000 [ 159.477938][ T31] audit: type=1326 audit(159.400:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4331 comm="syz.0.176" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 159.485112][ T31] audit: type=1326 audit(159.400:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4331 comm="syz.0.176" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 167.460745][ T31] audit: type=1400 audit(167.380:432): avc: denied { execute } for pid=4360 comm="syz.0.184" path="/63/cpu.stat" dev="tmpfs" ino=335 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 170.917293][ T31] audit: type=1326 audit(170.830:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4371 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 170.917941][ T31] audit: type=1326 audit(170.840:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4371 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 170.918649][ T31] audit: type=1326 audit(170.840:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4371 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=99 compat=0 ip=0x133470 code=0x7ffc0000 [ 170.924975][ T31] audit: type=1326 audit(170.840:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4371 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 170.925731][ T31] audit: type=1326 audit(170.840:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4371 comm="syz.0.188" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 173.163103][ T31] audit: type=1400 audit(173.080:438): avc: denied { create } for pid=4383 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 173.198470][ T31] audit: type=1400 audit(173.120:439): avc: denied { ioctl } for pid=4383 comm="syz.1.193" path="socket:[3623]" dev="sockfs" ino=3623 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 173.215290][ T31] audit: type=1400 audit(173.130:440): avc: denied { setopt } for pid=4383 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 173.519158][ T31] audit: type=1326 audit(173.440:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.0.195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 173.520983][ T31] audit: type=1326 audit(173.440:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.0.195" exe="/syz-executor" sig=0 arch=40000028 syscall=55 compat=0 ip=0x133470 code=0x7ffc0000 [ 173.522467][ T31] audit: type=1326 audit(173.440:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.0.195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 173.530076][ T31] audit: type=1326 audit(173.440:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.0.195" exe="/syz-executor" sig=0 arch=40000028 syscall=257 compat=0 ip=0x133470 code=0x7ffc0000 [ 173.534814][ T31] audit: type=1326 audit(173.440:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.0.195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 173.535538][ T31] audit: type=1326 audit(173.440:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.0.195" exe="/syz-executor" sig=0 arch=40000028 syscall=258 compat=0 ip=0x133470 code=0x7ffc0000 [ 173.536139][ T31] audit: type=1326 audit(173.440:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4391 comm="syz.0.195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 179.327957][ T31] kauditd_printk_skb: 27 callbacks suppressed [ 179.328072][ T31] audit: type=1326 audit(179.250:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4434 comm="syz.0.209" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 179.331132][ T31] audit: type=1326 audit(179.250:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4434 comm="syz.0.209" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 179.332407][ T31] audit: type=1326 audit(179.250:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4434 comm="syz.0.209" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 179.333183][ T31] audit: type=1326 audit(179.250:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4434 comm="syz.0.209" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 179.334284][ T31] audit: type=1326 audit(179.250:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4434 comm="syz.0.209" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 179.345650][ T31] audit: type=1326 audit(179.250:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4434 comm="syz.0.209" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 179.346846][ T31] audit: type=1326 audit(179.250:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4434 comm="syz.0.209" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 179.347570][ T31] audit: type=1326 audit(179.260:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4434 comm="syz.0.209" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 179.348235][ T31] audit: type=1326 audit(179.270:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4434 comm="syz.0.209" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 179.349230][ T31] audit: type=1326 audit(179.270:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4434 comm="syz.0.209" exe="/syz-executor" sig=0 arch=40000028 syscall=299 compat=0 ip=0x133470 code=0x7ffc0000 [ 184.965790][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 184.965904][ T31] audit: type=1326 audit(184.840:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.230" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 184.967113][ T31] audit: type=1326 audit(184.890:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.230" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 184.968896][ T31] audit: type=1326 audit(184.890:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.230" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 184.969785][ T31] audit: type=1326 audit(184.890:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.230" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 184.970753][ T31] audit: type=1326 audit(184.890:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.230" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 184.986592][ T31] audit: type=1326 audit(184.910:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.230" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 184.987718][ T31] audit: type=1326 audit(184.910:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.230" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 184.988937][ T31] audit: type=1326 audit(184.910:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.230" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 184.989856][ T31] audit: type=1326 audit(184.910:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.230" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 185.006587][ T31] audit: type=1326 audit(184.910:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.0.230" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.289705][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 191.289771][ T31] audit: type=1326 audit(191.210:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.0.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.298349][ T31] audit: type=1326 audit(191.220:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.0.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.306314][ T31] audit: type=1326 audit(191.220:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.0.245" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.307149][ T31] audit: type=1326 audit(191.230:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.0.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.308796][ T31] audit: type=1326 audit(191.230:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.0.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.309378][ T31] audit: type=1326 audit(191.230:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.0.245" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.330588][ T31] audit: type=1326 audit(191.250:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.0.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.337169][ T31] audit: type=1326 audit(191.260:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.0.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.338286][ T31] audit: type=1326 audit(191.260:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.0.245" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.341746][ T31] audit: type=1326 audit(191.260:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.0.245" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 198.222947][ T31] kauditd_printk_skb: 33 callbacks suppressed [ 198.223066][ T31] audit: type=1400 audit(198.140:543): avc: denied { read } for pid=4581 comm="syz.0.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 201.507287][ T4611] netlink: 28 bytes leftover after parsing attributes in process `syz.0.274'. [ 201.518160][ T4611] netlink: 28 bytes leftover after parsing attributes in process `syz.0.274'. [ 212.475580][ T31] audit: type=1400 audit(212.390:544): avc: denied { sqpoll } for pid=4675 comm="syz.1.