last executing test programs: 3m7.821322683s ago: executing program 0 (id=1285): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000900)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x48}}, 0x0) 3m7.188511448s ago: executing program 0 (id=1288): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}, 0xfc}, {{0x0, 0x0, &(0x7f00000002c0)}, 0x7}, {{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001a00)=""/4101, 0x1005}, {&(0x7f0000006c40)=""/4105, 0x1009}], 0x2}, 0xc0000000}], 0x4, 0x2, 0x0) 3m6.908856264s ago: executing program 0 (id=1289): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) tee(r0, r0, 0x2100548, 0xa) 3m6.750570183s ago: executing program 0 (id=1291): sched_setscheduler(0x0, 0x2, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x70bd2b, 0x8, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x20000004) 3m6.354078805s ago: executing program 0 (id=1292): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) 3m5.707846381s ago: executing program 0 (id=1293): r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000005c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000b4bffc)=0x8, 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00000014c0)=0x7, 0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x4, 0x4, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e0001006970366772657461700000001800028014000700fc00000000000000000000000000000008000a00", @ANYRES32=r8], 0x54}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x6}, 0x8) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@dellink={0x34, 0x11, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, 0x8010, 0x602a1}, [@IFLA_TXQLEN={0x8, 0xd, 0x1}, @IFLA_ADDRESS={0xa, 0x1, @random="c6213c36c7e7"}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 2m20.253755044s ago: executing program 32 (id=1293): r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000005c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000b4bffc)=0x8, 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00000014c0)=0x7, 0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x4, 0x4, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e0001006970366772657461700000001800028014000700fc00000000000000000000000000000008000a00", @ANYRES32=r8], 0x54}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x6}, 0x8) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@dellink={0x34, 0x11, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, 0x8010, 0x602a1}, [@IFLA_TXQLEN={0x8, 0xd, 0x1}, @IFLA_ADDRESS={0xa, 0x1, @random="c6213c36c7e7"}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 7.053809703s ago: executing program 1 (id=1526): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x2000000, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f00000001c0)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x4c) 6.678072685s ago: executing program 1 (id=1527): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x15) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80fae0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6811778581acb6c0101ff0000000309", 0x48}], 0x1) 6.488723355s ago: executing program 1 (id=1528): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) write$dsp(r0, &(0x7f0000000000)="81", 0x1) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x8012, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) 5.660137392s ago: executing program 1 (id=1529): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b7000000df000000bfa300000000000007030000f0ffffff720af0fff8ffffff71a4f0ff000000005d040200000000001d400500000000004704000001ed000062030000000000003f440000000000007a0a00fe00ffffffc303000040000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710e4d58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375e"], 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180), 0xfefc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000002000/0x3000)=nil, &(0x7f0000000000/0xe000)=nil, &(0x7f000000a000/0x2000)=nil, &(0x7f0000008000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000006000/0x4000)=nil, 0x0}, 0x68) 5.217657967s ago: executing program 1 (id=1531): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x670, 0x5, 0x3b4, 0xa4, 0xa4, 0xfeffffff, 0x138, 0xa4, 0x320, 0x320, 0xffffffff, 0x320, 0x320, 0x5, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0xffffffff, 'geneve1\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x7ffffffe, {0x12, @dev={0xac, 0x14, 0x14, 0x3f}, @private=0xa010102, @port=0x4e24, @gre_key=0x6}}}}, {{@uncond, 0x0, 0x70, 0x94, 0x0, {0x0, 0x7}}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xa4}}, {{@uncond, 0x0, 0x110, 0x144, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0xe, 0x0, 0x2}}, @common=@osf={{0x50}, {'syz0\x00', 0x0, 0xd, 0x0, 0x1}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0xd00, {0x0, @local, @local, @gre_key, @gre_key}}}}, {{@ip={@private, @local, 0x0, 0x0, 'veth1_virt_wifi\x00', 'pim6reg0\x00', {}, {0xff}, 0x29}, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x10, @local, @loopback, @icmp_id=0x67, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x410) 4.758812822s ago: executing program 1 (id=1533): socket$nl_route(0x10, 0x3, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x12, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x8, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpid() sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000044000701fcffffff00000000017c000008000200", @ANYRES32=r4], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f0000000300)={r0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="611234000000000061134c0000000000bf2000000000000015000200000001103d030100000000009500000000000000bc26000000000000bf67000000000000070300000fff070067020000030000001606000000000078bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f909ad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) 2.181179417s ago: executing program 2 (id=1543): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x6, @rand_addr=0x64010100, 0x4e20, 0x3, 'lc\x00', 0x8, 0x323c, 0x55}, {@private=0xa010101, 0x4e23, 0x2000, 0x1000, 0x12d5c, 0x12d5c}}, 0x44) 2.015246457s ago: executing program 2 (id=1544): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, 0x0, 0x844) 1.909086613s ago: executing program 2 (id=1545): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x129000, 0x800}, 0x20) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140)=0x20, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000003c0)=0x40, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000100)=0x20, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x8, r2}, 0x10) 1.620126358s ago: executing program 2 (id=1546): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100), 0x280449c, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000093c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x40) getdents64(r4, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x150, 0x0, 0x0, [{{0x3, 0x2, 0x37a, 0x6, 0x0, 0xc4b0, {0x0, 0x4, 0x8fb, 0xec3, 0x7, 0xc, 0x7f, 0xfffff5e3, 0x1, 0xa000, 0x6, r2, r3, 0xfffff057, 0xa}}, {0x4, 0x0, 0x8, 0x800, 'rootmode'}}, {{0x44, 0x6, 0x6, 0x400000001ff, 0x2, 0x2, {0x4, 0x200, 0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffff81, 0x800, 0x5, 0xfffff198, 0x6000, 0xff, r2, 0x0, 0x4, 0x4a}}, {0x6, 0x10000, 0x8, 0x2, 'rootmode'}}]}, 0x0, 0x0, 0x0}) 258.957675ms ago: executing program 2 (id=1547): r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000002c0)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0), 0x2) 0s ago: executing program 2 (id=1548): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x20000000, 0x40) r1 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r2, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r1, 0xc06864ce, &(0x7f0000000580)={r3, 0x0, 0x0, 0x0, 0x1, [0x0], [0x3], [0x1, 0x2]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x3ff, 0x2, 0xb5}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={r4, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r5}) kernel console output (not intermixed with test programs): ][ T31] audit: type=1400 audit(297.160:816): avc: denied { map } for pid=5876 comm="syz.1.571" path="socket:[6099]" dev="sockfs" ino=6099 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 297.256505][ T31] audit: type=1400 audit(297.160:817): avc: denied { accept } for pid=5876 comm="syz.1.571" path="socket:[6099]" dev="sockfs" ino=6099 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 297.361538][ T31] audit: type=1400 audit(297.270:818): avc: denied { create } for pid=5880 comm="syz.0.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 297.378361][ T31] audit: type=1326 audit(297.280:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5879 comm="syz.1.573" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 297.378670][ T31] audit: type=1326 audit(297.280:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5879 comm="syz.1.573" exe="/syz-executor" sig=0 arch=40000028 syscall=262 compat=0 ip=0x131f30 code=0x7ffc0000 [ 297.378877][ T31] audit: type=1326 audit(297.280:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5879 comm="syz.1.573" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 297.379152][ T31] audit: type=1400 audit(297.280:821): avc: denied { setopt } for pid=5880 comm="syz.0.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 301.732218][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 301.735575][ T31] audit: type=1400 audit(301.640:826): avc: denied { append } for pid=5906 comm="syz.1.584" name="tun" dev="devtmpfs" ino=675 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 302.034604][ T31] audit: type=1400 audit(301.940:827): avc: denied { read } for pid=5914 comm="syz-executor" path="/net/tun" dev="devtmpfs" ino=675 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 302.068464][ T31] audit: type=1400 audit(301.970:829): avc: denied { read write } for pid=3102 comm="syz-executor" name="loop0" dev="devtmpfs" ino=633 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 302.071188][ T31] audit: type=1400 audit(301.970:830): avc: denied { open } for pid=3102 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=633 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 302.081067][ T31] audit: type=1400 audit(301.970:831): avc: denied { ioctl } for pid=3102 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=633 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 302.088250][ T31] audit: type=1400 audit(301.960:828): avc: denied { map_create } for pid=5914 comm="syz.1.586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 302.093945][ T31] audit: type=1400 audit(301.990:832): avc: denied { perfmon } for pid=5914 comm="syz.1.586" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 302.100862][ T31] audit: type=1400 audit(301.990:833): avc: denied { map_read map_write } for pid=5914 comm="syz.1.586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 302.103318][ T31] audit: type=1400 audit(301.990:834): avc: denied { prog_load } for pid=5914 comm="syz.1.586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 302.105553][ T31] audit: type=1400 audit(301.990:835): avc: denied { bpf } for pid=5914 comm="syz.1.586" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 302.156316][ T5915] SELinux: ebitmap: truncated map [ 302.163049][ T5915] SELinux: failed to load policy [ 302.653420][ T5923] netlink: 4 bytes leftover after parsing attributes in process `syz.1.590'. [ 304.255873][ T5948] syz.1.601 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 305.080768][ T5957] netlink: 96 bytes leftover after parsing attributes in process `syz.1.606'. [ 305.620749][ T5963] SELinux: security_context_str_to_sid (s) failed with errno=-22 [ 306.912641][ T31] kauditd_printk_skb: 20 callbacks suppressed [ 306.913113][ T31] audit: type=1400 audit(306.820:856): avc: denied { create } for pid=5972 comm="syz.1.614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 306.915832][ T31] audit: type=1400 audit(306.820:857): avc: denied { write } for pid=5972 comm="syz.1.614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 307.382867][ T31] audit: type=1400 audit(307.290:858): avc: denied { create } for pid=5977 comm="syz.1.616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 307.386415][ T31] audit: type=1400 audit(307.290:859): avc: denied { write } for pid=5977 comm="syz.1.616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 308.829796][ T31] audit: type=1400 audit(308.730:860): avc: denied { create } for pid=5993 comm="syz.1.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 308.848080][ T31] audit: type=1400 audit(308.750:861): avc: denied { setopt } for pid=5993 comm="syz.1.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 308.873423][ T31] audit: type=1400 audit(308.780:862): avc: denied { bind } for pid=5993 comm="syz.1.