last executing test programs: 1.855905286s ago: executing program 0 (id=411): unshare(0x22020600) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 1.674556549s ago: executing program 1 (id=412): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f00, 0x0, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @empty, @multicast1}}}}) 1.558997947s ago: executing program 0 (id=413): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8000000, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private1, [0xff000000, 0xffffff00, 0x6dc8f3d6512d1aed, 0xffffffff], [0xff, 0xff000000, 0xff000000], 'bond_slave_0\x00', 'batadv0\x00', {}, {}, 0x84, 0x2, 0x3, 0xe}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x17}, @loopback, [], [], 'veth1\x00', 'wlan1\x00', {}, {0x1fe}}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4199fc6505f93cb13d0617f57700e5dba5afc775234fe52cca718b1ef125"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x2}}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x510, 0x2e0, 0xd0, 0x2e0, 0xd0, 0xd0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 1.465029152s ago: executing program 1 (id=414): open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) 1.177663981s ago: executing program 1 (id=415): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fcntl$setlease(r1, 0x400, 0x1) fremovexattr(r1, &(0x7f00000001c0)=@known='security.apparmor\x00') 1.177332002s ago: executing program 0 (id=416): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0xfffffffffffffeeb) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c000380180000800c00018006000100d1a3a700080003400000000114000000110001"], 0x70}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000010007b0000000000000000000500000a480000001e0a010100000000000000000a0000060900020073797a31000000000900010073797a31"], 0x70}, 0x1, 0x0, 0x0, 0x4451099e661a63b1}, 0x0) 867.501642ms ago: executing program 0 (id=417): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[], 0x48) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0xfb, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @echo_reply={0x0, 0x0, 0x0, 0x64, 0xd2}}}}}, 0x0) 788.350297ms ago: executing program 1 (id=418): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x20000000, 0x4041}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) dup2(r2, r0) ioctl$SIOCGETMIFCNT_IN6(r2, 0x89e0, 0x0) 607.038209ms ago: executing program 0 (id=419): open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB=' '], 0x0) 330.921437ms ago: executing program 1 (id=420): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) getgroups(0x0, 0x0) 249.873993ms ago: executing program 0 (id=421): socket(0x10, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) fcntl$setlease(r5, 0x400, 0x0) 0s ago: executing program 1 (id=422): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="270e28bd70000000000004"], 0x14}, 0x1, 0x40030000000000}, 0x4000) unshare(0x22020400) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, 0x0, 0x8000) syz_genetlink_get_family_id$tipc(&(0x7f00000009c0), r3) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030003130000002cbd7000fbdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a004e2400000004ff010000000000000000000000000001000000000000000002000100000000000000070c0100000005000500000000000a004e24000000090000000000000000000000000000000006000000000000000200130003"], 0x98}, 0x1, 0x7}, 0x0) getgid() kernel console output (not intermixed with test programs): [ 53.609660][ T29] audit: type=1400 audit(53.520:56): avc: denied { read write } for pid=3089 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.613302][ T29] audit: type=1400 audit(53.520:57): avc: denied { open } for pid=3089 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:59541' (ED25519) to the list of known hosts. [ 67.965027][ T29] audit: type=1400 audit(67.880:58): avc: denied { name_bind } for pid=3092 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 69.155898][ T29] audit: type=1400 audit(69.060:59): avc: denied { execute } for pid=3093 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 69.174823][ T29] audit: type=1400 audit(69.090:60): avc: denied { execute_no_trans } for pid=3093 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 73.628174][ T29] audit: type=1400 audit(73.540:61): avc: denied { mounton } for pid=3093 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 73.635482][ T29] audit: type=1400 audit(73.550:62): avc: denied { mount } for pid=3093 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 73.654990][ T3093] cgroup: Unknown subsys name 'net' [ 73.664903][ T29] audit: type=1400 audit(73.580:63): avc: denied { unmount } for pid=3093 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 73.843908][ T3093] cgroup: Unknown subsys name 'cpuset' [ 73.849999][ T3093] cgroup: Unknown subsys name 'hugetlb' [ 73.855178][ T3093] cgroup: Unknown subsys name 'rlimit' [ 74.081795][ T29] audit: type=1400 audit(73.990:64): avc: denied { setattr } for pid=3093 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 74.087228][ T29] audit: type=1400 audit(74.000:65): avc: denied { mounton } for pid=3093 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 74.090763][ T29] audit: type=1400 audit(74.000:66): avc: denied { mount } for pid=3093 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 74.306875][ T3095] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 74.310789][ T29] audit: type=1400 audit(74.220:67): avc: denied { relabelto } for pid=3095 