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 212.503528][ T31] audit: type=1400 audit(212.420:545): avc: denied { lock } for pid=4675 comm="syz.1.296" path="socket:[4003]" dev="sockfs" ino=4003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 214.246053][ T31] audit: type=1400 audit(214.160:546): avc: denied { listen } for pid=4694 comm="syz.0.304" lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 218.613662][ T31] audit: type=1326 audit(218.530:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4722 comm="syz.1.315" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 218.618397][ T31] audit: type=1326 audit(218.540:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4722 comm="syz.1.315" exe="/syz-executor" sig=0 arch=40000028 syscall=460 compat=0 ip=0x133470 code=0x7ffc0000 [ 218.618930][ T31] audit: type=1326 audit(218.540:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4722 comm="syz.1.315" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 218.637011][ T31] audit: type=1326 audit(218.550:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4722 comm="syz.1.315" exe="/syz-executor" sig=0 arch=40000028 syscall=436 compat=0 ip=0x133470 code=0x7ffc0000 [ 218.637666][ T31] audit: type=1326 audit(218.550:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4722 comm="syz.1.315" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 218.638457][ T31] audit: type=1326 audit(218.560:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4722 comm="syz.1.315" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133470 code=0x7ffc0000 [ 218.638973][ T31] audit: type=1326 audit(218.560:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4722 comm="syz.1.315" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 218.639684][ T31] audit: type=1326 audit(218.560:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4722 comm="syz.1.315" exe="/syz-executor" sig=0 arch=40000028 syscall=6 compat=0 ip=0x133470 code=0x7ffc0000 [ 218.640259][ T31] audit: type=1326 audit(218.560:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4722 comm="syz.1.315" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 218.640844][ T31] audit: type=1326 audit(218.560:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4722 comm="syz.1.315" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x133470 code=0x7ffc0000 [ 218.719338][ T4725] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 222.187046][ T4753] IPv6: NLM_F_CREATE should be specified when creating new route [ 222.405235][ T4756] syz.1.328[4756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.405598][ T4756] syz.1.328[4756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.412183][ T4756] syz.1.328[4756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.785354][ T4762] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 223.925096][ T4762] usb 2-1: device descriptor read/64, error -71 [ 224.168967][ T4762] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 224.294920][ T4762] usb 2-1: device descriptor read/64, error -71 [ 224.405380][ T4762] usb usb2-port1: attempt power cycle [ 224.471808][ T31] kauditd_printk_skb: 18 callbacks suppressed [ 224.472231][ T31] audit: type=1400 audit(224.390:575): avc: denied { write } for pid=4777 comm="syz.0.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 224.755720][ T4762] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 224.779921][ T4762] usb 2-1: device descriptor read/8, error -71 [ 225.015330][ T4762] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 225.037651][ T4762] usb 2-1: device descriptor read/8, error -71 [ 225.151149][ T4762] usb usb2-port1: unable to enumerate USB device [ 225.523412][ T31] audit: type=1326 audit(225.440:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.336" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 225.535757][ T31] audit: type=1326 audit(225.460:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.336" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 225.553450][ T31] audit: type=1326 audit(225.460:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.336" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 225.575186][ T31] audit: type=1326 audit(225.490:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.336" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 225.578622][ T31] audit: type=1326 audit(225.500:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.336" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 225.597091][ T31] audit: type=1326 audit(225.510:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.336" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 225.606997][ T31] audit: type=1326 audit(225.530:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.336" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 225.607991][ T31] audit: type=1326 audit(225.530:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.336" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 225.655852][ T31] audit: type=1326 audit(225.550:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.336" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 230.085070][ T31] kauditd_printk_skb: 20 callbacks suppressed [ 230.085783][ T31] audit: type=1326 audit(229.970:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4794 comm="syz.0.341" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x0 [ 233.993876][ T31] audit: type=1400 audit(233.910:606): avc: denied { create } for pid=4811 comm="syz.1.346" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 234.007578][ T31] audit: type=1400 audit(233.930:607): avc: denied { write } for pid=4811 comm="syz.1.346" name="file0" dev="tmpfs" ino=977 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 234.011099][ T31] audit: type=1400 audit(233.930:608): avc: denied { open } for pid=4811 comm="syz.1.346" path="/189/file0" dev="tmpfs" ino=977 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 234.061204][ T31] audit: type=1400 audit(233.980:609): avc: denied { unlink } for pid=3089 comm="syz-executor" name="file0" dev="tmpfs" ino=977 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 234.127515][ T4814] netlink: 'syz.0.347': attribute type 5 has an invalid length. [ 235.217800][ T4826] netlink: 'syz.1.353': attribute type 5 has an invalid length. [ 235.318113][ T31] audit: type=1400 audit(235.240:610): avc: denied { ioctl } for pid=4827 comm="syz.0.352" path="/159/file0" dev="tmpfs" ino=828 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 236.945241][ T31] audit: type=1326 audit(236.860:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 236.948212][ T31] audit: type=1326 audit(236.860:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 236.964963][ T31] audit: type=1326 audit(236.870:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 236.965672][ T31] audit: type=1326 audit(236.870:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 236.966276][ T31] audit: type=1326 audit(236.870:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 236.966764][ T31] audit: type=1326 audit(236.880:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x133470 code=0x7ffc0000 [ 236.967258][ T31] audit: type=1326 audit(236.880:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 236.967766][ T31] audit: type=1326 audit(236.890:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=181 compat=0 ip=0x133470 code=0x7ffc0000 [ 237.009097][ T31] audit: type=1400 audit(236.930:619): avc: denied { append open } for pid=4847 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth0.ra" dev="tmpfs" ino=33 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 241.427552][ T31] kauditd_printk_skb: 62 callbacks suppressed [ 241.427600][ T31] audit: type=1326 audit(241.350:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 241.429011][ T31] audit: type=1326 audit(241.350:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 241.445208][ T31] audit: type=1400 audit(241.360:684): avc: denied { read } for pid=2901 comm="syslogd" name="log" dev="vda" ino=671 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 241.447743][ T31] audit: type=1326 audit(241.370:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133470 code=0x7ffc0000 [ 241.448211][ T31] audit: type=1326 audit(241.370:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 241.449545][ T31] audit: type=1400 audit(241.370:687): avc: denied { search } for pid=2901 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 241.458566][ T31] audit: type=1400 audit(241.370:688): avc: denied { open } for pid=2901 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 241.459265][ T31] audit: type=1326 audit(241.380:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x135b2c code=0x7ffc0000 [ 241.462876][ T31] audit: type=1326 audit(241.380:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=290 compat=0 ip=0x135908 code=0x7ffc0000 [ 241.492986][ T31] audit: type=1326 audit(241.380:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4855 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=291 compat=0 ip=0x135828 code=0x7ffc0000 [ 248.636281][ T31] kauditd_printk_skb: 28 callbacks suppressed [ 248.636340][ T31] audit: type=1326 audit(248.560:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.1.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 248.637940][ T31] audit: type=1326 audit(248.560:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.1.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 248.676057][ T31] audit: type=1326 audit(248.570:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.1.387" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 248.679538][ T31] audit: type=1326 audit(248.570:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.1.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 248.705342][ T31] audit: type=1326 audit(248.570:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.1.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 248.706761][ T31] audit: type=1326 audit(248.580:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.1.387" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 248.707546][ T31] audit: type=1326 audit(248.620:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.1.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 248.717569][ T31] audit: type=1326 audit(248.630:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.1.387" exe="/syz-executor" sig=0 arch=40000028 syscall=70 compat=0 ip=0x133470 code=0x7ffc0000 [ 248.718712][ T31] audit: type=1326 audit(248.640:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4974 comm="syz.1.