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 308.874420][ T31] audit: type=1400 audit(308.780:863): avc: denied { name_bind } for pid=5993 comm="syz.1.623" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 308.876400][ T31] audit: type=1400 audit(308.780:864): avc: denied { node_bind } for pid=5993 comm="syz.1.623" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 308.878794][ T31] audit: type=1400 audit(308.780:865): avc: denied { write } for pid=5993 comm="syz.1.623" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 309.744621][ T6007] random: crng reseeded on system resumption [ 312.604700][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 312.604950][ T31] audit: type=1326 audit(312.510:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.636" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.605267][ T31] audit: type=1326 audit(312.510:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.636" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.607278][ T31] audit: type=1326 audit(312.510:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.636" exe="/syz-executor" sig=0 arch=40000028 syscall=120 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.636400][ T31] audit: type=1326 audit(312.530:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6043 comm="syz.0.636" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x15f9e4 code=0x7ffc0000 [ 312.639330][ T31] audit: type=1326 audit(312.530:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.636" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.639844][ T31] audit: type=1326 audit(312.530:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.636" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.639908][ T31] audit: type=1326 audit(312.530:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.636" exe="/syz-executor" sig=0 arch=40000028 syscall=57 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.639954][ T31] audit: type=1326 audit(312.530:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.636" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.694338][ T31] audit: type=1326 audit(312.590:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.636" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 312.751266][ T31] audit: type=1326 audit(312.650:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.0.636" exe="/syz-executor" sig=0 arch=40000028 syscall=280 compat=0 ip=0x131f30 code=0x7ffc0000 [ 315.801141][ T6063] random: crng reseeded on system resumption [ 317.304055][ T4116] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 317.586502][ T4116] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 317.610543][ T4116] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 317.610873][ T4116] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 317.611091][ T4116] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 317.611332][ T4116] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 317.611532][ T4116] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.618165][ T4116] usb 1-1: config 0 descriptor?? [ 318.095492][ T4116] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 318.193559][ T4116] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 318.721895][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 318.722174][ T31] audit: type=1400 audit(318.630:896): avc: denied { allowed } for pid=6083 comm="syz.1.649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 318.758318][ T31] audit: type=1400 audit(318.650:897): avc: denied { sqpoll } for pid=6083 comm="syz.1.649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 318.789985][ T31] audit: type=1400 audit(318.690:898): avc: denied { create } for pid=6083 comm="syz.1.649" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 318.836903][ T31] audit: type=1400 audit(318.740:899): avc: denied { create } for pid=6083 comm="syz.1.649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 320.101981][ T31] audit: type=1400 audit(320.000:900): avc: denied { read } for pid=6088 comm="syz.1.650" dev="nsfs" ino=4026532761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 320.115990][ T31] audit: type=1400 audit(320.010:901): avc: denied { open } for pid=6088 comm="syz.1.650" path="net:[4026532761]" dev="nsfs" ino=4026532761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 320.891929][ T31] audit: type=1400 audit(320.800:902): avc: denied { name_bind } for pid=6090 comm="syz.1.651" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 322.715275][ T6100] netlink: 24 bytes leftover after parsing attributes in process `syz.1.654'. [ 323.954257][ T31] audit: type=1400 audit(323.850:903): avc: denied { create } for pid=6108 comm="syz.1.656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 323.967904][ T31] audit: type=1400 audit(323.870:904): avc: denied { bind } for pid=6108 comm="syz.1.656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 324.012073][ T31] audit: type=1400 audit(323.920:905): avc: denied { write } for pid=6108 comm="syz.1.656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 324.611741][ T31] audit: type=1400 audit(324.510:906): avc: denied { map } for pid=6110 comm="syz.1.657" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=7043 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 324.612998][ T31] audit: type=1400 audit(324.510:907): avc: denied { read write } for pid=6110 comm="syz.1.657" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=7043 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 327.370346][ T31] audit: type=1400 audit(327.280:908): avc: denied { mount } for pid=6117 comm="syz.1.660" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 328.617996][ T31] audit: type=1400 audit(328.520:909): avc: denied { connect } for pid=6121 comm="syz.1.662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 328.618877][ T31] audit: type=1400 audit(328.520:910): avc: denied { name_connect } for pid=6121 comm="syz.1.662" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 329.117279][ T31] audit: type=1400 audit(329.020:911): avc: denied { ioctl } for pid=6123 comm="syz.1.663" path="socket:[7066]" dev="sockfs" ino=7066 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 329.464535][ T31] audit: type=1400 audit(329.370:912): avc: denied { sys_module } for pid=6123 comm="syz.1.663" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 331.862896][ T4838] usb 1-1: USB disconnect, device number 19 [ 331.910796][ T31] audit: type=1326 audit(331.820:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.1.666" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 331.911398][ T31] audit: type=1326 audit(331.820:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.1.666" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 331.913028][ T31] audit: type=1326 audit(331.820:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.1.666" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 331.997120][ T31] audit: type=1326 audit(331.880:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.1.666" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 332.003444][ T31] audit: type=1326 audit(331.900:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.1.666" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 332.004500][ T31] audit: type=1326 audit(331.910:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.1.666" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 332.025763][ T31] audit: type=1326 audit(331.930:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.1.666" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 332.049634][ T31] audit: type=1326 audit(331.950:920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6134 comm="syz.1.666" exe="/syz-executor" sig=0 arch=40000028 syscall=342 compat=0 ip=0x131f30 code=0x7ffc0000 [ 333.257153][ T6152] netlink: 4 bytes leftover after parsing attributes in process `syz.1.668'. [ 334.400591][ T6166] netlink: 60 bytes leftover after parsing attributes in process `syz.1.672'. [ 334.897494][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 334.921739][ T31] audit: type=1400 audit(334.800:926): avc: denied { create } for pid=6168 comm="syz.1.673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 334.927105][ T31] audit: type=1400 audit(334.810:927): avc: denied { write } for pid=6168 comm="syz.1.673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 336.093785][ T31] audit: type=1400 audit(336.000:928): avc: denied { create } for pid=6176 comm="syz.1.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 336.131107][ T31] audit: type=1400 audit(336.030:929): avc: denied { write } for pid=6176 comm="syz.1.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 337.045125][ T31] audit: type=1400 audit(336.940:930): avc: denied { setopt } for pid=6181 comm="syz.1.676" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 344.203396][ T31] audit: type=1400 audit(344.110:931): avc: denied { connect } for pid=6199 comm="syz.1.681" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 344.598475][ T6202] netlink: 24 bytes leftover after parsing attributes in process `syz.1.682'. [ 346.101568][ T6216] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket pid=6216 comm=syz.0.687 [ 347.993304][ T31] audit: type=1400 audit(347.900:932): avc: denied { setopt } for pid=6232 comm="syz.1.695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 348.014945][ T31] audit: type=1400 audit(347.920:933): avc: denied { map } for pid=6232 comm="syz.1.695" path="socket:[7514]" dev="sockfs" ino=7514 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 348.015241][ T31] audit: type=1400 audit(347.920:934): avc: denied { read write } for pid=6232 comm="syz.1.695" path="socket:[7514]" dev="sockfs" ino=7514 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 349.077497][ T6245] random: crng reseeded on system resumption [ 351.495139][ T6302] netlink: 68 bytes leftover after parsing attributes in process `syz.0.712'. [ 351.976630][ T31] audit: type=1326 audit(351.880:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.0.714" exe="/syz-executor" sig=9 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x0 [ 352.814354][ T31] audit: type=1400 audit(352.720:936): avc: denied { mounton } for pid=6315 comm="syz.0.716" path="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 353.357859][ T31] audit: type=1326 audit(353.260:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.0.719" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 353.371034][ T31] audit: type=1326 audit(353.270:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.0.719" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 353.373056][ T31] audit: type=1326 audit(353.280:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.0.719" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 353.381701][ T31] audit: type=1326 audit(353.290:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.0.719" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 353.383200][ T31] audit: type=1326 audit(353.290:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.0.719" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 353.384794][ T31] audit: type=1326 audit(353.290:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.0.719" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 353.393141][ T31] audit: type=1326 audit(353.300:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.0.719" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 353.393362][ T31] audit: type=1326 audit(353.300:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.0.719" exe="/syz-executor" sig=0 arch=40000028 syscall=168 compat=0 ip=0x131f30 code=0x7ffc0000 [ 353.507850][ T6324] netlink: 12 bytes leftover after parsing attributes in process `syz.0.720'. [ 353.561831][ T6324] netlink: 8 bytes leftover after parsing attributes in process `syz.0.720'. [ 353.993667][ T6324] bond1 (unregistering): Released all slaves [ 357.185922][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 357.191213][ T31] audit: type=1326 audit(357.090:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6418 comm="syz.1.728" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 357.191701][ T31] audit: type=1326 audit(357.100:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6418 comm="syz.1.728" exe="/syz-executor" sig=0 arch=40000028 syscall=298 compat=0 ip=0x131f30 code=0x7ffc0000 [ 357.191809][ T31] audit: type=1326 audit(357.100:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6418 comm="syz.1.728" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 357.198818][ T31] audit: type=1326 audit(357.100:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6418 comm="syz.1.728" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 366.307943][ T6452] block device autoloading is deprecated and will be removed. [ 366.319960][ T6452] syz.1.738: attempt to access beyond end of device [ 366.319960][ T6452] md33: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 366.725016][ T31] audit: type=1400 audit(366.630:963): avc: denied { mount } for pid=6457 comm="syz.1.740" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 366.740480][ T31] audit: type=1400 audit(366.640:964): avc: denied { unmount } for pid=6457 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 369.003370][ T6467] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 369.003390][ T31] audit: type=1400 audit(368.910:965): avc: denied { mac_admin } for pid=6466 comm="syz.1.742" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 369.017242][ T31] audit: type=1400 audit(368.910:966): avc: denied { relabelto } for pid=6466 comm="syz.1.742" name="405" dev="tmpfs" ino=2065 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 369.017767][ T31] audit: type=1400 audit(368.910:967): avc: denied { associate } for pid=6466 comm="syz.1.742" name="405" dev="tmpfs" ino=2065 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 369.029949][ T31] audit: type=1400 audit(368.930:968): avc: denied { write } for pid=3101 comm="syz-executor" name="405" dev="tmpfs" ino=2065 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 369.030412][ T31] audit: type=1400 audit(368.930:969): avc: denied { remove_name } for pid=3101 comm="syz-executor" name="binderfs" dev="tmpfs" ino=2069 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 369.030534][ T31] audit: type=1400 audit(368.930:970): avc: denied { rmdir } for pid=3101 comm="syz-executor" name="405" dev="tmpfs" ino=2065 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 369.883717][ T31] audit: type=1400 audit(369.790:971): avc: denied { setattr } for pid=6471 comm="syz.1.744" name="file0" dev="tmpfs" ino=2080 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 370.136515][ T6475] netlink: 132 bytes leftover after parsing attributes in process `syz.1.745'. [ 371.392844][ T31] audit: type=1400 audit(371.300:972): avc: denied { write } for pid=6504 comm="syz.1.748" name="tcp6" dev="proc" ino=4026532810 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 371.777195][ T31] audit: type=1400 audit(371.680:973): avc: denied { relabelto } for pid=6506 comm="syz.1.749" name="cgroup.procs" dev="cgroup" ino=43 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 371.777456][ T31] audit: type=1400 audit(371.680:974): avc: denied { associate } for pid=6506 comm="syz.1.749" name="cgroup.procs" dev="cgroup" ino=43 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:net_conf_t:s0" [ 377.720722][ T31] audit: type=1326 audit(377.620:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6527 comm="syz.1.756" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 377.726349][ T31] audit: type=1326 audit(377.630:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6527 comm="syz.1.756" exe="/syz-executor" sig=0 arch=40000028 syscall=8 compat=0 ip=0x131f30 code=0x7ffc0000 [ 377.746444][ T31] audit: type=1326 audit(377.650:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6527 comm="syz.1.756" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 377.754088][ T31] audit: type=1326 audit(377.660:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6527 comm="syz.1.756" exe="/syz-executor" sig=0 arch=40000028 syscall=5 compat=0 ip=0x131f30 code=0x7ffc0000 [ 377.767118][ T31] audit: type=1326 audit(377.670:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6527 comm="syz.1.756" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 377.776416][ T31] audit: type=1326 audit(377.680:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6527 comm="syz.1.756" exe="/syz-executor" sig=0 arch=40000028 syscall=358 compat=0 ip=0x131f30 code=0x7ffc0000 [ 377.782557][ T31] audit: type=1326 audit(377.690:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6527 comm="syz.1.756" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 377.803531][ T31] audit: type=1326 audit(377.690:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6527 comm="syz.1.756" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 378.027003][ T31] audit: type=1400 audit(377.930:983): avc: denied { getopt } for pid=6531 comm="syz.1.