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 74.319039][ T29] audit: type=1400 audit(74.230:68): avc: denied { write } for pid=3095 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 74.360299][ T29] audit: type=1400 audit(74.270:69): avc: denied { read } for pid=3093 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 74.364121][ T29] audit: type=1400 audit(74.270:70): avc: denied { open } for pid=3093 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 81.889538][ T3093] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 84.014220][ T29] audit: type=1400 audit(83.920:71): avc: denied { execmem } for pid=3096 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 84.084505][ T29] audit: type=1400 audit(84.000:72): avc: denied { read } for pid=3098 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 84.085856][ T29] audit: type=1400 audit(84.000:73): avc: denied { open } for pid=3098 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 84.091062][ T29] audit: type=1400 audit(84.000:74): avc: denied { mounton } for pid=3098 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 84.120817][ T29] audit: type=1400 audit(84.030:75): avc: denied { module_request } for pid=3098 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 84.210218][ T29] audit: type=1400 audit(84.120:76): avc: denied { sys_module } for pid=3099 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 84.909880][ T29] audit: type=1400 audit(84.820:77): avc: denied { ioctl } for pid=3099 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=677 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 86.223800][ T3099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.250448][ T3099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.278346][ T3098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.304006][ T3098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.195753][ T3099] hsr_slave_0: entered promiscuous mode [ 87.199004][ T3099] hsr_slave_1: entered promiscuous mode [ 87.290530][ T3098] hsr_slave_0: entered promiscuous mode [ 87.292296][ T3098] hsr_slave_1: entered promiscuous mode [ 87.299366][ T3098] debugfs: 'hsr0' already exists in 'hsr' [ 87.300093][ T3098] Cannot create hsr debugfs directory [ 87.664122][ T29] audit: type=1400 audit(87.570:78): avc: denied { create } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 87.666088][ T29] audit: type=1400 audit(87.580:79): avc: denied { write } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 87.670200][ T29] audit: type=1400 audit(87.580:80): avc: denied { read } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 87.679811][ T3099] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 87.694886][ T3099] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 87.709337][ T3099] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 87.724475][ T3099] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 87.809298][ T3098] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 87.836350][ T3098] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 87.847988][ T3098] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 87.861356][ T3098] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 88.425682][ T3099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.620159][ T3098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.903991][ T3099] veth0_vlan: entered promiscuous mode [ 90.928275][ T3099] veth1_vlan: entered promiscuous mode [ 91.008082][ T3099] veth0_macvtap: entered promiscuous mode [ 91.017760][ T3099] veth1_macvtap: entered promiscuous mode [ 91.088038][ T64] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.089794][ T64] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.090194][ T64] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.090303][ T64] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.276236][ T29] audit: type=1400 audit(91.190:81): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 91.279148][ T29] audit: type=1400 audit(91.190:82): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/syzkaller.KGI6CK/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 91.289075][ T29] audit: type=1400 audit(91.200:83): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 91.296975][ T29] audit: type=1400 audit(91.210:84): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/syzkaller.KGI6CK/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 91.297897][ T3098] veth0_vlan: entered promiscuous mode [ 91.300163][ T29] audit: type=1400 audit(91.210:85): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/syzkaller.KGI6CK/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=1732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 91.313560][ T29] audit: type=1400 audit(91.220:86): avc: denied { unmount } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 91.316977][ T29] audit: type=1400 audit(91.230:87): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=772 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 91.321764][ T29] audit: type=1400 audit(91.230:88): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="gadgetfs" ino=1733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 91.326352][ T29] audit: type=1400 audit(91.240:89): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 91.329761][ T29] audit: type=1400 audit(91.240:90): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 91.341400][ T3098] veth1_vlan: entered promiscuous mode [ 91.385426][ T3099] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 