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 249.541960][ T31] audit: type=1400 audit(249.460:729): avc: denied { ioctl } for pid=4986 comm="syz.0.392" path="socket:[5330]" dev="sockfs" ino=5330 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 250.646986][ T5012] netlink: 'syz.1.400': attribute type 15 has an invalid length. [ 251.074152][ T5018] netlink: 72 bytes leftover after parsing attributes in process `syz.1.402'. [ 253.688052][ T5029] hid-generic 0000:0D17:0000.0002: unknown main item tag 0x0 [ 253.689850][ T5029] hid-generic 0000:0D17:0000.0002: unknown main item tag 0x0 [ 253.717398][ T5029] hid-generic 0000:0D17:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 257.440998][ T5061] netlink: 36 bytes leftover after parsing attributes in process `syz.0.413'. [ 257.443527][ T5061] netlink: 36 bytes leftover after parsing attributes in process `syz.0.413'. [ 257.896060][ T31] kauditd_printk_skb: 17 callbacks suppressed [ 257.896149][ T31] audit: type=1326 audit(257.810:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5065 comm="syz.0.415" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 257.905149][ T31] audit: type=1326 audit(257.820:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5065 comm="syz.0.415" exe="/syz-executor" sig=0 arch=40000028 syscall=309 compat=0 ip=0x133470 code=0x7ffc0000 [ 257.907612][ T31] audit: type=1326 audit(257.830:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5065 comm="syz.0.415" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 257.908775][ T31] audit: type=1326 audit(257.830:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5065 comm="syz.0.415" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 257.910646][ T31] audit: type=1326 audit(257.830:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5065 comm="syz.0.415" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 257.912005][ T31] audit: type=1326 audit(257.830:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5065 comm="syz.0.415" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 257.913316][ T31] audit: type=1326 audit(257.830:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5065 comm="syz.0.415" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 257.917035][ T31] audit: type=1326 audit(257.840:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5065 comm="syz.0.415" exe="/syz-executor" sig=0 arch=40000028 syscall=309 compat=0 ip=0x133470 code=0x7ffc0000 [ 257.923027][ T31] audit: type=1326 audit(257.840:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5065 comm="syz.0.415" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 257.928375][ T31] audit: type=1326 audit(257.850:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5065 comm="syz.0.415" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 262.959677][ T31] kauditd_printk_skb: 18 callbacks suppressed [ 262.959804][ T31] audit: type=1400 audit(262.880:775): avc: denied { create } for pid=5098 comm="syz.0.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 262.967720][ T31] audit: type=1400 audit(262.890:776): avc: denied { setopt } for pid=5098 comm="syz.0.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 263.005437][ T31] audit: type=1400 audit(262.920:777): avc: denied { connect } for pid=5098 comm="syz.0.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 267.265791][ T31] audit: type=1400 audit(267.180:778): avc: denied { ioctl } for pid=5117 comm="syz.0.437" path="socket:[4820]" dev="sockfs" ino=4820 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 267.768767][ T31] audit: type=1400 audit(267.690:779): avc: denied { write } for pid=5117 comm="syz.0.437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 269.361091][ T31] audit: type=1400 audit(269.260:780): avc: denied { setcurrent } for pid=5122 comm="syz.0.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 269.361848][ T31] audit: type=1401 audit(269.280:781): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 280.154026][ T31] audit: type=1400 audit(280.070:782): avc: denied { read } for pid=5155 comm="syz.0.453" dev="nsfs" ino=4026532757 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 280.165057][ T31] audit: type=1400 audit(280.080:783): avc: denied { open } for pid=5155 comm="syz.0.453" path="net:[4026532757]" dev="nsfs" ino=4026532757 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 281.305170][ T31] audit: type=1326 audit(281.220:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5159 comm="syz.0.454" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 281.316791][ T31] audit: type=1326 audit(281.230:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5159 comm="syz.0.454" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 281.318170][ T31] audit: type=1326 audit(281.240:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5159 comm="syz.0.454" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 281.318947][ T31] audit: type=1326 audit(281.240:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5159 comm="syz.0.454" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 281.320274][ T31] audit: type=1326 audit(281.240:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5159 comm="syz.0.454" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 281.321125][ T31] audit: type=1326 audit(281.240:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5159 comm="syz.0.454" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 281.328122][ T31] audit: type=1326 audit(281.240:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5159 comm="syz.0.454" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 281.328729][ T31] audit: type=1326 audit(281.240:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5159 comm="syz.0.454" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 284.281527][ T5172] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.492142][ T5172] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.745728][ T5172] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.863450][ T5172] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.125985][ T5172] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.145978][ T5172] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.164812][ T5172] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.176449][ T5172] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.575482][ T5201] Illegal XDP return value 737191168 on prog (id 207) dev N/A, expect packet loss! [ 290.128513][ T31] kauditd_printk_skb: 6 callbacks suppressed [ 290.128615][ T31] audit: type=1326 audit(290.050:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.1.467" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 290.140517][ T31] audit: type=1326 audit(290.050:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.1.467" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 290.142913][ T31] audit: type=1326 audit(290.060:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.1.467" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 290.143917][ T31] audit: type=1326 audit(290.060:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.1.467" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 290.145679][ T31] audit: type=1326 audit(290.060:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.1.467" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 290.149428][ T31] audit: type=1326 audit(290.070:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.1.467" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 290.170770][ T31] audit: type=1326 audit(290.070:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.1.467" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 290.195512][ T31] audit: type=1326 audit(290.070:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.1.467" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 290.196596][ T31] audit: type=1326 audit(290.080:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.1.467" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 290.197289][ T31] audit: type=1326 audit(290.080:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5206 comm="syz.1.467" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 294.303155][ T5242] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 297.077531][ T31] kauditd_printk_skb: 33 callbacks suppressed [ 297.077576][ T31] audit: type=1326 audit(297.000:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.0.486" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 297.078809][ T31] audit: type=1326 audit(297.000:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.0.486" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 300.570193][ T5276] netlink: 4 bytes leftover after parsing attributes in process `syz.0.495'. [ 300.571408][ T5276] netlink: 4 bytes leftover after parsing attributes in process `syz.0.495'. [ 300.572732][ T5276] netlink: 4 bytes leftover after parsing attributes in process `syz.0.495'. [ 300.910400][ T31] audit: type=1326 audit(300.830:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5277 comm="syz.0.496" exe="/syz-executor" sig=9 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x0 [ 302.520306][ T5293] syz.0.501[5293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 302.520881][ T5293] syz.0.501[5293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 302.521785][ T5293] syz.0.501[5293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 302.952922][ T31] audit: type=1400 audit(302.870:844): avc: denied { append } for pid=5297 comm="syz.0.504" name="snapshot" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 303.726493][ T31] audit: type=1400 audit(303.610:845): avc: denied { create } for pid=5304 comm="syz.0.507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 303.775924][ T31] audit: type=1400 audit(303.700:846): avc: denied { write } for pid=5304 comm="syz.0.507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 305.684518][ C1] hrtimer: interrupt took 9749904 ns [ 307.547260][ T31] audit: type=1400 audit(307.470:847): avc: denied { setopt } for pid=5320 comm="syz.0.514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 307.931488][ T5323] bond1 (unregistering): Released all slaves [ 308.006110][ T31] audit: type=1326 audit(307.930:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5357 comm="syz.1.516" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 308.028510][ T31] audit: type=1326 audit(307.940:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5357 comm="syz.1.516" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 308.068969][ T31] audit: type=1326 audit(307.940:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5357 comm="syz.1.516" exe="/syz-executor" sig=0 arch=40000028 syscall=346 compat=0 ip=0x133470 code=0x7ffc0000 [ 308.069824][ T31] audit: type=1326 audit(307.990:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5357 comm="syz.1.516" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 308.073315][ T31] audit: type=1326 audit(307.990:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5357 comm="syz.1.516" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 308.214971][ T31] audit: type=1326 audit(308.130:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5392 comm="syz.0.517" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 308.229861][ T31] audit: type=1326 audit(308.150:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5392 comm="syz.0.517" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 308.231491][ T31] audit: type=1326 audit(308.150:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5392 comm="syz.0.517" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 308.285838][ T31] audit: type=1326 audit(308.190:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5392 