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 379.007904][ T31] audit: type=1400 audit(378.890:984): avc: denied { validate_trans } for pid=6536 comm="syz.1.759" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 390.201879][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 390.203061][ T31] audit: type=1400 audit(390.110:986): avc: denied { create } for pid=6552 comm="syz.0.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 390.227934][ T31] audit: type=1400 audit(390.130:987): avc: denied { write } for pid=6552 comm="syz.0.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 390.231765][ T31] audit: type=1400 audit(390.140:988): avc: denied { nlmsg_write } for pid=6552 comm="syz.0.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 390.531540][ T31] audit: type=1400 audit(390.420:989): avc: denied { map } for pid=6554 comm="syz.0.765" path="socket:[8523]" dev="sockfs" ino=8523 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 390.536023][ T31] audit: type=1400 audit(390.440:990): avc: denied { read accept } for pid=6554 comm="syz.0.765" path="socket:[8523]" dev="sockfs" ino=8523 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 394.033783][ T31] audit: type=1326 audit(393.940:991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6562 comm="syz.0.767" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 394.035955][ T31] audit: type=1326 audit(393.940:992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6562 comm="syz.0.767" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 394.038546][ T31] audit: type=1326 audit(393.940:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6562 comm="syz.0.767" exe="/syz-executor" sig=0 arch=40000028 syscall=233 compat=0 ip=0x131f30 code=0x7ffc0000 [ 394.038766][ T31] audit: type=1326 audit(393.940:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6562 comm="syz.0.767" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 394.038848][ T31] audit: type=1326 audit(393.940:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6562 comm="syz.0.767" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 394.437366][ T6567] SELinux: policydb version 998538475 does not match my version range 15-34 [ 394.437689][ T6567] SELinux: failed to load policy [ 397.571477][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.572012][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.572168][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.572772][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.572924][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.573058][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.573191][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.573319][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.573446][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.573573][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.573699][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.573824][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.573987][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.574146][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.574281][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.574406][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.574530][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.574724][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.574911][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.575048][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.575252][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.575384][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.575511][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.575635][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.575790][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.575953][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.576086][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.576366][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.576498][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.576667][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.576798][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.576940][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.577187][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.577323][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.577448][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.577633][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.577824][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.577958][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.578084][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.578273][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.578403][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.578528][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.578652][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: unknown main item tag 0x0 [ 397.630464][ T6518] hid-generic 0000:007F:FFFFFFFE.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 399.211230][ T6598] 8021q: adding VLAN 0 to HW filter on device bond1 [ 399.220010][ T6598] bond0: (slave bond1): Enslaving as an active interface with an up link [ 399.454572][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 399.455063][ T31] audit: type=1400 audit(399.360:1000): avc: denied { name_bind } for pid=6634 comm="syz.0.783" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 400.883096][ T31] audit: type=1400 audit(400.790:1001): avc: denied { getopt } for pid=6638 comm="syz.0.785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 400.996038][ T6642] bridge_slave_0: invalid flags given to default FDB implementation [ 402.224945][ T31] audit: type=1400 audit(402.130:1002): avc: denied { getopt } for pid=6655 comm="syz.0.793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 411.915638][ T6682] netlink: 4 bytes leftover after parsing attributes in process `syz.1.803'. [ 418.673747][ T31] audit: type=1400 audit(418.570:1003): avc: denied { read } for pid=6713 comm="syz.1.816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 430.135322][ T6735] netlink: 'syz.0.823': attribute type 28 has an invalid length. [ 430.136207][ T6735] netlink: 'syz.0.823': attribute type 3 has an invalid length. [ 430.136939][ T6735] netlink: 132 bytes leftover after parsing attributes in process `syz.0.823'. [ 433.127348][ T6774] netlink: 4 bytes leftover after parsing attributes in process `syz.0.828'. [ 433.142710][ T6774] veth1_macvtap: left promiscuous mode [ 433.950057][ T31] audit: type=1400 audit(433.830:1004): avc: denied { name_connect } for pid=6786 comm="syz.0.833" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 434.201739][ T31] audit: type=1326 audit(434.110:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6788 comm="syz.0.834" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 434.203804][ T31] audit: type=1326 audit(434.110:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6788 comm="syz.0.834" exe="/syz-executor" sig=0 arch=40000028 syscall=459 compat=0 ip=0x131f30 code=0x7ffc0000 [ 434.207436][ T31] audit: type=1326 audit(434.110:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6788 comm="syz.0.834" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 443.311567][ T6839] netlink: 8 bytes leftover after parsing attributes in process `syz.1.843'. [ 444.300068][ T31] audit: type=1326 audit(444.200:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.1.845" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 444.305036][ T31] audit: type=1326 audit(444.210:1009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.1.845" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 444.418022][ T31] audit: type=1326 audit(444.320:1010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.1.845" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 444.418732][ T31] audit: type=1326 audit(444.320:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.1.845" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 444.419077][ T31] audit: type=1326 audit(444.320:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.1.845" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 444.440477][ T31] audit: type=1326 audit(444.330:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.1.845" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 444.440801][ T31] audit: type=1326 audit(444.340:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.1.845" exe="/syz-executor" sig=0 arch=40000028 syscall=277 compat=0 ip=0x131f30 code=0x7ffc0000 [ 444.441413][ T31] audit: type=1326 audit(444.340:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.1.845" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 444.441666][ T31] audit: type=1326 audit(444.340:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6852 comm="syz.1.845" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 444.797331][ T31] audit: type=1400 audit(444.700:1017): avc: denied { wake_alarm } for pid=6858 comm="syz.0.848" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 444.985665][ T6861] ALSA: seq fatal error: cannot create timer (-22) [ 456.234216][ T31] audit: type=1400 audit(456.140:1018): avc: denied { shutdown } for pid=6900 comm="syz.0.864" lport=46487 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 462.573114][ T6444] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 462.590392][ T6444] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 465.060040][ T31] audit: type=1326 audit(464.940:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 465.061053][ T31] audit: type=1326 audit(464.950:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 465.063969][ T31] audit: type=1326 audit(464.950:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 465.065593][ T31] audit: type=1326 audit(464.960:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 465.070017][ T31] audit: type=1326 audit(464.960:1023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 465.071605][ T31] audit: type=1326 audit(464.960:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 465.073295][ T31] audit: type=1326 audit(464.960:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 465.075504][ T31] audit: type=1326 audit(464.960:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 465.077175][ T31] audit: type=1326 audit(464.960:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 465.078760][ T31] audit: type=1326 audit(464.960:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 468.004982][ T6969] netlink: 8 bytes leftover after parsing attributes in process `syz.0.888'. [ 468.005492][ T6969] netlink: 8 bytes leftover after parsing attributes in process `syz.0.888'. [ 468.011622][ T6969] netlink: 8 bytes leftover after parsing attributes in process `syz.0.888'. [ 468.021483][ T6969] netlink: 8 bytes leftover after parsing attributes in process `syz.0.888'. [ 468.025747][ T6969] netlink: 8 bytes leftover after parsing attributes in process `syz.0.888'. [ 471.760479][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 471.760914][ T31] audit: type=1400 audit(471.590:1030): avc: denied { watch watch_reads } for pid=6997 comm="syz.1.892" path="/471" dev="tmpfs" ino=2400 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 471.798201][ T31] audit: type=1326 audit(471.700:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.1.893" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 471.804216][ T31] audit: type=1326 audit(471.710:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.1.893" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 471.804607][ T31] audit: type=1326 audit(471.710:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.1.893" exe="/syz-executor" sig=0 arch=40000028 syscall=245 compat=0 ip=0x131f30 code=0x7ffc0000 [ 471.805512][ T31] audit: type=1326 audit(471.710:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.1.893" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 471.895498][ T31] audit: type=1400 audit(471.800:1035): avc: denied { create } for pid=7003 comm="syz.1.894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 471.895775][ T31] audit: type=1400 audit(471.800:1036): avc: denied { sys_admin } for pid=7003 comm="syz.1.894" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 484.381177][ T31] audit: type=1400 audit(484.290:1037): avc: denied { create } for pid=7060 comm="syz.0.906" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 493.004189][ T31] audit: type=1400 audit(492.910:1038): avc: denied { create } for pid=7084 comm="syz.0.912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 493.008635][ T31] audit: type=1400 audit(492.910:1039): avc: denied { bind } for pid=7084 comm="syz.0.912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 493.026593][ T31] audit: type=1400 audit(492.930:1040): avc: denied { listen } for pid=7084 comm="syz.0.912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 493.026922][ T31] audit: type=1400 audit(492.930:1041): avc: denied { connect } for pid=7084 comm="syz.0.912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 493.062516][ T31] audit: type=1400 audit(492.970:1042): avc: denied { write } for pid=7084 comm="syz.0.912" path="socket:[9110]" dev="sockfs" ino=9110 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 493.066824][ T31] audit: type=1400 audit(492.970:1043): avc: denied { accept } for pid=7084 comm="syz.0.912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 493.073509][ T31] audit: type=1400 audit(492.980:1044): avc: denied { read } for pid=7084 comm="syz.0.912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 498.560117][ T31] audit: type=1400 audit(498.390:1045): avc: denied { create } for pid=7101 comm="syz.1.917" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 498.560401][ T31] audit: type=1400 audit(498.410:1046): avc: denied { unlink } for pid=3101 comm="syz-executor" name="file0" dev="tmpfs" ino=2452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 498.564109][ T7104] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7104 comm=syz.1.918 [ 499.889011][ T7118] netlink: 12 bytes leftover after parsing attributes in process `syz.1.923'. [ 500.097944][ T31] audit: type=1400 audit(500.000:1047): avc: denied { module_load } for pid=7124 comm="syz.1.925" path="/sys/kernel/notes" dev="sysfs" ino=748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 500.103732][ T7125] Invalid ELF header magic: != ELF [ 500.572342][ T31] audit: type=1400 audit(500.480:1048): avc: denied { bind } for pid=7132 comm="syz.1.927" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 500.573907][ T31] audit: type=1400 audit(500.480:1049): avc: denied { name_bind } for pid=7132 comm="syz.1.927" src=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 500.576525][ T31] audit: type=1400 audit(500.480:1050): avc: denied { node_bind } for pid=7132 comm="syz.1.927" saddr=fe80::bb src=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 501.952090][ T31] audit: type=1326 audit(501.860:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.938" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 501.954541][ T31] audit: type=1326 audit(501.860:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.938" exe="/syz-executor" sig=0 arch=40000028 syscall=276 compat=0 ip=0x131f30 code=0x7ffc0000 [ 501.956746][ T31] audit: type=1326 audit(501.860:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.938" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 508.057336][ T31] audit: type=1326 audit(507.960:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.0.945" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 508.063087][ T31] audit: type=1326 audit(507.970:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.0.945" exe="/syz-executor" sig=0 arch=40000028 syscall=100 compat=0 ip=0x131f30 code=0x7ffc0000 [ 508.063330][ T31] audit: type=1326 audit(507.970:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.0.945" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 508.073115][ T31] audit: type=1326 audit(507.980:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.0.945" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 510.750004][ T31] audit: type=1400 audit(510.650:1058): avc: denied { write } for pid=7182 comm="dhcpcd-run-hook" name="null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 510.750328][ T31] audit: type=1400 audit(510.650:1059): avc: denied { open } for pid=7182 comm="dhcpcd-run-hook" path="/dev/null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 510.770398][ T31] audit: type=1400 audit(510.670:1060): avc: denied { search } for pid=7182 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 510.853417][ T31] audit: type=1400 audit(510.760:1061): avc: denied { read } for pid=7186 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 510.853719][ T31] audit: type=1400 audit(510.760:1062): avc: denied { open } for pid=7186 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 510.853913][ T31] audit: type=1400 audit(510.760:1063): avc: denied { getattr } for pid=7186 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 515.238978][ T7215] netlink: 'syz.1.958': attribute type 1 has an invalid length. [ 515.239271][ T7215] netlink: 4 bytes leftover after parsing attributes in process `syz.1.958'. [ 521.507106][ T7268] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 521.507437][ T7268] SELinux: failed to load policy [ 523.516621][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 523.516948][ T31] audit: type=1326 audit(523.410:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7284 comm="syz.0.977" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 523.517157][ T31] audit: type=1326 audit(523.420:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7284 comm="syz.0.977" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 523.532114][ T31] audit: type=1326 audit(523.440:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7284 comm="syz.0.977" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 523.533657][ T31] audit: type=1326 audit(523.440:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7284 comm="syz.0.977" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 523.534988][ T31] audit: type=1326 audit(523.440:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7284 comm="syz.0.977" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 523.550653][ T31] audit: type=1326 audit(523.460:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7284 comm="syz.0.977" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 523.552444][ T31] audit: type=1326 audit(523.460:1081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7284 comm="syz.0.977" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 523.554146][ T31] audit: type=1326 audit(523.460:1082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7284 comm="syz.0.977" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 523.555403][ T31] audit: type=1326 audit(523.460:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7284 comm="syz.0.977" exe="/syz-executor" sig=0 arch=40000028 syscall=153 compat=0 ip=0x131f30 code=0x7ffc0000 [ 523.557186][ T31] audit: type=1326 audit(523.460:1084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7284 comm="syz.0.977" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 526.323135][ T7305] netlink: 76 bytes leftover after parsing attributes in process `syz.0.986'. [ 527.054368][ T7313] netlink: 28 bytes leftover after parsing attributes in process `syz.0.989'. [ 539.973495][ T7351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=7351 comm=syz.0.996 [ 541.087531][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 541.088710][ T31] audit: type=1400 audit(540.990:1087): avc: denied { write } for pid=7358 comm="syz.0.1000" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 541.843511][ T31] audit: type=1326 audit(541.750:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7368 comm="syz.1.1005" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 541.846049][ T31] audit: type=1326 audit(541.750:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7368 comm="syz.1.1005" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 541.849346][ T31] audit: type=1326 audit(541.750:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7368 comm="syz.1.1005" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 541.853515][ T31] audit: type=1326 audit(541.750:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7368 comm="syz.1.1005" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 541.861971][ T31] audit: type=1326 audit(541.760:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7368 comm="syz.1.1005" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 541.863987][ T31] audit: type=1326 audit(541.760:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7368 comm="syz.1.1005" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 541.867162][ T31] audit: type=1326 audit(541.770:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7368 comm="syz.1.1005" exe="/syz-executor" sig=0 arch=40000028 syscall=460 compat=0 ip=0x131f30 code=0x7ffc0000 [ 541.885587][ T31] audit: type=1326 audit(541.770:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7368 comm="syz.1.1005" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 542.185544][ T31] audit: type=1400 audit(542.070:1096): avc: denied { ioctl } for pid=7372 comm="syz.1.1007" path="socket:[10491]" dev="sockfs" ino=10491 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 543.252155][ T7416] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.381215][ T7416] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.436072][ T7416] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.493273][ T7416] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.558546][ T7416] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 543.571897][ T7416] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 543.583354][ T7416] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 543.601047][ T7416] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 544.190921][ T7441] syz.0.1019: attempt to access beyond end of device [ 544.190921][ T7441] md33: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 546.102793][ T31] kauditd_printk_skb: 303 callbacks suppressed [ 546.106179][ T31] audit: type=1326 audit(546.010:1400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7444 comm="syz.0.1021" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d2c code=0x7ffc0000 [ 546.106634][ T31] audit: type=1326 audit(546.010:1401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7444 comm="syz.0.1021" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef178 code=0x7ffc0000 [ 546.107951][ T31] audit: type=1326 audit(546.010:1402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7444 comm="syz.0.1021" exe="/syz-executor" sig=0 arch=40000028 syscall=365 compat=0 ip=0x131f30 code=0x7ffc0000 [ 546.126373][ T31] audit: type=1326 audit(546.030:1403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7444 comm="syz.0.1021" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d2c code=0x7ffc0000 [ 546.126794][ T31] audit: type=1326 audit(546.030:1404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7444 comm="syz.0.1021" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef178 code=0x7ffc0000 [ 546.126900][ T31] audit: type=1326 audit(546.030:1405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7444 comm="syz.0.1021" exe="/syz-executor" sig=0 arch=40000028 syscall=365 compat=0 ip=0x131f30 code=0x7ffc0000 [ 546.144711][ T31] audit: type=1326 audit(546.050:1406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7444 comm="syz.0.1021" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d2c code=0x7ffc0000 [ 546.145766][ T31] audit: type=1326 audit(546.050:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7444 comm="syz.0.1021" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef178 code=0x7ffc0000 [ 546.146532][ T31] audit: type=1326 audit(546.050:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7444 comm="syz.0.1021" exe="/syz-executor" sig=0 arch=40000028 syscall=365 compat=0 ip=0x131f30 code=0x7ffc0000 [ 546.163093][ T31] audit: type=1326 audit(546.070:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7444 comm="syz.0.1021" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d2c code=0x7ffc0000 [ 548.331937][ T7474] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1034'. [ 550.631220][ T7484] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1037'. [ 551.189807][ T31] kauditd_printk_skb: 133 callbacks suppressed [ 551.190210][ T31] audit: type=1400 audit(551.090:1543): avc: denied { kexec_image_load } for pid=7492 comm="syz.1.1039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 551.336357][ T31] audit: type=1326 audit(551.240:1544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7494 comm="syz.1.1040" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 551.339273][ T31] audit: type=1326 audit(551.240:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7494 comm="syz.1.1040" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 551.351047][ T31] audit: type=1326 audit(551.260:1546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7494 comm="syz.1.1040" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 551.353265][ T31] audit: type=1326 audit(551.260:1547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7494 comm="syz.1.1040" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 551.356958][ T31] audit: type=1326 audit(551.260:1548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7494 comm="syz.1.1040" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 551.358891][ T31] audit: type=1326 audit(551.260:1549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7494 comm="syz.1.1040" exe="/syz-executor" sig=0 arch=40000028 syscall=307 compat=0 ip=0x131f30 code=0x7ffc0000 [ 551.361352][ T31] audit: type=1326 audit(551.270:1550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7494 comm="syz.1.1040" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 551.363718][ T31] audit: type=1326 audit(551.270:1551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7494 comm="syz.1.1040" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 551.759716][ T31] audit: type=1326 audit(551.660:1552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7500 comm="syz.1.1041" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 554.702892][ T7503] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1042'. [ 554.704487][ T7503] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1042'. [ 557.850386][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 557.850684][ T31] audit: type=1326 audit(557.760:1563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7536 comm="syz.0.1054" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 