91.479866][ T3098] veth0_macvtap: entered promiscuous mode [ 91.489361][ T3098] veth1_macvtap: entered promiscuous mode [ 91.585960][ T1064] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.586563][ T1064] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.586674][ T1064] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.586755][ T1064] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.982083][ T3750] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13'. [ 96.620297][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 96.620690][ T29] audit: type=1400 audit(96.520:108): avc: denied { create } for pid=3751 comm="syz.0.14" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 96.629895][ T29] audit: type=1400 audit(96.540:109): avc: denied { ioctl } for pid=3751 comm="syz.0.14" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=1859 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 100.357979][ T29] audit: type=1400 audit(100.270:110): avc: denied { name_bind } for pid=3755 comm="syz.0.16" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 100.359511][ T29] audit: type=1400 audit(100.270:111): avc: denied { node_bind } for pid=3755 comm="syz.0.16" saddr=::ffff:172.20.20.187 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 100.488198][ T29] audit: type=1400 audit(100.400:112): avc: denied { name_bind } for pid=3759 comm="syz.0.18" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 101.203634][ T29] audit: type=1400 audit(101.110:113): avc: denied { create } for pid=3770 comm="syz.0.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 101.217646][ T29] audit: type=1400 audit(101.130:114): avc: denied { setopt } for pid=3770 comm="syz.0.23" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 101.322084][ T29] audit: type=1400 audit(101.230:115): avc: denied { setopt } for pid=3772 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 103.947042][ T29] audit: type=1400 audit(103.850:116): avc: denied { allowed } for pid=3776 comm="syz.0.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 105.911610][ T29] audit: type=1400 audit(105.820:117): avc: denied { name_bind } for pid=3782 comm="syz.0.29" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 108.749349][ T3807] capability: warning: `syz.1.38' uses deprecated v2 capabilities in a way that may be insecure [ 111.383113][ T29] audit: type=1400 audit(111.290:118): avc: denied { append } for pid=3814 comm="syz.1.41" name="ttyS3" dev="devtmpfs" ino=608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 112.139660][ T29] audit: type=1400 audit(112.050:119): avc: denied { mount } for pid=3818 comm="syz.1.43" name="/" dev="ramfs" ino=1963 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 115.404877][ T3834] Illegal XDP return value 4294967274 on prog (id 4) dev syz_tun, expect packet loss! [ 115.605708][ T29] audit: type=1400 audit(115.520:120): avc: denied { write } for pid=3835 comm="syz.1.50" name="tcp6" dev="proc" ino=4026532701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 116.245889][ T29] audit: type=1400 audit(116.160:121): avc: denied { write } for pid=3837 comm="syz.1.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 117.453412][ T29] audit: type=1400 audit(117.360:122): avc: denied { read } for pid=3839 comm="syz.1.52" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 117.456305][ T29] audit: type=1400 audit(117.370:123): avc: denied { open } for pid=3839 comm="syz.1.52" path="/24/file0/file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 117.596435][ T3842] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 117.598345][ T3842] block device autoloading is deprecated and will be removed. [ 117.658917][ T29] audit: type=1400 audit(117.570:124): avc: denied { ioctl } for pid=3839 comm="syz.1.52" path="/24/file0/file0" dev="fuse" ino=64 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 119.798963][ T29] audit: type=1326 audit(119.700:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3848 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 119.825573][ T29] audit: type=1326 audit(119.730:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3848 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 119.837213][ T29] audit: type=1326 audit(119.750:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3848 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=8 compat=0 ip=0x132320 code=0x7ffc0000 [ 119.855589][ T29] audit: type=1326 audit(119.770:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3848 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 119.860324][ T29] audit: type=1326 audit(119.770:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3848 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=227 compat=0 ip=0x132320 code=0x7ffc0000 [ 119.876387][ T29] audit: type=1326 audit(119.780:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3848 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 119.893117][ T29] audit: type=1326 audit(119.800:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3848 comm="syz.1.