comm="syz.0.517" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 308.323667][ T31] audit: type=1326 audit(308.220:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5392 comm="syz.0.517" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 308.669849][ T5398] vlan0: entered promiscuous mode [ 309.110516][ T5403] netlink: 'syz.0.521': attribute type 3 has an invalid length. [ 309.111169][ T5403] netlink: 8 bytes leftover after parsing attributes in process `syz.0.521'. [ 313.995030][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 313.995170][ T31] audit: type=1326 audit(313.910:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.0.525" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 314.017087][ T31] audit: type=1326 audit(313.930:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.0.525" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 314.018126][ T31] audit: type=1326 audit(313.930:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.0.525" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 314.018739][ T31] audit: type=1326 audit(313.930:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.0.525" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 314.019511][ T31] audit: type=1326 audit(313.930:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.0.525" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 314.020291][ T31] audit: type=1326 audit(313.940:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.0.525" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 314.031936][ T31] audit: type=1326 audit(313.950:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.0.525" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 314.032939][ T31] audit: type=1326 audit(313.950:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.0.525" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 314.033691][ T31] audit: type=1326 audit(313.950:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.0.525" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 314.045108][ T31] audit: type=1326 audit(313.950:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.0.525" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x133470 code=0x7ffc0000 [ 320.377459][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 320.377572][ T31] audit: type=1326 audit(320.300:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.0.529" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 320.379758][ T31] audit: type=1326 audit(320.300:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.0.529" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 320.382250][ T31] audit: type=1326 audit(320.300:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.0.529" exe="/syz-executor" sig=0 arch=40000028 syscall=83 compat=0 ip=0x133470 code=0x7ffc0000 [ 320.384954][ T31] audit: type=1326 audit(320.300:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.0.529" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 320.388495][ T31] audit: type=1326 audit(320.310:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.0.529" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 320.992021][ T31] audit: type=1400 audit(320.910:895): avc: denied { bind } for pid=5432 comm="syz.0.532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 321.536843][ T31] audit: type=1326 audit(321.460:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5436 comm="syz.0.534" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 321.545053][ T31] audit: type=1326 audit(321.460:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5436 comm="syz.0.534" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 321.548790][ T31] audit: type=1326 audit(321.470:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5436 comm="syz.0.534" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 321.552550][ T31] audit: type=1326 audit(321.470:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5436 comm="syz.0.534" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 325.087552][ T5448] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=5448 comm=syz.0.539 [ 326.938955][ T5468] netlink: 332 bytes leftover after parsing attributes in process `syz.0.546'. [ 328.065698][ T5478] netlink: 'syz.0.551': attribute type 10 has an invalid length. [ 329.063284][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 329.063419][ T31] audit: type=1400 audit(328.980:908): avc: denied { bind } for pid=5487 comm="syz.0.556" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 329.068060][ T31] audit: type=1400 audit(328.980:909): avc: denied { name_bind } for pid=5487 comm="syz.0.556" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 329.069102][ T31] audit: type=1400 audit(328.980:910): avc: denied { node_bind } for pid=5487 comm="syz.0.556" saddr=ff01::1 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 329.213350][ T31] audit: type=1326 audit(329.130:911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5489 comm="syz.1.557" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 329.235348][ T31] audit: type=1326 audit(329.130:912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5489 comm="syz.1.557" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 329.287940][ T31] audit: type=1326 audit(329.180:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5489 comm="syz.1.557" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 329.289287][ T31] audit: type=1326 audit(329.210:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5489 comm="syz.1.557" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 329.290805][ T31] audit: type=1326 audit(329.210:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5489 comm="syz.1.557" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 329.308814][ T31] audit: type=1326 audit(329.230:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5489 comm="syz.1.557" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 329.311139][ T31] audit: type=1326 audit(329.230:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5489 comm="syz.1.557" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 337.775587][ T31] kauditd_printk_skb: 21 callbacks suppressed [ 337.775719][ T31] audit: type=1400 audit(337.670:939): avc: denied { nlmsg_write } for pid=5551 comm="syz.1.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 340.050531][ T31] audit: type=1400 audit(339.970:940): avc: denied { mounton } for pid=5561 comm="syz.1.580" path="/274" dev="tmpfs" ino=1401 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 340.052486][ T31] audit: type=1400 audit(339.970:941): avc: denied { mount } for pid=5561 comm="syz.1.580" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 340.086111][ T31] audit: type=1400 audit(340.000:942): avc: denied { unmount } for pid=3089 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 340.748900][ T31] audit: type=1326 audit(340.670:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.1.582" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 340.755198][ T31] audit: type=1326 audit(340.670:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.1.582" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 340.756361][ T31] audit: type=1326 audit(340.670:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.1.582" exe="/syz-executor" sig=0 arch=40000028 syscall=371 compat=0 ip=0x133470 code=0x7ffc0000 [ 340.765703][ T31] audit: type=1326 audit(340.670:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.1.582" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 340.766788][ T31] audit: type=1326 audit(340.670:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5565 comm="syz.1.582" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 344.342479][ T5586] netlink: 12 bytes leftover after parsing attributes in process `syz.1.592'. [ 351.378564][ T31] audit: type=1326 audit(351.300:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.1.607" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 351.383062][ T31] audit: type=1326 audit(351.300:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.1.607" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 351.411246][ T31] audit: type=1326 audit(351.330:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.1.607" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 351.412589][ T31] audit: type=1326 audit(351.330:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.1.607" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 351.413581][ T31] audit: type=1326 audit(351.330:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.1.607" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 351.433663][ T31] audit: type=1326 audit(351.330:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.1.607" exe="/syz-executor" sig=0 arch=40000028 syscall=428 compat=0 ip=0x133470 code=0x7ffc0000 [ 351.448697][ T31] audit: type=1326 audit(351.330:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.1.607" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 351.476006][ T31] audit: type=1326 audit(351.350:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.1.607" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 351.478023][ T31] audit: type=1326 audit(351.350:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.1.607" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x133470 code=0x7ffc0000 [ 351.478970][ T31] audit: type=1326 audit(351.350:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.1.607" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 352.439445][ T5620] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.608'. [ 352.456868][ T5619] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.608'. [ 354.420451][ T5628] syz.1.612 uses obsolete (PF_INET,SOCK_PACKET) [ 357.187617][ T31] kauditd_printk_skb: 6 callbacks suppressed [ 357.187765][ T31] audit: type=1326 audit(357.110:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5664 comm="syz.1.618" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 357.197570][ T31] audit: type=1326 audit(357.120:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5664 comm="syz.1.618" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 357.198520][ T31] audit: type=1326 audit(357.120:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5664 comm="syz.1.618" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 357.199206][ T31] audit: type=1326 