557.853357][ T31] audit: type=1326 audit(557.760:1564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7536 comm="syz.0.1054" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 557.857023][ T31] audit: type=1326 audit(557.760:1565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7536 comm="syz.0.1054" exe="/syz-executor" sig=0 arch=40000028 syscall=3 compat=0 ip=0x131f30 code=0x7ffc0000 [ 557.875632][ T31] audit: type=1326 audit(557.780:1566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7536 comm="syz.0.1054" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 557.886367][ T7537] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 557.889786][ T31] audit: type=1326 audit(557.780:1567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7536 comm="syz.0.1054" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 560.609299][ T7570] binfmt_misc: register: failed to install interpreter file ./file2 [ 561.828284][ T31] audit: type=1326 audit(561.730:1568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.1.1079" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 561.832094][ T31] audit: type=1326 audit(561.740:1569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.1.1079" exe="/syz-executor" sig=0 arch=40000028 syscall=300 compat=0 ip=0x131f30 code=0x7ffc0000 [ 561.832525][ T31] audit: type=1326 audit(561.740:1570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.1.1079" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 561.832641][ T31] audit: type=1326 audit(561.740:1571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.1.1079" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 561.832752][ T31] audit: type=1326 audit(561.740:1572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.1.1079" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 562.233056][ T7604] Driver unsupported XDP return value 0 on prog (id 651) dev N/A, expect packet loss! [ 562.876347][ T31] kauditd_printk_skb: 32 callbacks suppressed [ 562.876607][ T31] audit: type=1326 audit(562.780:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7609 comm="syz.1.1087" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 562.896170][ T31] audit: type=1326 audit(562.790:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7609 comm="syz.1.1087" exe="/syz-executor" sig=0 arch=40000028 syscall=312 compat=0 ip=0x131f30 code=0x7ffc0000 [ 562.896600][ T31] audit: type=1326 audit(562.790:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7609 comm="syz.1.1087" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 562.896697][ T31] audit: type=1326 audit(562.800:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7609 comm="syz.1.1087" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 563.131735][ T7616] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1090'. [ 563.235429][ T31] audit: type=1400 audit(563.140:1609): avc: denied { setopt } for pid=7618 comm="syz.0.1091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 563.713501][ T7630] netlink: 'syz.0.1096': attribute type 21 has an invalid length. [ 563.715020][ T7630] netlink: 'syz.0.1096': attribute type 1 has an invalid length. [ 563.715645][ T7630] netlink: 144 bytes leftover after parsing attributes in process `syz.0.1096'. [ 564.725581][ T7639] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 564.725650][ T31] audit: type=1400 audit(564.630:1610): avc: denied { relabelfrom } for pid=7638 comm="syz.1.1100" name="" dev="pipefs" ino=10093 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 564.727520][ T31] audit: type=1400 audit(564.630:1611): avc: denied { relabelto } for pid=7638 comm="syz.1.1100" name="" dev="pipefs" ino=10093 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 565.594121][ T31] audit: type=1326 audit(565.500:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7631 comm="syz.0.1097" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 565.594345][ T31] audit: type=1326 audit(565.500:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7631 comm="syz.0.1097" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 566.163548][ T31] audit: type=1326 audit(566.070:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7631 comm="syz.0.1097" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 568.974637][ T31] audit: type=1400 audit(568.880:1615): avc: denied { mounton } for pid=7647 comm="syz.0.1104" path="/proc/1143/task" dev="proc" ino=10116 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 568.994248][ T31] audit: type=1400 audit(568.900:1616): avc: denied { mount } for pid=7647 comm="syz.0.1104" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 569.176761][ T7651] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1105'. [ 570.254733][ T7660] SELinux: ebitmap: truncated map [ 570.256860][ T7660] SELinux: failed to load policy [ 570.498836][ T31] audit: type=1326 audit(570.400:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7664 comm="syz.0.1111" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 570.512185][ T31] audit: type=1326 audit(570.420:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7664 comm="syz.0.1111" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 570.512445][ T31] audit: type=1326 audit(570.420:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7664 comm="syz.0.1111" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 570.512637][ T31] audit: type=1326 audit(570.420:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7664 comm="syz.0.1111" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 570.512689][ T31] audit: type=1326 audit(570.420:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7664 comm="syz.0.1111" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 570.520536][ T31] audit: type=1326 audit(570.430:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7664 comm="syz.0.1111" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 570.522710][ T31] audit: type=1326 audit(570.430:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7664 comm="syz.0.1111" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 570.528149][ T31] audit: type=1326 audit(570.430:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7664 comm="syz.0.1111" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 571.074988][ T7674] SELinux: Context system_u:object_r:iptables_initrc_exec_t:s0 is not valid (left unmapped). [ 577.454585][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 577.456343][ T31] audit: type=1326 audit(577.360:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.1.1129" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x0 [ 578.220030][ T7708] IPv6: Can't replace route, no match found [ 578.612505][ T31] audit: type=1326 audit(578.510:1640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7713 comm="syz.0.1131" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 578.621612][ T31] audit: type=1326 audit(578.530:1641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7713 comm="syz.0.1131" exe="/syz-executor" sig=0 arch=40000028 syscall=238 compat=0 ip=0x131f30 code=0x7ffc0000 [ 578.630226][ T31] audit: type=1326 audit(578.530:1642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7713 comm="syz.0.1131" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 578.633983][ T31] audit: type=1326 audit(578.540:1643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7713 comm="syz.0.1131" exe="/syz-executor" sig=0 arch=40000028 syscall=349 compat=0 ip=0x131f30 code=0x7ffc0000 [ 578.640082][ T31] audit: type=1326 audit(578.540:1644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7713 comm="syz.0.1131" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 578.643319][ T31] audit: type=1326 audit(578.550:1645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7713 comm="syz.0.1131" exe="/syz-executor" sig=0 arch=40000028 syscall=439 compat=0 ip=0x131f30 code=0x7ffc0000 [ 578.647372][ T31] audit: type=1326 audit(578.550:1646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7713 comm="syz.0.1131" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 580.254292][ T31] audit: type=1326 audit(580.160:1647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7721 comm="syz.1.1135" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 580.255543][ T31] audit: type=1326 audit(580.160:1648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7721 comm="syz.1.1135" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 583.880686][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 583.882526][ T31] audit: type=1326 audit(583.790:1651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.0.1144" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 583.885273][ T31] audit: type=1326 audit(583.790:1652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.0.1144" exe="/syz-executor" sig=0 arch=40000028 syscall=324 compat=0 ip=0x131f30 code=0x7ffc0000 [ 583.887814][ T31] audit: type=1326 audit(583.790:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.0.1144" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 583.890531][ T31] audit: type=1326 audit(583.800:1654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7745 comm="syz.0.1144" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 584.530601][ T7753] SELinux: Context system_u:object_r:syslogd_initrc_exec_t:s0 is not valid (left unmapped). [ 584.544583][ T31] audit: type=1400 audit(584.440:1655): avc: denied { relabelfrom } for pid=7749 comm="syz.0.1146" name="NETLINK" dev="sockfs" ino=11010 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_kobject_uevent_socket permissive=1 [ 584.544861][ T31] audit: type=1400 audit(584.440:1656): avc: denied { relabelto } for pid=7749 comm="syz.0.1146" name="NETLINK" dev="sockfs" ino=11010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_kobject_uevent_socket permissive=1 trawcon="system_u:object_r:syslogd_initrc_exec_t:s0" [ 586.420499][ T7758] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7758 comm=syz.1.1148 [ 586.430218][ T7758] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7758 comm=syz.1.1148 [ 595.222938][ T7769] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1153'. [ 598.298036][ T31] audit: type=1400 audit(598.200:1657): avc: denied { create } for pid=7783 comm="syz.1.1160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 601.390070][ T31] audit: type=1400 audit(601.290:1658): avc: denied { execute } for pid=7825 comm="syz-executor" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 601.390346][ T31] audit: type=1400 audit(601.290:1659): avc: denied { execute_no_trans } for pid=7825 comm="syz-executor" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 601.522996][ T31] audit: type=1400 audit(601.430:1660): avc: denied { mounton } for pid=7826 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 601.621844][ T6503] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.681675][ T6503] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.736774][ T6503] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.819273][ T6503] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.225339][ T6503] bond0 (unregistering): Released all slaves [ 602.425996][ T6503] veth1_vlan: left promiscuous mode [ 602.426595][ T6503] veth0_vlan: left promiscuous mode [ 604.474162][ T7933] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1172'. [ 604.494487][ T7933] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1172'. [ 605.056658][ T7986] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1174'. [ 605.329253][ T31] audit: type=1400 audit(605.230:1661): avc: denied { create } for pid=7990 comm="syz.0.1176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 606.138746][ T7826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 606.226940][ T7826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 606.382726][ T31] audit: type=1400 audit(606.290:1662): avc: denied { create } for pid=8042 comm="syz.0.1180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 606.410951][ T31] audit: type=1400 audit(606.320:1663): avc: denied { write } for pid=8042 comm="syz.0.1180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 608.046380][ T7826] hsr_slave_0: entered promiscuous mode [ 608.056838][ T7826] hsr_slave_1: entered promiscuous mode [ 608.072337][ T7826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 608.072605][ T7826] Cannot create hsr debugfs directory [ 609.189108][ T7826] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 609.215632][ T7826] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 609.224141][ T7826] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 609.233061][ T7826] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 610.737564][ T7826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 612.063938][ T8258] $Hÿ: renamed from dummy0 (while UP) [ 612.066977][ T8258] $Hÿ: entered promiscuous mode [ 612.736947][ T31] audit: type=1400 audit(612.640:1664): avc: denied { create } for pid=8269 comm="syz.0.1191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 615.826341][ T7826] veth0_vlan: entered promiscuous mode [ 615.837526][ T7826] veth1_vlan: entered promiscuous mode [ 615.883464][ T7826] veth0_macvtap: entered promiscuous mode [ 615.888935][ T7826] veth1_macvtap: entered promiscuous mode [ 615.945882][ T7826] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.950076][ T7826] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.950598][ T7826] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.951092][ T7826] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 616.104368][ T31] audit: type=1400 audit(615.990:1665): avc: denied { mounton } for pid=7826 comm="syz-executor" path="/syzkaller.MUO1p0/syz-tmp" dev="vda" ino=816 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 616.138479][ T31] audit: type=1400 audit(616.040:1666): avc: denied { mounton } for pid=7826 comm="syz-executor" path="/syzkaller.MUO1p0/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 616.157612][ T31] audit: type=1400 audit(616.060:1667): avc: denied { mounton } for pid=7826 comm="syz-executor" path="/syzkaller.MUO1p0/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=11956 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 