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 125.481005][ T29] audit: type=1400 audit(125.380:132): avc: denied { write } for pid=3873 comm="syz.0.64" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 127.355528][ T29] audit: type=1326 audit(127.270:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 127.358741][ T29] audit: type=1326 audit(127.270:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132320 code=0x7ffc0000 [ 127.361920][ T29] audit: type=1326 audit(127.270:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 127.363673][ T29] audit: type=1326 audit(127.270:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=294 compat=0 ip=0x132320 code=0x7ffc0000 [ 127.373122][ T29] audit: type=1326 audit(127.270:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 127.373564][ T29] audit: type=1326 audit(127.280:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=365 compat=0 ip=0x132320 code=0x7ffc0000 [ 127.373699][ T29] audit: type=1326 audit(127.280:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 127.373767][ T29] audit: type=1326 audit(127.280:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=290 compat=0 ip=0x132320 code=0x7ffc0000 [ 127.373827][ T29] audit: type=1326 audit(127.280:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 128.230587][ T3885] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 128.232799][ T3885] IPv6: NLM_F_CREATE should be set when creating new route [ 128.233155][ T3885] IPv6: NLM_F_CREATE should be set when creating new route [ 132.470712][ T3909] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 133.327018][ T29] audit: type=1400 audit(133.240:142): avc: denied { watch watch_reads } for pid=3927 comm="syz.0.85" path="/52" dev="tmpfs" ino=277 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 135.479128][ T29] audit: type=1400 audit(135.390:143): avc: denied { map } for pid=3978 comm="syz.0.107" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3029 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 135.480553][ T29] audit: type=1400 audit(135.390:144): avc: denied { read write } for pid=3978 comm="syz.0.107" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3029 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 138.055371][ T29] audit: type=1400 audit(137.970:145): avc: denied { create } for pid=3984 comm="syz.0.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 138.443732][ T29] audit: type=1400 audit(138.350:146): avc: denied { read } for pid=3992 comm="syz.0.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 140.374159][ T29] audit: type=1400 audit(140.290:147): avc: denied { connect } for pid=4030 comm="syz.0.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 143.514812][ T29] audit: type=1400 audit(143.420:148): avc: denied { getopt } for pid=4127 comm="syz.1.170" lport=252 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 144.551560][ T29] audit: type=1400 audit(144.460:149): avc: denied { create } for pid=4150 comm="syz.0.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 144.561744][ T29] audit: type=1400 audit(144.470:150): avc: denied { ioctl } for pid=4150 comm="syz.0.178" path="socket:[3495]" dev="sockfs" ino=3495 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 144.568830][ T29] audit: type=1400 audit(144.480:151): avc: denied { bind } for pid=4150 comm="syz.0.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 144.734799][ T29] audit: type=1400 audit(144.640:152): avc: denied { sqpoll } for pid=4152 comm="syz.0.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 146.984033][ T29] audit: type=1326 audit(146.890:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4160 comm="syz.1.182" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 147.005510][ T29] audit: type=1326 audit(146.920:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4160 comm="syz.1.182" exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=0 ip=0x132320 code=0x7ffc0000 [ 147.023364][ T29] audit: type=1326 audit(146.920:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4160 comm="syz.1.182" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132358 code=0x7ffc0000 [ 147.023787][ T29] audit: type=1326 audit(146.930:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4160 comm="syz.1.182" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132358 code=0x7ffc0000 [ 147.024018][ T29] audit: type=1326 audit(146.930:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4160 comm="syz.1.182" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 151.315808][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 151.318409][ T29] audit: type=1400 audit(151.230:164): avc: denied { mounton } for pid=4172 comm="syz.1.186" path="/proc/139/task" dev="proc" ino=4303 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 152.159066][ T4183] syzkaller1: entered promiscuous mode [ 152.160967][ T4183] syzkaller1: entered allmulticast mode [ 152.163565][ T29] audit: type=1400 audit(152.070:165): avc: denied { ioctl } for pid=4182 comm="syz.0.189" path="socket:[3566]" dev="sockfs" ino=3566 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 152.794587][ T29] audit: type=1400 audit(152.700:166): avc: denied { connect } for pid=4191 comm="syz.1.