audit(357.120:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5664 comm="syz.1.618" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 357.215166][ T31] audit: type=1326 audit(357.130:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5664 comm="syz.1.618" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 357.225141][ T31] audit: type=1326 audit(357.140:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5664 comm="syz.1.618" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 357.237028][ T31] audit: type=1326 audit(357.160:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5664 comm="syz.1.618" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 357.240918][ T31] audit: type=1326 audit(357.160:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5664 comm="syz.1.618" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 357.249552][ T31] audit: type=1326 audit(357.170:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5664 comm="syz.1.618" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 357.251518][ T31] audit: type=1326 audit(357.170:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5664 comm="syz.1.618" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 360.236717][ T5684] netlink: 8 bytes leftover after parsing attributes in process `syz.1.625'. [ 360.289582][ T5681] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5681 comm=syz.0.621 [ 363.247714][ T31] kauditd_printk_skb: 9 callbacks suppressed [ 363.247833][ T31] audit: type=1400 audit(363.170:983): avc: denied { mount } for pid=5705 comm="syz.0.635" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 363.250578][ T31] audit: type=1400 audit(363.170:984): avc: denied { search } for pid=5705 comm="syz.0.635" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 363.379235][ T31] audit: type=1400 audit(363.300:985): avc: denied { unmount } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 363.406927][ T31] audit: type=1400 audit(363.330:986): avc: denied { getopt } for pid=5707 comm="syz.1.636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 363.549675][ T5711] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=260 sclass=netlink_audit_socket pid=5711 comm=syz.0.637 [ 363.667590][ T5712] ªªªªªª: renamed from vlan0 (while UP) [ 364.551570][ T5724] tmpfs: Bad value for 'nr_inodes' [ 365.240930][ T31] audit: type=1400 audit(365.140:987): avc: denied { mount } for pid=5730 comm="syz.0.648" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 365.484883][ T31] audit: type=1400 audit(365.390:988): avc: denied { unmount } for pid=3088 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 368.972954][ T5773] sch_fq: defrate 0 ignored. [ 369.365004][ T31] audit: type=1400 audit(369.280:989): avc: denied { create } for pid=5777 comm="syz.1.660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 369.813257][ T31] audit: type=1400 audit(369.730:990): avc: denied { mount } for pid=5782 comm="syz.0.662" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 369.832034][ T31] audit: type=1400 audit(369.740:991): avc: denied { unmount } for pid=5782 comm="syz.0.662" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 370.740088][ T31] audit: type=1326 audit(370.660:992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz.0.665" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 370.766539][ T31] audit: type=1326 audit(370.660:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz.0.665" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 370.835947][ T31] audit: type=1326 audit(370.760:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz.0.665" exe="/syz-executor" sig=0 arch=40000028 syscall=399 compat=0 ip=0x133470 code=0x7ffc0000 [ 370.836832][ T31] audit: type=1326 audit(370.760:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz.0.665" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 370.837424][ T31] audit: type=1326 audit(370.760:996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz.0.665" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 370.845632][ T31] audit: type=1326 audit(370.770:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz.0.665" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 370.846320][ T31] audit: type=1326 audit(370.770:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz.0.665" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 371.997869][ T5793] syz.0.667[5793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 372.000334][ T5793] syz.0.667[5793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 372.010839][ T5793] syz.0.667[5793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 380.071631][ T5845] random: crng reseeded on system resumption [ 380.142093][ T5845] Restarting kernel threads ... done. [ 381.300989][ T5850] pim6reg1: entered promiscuous mode [ 381.302217][ T5850] pim6reg1: entered allmulticast mode [ 381.624831][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 381.625029][ T31] audit: type=1326 audit(381.540:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 381.626077][ T31] audit: type=1326 audit(381.540:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=120 compat=0 ip=0x133470 code=0x7ffc0000 [ 381.634640][ T31] audit: type=1326 audit(381.550:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 381.644583][ T31] audit: type=1326 audit(381.560:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x1607b4 code=0x7ffc0000 [ 381.666611][ T31] audit: type=1326 audit(381.590:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=378 compat=0 ip=0x133470 code=0x7ffc0000 [ 381.667336][ T31] audit: type=1326 audit(381.590:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 381.670830][ T31] audit: type=1326 audit(381.590:1009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 383.143980][ T31] audit: type=1326 audit(383.060:1010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=1 compat=0 ip=0x133470 code=0x7ffc0000 [ 383.468523][ T31] audit: type=1326 audit(383.380:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5872 comm="syz.1.694" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 383.476040][ T31] audit: type=1326 audit(383.400:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5872 comm="syz.1.694" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 384.013323][ T5877] syz.1.696[5877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 384.013587][ T5877] syz.1.696[5877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 384.014027][ T5877] syz.1.696[5877] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 388.805295][ T31] kauditd_printk_skb: 15 callbacks suppressed [ 388.805434][ T31] audit: type=1326 audit(388.710:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.1.699" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 388.808600][ T31] audit: type=1326 audit(388.730:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.1.699" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 388.812640][ T31] audit: type=1326 audit(388.730:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.1.699" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 388.826108][ T31] audit: type=1326 audit(388.730:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.1.699" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 388.827077][ T31] audit: type=1326 audit(388.750:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.1.699" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 388.830788][ T31] audit: type=1326 audit(388.750:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.1.699" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 388.859861][ T31] audit: type=1326 audit(388.780:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.1.699" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 388.864959][ T31] audit: type=1326 audit(388.780:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.1.699" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 388.895316][ T31] audit: type=1326 audit(388.800:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.1.699" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 388.896346][ T31] audit: type=1326 audit(388.800:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.1.699" exe="/syz-executor" sig=0 arch=40000028 syscall=257 compat=0 ip=0x133470 code=0x7ffc0000 [ 394.222644][ T5926] SELinux: Context Ü is not valid (left unmapped). [ 394.222734][ T31] kauditd_printk_skb: 29 callbacks suppressed [ 394.222893][ T31] audit: type=1400 audit(394.140:1067): avc: denied { mac_admin } for pid=5925 comm="syz.1.712" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 394.445356][ T31] audit: type=1400 audit(394.370:1068): avc: denied { ioctl } for pid=5927 comm="syz.1.713" path="socket:[6993]" dev="sockfs" ino=6993 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 394.448118][ T31] audit: type=1400 audit(394.370:1069): avc: denied { bind } for pid=5927 comm="syz.1.713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 395.267210][ T5932] netlink: 256 bytes leftover after parsing attributes in process `+}[@'. [ 396.166459][ T5936] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 396.359777][ T31] audit: type=1400 audit(396.280:1070): avc: denied { read } for pid=5937 comm="syz.1.718" path="socket:[7510]" dev="sockfs" ino=7510 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 399.719023][ T31] audit: type=1400 audit(399.620:1071): avc: denied { nlmsg_read } for pid=5946 comm="syz.1.722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 400.039356][ T5950] netlink: 36 bytes leftover after parsing attributes in process `syz.0.723'. [ 400.625353][ T5959] netlink: 132 bytes leftover after parsing attributes in process `syz.1.726'. [ 400.949266][ T31] audit: type=1326 audit(400.850:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5970 comm="syz.0.729" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 400.951065][ T31] audit: type=1326 audit(400.870:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5970 comm="syz.0.729" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 400.977682][ T31] audit: type=1326 audit(400.890:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5970 comm="syz.0.729" exe="/syz-executor" sig=0 arch=40000028 syscall=430 compat=0 ip=0x133470 code=0x7ffc0000 [ 400.979245][ T31] audit: type=1326 audit(400.890:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5970 comm="syz.0.729" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 