616.181976][ T31] audit: type=1400 audit(616.090:1668): avc: denied { unmount } for pid=7826 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 616.193470][ T31] audit: type=1400 audit(616.100:1669): avc: denied { mounton } for pid=7826 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=763 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 616.210714][ T31] audit: type=1400 audit(616.110:1670): avc: denied { mount } for pid=7826 comm="syz-executor" name="/" dev="gadgetfs" ino=1876 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 616.217624][ T31] audit: type=1400 audit(616.110:1671): avc: denied { mount } for pid=7826 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 616.225393][ T31] audit: type=1400 audit(616.130:1672): avc: denied { mounton } for pid=7826 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 616.240526][ T31] audit: type=1400 audit(616.140:1673): avc: denied { mount } for pid=7826 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 617.764974][ T8318] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1195'. [ 637.317988][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 637.318744][ T31] audit: type=1400 audit(637.220:1676): avc: denied { mount } for pid=8375 comm="syz.1.1206" name="/" dev="ramfs" ino=12394 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 637.322427][ T31] audit: type=1326 audit(637.230:1677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8375 comm="syz.1.1206" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 637.323624][ T31] audit: type=1326 audit(637.230:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8375 comm="syz.1.1206" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 637.325399][ T31] audit: type=1326 audit(637.230:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8375 comm="syz.1.1206" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 637.326840][ T31] audit: type=1326 audit(637.230:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8375 comm="syz.1.1206" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 637.332126][ T31] audit: type=1326 audit(637.240:1681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8375 comm="syz.1.1206" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 637.333476][ T31] audit: type=1326 audit(637.240:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8375 comm="syz.1.1206" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 637.334577][ T31] audit: type=1326 audit(637.240:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8375 comm="syz.1.1206" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 637.338320][ T31] audit: type=1326 audit(637.240:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8375 comm="syz.1.1206" exe="/syz-executor" sig=0 arch=40000028 syscall=432 compat=0 ip=0x131f30 code=0x7ffc0000 [ 637.347533][ T31] audit: type=1326 audit(637.240:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8375 comm="syz.1.1206" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 640.353916][ T8386] bond0: (slave bond_slave_0): Releasing backup interface [ 640.469039][ T8386] bond0: (slave bond_slave_1): Releasing backup interface [ 645.044617][ T3639] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.126895][ T3639] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.192611][ T3639] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.282455][ T3639] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.387151][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 645.387524][ T31] audit: type=1326 audit(645.290:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.1.1220" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 645.406699][ T31] audit: type=1326 audit(645.310:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.1.1220" exe="/syz-executor" sig=0 arch=40000028 syscall=100 compat=0 ip=0x131f30 code=0x7ffc0000 [ 645.408492][ T31] audit: type=1326 audit(645.310:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.1.1220" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 645.410482][ T31] audit: type=1326 audit(645.310:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.1.1220" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 645.635262][ T3639] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 645.643773][ T3639] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 645.646722][ T3639] bond0 (unregistering): (slave bond1): Releasing backup interface [ 645.648642][ T3639] bond0 (unregistering): Released all slaves [ 645.654282][ T3639] bond1 (unregistering): Released all slaves [ 645.790964][ T3639] hsr_slave_0: left promiscuous mode [ 645.800197][ T3639] hsr_slave_1: left promiscuous mode [ 645.804119][ T3639] veth0_macvtap: left promiscuous mode [ 645.810072][ T3639] veth1_vlan: left promiscuous mode [ 645.810654][ T3639] veth0_vlan: left promiscuous mode [ 645.960837][ T8439] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1223'. [ 645.961162][ T8439] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1223'. [ 648.332222][ T8574] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 648.344023][ T31] audit: type=1326 audit(648.250:1695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 648.350223][ T31] audit: type=1326 audit(648.250:1696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=359 compat=0 ip=0x131f30 code=0x7ffc0000 [ 648.353293][ T31] audit: type=1326 audit(648.250:1697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 648.354134][ T31] audit: type=1326 audit(648.250:1698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=224 compat=0 ip=0x131f30 code=0x7ffc0000 [ 648.354958][ T31] audit: type=1326 audit(648.250:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 648.360161][ T31] audit: type=1326 audit(648.260:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x131f30 code=0x7ffc0000 [ 649.399737][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 649.410177][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 650.392841][ T31] kauditd_printk_skb: 609 callbacks suppressed [ 650.400845][ T31] audit: type=1326 audit(650.300:2310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d2c code=0x7ffc0000 [ 650.409907][ T31] audit: type=1326 audit(650.300:2311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef178 code=0x7ffc0000 [ 650.411396][ T31] audit: type=1326 audit(650.300:2312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=342 compat=0 ip=0x131f30 code=0x7ffc0000 [ 650.411541][ T31] audit: type=1326 audit(650.310:2313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d2c code=0x7ffc0000 [ 650.411673][ T31] audit: type=1326 audit(650.310:2314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef178 code=0x7ffc0000 [ 650.411800][ T31] audit: type=1326 audit(650.310:2315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=342 compat=0 ip=0x131f30 code=0x7ffc0000 [ 650.426867][ T31] audit: type=1326 audit(650.320:2316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d2c code=0x7ffc0000 [ 650.431090][ T31] audit: type=1326 audit(650.320:2317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef178 code=0x7ffc0000 [ 650.431863][ T31] audit: type=1326 audit(650.320:2318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=342 compat=0 ip=0x131f30 code=0x7ffc0000 [ 650.432003][ T31] audit: type=1326 audit(650.330:2319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8560 comm="syz.1.1231" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d2c code=0x7ffc0000 [ 651.198829][ T8661] netlink: 'syz.1.1233': attribute type 4 has an invalid length. [ 651.241796][ T8661] netlink: 'syz.1.1233': attribute type 4 has an invalid length. [ 651.854442][ T8410] hsr_slave_0: entered promiscuous mode [ 651.855604][ T8410] hsr_slave_1: entered promiscuous mode [ 652.630242][ T8410] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 652.644142][ T8410] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 652.661899][ T8410] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 652.666406][ T8410] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 654.335188][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 654.934691][ T8804] batadv_slave_1: entered promiscuous mode [ 655.138810][ T8803] batadv_slave_1: left promiscuous mode [ 656.056244][ T8817] IPv6: Can't replace route, no match found [ 663.750068][ T8410] veth0_vlan: entered promiscuous mode [ 663.820049][ T8410] veth1_vlan: entered promiscuous mode [ 663.973905][ T8410] veth0_macvtap: entered promiscuous mode [ 663.993130][ T8410] veth1_macvtap: entered promiscuous mode [ 664.202400][ T8410] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 664.202806][ T8410] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 664.202928][ T8410] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 664.203020][ T8410] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 664.291852][ T8844] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1252'. [ 664.557331][ T8849] netlink: 79 bytes leftover after parsing attributes in process `syz.1.1254'. [ 664.659041][ T8852] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1256'. [ 665.184091][ T31] kauditd_printk_skb: 132 callbacks suppressed [ 665.184816][ T31] audit: type=1326 audit(665.090:2452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8861 comm="syz.0.1260" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 665.185947][ T31] audit: type=1326 audit(665.090:2453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8861 comm="syz.0.1260" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 665.187128][ T31] audit: type=1326 audit(665.090:2454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8861 comm="syz.0.1260" exe="/syz-executor" sig=0 arch=40000028 syscall=355 compat=0 ip=0x131f30 code=0x7ffc0000 [ 665.188121][ T31] audit: type=1326 audit(665.090:2455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8861 comm="syz.0.1260" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 665.190517][ T31] audit: type=1326 audit(665.090:2456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8861 comm="syz.0.1260" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 667.951460][ T31] audit: type=1326 audit(667.860:2457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8882 comm="syz.0.1269" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 667.952470][ T31] audit: type=1326 audit(667.860:2458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8882 comm="syz.0.1269" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 667.953352][ T31] audit: type=1326 audit(667.860:2459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8882 comm="syz.0.1269" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 667.954119][ T31] audit: type=1326 audit(667.860:2460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8882 comm="syz.0.1269" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 667.954914][ T31] audit: type=1326 audit(667.860:2461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8882 comm="syz.0.1269" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 669.329785][ T4423] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 669.459973][ T4423] usb 2-1: device descriptor read/64, error -71 [ 669.699835][ T4423] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 669.829725][ T4423] usb 2-1: device descriptor read/64, error -71 [ 669.940253][ T4423] usb usb2-port1: attempt power cycle [ 670.309847][ T4423] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 670.381693][ T4423] usb 2-1: device descriptor read/8, error -71 [ 670.715027][ T4423] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 670.780072][ T4423] usb 2-1: device descriptor read/8, error -71 [ 670.900751][ T4423] usb usb2-port1: unable to enumerate USB device [ 671.063700][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 671.069745][ T31] audit: type=1326 audit(670.960:2472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.1272" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 671.071213][ T31] audit: type=1326 audit(670.980:2473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.1272" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 671.072069][ T31] audit: type=1326 audit(670.980:2474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.1272" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 671.076563][ T31] audit: type=1326 audit(670.980:2475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.1272" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 671.081437][ T31] audit: type=1326 audit(670.980:2476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.1272" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 671.088231][ T31] audit: type=1326 audit(670.990:2477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.1272" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 671.088293][ T31] audit: type=1326 audit(670.990:2478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.1272" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 671.088338][ T31] audit: type=1326 audit(670.990:2479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.1272" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 671.088381][ T31] audit: type=1326 audit(670.990:2480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.1272" exe="/syz-executor" sig=0 arch=40000028 syscall=269 compat=0 ip=0x131f30 code=0x7ffc0000 [ 671.095586][ T31] audit: type=1326 audit(670.990:2481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.1272" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 674.105147][ T8907] netlink: 1168 bytes leftover after parsing attributes in process `syz.0.1278'. [ 680.025841][ T8926] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1283'. [ 680.745036][ T8939] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1285'. [ 681.232189][ T8943] syzkaller0: entered promiscuous mode [ 681.232461][ T8943] syzkaller0: entered allmulticast mode [ 681.850197][ T4885] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 681.991172][ T8958] block nbd0: NBD_DISCONNECT [ 681.992064][ T8958] block nbd0: Disconnected due to user request. [ 681.992283][ T8958] block nbd0: shutting down sockets [ 682.082559][ T4885] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 682.083017][ T4885] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 682.083494][ T4885] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 72 [ 682.116762][ T4885] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 682.118925][ T4885] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 682.130179][ T4885] usb 2-1: Product: syz [ 682.131207][ T4885] usb 2-1: Manufacturer: syz [ 682.131992][ T4885] usb 2-1: SerialNumber: syz [ 682.144594][ T8952] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 682.392230][ T4885] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 20 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 682.624928][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 682.627287][ T31] audit: type=1400 audit(682.530:2486): avc: denied { checkpoint_restore } for pid=8959 comm="syz.0.1292" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 683.885422][ T8971] netlink: 'syz.0.1293': attribute type 1 has an invalid length. [ 695.075317][ T4192] usb 2-1: USB disconnect, device number 20 [ 695.077812][ T4192] usblp0: removed [ 695.295425][ T8991] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1295'. [ 695.330714][ T8991] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8991 comm=syz.1.1295 [ 695.456556][ T31] audit: type=1326 audit(695.360:2487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.1.1296" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 695.470770][ T31] audit: type=1326 audit(695.380:2488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.1.1296" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 695.480307][ T31] audit: type=1326 audit(695.390:2489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.1.1296" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 695.482237][ T31] audit: type=1326 audit(695.390:2490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.1.1296" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 695.483803][ T31] audit: type=1326 audit(695.390:2491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.1.1296" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 695.491250][ T31] audit: type=1326 audit(695.400:2492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.1.1296" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 695.492970][ T31] audit: type=1326 audit(695.400:2493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.1.1296" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 695.494552][ T31] audit: type=1326 audit(695.400:2494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.1.1296" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 695.501219][ T31] audit: type=1326 audit(695.410:2495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.1.1296" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 695.502670][ T31] audit: type=1326 audit(695.410:2496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.1.1296" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 696.078760][ T9011] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1299'. [ 696.934753][ T3890] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 697.109988][ T3890] usb 2-1: Using ep0 maxpacket: 8 [ 697.116067][ T3890] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 697.116302][ T3890] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 697.116442][ T3890] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 697.116503][ T3890] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 697.116617][ T3890] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 697.116684][ T3890] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 697.351756][ T3890] usb 2-1: GET_CAPABILITIES returned 0 [ 697.357067][ T3890] usbtmc 2-1:16.0: can't read capabilities [ 697.554511][ T4156] usb 2-1: USB disconnect, device number 21 [ 715.719402][ T31] kauditd_printk_skb: 15 callbacks suppressed [ 715.720249][ T31] audit: type=1400 audit(715.620:2512): avc: denied { unmount } for pid=7826 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 716.310937][ T9080] syzkaller0: entered promiscuous mode [ 716.311204][ T9080] syzkaller0: entered allmulticast mode [ 718.160937][ T31] audit: type=1326 audit(718.070:2513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.1.1318" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 718.168407][ T31] audit: type=1326 audit(718.070:2514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.1.1318" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 718.176505][ T31] audit: type=1326 audit(718.070:2515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.1.1318" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 718.178104][ T31] audit: type=1326 audit(718.080:2516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.1.1318" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 718.180110][ T31] audit: type=1326 audit(718.080:2517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.1.1318" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d2c code=0x7ffc0000 [ 718.190095][ T31] audit: type=1326 audit(718.090:2518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.1.1318" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef178 code=0x7ffc0000 [ 718.192315][ T31] audit: type=1326 audit(718.090:2519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.1.1318" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d2c code=0x7ffc0000 [ 718.195944][ T31] audit: type=1326 audit(718.090:2520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.1.1318" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef178 code=0x7ffc0000 [ 718.199251][ T31] audit: type=1326 audit(718.090:2521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.1.1318" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x127d2c code=0x7ffc0000 [ 723.003823][ T31] kauditd_printk_skb: 728 callbacks suppressed [ 723.004027][ T31] audit: type=1400 audit(722.910:3250): avc: denied { getopt } for pid=9100 comm="syz.1.1324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 729.185998][ T9114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 729.189139][ T9114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 729.818334][ T9327] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1330'. [ 729.852061][ T9114] hsr_slave_0: entered promiscuous mode [ 729.861265][ T9114] hsr_slave_1: entered promiscuous mode [ 729.862129][ T9114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 729.862303][ T9114] Cannot create hsr debugfs directory [ 730.144805][ T9114] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 730.154370][ T9114] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 730.173779][ T9114] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 730.177431][ T9114] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 731.019061][ T9114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 733.792527][ T9114] veth0_vlan: entered promiscuous mode [ 733.813070][ T9114] veth1_vlan: entered promiscuous mode [ 733.872272][ T9114] veth0_macvtap: entered promiscuous mode [ 733.884760][ T9114] veth1_macvtap: entered promiscuous mode [ 733.926435][ T9114] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 733.930518][ T9114] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 733.930731][ T9114] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 733.930886][ T9114] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 735.545879][ T8465] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.580808][ T8465] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.662936][ T8465] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.726006][ T8465] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.953590][ T8465] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 735.965112][ T8465] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 735.973542][ T8465] bond0 (unregistering): Released all slaves [ 736.024836][ T8465] hsr_slave_0: left promiscuous mode [ 736.026543][ T8465] hsr_slave_1: left promiscuous mode [ 736.030366][ T8465] veth1_macvtap: left promiscuous mode [ 736.030580][ T8465] veth0_macvtap: left promiscuous mode [ 736.030754][ T8465] veth1_vlan: left promiscuous mode [ 736.030858][ T8465] veth0_vlan: left promiscuous mode [ 741.880595][ T9507] block device autoloading is deprecated and will be removed. [ 745.856065][ T9514] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 745.858679][ T9514] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 746.361198][ T31] audit: type=1400 audit(746.270:3251): avc: denied { create } for pid=9521 comm="syz.2.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 746.374908][ T31] audit: type=1400 audit(746.280:3252): avc: denied { bind } for pid=9521 comm="syz.2.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 746.752264][ T31] audit: type=1400 audit(746.660:3253): avc: denied { setopt } for pid=9521 comm="syz.2.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 746.754623][ T31] audit: type=1400 audit(746.660:3254): avc: denied { accept } for pid=9521 comm="syz.2.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 748.977357][ T9553] netlink: 'syz.2.1346': attribute type 13 has an invalid length. [ 751.900098][ T31] audit: type=1400 audit(751.780:3255): avc: denied { getopt } for pid=9559 comm="syz.1.1354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 752.041979][ T9563] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1354'. [ 759.180722][ T4272] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 759.330159][ T4272] usb 2-1: Using ep0 maxpacket: 16 [ 759.339901][ T4272] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 759.341015][ T4272] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 759.341597][ T4272] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 759.342250][ T4272] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 759.342765][ T4272] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 759.347402][ T4272] usb 2-1: config 0 descriptor?? [ 759.780619][ T4272] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 759.782026][ T4272] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 759.783422][ T4272] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 759.783982][ T4272] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 759.784627][ T4272] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 759.785435][ T4272] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 759.785997][ T4272] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 759.786518][ T4272] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 759.787048][ T4272] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 759.788115][ T4272] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 759.799005][ T4272] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0004/input/input4 [ 759.805876][ T4272] microsoft 0003:045E:07DA.0004: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 759.986995][ T4272] usb 2-1: USB disconnect, device number 22 [ 760.060981][ T9611] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1364'. [ 762.752003][ T31] audit: type=1400 audit(762.660:3256): avc: denied { create } for pid=9620 comm="syz.2.1369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 763.156634][ T31] audit: type=1326 audit(763.060:3257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9620 comm="syz.2.1369" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x0 [ 768.559213][ T31] audit: type=1804 audit(768.460:3258): pid=9667 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.1375" name="/newroot/12/file0" dev="tmpfs" ino=78 res=1 errno=0 [ 769.584054][ T9682] could not allocate digest TFM handle sha1-ssse3 [ 770.452214][ T31] audit: type=1400 audit(770.360:3259): avc: denied { write } for pid=9698 comm="syz.1.1388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 773.241056][ T9714] fuse: root generation should be zero [ 773.368825][ T9722] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 778.260075][ T3850] usb 2-1: new full-speed USB device number 23 using dummy_hcd [ 778.425190][ T3850] usb 2-1: config index 0 descriptor too short (expected 31, got 27) [ 778.425477][ T3850] usb 2-1: config 1 interface 0 altsetting 253 endpoint 0x1 has invalid wMaxPacketSize 0 [ 778.425661][ T3850] usb 2-1: config 1 interface 0 has no altsetting 0 [ 778.436125][ T3850] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= b.72 [ 778.436300][ T3850] usb 2-1: New USB device strings: Mfr=28, Product=37, SerialNumber=3 [ 778.436452][ T3850] usb 2-1: Product: syz [ 778.436584][ T3850] usb 2-1: Manufacturer: syz [ 778.436695][ T3850] usb 2-1: SerialNumber: syz [ 779.101695][ T3850] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 23 if 0 alt 253 proto 1 vid 0x0525 pid 0xA4A8 [ 779.299067][ T3850] usb 2-1: USB disconnect, device number 23 [ 779.308534][ T3850] usblp0: removed [ 780.531117][ T31] audit: type=1400 audit(780.440:3260): avc: denied { create } for pid=9747 comm="syz.2.1404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 782.086368][ T31] audit: type=1400 audit(781.990:3261): avc: denied { map } for pid=9768 comm="syz.1.1406" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 782.441283][ T3850] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 782.708783][ T3850] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 782.732792][ T3850] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 782.734023][ T3850] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 782.734995][ T3850] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 782.736114][ T3850] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 782.737028][ T3850] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 782.761156][ T3850] usb 2-1: config 0 descriptor?? [ 783.248161][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.249883][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.250992][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.251971][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.252937][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.253876][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.254821][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.255764][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.271114][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.272215][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.273217][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.274213][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.275514][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.276567][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.277545][ T3850] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 783.278931][ T3850] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 783.303898][ T3850] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 783.522976][ T4192] usb 2-1: USB disconnect, device number 24 [ 789.750287][ T4272] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 789.923351][ T4272] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 789.923599][ T4272] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 789.923737][ T4272] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 789.923887][ T4272] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 789.924005][ T4272] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 789.932076][ T4272] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 789.932289][ T4272] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 789.932405][ T4272] usb 2-1: Product: syz [ 789.932442][ T4272] usb 2-1: Manufacturer: syz [ 789.957723][ T4272] cdc_wdm 2-1:1.0: skipping garbage [ 789.958148][ T4272] cdc_wdm 2-1:1.0: skipping garbage [ 789.968232][ T4272] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 790.377881][ T4272] usb 2-1: USB disconnect, device number 25 [ 790.814250][ T31] audit: type=1400 audit(790.720:3262): avc: denied { ioctl } for pid=9842 comm="syz.1.1421" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=15578 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 791.983714][ T9850] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1424'. [ 792.857770][ T9854] netdevsim netdevsim1: Direct firmware load for ö×0”©ÛPq•ä…õD"€2ðNÿktT·Wj«³%¼Nµ§ failed with error -2 [ 792.864707][ T31] audit: type=1400 audit(792.760:3263): avc: denied { firmware_load } for pid=9853 comm="syz.1.1426" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 792.890756][ T9854] netdevsim netdevsim1: Falling back to sysfs fallback for: ö×0”©ÛPq•ä…õD"€2ðNÿktT·Wj«³%¼Nµ§ [ 796.450957][ T9865] syz_tun: refused to change device tx_queue_len [ 797.401674][ T9869] netlink: 248 bytes leftover after parsing attributes in process `syz.1.1432'. [ 797.403873][ T9869] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1432'. [ 801.485412][ T9883] vlan2: entered allmulticast mode [ 801.486432][ T9883] bond0: entered allmulticast mode [ 802.356826][ T9899] netlink: 164 bytes leftover after parsing attributes in process `syz.1.1439'. [ 802.426672][ T31] audit: type=1400 audit(802.330:3264): avc: denied { connect } for pid=9900 comm="syz.1.1440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 802.429036][ T31] audit: type=1400 audit(802.330:3265): avc: denied { setopt } for pid=9900 comm="syz.1.1440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 805.635514][ T9921] vlan2: entered allmulticast mode [ 805.636589][ T9921] vlan1: entered allmulticast mode [ 805.640388][ T9921] veth0_vlan: entered allmulticast mode [ 811.684520][ T31] audit: type=1800 audit(811.580:3266): pid=9942 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.1.1453" name="/newroot/193/bus" dev="tmpfs" ino=1008 res=0 errno=0 [ 822.480014][ T31] audit: type=1400 audit(822.380:3267): avc: denied { read } for pid=9956 comm="syz.2.1455" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 822.480292][ T31] audit: type=1400 audit(822.380:3268): avc: denied { open } for pid=9956 comm="syz.2.1455" path="/34/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 825.475381][ T31] audit: type=1400 audit(825.380:3269): avc: denied { setopt } for pid=10007 comm="syz.1.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 825.681207][ T31] audit: type=1400 audit(825.590:3270): avc: denied { create } for pid=10014 comm="syz.2.1465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 825.685661][ T31] audit: type=1400 audit(825.590:3271): avc: denied { setopt } for pid=10014 comm="syz.2.1465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 828.717477][ T31] audit: type=1400 audit(828.620:3272): avc: denied { bind } for pid=10028 comm="syz.2.1471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 829.616717][ T31] audit: type=1400 audit(829.520:3273): avc: denied { write } for pid=10040 comm="syz.1.1473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 830.781259][T10050] netlink: 4768 bytes leftover after parsing attributes in process `syz.1.1475'. [ 830.825771][T10050] *** NOT YET: opcode db *** [ 842.732124][T10091] Dead loop on virtual device ip6_vti0, fix it urgently! [ 851.435074][T10169] netlink: 'syz.2.1511': attribute type 58 has an invalid length. [ 851.435325][T10169] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1511'. [ 856.043847][T10186] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1512'. [ 856.307457][T10186] input: syz1 as /devices/virtual/input/input5 [ 858.081385][ T4192] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 858.238790][ T4192] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 858.244013][ T4192] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 858.245257][ T4192] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 858.246539][ T4192] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 858.247514][ T4192] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 858.281999][ T4192] usb 2-1: config 0 descriptor?? [ 858.716001][ T4192] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 858.719973][ T4192] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 858.720536][ T4192] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 858.721143][ T4192] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 858.721674][ T4192] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 858.722630][ T4192] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 858.727249][ T4192] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 859.293763][ T31] audit: type=1400 audit(859.200:3274): avc: denied { ioctl } for pid=10210 comm="syz.2.1518" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 859.294267][ T31] audit: type=1400 audit(859.200:3275): avc: denied { set_context_mgr } for pid=10210 comm="syz.2.1518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 859.433081][T10211] binder: 10210:10211 ioctl c0306201 20000480 returned -14 [ 860.019141][ T4192] usb 2-1: USB disconnect, device number 26 [ 860.562391][T10234] input: syz0 as /devices/virtual/input/input6 [ 860.730448][ T31] audit: type=1326 audit(860.640:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10237 comm="syz.2.1523" exe="/syz-executor" sig=9 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x0 [ 861.861049][T10249] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1527'. [ 862.144732][ T31] audit: type=1400 audit(862.050:3277): avc: denied { map } for pid=10250 comm="syz.1.1528" path="/dev/audio" dev="devtmpfs" ino=717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 864.464187][T10267] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 864.480114][T10267] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 865.022389][ T31] audit: type=1400 audit(864.930:3278): avc: denied { getopt } for pid=10274 comm="syz.2.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 865.281640][T10278] fuse: Bad value for 'fd' [ 865.781264][T10280] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 865.791744][T10280] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 868.656720][T10301] ------------[ cut here ]------------ [ 868.657334][T10301] WARNING: CPU: 0 PID: 10301 at kernel/dma/direct.h:87 dma_direct_map_sg+0x360/0x3f0 [ 868.663092][T10301] Modules linked in: [ 868.665160][T10301] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 868.666623][T10301] CPU: 0 UID: 0 PID: 10301 Comm: syz.2.1548 Not tainted 6.15.0-rc6-syzkaller #0 PREEMPT [ 868.667035][T10301] Hardware name: ARM-Versatile Express [ 868.667497][T10301] Call trace: [ 868.667938][T10301] [<802019e4>] (dump_backtrace) from [<80201ae0>] (show_stack+0x18/0x1c) [ 868.668580][T10301] r7:00000000 r6:828227fc r5:00000000 r4:82257ddc [ 868.668932][T10301] [<80201ac8>] (show_stack) from [<80220020>] (dump_stack_lvl+0x54/0x7c) [ 868.669271][T10301] [<8021ffcc>] (dump_stack_lvl) from [<80220060>] (dump_stack+0x18/0x1c) [ 868.670015][T10301] r5:00000000 r4:82a70d4c [ 868.670228][T10301] [<80220048>] (dump_stack) from [<802025f8>] (panic+0x120/0x374) [ 868.670542][T10301] [<802024d8>] (panic) from [<802619e8>] (get_taint+0x0/0x1c) [ 868.670848][T10301] r3:8280c604 r2:00000001 r1:8223e9a4 r0:822464a4 [ 868.671089][T10301] r7:8031f1d4 [ 868.671230][T10301] [<80261974>] (check_panic_on_warn) from [<80261b4c>] (__warn+0x80/0x188) [ 868.671533][T10301] [<80261acc>] (__warn) from [<80261dcc>] (warn_slowpath_fmt+0x178/0x1f4) [ 868.671867][T10301] r8:00000009 r7:82252200 r6:df969bf4 r5:8592c800 r4:00000000 [ 868.672151][T10301] [<80261c58>] (warn_slowpath_fmt) from [<8031f1d4>] (dma_direct_map_sg+0x360/0x3f0) [ 868.672565][T10301] r10:82abccb0 r9:00000000 r8:00000000 r7:83214810 r6:85333240 r5:00018100 [ 868.672898][T10301] r4:853338c0 [ 868.673073][T10301] [<8031ee74>] (dma_direct_map_sg) from [<8031d998>] (__dma_map_sg_attrs+0x4c/0x2fc) [ 868.673460][T10301] r10:84774a00 r9:83214f40 r8:00000001 r7:85333240 r6:00000000 r5:83214810 [ 868.673744][T10301] r4:853338c0 [ 868.673889][T10301] [<8031d94c>] (__dma_map_sg_attrs) from [<8031dc9c>] (dma_map_sgtable+0x2c/0x40) [ 868.674257][T10301] r10:84774a00 r9:83214f40 r8:84774ac0 r7:85333600 r6:85333600 r5:00000000 [ 868.674535][T10301] r4:853338c0 [ 868.674680][T10301] [<8031dc70>] (dma_map_sgtable) from [<80ac4fb4>] (drm_gem_map_dma_buf+0x58/0xc4) [ 868.675050][T10301] r4:853338c0 [ 868.675206][T10301] [<80ac4f5c>] (drm_gem_map_dma_buf) from [<80b83be4>] (__map_dma_buf+0x24/0x88) [ 868.675569][T10301] r7:85333600 r6:00000000 r5:85333600 r4:85333600 [ 868.675806][T10301] [<80b83bc0>] (__map_dma_buf) from [<80b83cb8>] (dma_buf_map_attachment+0x70/0xa4) [ 868.676230][T10301] r7:85333600 r6:83214c00 r5:00000000 r4:85333600 [ 868.676470][T10301] [<80b83c48>] (dma_buf_map_attachment) from [<80b83d28>] (dma_buf_map_attachment_unlocked+0x3c/0x78) [ 868.677067][T10301] r5:00000000 r4:85333600 [ 868.677249][T10301] [<80b83cec>] (dma_buf_map_attachment_unlocked) from [<80ac5914>] (drm_gem_prime_import_dev+0x88/0x1a0) [ 868.677621][T10301] r5:84774100 r4:8518c900 [ 868.677806][T10301] [<80ac588c>] (drm_gem_prime_import_dev) from [<80ac5f58>] (drm_gem_prime_fd_to_handle+0x17c/0x228) [ 868.678201][T10301] r9:83214f40 r8:84774ac0 r7:df969e64 r6:83214c00 r5:84774a00 r4:8518c900 [ 868.678468][T10301] [<80ac5ddc>] (drm_gem_prime_fd_to_handle) from [<80ac6118>] (drm_prime_fd_to_handle_ioctl+0x34/0x38) [ 868.678840][T10301] r9:8592c800 r8:83214c00 r7:df969e64 r6:80ac60e4 r5:84774a00 r4:00000000 [ 868.679116][T10301] [<80ac60e4>] (drm_prime_fd_to_handle_ioctl) from [<80ab7710>] (drm_ioctl_kernel+0xb8/0x120) [ 868.679599][T10301] r5:84774a00 r4:00000020 [ 868.679961][T10301] [<80ab7658>] (drm_ioctl_kernel) from [<80ab79dc>] (drm_ioctl+0x264/0x5b0) [ 868.680424][T10301] r8:81d354f0 r7:83214c00 r6:c00c642e r5:0000000c r4:0000000c [ 868.680724][T10301] [<80ab7778>] (drm_ioctl) from [<8056b450>] (sys_ioctl+0x138/0xd84) [ 868.681166][T10301] r10:8592c800 r9:00000004 r8:830d7480 r7:20000300 r6:830d7481 r5:00000000 [ 868.681438][T10301] r4:c00c642e [ 868.681572][T10301] [<8056b318>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 868.681961][T10301] Exception stack(0xdf969fa8 to 0xdf969ff0) [ 868.682361][T10301] 9fa0: 00000000 00000000 00000004 c00c642e 20000300 00000000 [ 868.682697][T10301] 9fc0: 00000000 00000000 002e6300 00000036 002d0000 00000000 00006364 76bed0bc [ 868.682998][T10301] 9fe0: 76becec0 76beceb0 0001939c 00131f30 [ 868.683285][T10301] r10:00000036 r9:8592c800 r8:8020029c r7:00000036 r6:002e6300 r5:00000000 [ 868.683577][T10301] r4:00000000 [ 868.687994][T10301] Rebooting in 86400 seconds.. VM DIAGNOSIS: 12:04:35 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=82257ddc R02=00000000 R03=81a50cc8 R04=00000006 R05=828fac48 R06=00000000 R07=828fac40 R08=8592c800 R09=00000028 R10=828fac48 R11=df9699f4 R12=df9699f8 R13=df9699e8 R14=803480f4 R15=81a50cd8 PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000000 R01=7effffff R02=00000000 R03=b5403587 R04=dfe49ee0 R05=2006a1a0 R06=b5003500 R07=00000000 R08=00000000 R09=00000002 R10=dfe49d4c R11=dfe49dfc R12=a106a1b7 R13=dfe49d40 R14=815193d8 R15=815193d8 PSR=80000013 N--- A S svc32 s00=04000000 s01=00000000 d00=0000000004000000 s02=80000000 s03=000193dd d01=000193dd80000000 s04=fc000000 s05=ffffffff d02=fffffffffc000000 s06=fc000000 s07=ffffffff d03=fffffffffc000000 s08=fe069c41 s09=0068a9c0 d04=0068a9c0fe069c41 s10=ffffffff s11=00000000 d05=00000000ffffffff s12=00109145 s13=00ab28f0 d06=00ab28f000109145 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=f4050ff7 d08=f4050ff700000000 s18=b6000000 s19=000004e6 d09=000004e6b6000000 s20=ff2fe464 s21=00ab28f3 d10=00ab28f3ff2fe464 s22=ffffffff s23=00000000 d11=00000000ffffffff s24=04069c41 s25=00000000 d12=0000000004069c41 s26=80000000 s27=000193dd d13=000193dd80000000 s28=02000000 s29=00000000 d14=0000000002000000 s30=02000000 s31=00000000 d15=0000000002000000 s32=ffb4f6e2 s33=00db048a d16=00db048affb4f6e2 s34=ffffffff s35=00000000 d17=00000000ffffffff s36=0125c068 s37=fffa38a3 d18=fffa38a30125c068 s38=00000000 s39=ffffffff d19=ffffffff00000000 s40=01000000 s41=00000000 d20=0000000001000000 s42=00075a11 s43=00000000 d21=0000000000075a11 s44=00000001 s45=00000000 d22=0000000000000001 s46=0002735b s47=00000000 d23=000000000002735b s48=01923c13 s49=f4050ff7 d24=f4050ff701923c13 s50=002e8fc1 s51=00000000 d25=00000000002e8fc1 s52=fff207dc s53=0042c864 d26=0042c864fff207dc s54=009f7fc9 s55=0168d662 d27=0168d662009f7fc9 s56=006a0e95 s57=ff1e5374 d28=ff1e5374006a0e95 s58=ff8f29ba s59=009f7fc9 d29=009f7fc9ff8f29ba s60=878bc068 s61=000193dd d30=000193dd878bc068 s62=39d80c80 s63=001f1342 d31=001f134239d80c80 FPSCR: 00000000