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 152.800806][ T29] audit: type=1400 audit(152.710:167): avc: denied { write } for pid=4191 comm="syz.1.190" path="socket:[3575]" dev="sockfs" ino=3575 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 154.694574][ T29] audit: type=1326 audit(154.610:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.193" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 154.694951][ T29] audit: type=1326 audit(154.610:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.193" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 154.743038][ T29] audit: type=1326 audit(154.610:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.193" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 154.745069][ T29] audit: type=1326 audit(154.650:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.193" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 154.755169][ T29] audit: type=1326 audit(154.650:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.193" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132320 code=0x7ffc0000 [ 154.835126][ T29] audit: type=1326 audit(154.750:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.193" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 156.200593][ T4223] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=4223 comm=syz.0.196 [ 159.235605][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 159.240141][ T29] audit: type=1400 audit(159.150:208): avc: denied { create } for pid=4248 comm="syz.0.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 159.240520][ T29] audit: type=1400 audit(159.150:209): avc: denied { write } for pid=4248 comm="syz.0.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 160.204945][ T29] audit: type=1326 audit(160.120:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 160.205388][ T29] audit: type=1326 audit(160.120:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 160.215601][ T29] audit: type=1326 audit(160.130:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132320 code=0x7ffc0000 [ 160.218062][ T29] audit: type=1326 audit(160.130:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 160.236774][ T29] audit: type=1326 audit(160.150:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 160.267267][ T29] audit: type=1326 audit(160.170:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132320 code=0x7ffc0000 [ 160.267762][ T29] audit: type=1326 audit(160.180:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 160.285088][ T29] audit: type=1326 audit(160.200:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4257 comm="syz.0.207" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132320 code=0x7ffc0000 [ 161.464255][ T4265] SELinux: failed to load policy [ 162.249359][ T4272] netlink: 592 bytes leftover after parsing attributes in process `syz.0.211'. [ 162.306991][ T4272] veth0: entered promiscuous mode [ 162.328966][ T4272] netlink: 4 bytes leftover after parsing attributes in process `syz.0.211'. [ 164.210206][ T4294] syzkaller1: entered promiscuous mode [ 164.214903][ T4294] syzkaller1: entered allmulticast mode [ 165.022904][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 165.024257][ T29] audit: type=1400 audit(164.930:229): avc: denied { create } for pid=4303 comm="syz.0.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 165.075265][ T29] audit: type=1400 audit(164.990:230): avc: denied { connect } for pid=4303 comm="syz.0.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 172.185152][ T29] audit: type=1326 audit(172.100:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 172.188311][ T29] audit: type=1326 audit(172.100:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 172.195741][ T29] audit: type=1326 audit(172.110:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.228" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132320 code=0x7ffc0000 [ 172.198185][ T29] audit: type=1326 audit(172.110:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 172.200588][ T29] audit: type=1326 audit(172.110:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 172.219575][ T29] audit: type=1326 audit(172.130:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.228" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132320 code=0x7ffc0000 [ 172.221744][ T29] audit: type=1326 audit(172.130:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 172.244501][ T29] audit: type=1326 audit(172.160:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.228" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x132320 code=0x7ffc0000 [ 172.246515][ T29] audit: type=1326 audit(172.160:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 172.261526][ T29] audit: type=1326 audit(172.170:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4351 comm="syz.1.228" exe="/syz-executor" sig=0 arch=40000028 syscall=263 compat=0 ip=0x132320 code=0x7ffc0000 [ 172.396276][ T4352] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.533976][ T4352] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.694049][ T4312] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 172.745758][ T4352] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.832949][ T4312] usb 1-1: device descriptor read/64, error -71 [ 172.890661][ T4352] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.023711][ T1064] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.039327][ T1064] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.054104][ T32] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.076402][ T4312] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 173.084885][ T32] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.213510][ T4312] usb 1-1: device descriptor read/64, error -71 [ 173.325333][ T4312] usb usb1-port1: attempt power cycle [ 173.663129][ T4312] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 173.690023][ T4312] usb 1-1: device descriptor read/8, error -71 [ 173.953481][ T4312] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 173.976887][ T4312] usb 1-1: device descriptor read/8, error -71 [ 174.085019][ T4312] usb usb1-port1: unable to enumerate USB device [ 178.121565][ T4392] fuse: Bad value for 'fd' [ 179.992625][ C1] hrtimer: interrupt took 10284160 ns [ 184.243551][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 184.245355][ T29] audit: type=1400 audit(184.150:276): avc: denied { create } for pid=4417 comm="syz.1.