400.988121][ T31] audit: type=1326 audit(400.890:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5970 comm="syz.0.729" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 400.989599][ T31] audit: type=1326 audit(400.910:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5970 comm="syz.0.729" exe="/syz-executor" sig=0 arch=40000028 syscall=431 compat=0 ip=0x133470 code=0x7ffc0000 [ 400.990616][ T31] audit: type=1326 audit(400.910:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5970 comm="syz.0.729" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 400.992688][ T31] audit: type=1326 audit(400.910:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5970 comm="syz.0.729" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 403.815444][ T31] audit: type=1400 audit(403.720:1080): avc: denied { create } for pid=6026 comm="syz.0.737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 406.184870][ T31] audit: type=1107 audit(406.100:1081): pid=6032 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='€' [ 409.764813][ T6072] macvlan0: entered allmulticast mode [ 409.795975][ T6072] veth1_vlan: entered allmulticast mode [ 412.656811][ T6088] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 412.659530][ T6088] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.822932][ T6088] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 412.823629][ T6088] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.935350][ T6088] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 412.935973][ T6088] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.993353][ T6088] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 412.993961][ T6088] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.169881][ T6088] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 413.172965][ T6088] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.267633][ T6088] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 413.268174][ T6088] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.345450][ T6088] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 413.346517][ T6088] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.425921][ T6088] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 413.431964][ T6088] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.088394][ T31] audit: type=1326 audit(415.000:1082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6109 comm="syz.1.753" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 415.091810][ T31] audit: type=1326 audit(415.010:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6109 comm="syz.1.753" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 415.101985][ T31] audit: type=1326 audit(415.020:1084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6109 comm="syz.1.753" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 415.103049][ T31] audit: type=1326 audit(415.020:1085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6109 comm="syz.1.753" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 415.133994][ T31] audit: type=1326 audit(415.050:1086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6109 comm="syz.1.753" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 415.145246][ T31] audit: type=1326 audit(415.060:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6109 comm="syz.1.753" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 415.159428][ T31] audit: type=1326 audit(415.080:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6109 comm="syz.1.753" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 415.161126][ T31] audit: type=1326 audit(415.080:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6109 comm="syz.1.753" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 415.184239][ T31] audit: type=1326 audit(415.080:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6109 comm="syz.1.753" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 415.198189][ T31] audit: type=1326 audit(415.120:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6109 comm="syz.1.753" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 417.551153][ T6116] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 417.559836][ T6116] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.709336][ T6116] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 417.714198][ T6116] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.907628][ T6116] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 417.908204][ T6116] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.987575][ T6116] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 417.988127][ T6116] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.069022][ T6116] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 418.069498][ T6116] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.092651][ T6116] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 418.093143][ T6116] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.117418][ T6116] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 418.117754][ T6116] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.121546][ T6116] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 418.121758][ T6116] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.620592][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 423.620709][ T31] audit: type=1326 audit(423.540:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.1.764" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 423.622946][ T31] audit: type=1326 audit(423.540:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.1.764" exe="/syz-executor" sig=0 arch=40000028 syscall=45 compat=0 ip=0x133470 code=0x7ffc0000 [ 423.623808][ T31] audit: type=1326 audit(423.540:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.1.764" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.332054][ T31] audit: type=1326 audit(431.250:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.346927][ T31] audit: type=1326 audit(431.250:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.370358][ T31] audit: type=1326 audit(431.290:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.371605][ T31] audit: type=1326 audit(431.290:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.402330][ T31] audit: type=1326 audit(431.300:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.430921][ T31] audit: type=1326 audit(431.350:1108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.457122][ T31] audit: type=1326 audit(431.370:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.470252][ T31] audit: type=1326 audit(431.390:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.471117][ T31] audit: type=1326 audit(431.390:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.475162][ T31] audit: type=1326 audit(431.390:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6170 comm="syz.1.772" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 437.555410][ T31] kauditd_printk_skb: 20 callbacks suppressed [ 437.555518][ T31] audit: type=1326 audit(437.460:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.778" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 437.606591][ T31] audit: type=1326 audit(437.520:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.778" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 437.637846][ T31] audit: type=1326 audit(437.540:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.778" exe="/syz-executor" sig=0 arch=40000028 syscall=178 compat=0 ip=0x133470 code=0x7ffc0000 [ 437.638659][ T31] audit: type=1326 audit(437.560:1136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.778" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 437.639664][ T31] audit: type=1326 audit(437.560:1137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.778" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 438.317154][ T6187] process 'syz.1.779' launched '/dev/fd/3' with NULL argv: empty string added [ 438.319448][ T31] audit: type=1400 audit(438.240:1138): avc: denied { execute_no_trans } for pid=6186 comm="syz.1.779" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1035 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 439.663072][ T31] audit: type=1400 audit(439.580:1139): avc: denied { create } for pid=6190 comm="syz.1.781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 446.002266][ T6209] netlink: 12 bytes leftover after parsing attributes in process `syz.1.789'. [ 448.089588][ T31] audit: type=1400 audit(448.000:1140): avc: denied { lock } for pid=6215 comm="syz.1.792" path="socket:[8336]" dev="sockfs" ino=8336 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 448.398873][ T31] audit: type=1400 audit(448.320:1141): avc: denied { execute } for pid=6217 comm="syz-executor" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 448.405974][ T31] audit: type=1400 audit(448.330:1142): avc: denied { execute_no_trans } for pid=6217 comm="syz-executor" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 448.806725][ T31] audit: type=1400 audit(448.720:1143): avc: denied { mounton } for pid=6219 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 449.466059][ T31] audit: type=1400 audit(449.390:1144): avc: denied { read } for pid=6225 comm="syz.1.796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 452.147254][ T6256] netlink: 8 bytes leftover after parsing attributes in process `syz.1.797'. [ 452.152362][ T6256] netlink: 'syz.1.797': attribute type 1 has an invalid length. [ 452.152733][ T6256] netlink: 'syz.1.797': attribute type 2 has an invalid length. [ 452.153022][ T6256] netlink: 4 bytes leftover after parsing attributes in process `syz.1.797'. [ 453.266471][ T6308] netlink: 68 bytes leftover after parsing attributes in process `syz.1.800'. [ 456.229792][ T6219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 456.236549][ T6219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 459.400978][ T31] audit: type=1400 audit(459.320:1145): avc: denied { setopt } for pid=6472 comm="syz.1.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 459.529968][ T31] audit: type=1326 audit(459.450:1146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6472 comm="syz.1.813" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 459.531962][ T31] audit: type=1326 audit(459.450:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6472 comm="syz.1.813" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 459.547487][ T31] audit: type=1326 audit(459.470:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6472 comm="syz.1.813" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 459.549103][ T31] audit: type=1326 audit(459.470:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6472 comm="syz.1.813" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 459.551019][ T31] audit: type=1326 audit(459.470:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6472 comm="syz.1.813" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 459.567231][ T31] audit: type=1326 audit(459.490:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6472 comm="syz.1.813" exe="/syz-executor" sig=0 arch=40000028 syscall=373 compat=0 ip=0x133470 code=0x7ffc0000 [ 459.572979][ T31] audit: type=1326 audit(459.490:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6472 comm="syz.1.813" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 459.582563][ T31] audit: type=1326 audit(459.490:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6472 comm="syz.1.813" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 459.583146][ T31] audit: type=1326 audit(459.490:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6472 comm="syz.1.813" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133470 code=0x7ffc0000 [ 460.130026][ T6219] hsr_slave_0: entered promiscuous mode [ 460.149138][ T6219] hsr_slave_1: entered promiscuous mode [ 460.177091][ T6219] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 460.177726][ T6219] Cannot create hsr debugfs directory [ 461.229854][ T6219] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 461.252002][ T6219] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 461.262945][ T6219] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 461.283774][ T6219] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 464.182704][ T6219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 467.205034][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 467.205139][ T31] audit: type=1326 audit(467.120:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6649 comm="syz.1.837" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 467.207202][ T31] audit: type=1326 audit(467.120:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6649 comm="syz.1.837" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 467.207877][ T31] audit: type=1326 audit(467.120:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6649 comm="syz.1.837" exe="/syz-executor" sig=0 arch=40000028 syscall=278 compat=0 ip=0x133470 code=0x7ffc0000 [ 467.209190][ T31] audit: type=1326 audit(467.120:1166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6649 comm="syz.1.837" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 467.210045][ T31] audit: type=1326 audit(467.130:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6649 comm="syz.1.837" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 468.231320][ T31] audit: type=1400 audit(468.150:1168): avc: denied { write } for pid=6659 comm="syz.1.840" name="config" dev="proc" ino=4026532742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 468.978018][ T31] audit: type=1326 audit(468.900:1169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.1.842" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 468.980191][ T31] audit: type=1326 audit(468.900:1170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.1.842" exe="/syz-executor" sig=0 arch=40000028 syscall=120 compat=0 ip=0x133470 code=0x7ffc0000 [ 469.003731][ T31] audit: type=1326 audit(468.920:1171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.1.842" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 469.008168][ T31] audit: type=1326 audit(468.930:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6668 comm="syz.1.842" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x1607b4 code=0x7ffc0000 [ 471.518526][ T6694] netlink: 40 bytes leftover after parsing attributes in process `syz.1.849'. [ 472.211204][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x1 [ 472.211590][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.211814][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.212030][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.212240][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.212483][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.225861][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.226255][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x2 [ 472.226510][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.226730][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.226935][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.227148][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.227432][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x4 [ 472.227756][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.228037][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.228331][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.228648][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.228966][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.229274][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.229550][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.229830][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.230117][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.230604][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.230881][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.231191][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.231650][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.231958][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.232261][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.232629][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.232938][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.233248][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.233604][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.233930][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.234257][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.237706][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.239463][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.239729][ T6701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 472.253472][ T6701] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 472.772140][ T31] kauditd_printk_skb: 40 callbacks suppressed [ 472.772254][ T31] audit: type=1326 audit(472.690:1213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.1.854" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 472.773841][ T31] audit: type=1326 audit(472.690:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.1.854" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 472.779945][ T31] audit: type=1326 audit(472.700:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.1.854" exe="/syz-executor" sig=0 arch=40000028 syscall=103 compat=0 ip=0x133470 code=0x7ffc0000 [ 472.898893][ T31] audit: type=1326 audit(472.810:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.1.854" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 473.844180][ T6219] veth0_vlan: entered promiscuous mode [ 473.960293][ T6219] veth1_vlan: entered promiscuous mode [ 474.085931][ T6219] veth0_macvtap: entered promiscuous mode [ 474.104996][ T6219] veth1_macvtap: entered promiscuous mode [ 474.161272][ T6752] netlink: 28 bytes leftover after parsing attributes in process `syz.1.857'. [ 474.197060][ T6219] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.200140][ T6219] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.200493][ T6219] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.200897][ T6219] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.330559][ T31] audit: type=1400 audit(474.250:1217): avc: denied { mounton } for pid=6219 comm="syz-executor" path="/syzkaller.0yVTmT/syz-tmp" dev="vda" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 474.342705][ T31] audit: type=1400 audit(474.260:1218): avc: denied { mount } for pid=6219 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 474.450004][ T31] audit: type=1400 audit(474.360:1219): avc: denied { mounton } for pid=6219 comm="syz-executor" path="/syzkaller.0yVTmT/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 474.452411][ T31] audit: type=1400 audit(474.370:1220): avc: denied { mounton } for pid=6219 comm="syz-executor" path="/syzkaller.0yVTmT/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=9608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 474.489951][ T31] audit: type=1400 audit(474.410:1221): avc: denied { unmount } for pid=6219 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 474.514951][ T31] audit: type=1400 audit(474.420:1222): avc: denied { mounton } for pid=6219 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 478.590235][ T31] kauditd_printk_skb: 25 callbacks suppressed [ 478.590344][ T31] audit: type=1326 audit(478.510:1248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6830 comm="syz.1.881" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 478.610514][ T31] audit: type=1326 audit(478.530:1249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6830 comm="syz.1.881" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131268 code=0x7ffc0000 [ 478.611781][ T31] audit: type=1326 audit(478.530:1250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6830 comm="syz.1.881" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131268 code=0x7ffc0000 [ 478.612571][ T31] audit: type=1326 audit(478.530:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6830 comm="syz.1.881" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 478.635224][ T31] audit: type=1326 audit(478.540:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6830 comm="syz.1.881" exe="/syz-executor" sig=0 arch=40000028 syscall=385 compat=0 ip=0x133470 code=0x7ffc0000 [ 478.636166][ T31] audit: type=1326 audit(478.540:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6830 comm="syz.1.881" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 478.637000][ T31] audit: type=1326 audit(478.540:1254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6830 comm="syz.1.881" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 478.638177][ T31] audit: type=1326 audit(478.540:1255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6830 comm="syz.1.881" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 478.639126][ T31] audit: type=1326 audit(478.540:1256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6830 comm="syz.1.881" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 478.640115][ T31] audit: type=1326 audit(478.540:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6830 comm="syz.1.881" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 485.306288][ T6872] syz.1.895[6872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 485.306706][ T6872] syz.1.895[6872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 485.307541][ T6872] syz.1.895[6872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 485.330734][ T6872] netlink: 64 bytes leftover after parsing attributes in process `syz.1.895'. [ 485.585629][ T6878] pim6reg1: entered promiscuous mode [ 485.586451][ T6878] pim6reg1: entered allmulticast mode [ 487.384135][ T31] kauditd_printk_skb: 9 callbacks suppressed [ 487.393797][ T31] audit: type=1326 audit(487.300:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6902 comm="syz.1.903" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 487.403391][ T31] audit: type=1326 audit(487.320:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6902 comm="syz.1.903" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 487.435463][ T31] audit: type=1326 audit(487.360:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6902 comm="syz.1.903" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 487.437307][ T31] audit: type=1326 audit(487.360:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6902 comm="syz.1.903" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 487.438984][ T31] audit: type=1326 audit(487.360:1271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6902 comm="syz.1.903" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 487.456886][ T31] audit: type=1326 audit(487.380:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6902 comm="syz.1.903" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 487.458346][ T31] audit: type=1326 audit(487.380:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6902 comm="syz.1.903" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 487.471554][ T31] audit: type=1326 audit(487.380:1274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6902 comm="syz.1.903" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 487.478662][ T31] audit: type=1326 audit(487.390:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6902 comm="syz.1.903" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 487.479447][ T31] audit: type=1326 audit(487.390:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6902 comm="syz.1.903" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 493.827036][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 493.827141][ T31] audit: type=1326 audit(493.750:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6936 comm="syz.1.914" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 493.829141][ T31] audit: type=1326 audit(493.750:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6936 comm="syz.1.914" exe="/syz-executor" sig=0 arch=40000028 syscall=288 compat=0 ip=0x133470 code=0x7ffc0000 [ 493.830287][ T31] audit: type=1326 audit(493.750:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6936 comm="syz.1.914" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 493.831445][ T31] audit: type=1326 audit(493.750:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6936 comm="syz.1.914" exe="/syz-executor" sig=0 arch=40000028 syscall=290 compat=0 ip=0x133470 code=0x7ffc0000 [ 493.832317][ T31] audit: type=1326 audit(493.750:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6936 comm="syz.1.914" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 493.845776][ T31] audit: type=1326 audit(493.750:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6936 comm="syz.1.914" exe="/syz-executor" sig=0 arch=40000028 syscall=292 compat=0 ip=0x133470 code=0x7ffc0000 [ 493.847000][ T31] audit: type=1326 audit(493.760:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6936 comm="syz.1.914" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 497.153699][ T31] audit: type=1326 audit(497.070:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz.1.920" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 497.165313][ T31] audit: type=1326 audit(497.070:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz.1.920" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 497.169356][ T31] audit: type=1326 audit(497.080:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz.1.920" exe="/syz-executor" sig=0 arch=40000028 syscall=131 compat=0 ip=0x133470 code=0x7ffc0000 [ 498.647626][ C0] ------------[ cut here ]------------ [ 498.648760][ C0] WARNING: CPU: 0 PID: 15 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 498.655612][ C0] refcount_t: underflow; use-after-free. [ 498.656131][ C0] Modules linked in: [ 498.660361][ C0] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 498.665404][ C0] CPU: 0 UID: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 6.12.0-rc6-syzkaller #0 [ 498.665932][ C0] Hardware name: ARM-Versatile Express [ 498.666480][ C0] Call trace: [ 498.666945][ C0] [<8199c3f8>] (dump_backtrace) from [<8199c4f4>] (show_stack+0x18/0x1c) [ 498.667526][ C0] r7:00000000 r6:82622f44 r5:00000000 r4:8203db20 [ 498.669248][ C0] [<8199c4dc>] (show_stack) from [<819ba990>] (dump_stack_lvl+0x54/0x7c) [ 498.669811][ C0] [<819ba93c>] (dump_stack_lvl) from [<819ba9d0>] (dump_stack+0x18/0x1c) [ 498.674439][ C0] r5:00000000 r4:82870d18 [ 498.674831][ C0] [<819ba9b8>] (dump_stack) from [<8199d020>] (panic+0x120/0x374) [ 498.675281][ C0] [<8199cf00>] (panic) from [<80242118>] (get_taint+0x0/0x1c) [ 498.675636][ C0] r3:8260c5c4 r2:00000001 r1:82025ef4 r0:8202d95c [ 498.675887][ C0] r7:80840678 [ 498.676051][ C0] [<802420a4>] (check_panic_on_warn) from [<8024227c>] (__warn+0x80/0x188) [ 498.676416][ C0] [<802421fc>] (__warn) from [<8024256c>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 498.676836][ C0] r8:00000009 r7:8208c31c r6:df855bbc r5:82e3b000 r4:00000000 [ 498.677102][ C0] [<80242388>] (warn_slowpath_fmt) from [<80840678>] (refcount_warn_saturate+0x13c/0x174) [ 498.678467][ C0] r10:85334000 r9:85421459 r8:00000006 r7:00000000 r6:81829ab4 r5:00000002 [ 498.680448][ C0] r4:8517acc0 [ 498.682253][ C0] [<8084053c>] (refcount_warn_saturate) from [<8149b728>] (sk_skb_reason_drop+0x1d8/0x248) [ 498.685044][ C0] [<8149b550>] (sk_skb_reason_drop) from [<81829ab4>] (j1939_session_destroy+0x78/0x200) [ 498.685579][ C0] r9:85421459 r8:00000006 r7:0000000a r6:84c4bc50 r5:84c4bc00 r4:8517acc0 [ 498.686013][ C0] [<81829a3c>] (j1939_session_destroy) from [<8182bcec>] (j1939_xtp_rx_dat_one+0x258/0x360) [ 498.686389][ C0] r6:8517acc0 r5:85420dde r4:84c4bc00 [ 498.686613][ C0] [<8182ba94>] (j1939_xtp_rx_dat_one) from [<8182cdfc>] (j1939_tp_recv+0x268/0x530) [ 498.687000][ C0] r10:dddd10c8 r9:00000040 r8:85421450 r7:8533481c r6:84c4bc00 r5:85334000 [ 498.687302][ C0] r4:8517a300 [ 498.687471][ C0] [<8182cb94>] (j1939_tp_recv) from [<81826a20>] (j1939_can_recv+0x1e4/0x2dc) [ 498.687862][ C0] r7:85334000 r6:85334008 r5:85334810 r4:8517a300 [ 498.688106][ C0] [<8182683c>] (j1939_can_recv) from [<8181c7f0>] (can_rcv_filter+0x9c/0x218) [ 498.688515][ C0] r9:00000040 r8:84b84680 r7:98ebff00 r6:8517ad80 r5:00000001 r4:84f726c0 [ 498.688830][ C0] [<8181c754>] (can_rcv_filter) from [<8181d194>] (can_receive+0xb4/0xf0) [ 498.689196][ C0] r9:00000040 r8:00000000 r7:84b84000 r6:83ee7180 r5:84e50000 r4:8517ad80 [ 498.689482][ C0] [<8181d0e0>] (can_receive) from [<8181d254>] (can_rcv+0x84/0xac) [ 498.689825][ C0] r9:00000040 r8:00000001 r7:00000000 r6:00000000 r5:8181d1d0 r4:8517ad80 [ 498.690125][ C0] [<8181d1d0>] (can_rcv) from [<814bc69c>] (__netif_receive_skb_one_core+0x5c/0x80) [ 498.690516][ C0] r5:8181d1d0 r4:84b84000 [ 498.690724][ C0] [<814bc640>] (__netif_receive_skb_one_core) from [<814bc708>] (__netif_receive_skb+0x18/0x5c) [ 498.691325][ C0] r5:dddd11b0 r4:8517ad80 [ 498.691648][ C0] [<814bc6f0>] (__netif_receive_skb) from [<814bca10>] (process_backlog+0xa0/0x17c) [ 498.694318][ C0] r5:dddd11b0 r4:8517ad80 [ 498.694567][ C0] [<814bc970>] (process_backlog) from [<814bd91c>] (__napi_poll+0x34/0x240) [ 498.695008][ C0] r10:dddd10c0 r9:dddd1300 r8:df855e38 r7:df855e33 r6:00000040 r5:dddd11b0 [ 498.695349][ C0] r4:00000001 [ 498.695693][ C0] [<814bd8e8>] (__napi_poll) from [<814be190>] (net_rx_action+0x358/0x440) [ 498.701279][ C0] r9:dddd1300 r8:df855e38 r7:0000012c r6:00004d94 r5:dddd11b0 r4:00000000 [ 498.702311][ C0] [<814bde38>] (net_rx_action) from [<8024b55c>] (handle_softirqs+0x158/0x464) [ 498.702940][ C0] r10:00000002 r9:82e3b000 r8:00000100 r7:04208040 r6:00000003 r5:00000002 [ 498.703320][ C0] r4:8260408c [ 498.703618][ C0] [<8024b404>] (handle_softirqs) from [<8024b8ac>] (run_ksoftirqd+0x44/0x4c) [ 498.704005][ C0] r10:00000000 r9:00000002 r8:82624734 r7:00000001 r6:82e3b000 r5:82cb7100 [ 498.704352][ C0] r4:00000000 [ 498.704559][ C0] [<8024b868>] (run_ksoftirqd) from [<80275154>] (smpboot_thread_fn+0x16c/0x284) [ 498.705062][ C0] [<80274fe8>] (smpboot_thread_fn) from [<8026fd3c>] (kthread+0x104/0x134) [ 498.705429][ C0] r10:00000000 r9:df819de8 r8:82cb7240 r7:82cb7100 r6:80274fe8 r5:82e3b000 [ 498.705740][ C0] r4:82cb7140 r3:00000000 [ 498.705944][ C0] [<8026fc38>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 498.706385][ C0] Exception stack(0xdf855fb0 to 0xdf855ff8) [ 498.706780][ C0] 5fa0: 00000000 00000000 00000000 00000000 [ 498.707125][ C0] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 498.707448][ C0] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 498.707792][ C0] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fc38 r4:82cb7140 [ 498.710003][ C0] Rebooting in 86400 seconds.. VM DIAGNOSIS: 08:48:31 Registers: info registers vcpu 0 CPU#0 R00=83b31240 R01=a0000193 R02=00000103 R03=00000104 R04=83df7440 R05=60000193 R06=60000113 R07=00000001 R08=8287341c R09=0000002a R10=00000001 R11=df8559c4 R12=df855988 R13=df8559a0 R14=819c788c R15=809edc4c PSR=80000193 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=60000193 R01=eb5d9000 R02=00000001 R03=802199f8 R04=7f029000 R05=00000001 R06=828c1b28 R07=7f029000 R08=eb5d9000 R09=8260cad0 R10=828c274c R11=e05bddbc R12=e05bddc0 R13=82870240 R14=80000013 R15=ffff1040 PSR=60000192 -ZC- A S irq32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000