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 184.393924][ T4420] wireguard0: entered promiscuous mode [ 184.394342][ T4420] wireguard0: entered allmulticast mode [ 186.837052][ T29] audit: type=1400 audit(186.750:277): avc: denied { mounton } for pid=4461 comm="syz.1.252" path="/proc/223/cgroup" dev="proc" ino=4690 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 187.573683][ T4473] netlink: 132 bytes leftover after parsing attributes in process `syz.1.255'. [ 189.696466][ T29] audit: type=1400 audit(189.600:278): avc: denied { create } for pid=4497 comm="syz.1.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 190.919579][ T29] audit: type=1400 audit(190.830:279): avc: denied { create } for pid=4509 comm="syz.0.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 190.928637][ T29] audit: type=1400 audit(190.840:280): avc: denied { bind } for pid=4509 comm="syz.0.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 190.979302][ T29] audit: type=1400 audit(190.890:281): avc: denied { write } for pid=4509 comm="syz.0.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 191.441493][ T4516] netlink: 304 bytes leftover after parsing attributes in process `syz.0.266'. [ 191.715572][ T4518] fuse: Bad value for 'fd' [ 191.894538][ T29] audit: type=1400 audit(191.800:282): avc: denied { create } for pid=4519 comm="syz.0.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 191.907197][ T29] audit: type=1400 audit(191.820:283): avc: denied { write } for pid=4519 comm="syz.0.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 192.286375][ T4523] smc: net device bond0 applied user defined pnetid SYZ0 [ 192.290101][ T4523] smc: net device bond0 erased user defined pnetid SYZ0 [ 192.919007][ T29] audit: type=1400 audit(192.800:284): avc: denied { validate_trans } for pid=4529 comm="syz.1.272" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 194.302157][ T4545] syz.1.279 uses obsolete (PF_INET,SOCK_PACKET) [ 195.406906][ T1064] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 195.408549][ T1064] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 195.409642][ T1064] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 195.410694][ T1064] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 197.629958][ T29] audit: type=1400 audit(197.540:285): avc: denied { create } for pid=4558 comm="syz.1.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 198.093312][ T29] audit: type=1400 audit(198.000:286): avc: denied { write } for pid=4562 comm="syz.1.282" path="socket:[4820]" dev="sockfs" ino=4820 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 199.142208][ T29] audit: type=1400 audit(199.040:287): avc: denied { block_suspend } for pid=4574 comm="syz.0.286" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 201.194300][ T4576] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 201.267702][ T29] audit: type=1400 audit(201.170:288): avc: denied { kexec_image_load } for pid=4598 comm="syz.0.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 201.323557][ T4576] usb 2-1: device descriptor read/64, error -71 [ 201.562869][ T4576] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 201.693203][ T4576] usb 2-1: device descriptor read/64, error -71 [ 201.804335][ T4576] usb usb2-port1: attempt power cycle [ 202.144264][ T4576] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 202.165307][ T4576] usb 2-1: device descriptor read/8, error -71 [ 202.403678][ T4576] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 202.425374][ T4576] usb 2-1: device descriptor read/8, error -71 [ 202.533861][ T4576] usb usb2-port1: unable to enumerate USB device [ 207.123239][ T29] audit: type=1326 audit(207.030:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4618 comm="gtp" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 207.127225][ T29] audit: type=1326 audit(207.040:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4618 comm="gtp" exe="/syz-executor" sig=0 arch=40000028 syscall=125 compat=0 ip=0x132320 code=0x7ffc0000 [ 207.135201][ T29] audit: type=1326 audit(207.050:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4618 comm="gtp" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 207.152054][ T29] audit: type=1326 audit(207.060:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4618 comm="gtp" exe="/syz-executor" sig=0 arch=40000028 syscall=307 compat=0 ip=0x132320 code=0x7ffc0000 [ 207.160374][ T29] audit: type=1326 audit(207.070:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4618 comm="gtp" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 212.564253][ T4641] netlink: 12 bytes leftover after parsing attributes in process `syz.1.306'. [ 214.549481][ T29] audit: type=1400 audit(214.460:294): avc: denied { audit_write } for pid=4651 comm="syz.0.310" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 214.563208][ T29] audit: type=1107 audit(214.470:295): pid=4651 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 215.565767][ T4640] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.580272][ T4640] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 217.233822][ T4689] netlink: 'syz.0.321': attribute type 39 has an invalid length. [ 218.791017][ T29] audit: type=1326 audit(218.700:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.0.324" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 218.795927][ T29] audit: type=1326 audit(218.710:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.0.324" exe="/syz-executor" sig=0 arch=40000028 syscall=315 compat=0 ip=0x132320 code=0x7ffc0000 [ 218.801109][ T29] audit: type=1326 audit(218.710:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.0.324" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 218.819027][ T29] audit: type=1326 audit(218.730:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4706 comm="syz.0.324" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 219.155214][ T4711] syzkaller0: entered promiscuous mode [ 219.156364][ T4711] syzkaller0: entered allmulticast mode [ 220.080622][ T29] audit: type=1400 audit(219.990:300): avc: denied { create } for pid=4725 comm="syz.1.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 220.115981][ T4726] Zero length message leads to an empty skb [ 220.981256][ T29] audit: type=1326 audit(220.880:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.1.331" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 220.981668][ T29] audit: type=1326 audit(220.880:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.1.331" exe="/syz-executor" sig=0 arch=40000028 syscall=36 compat=0 ip=0x132320 code=0x7ffc0000 [ 221.009826][ T29] audit: type=1326 audit(220.920:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.1.331" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 221.015830][ T29] audit: type=1326 audit(220.930:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.1.331" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 221.917997][ T4743] serio: Serial port ptm0 [ 222.283667][ T29] audit: type=1400 audit(222.190:305): avc: denied { create } for pid=4746 comm="syz.0.335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 225.586890][ T29] audit: type=1400 audit(225.500:306): avc: denied { bind } for pid=4750 comm="syz.1.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 226.348101][ T4780] fuse: Bad value for 'group_id' [ 226.349237][ T4780] fuse: Bad value for 'group_id' [ 226.361592][ T4731] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 226.376513][ T4731] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 226.503917][ T29] audit: type=1326 audit(226.410:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.0.343" exe="/syz-executor" sig=9 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x0 [ 227.733123][ T4788] netlink: 4 bytes leftover after parsing attributes in process `syz.0.343'. [ 231.626572][ T4822] syzkaller0: entered promiscuous mode [ 231.628209][ T4822] syzkaller0: entered allmulticast mode [ 231.755168][ T4822] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 232.358034][ T4841] netlink: 16 bytes leftover after parsing attributes in process `syz.1.361'. [ 233.529701][ T29] audit: type=1400 audit(233.440:308): avc: denied { execute } for pid=4853 comm="syz.1.365" name="file0" dev="tmpfs" ino=845 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 235.834444][ T29] audit: type=1326 audit(235.750:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4888 comm="syz.1.375" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 235.837154][ T29] audit: type=1326 audit(235.750:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4888 comm="syz.1.375" exe="/syz-executor" sig=0 arch=40000028 syscall=257 compat=0 ip=0x132320 code=0x7ffc0000 [ 235.849316][ T29] audit: type=1326 audit(235.750:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4888 comm="syz.1.375" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 235.867764][ T29] audit: type=1326 audit(235.780:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4888 comm="syz.1.375" exe="/syz-executor" sig=0 arch=40000028 syscall=260 compat=0 ip=0x132320 code=0x7ffc0000 [ 235.871571][ T29] audit: type=1326 audit(235.780:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4888 comm="syz.1.375" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 235.903911][ T29] audit: type=1326 audit(235.820:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4888 comm="syz.1.375" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 238.796767][ T29] audit: type=1400 audit(238.710:315): avc: denied { create } for pid=4919 comm="syz.1.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 238.809483][ T29] audit: type=1400 audit(238.720:316): avc: denied { bind } for pid=4919 comm="syz.1.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 239.191060][ T4926] fuse: Unknown parameter 'group_i00000000000000000000' [ 239.520039][ T29] audit: type=1400 audit(239.430:317): avc: denied { create } for pid=4929 comm="syz.1.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 239.969583][ T4932] syzkaller0: entered promiscuous mode [ 239.971274][ T4932] syzkaller0: entered allmulticast mode [ 240.360056][ T29] audit: type=1326 audit(240.260:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4939 comm="syz.1.392" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 240.389568][ T29] audit: type=1326 audit(240.300:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4939 comm="syz.1.392" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 240.403762][ T29] audit: type=1326 audit(240.320:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4939 comm="syz.1.392" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132320 code=0x7ffc0000 [ 240.406472][ T29] audit: type=1326 audit(240.320:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4939 comm="syz.1.392" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 240.413857][ T29] audit: type=1326 audit(240.330:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4939 comm="syz.1.392" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132320 code=0x7ffc0000 [ 240.417250][ T29] audit: type=1326 audit(240.330:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4939 comm="syz.1.392" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 240.432136][ T29] audit: type=1326 audit(240.340:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4939 comm="syz.1.392" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132320 code=0x7ffc0000 [ 240.739003][ T4945] fuse: Unknown parameter 'group_i00000000000000000000' [ 242.644144][ T4958] fuse: Unknown parameter 'group_i00000000000000000000' [ 244.063119][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 244.063669][ T29] audit: type=1326 audit(243.960:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4972 comm="syz.0.402" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 244.071521][ T29] audit: type=1326 audit(243.980:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4972 comm="syz.0.402" exe="/syz-executor" sig=0 arch=40000028 syscall=259 compat=0 ip=0x132320 code=0x7ffc0000 [ 244.085258][ T29] audit: type=1326 audit(243.980:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4972 comm="syz.0.402" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 244.186643][ T4975] fuse: Unknown parameter 'group_id00000000000000000000' [ 244.403121][ T29] audit: type=1400 audit(244.310:339): avc: denied { create } for pid=4979 comm="syz.1.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 244.419032][ T29] audit: type=1400 audit(244.330:340): avc: denied { setopt } for pid=4979 comm="syz.1.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 244.427915][ T29] audit: type=1400 audit(244.340:341): avc: denied { connect } for pid=4979 comm="syz.1.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 245.209633][ T29] audit: type=1326 audit(245.120:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4969 comm="syz.0.401" exe="/syz-executor" sig=0 arch=40000028 syscall=1 compat=0 ip=0x132320 code=0x7ffc0000 [ 245.344238][ T4994] random: crng reseeded on system resumption [ 245.369294][ T4994] Restarting kernel threads ... [ 245.375908][ T4994] Done restarting kernel threads. [ 246.066126][ T5004] netlink: 28 bytes leftover after parsing attributes in process `syz.0.416'. [ 247.297381][ T5020] ------------[ cut here ]------------ [ 247.298019][ T5020] WARNING: kernel/sched/core.c:10569 at sched_mm_cid_fork+0x34c/0x45c, CPU#0: kworker/u8:1/5020 [ 247.302330][ T5020] Modules linked in: [ 247.312548][ T5020] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 247.313800][ T5020] CPU: 0 UID: 0 PID: 5020 Comm: kworker/u8:1 Not tainted syzkaller #0 PREEMPT [ 247.314420][ T5020] Hardware name: ARM-Versatile Express [ 247.314988][ T5020] Call trace: [ 247.315537][ T5020] [<80201a74>] (dump_backtrace) from [<80201b70>] (show_stack+0x18/0x1c) [ 247.316273][ T5020] r7:82283b24 r6:84cd8000 r5:00000000 r4:822958d8 [ 247.316674][ T5020] [<80201b58>] (show_stack) from [<8021ee18>] (dump_stack_lvl+0x54/0x7c) [ 247.317035][ T5020] [<8021edc4>] (dump_stack_lvl) from [<8021ee58>] (dump_stack+0x18/0x1c) [ 247.317488][ T5020] r5:00000000 r4:82a7bd14 [ 247.317742][ T5020] [<8021ee40>] (dump_stack) from [<80202648>] (vpanic+0xe0/0x2e8) [ 247.318115][ T5020] [<80202568>] (vpanic) from [<80202884>] (trace_suspend_resume+0x0/0xd8) [ 247.318484][ T5020] r7:80295b80 [ 247.318697][ T5020] [<80202850>] (panic) from [<802520b0>] (get_taint+0x0/0x1c) [ 247.319017][ T5020] r3:8280c704 r2:00000001 r1:8227c08c r0:82283b24 [ 247.319305][ T5020] [<80252038>] (check_panic_on_warn) from [<80252228>] (__warn+0x94/0x1a4) [ 247.319823][ T5020] [<80252194>] (__warn) from [<802524b0>] (warn_slowpath_fmt+0x178/0x1f4) [ 247.320203][ T5020] r8:00000009 r7:82286718 r6:dfe69e8c r5:84cd8000 r4:00000000 [ 247.320512][ T5020] [<8025233c>] (warn_slowpath_fmt) from [<80295b80>] (sched_mm_cid_fork+0x34c/0x45c) [ 247.320938][ T5020] r10:85568458 r9:8291bbf4 r8:82ad3ad0 r7:00000006 r6:84cd8000 r5:85568400 [ 247.321305][ T5020] r4:00000000 [ 247.321459][ T5020] [<80295834>] (sched_mm_cid_fork) from [<80295ca0>] (sched_mm_cid_after_execve+0x10/0x14) [ 247.321846][ T5020] r10:85568458 r9:8291bbf4 r8:82ad3ad0 r7:00000006 r6:fffffffc r5:85568400 [ 247.322163][ T5020] r4:84cd8000 [ 247.322448][ T5020] [<80295c90>] (sched_mm_cid_after_execve) from [<80573a98>] (bprm_execve+0x14c/0x540) [ 247.322993][ T5020] [<8057394c>] (bprm_execve) from [<805751e4>] (kernel_execve+0xf8/0x190) [ 247.323440][ T5020] r10:00000000 r9:00000000 r8:828f58f0 r7:86978ec0 r6:83827000 r5:85568400 [ 247.323772][ T5020] r4:00000000 [ 247.325554][ T5020] [<805750ec>] (kernel_execve) from [<80270e80>] (call_usermodehelper_exec_async+0xf0/0x160) [ 247.331377][ T5020] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:86978dc0 r4:85ca4d80 [ 247.332938][ T5020] [<80270d90>] (call_usermodehelper_exec_async) from [<80200114>] (ret_from_fork+0x14/0x20) [ 247.333859][ T5020] Exception stack(0xdfe69fb0 to 0xdfe69ff8) [ 247.334738][ T5020] 9fa0: 00000000 00000000 00000000 00000000 [ 247.335052][ T5020] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 247.335221][ T5020] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 247.335460][ T5020] r7:00000000 r6:00000000 r5:80270d90 r4:86978dc0 [ 247.338100][ T5020] Rebooting in 86400 seconds..