last executing test programs: 32.841169468s ago: executing program 0 (id=994): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@add_del={0x3, &(0x7f0000000080)='nr0\x00'}) 32.127608556s ago: executing program 0 (id=996): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES64=r0, @ANYBLOB="010800000000030000000b00000008000300", @ANYRES32=r1, @ANYBLOB="0a00973f81c6557998951c283e33214cccd4900beca04f3c1e45fe1cba83cde834e2eb189f3c6125e233a78b2a351347184ff8402fe05507d327e924069e0f0b2d504b35ff05d919455967e2d10524aff0ef293bae7c2003020bc05ac48bf9a33c8158bfbf6ff31f31fed9a5fa8caf2090a6faf02b66"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe050000000000000000000095000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_dev$loop(0x0, 0x20364, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r4, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b67bcb1b997ce8b6325d151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb", 0xa4}, {&(0x7f0000000e40)="029993440c7a0c95d3bb8cf353fd63ca88ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c364fb7ac429e434ccb0320483c0604aaf296d8218e240055cb92f17b1b47fd7b1b178ca001c470155ed985a179f87c9bc40206c86df9abc5be93ce0d96", 0x71}, {&(0x7f0000000f80)="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", 0x186}, {&(0x7f0000000680)="397d5f2edc82d0d67b12598491a939501079de6b93337ae5ab9ee47dc3e798cf69cfebf169fc7257f308227094d569a4326954e50ea185bc6fff0507c5dfd26676de9dbfc4fe6db927cd4d03965f420326d5a4066c8726b9f2ca90f2158d3cc3f0ac8df7abf77ef4", 0x68}], 0x4}}, {{0x0, 0x0, &(0x7f0000000c80)}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb3", 0x2b}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f", 0x80}, {&(0x7f0000000a00)="5be3b011e12323e4ab88c0472f0700000000000000e71ba62334303d2db97401439932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19545f7a1dcf1449fd59eecae5f52fba1e89d6d34b39297bbbc25806000000", 0x5c}, {&(0x7f0000000ac0)="bd2f6aa36cea0e62ac00a4539dd80281164750339fcc3cd1f7bb1b74e98dbbe81e997d4847ee5d06a72e6f1c6b8a873c7ea7760f102483b578526af9775e51b84818d0", 0x43}, {&(0x7f0000000840)="d31547c4f8a72a1d1f163c917e6e9ec6044b034b0fb9ad2702a1952a1914f33cdc35f1bc4139b5b35c886ad316729ceb015bdfaaae494bd9b206f9b201fe6e3f06f72abee112774d0fc530e9b05abf1a8df5a4a0cf9931e439d263fd5308507f32e9fc5a26752d6d5b984699efb70fb7f6f59c93dff1549946427fc420bd55256245dfe8090300000000000000823af43dbb8a8ab1e1b20809cca5d52803afb14c76b97dc2ca4f7bf783579e6fcfe7f7e9105b3bc57414bd4da31fd1f155dd075ebda47cb00d0c", 0xc7}, {&(0x7f0000000bc0)="91f863dc974c0b31640ea56f5f2219e02b867338a4451b988393b9364939b45ee08a130e785e56198dbd0b4eed94352b188d74078f545ed6f7a9860324bf3f63326549b3f6dd96ebd6c43870644a554bf8ee7b9409ca7f4a01aafd53907fb1477d67bb5d06ee9a00256d651d84969440", 0x70}], 0x6}}], 0x3, 0xc0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r4, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 3.319012252s ago: executing program 0 (id=1012): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001000010000000000259000000000000a48000000090a050600000000000000000000000008000a40000000000900010073797a30000000000800054000000038040009800800034000000085090002"], 0x70}}, 0x0) 2.269354553s ago: executing program 0 (id=1014): socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x3, 0x8000000003c) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000040)=0x3, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) syz_emit_ethernet(0xbe, 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="120100002ec6601037210100352a010203010902120001000000000904"], 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, &(0x7f0000000280)) socket$nl_route(0x10, 0x3, 0x0) add_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) read(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 2.268810984s ago: executing program 1 (id=1015): syz_emit_ethernet(0x7c, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, @void, {@ipv6={0x86dd, @gre_packet={0x1, 0x6, "0961d3", 0x46, 0x2f, 0xff, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, {[], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x0, 0x3}, {0x1}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [0xc]}, {0x8, 0x88be, 0x1, {{0x6, 0x1, 0x8, 0x3, 0x0, 0x0, 0x3, 0x2}, 0x1, {0x9}}}, {0x8, 0x22eb, 0x4, {{0x1, 0x2, 0x1, 0x3, 0x1, 0x3, 0x7, 0x6}, 0x2, {0x9, 0xe, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1}}}}}}}}}, 0x0) 1.94012794s ago: executing program 1 (id=1016): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) 1.478433533s ago: executing program 1 (id=1017): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) r1 = memfd_create(&(0x7f0000001900)='D\xa3\xd5Wj\xfcwx0\xc1\xac\x12\x1a\vG\xa9~vB\xbc\\$w\xb5VoA\xaa\t\xc3\xe3Q\xbc\xee[\xbe\xe1\xa2\xe0\xff\x8e\t\xb0\x1a\xe7\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xde*W\x1dPL\x92\x8f\xc2\xf9\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xbb\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\x92\xad\xd0\xa2\x9a\x1cV\xcc6P-Qi:T\xc0\xd2\t?\bpBl\xf4*', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)) 1.069696314s ago: executing program 1 (id=1018): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000030000000000002d000000008500000087000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000950000"], &(0x7f0000000080)='GPL\x00', 0x0, 0xffac, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000640), 0x20001, &(0x7f0000000680)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x34, 0x31, 0x30, 0x34, 0x30, 0x78, 0x39, 0x6b]}}, {@huge_always}], [{@pcr={'pcr', 0x3d, 0x1b}}, {@seclabel}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66663ddeed9eb77343e442e31fbba6553b0fbce5aa527850471d93e4bdd7b65c1e0f2ffba0bc88a08be3111d0ad7a907d7791d1d4871b96e766e7567ecfedaa9ecb4baae16aae414ab01c43ed338d064bc604e998b901e53ebfc977cc8bb4f40d9ce2bb51387e42b759e2db15eebbb3ea9a21e80441037345684188edc93de96be8c284dec710184f204645b021b01ba9b3371b36c81bd86ecc0a1436eab114ca5b0068d92e002310cb2776b4c96b5d75a283c7eae3859", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYBLOB=',\x00']) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0), r3, 0x0, 0x3, 0x1}}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6, 0x0, 0xfd}]}) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000700)='source', &(0x7f00000005c0)='#mS\xb2j\xa7\xb6V%\xe8{{)\xf4\xcb\xa18:.)\xc7\xcb\xc5\xd8\x91\xa1\"\xd5\r\x89m;\x99\xd6\x8e?K\x82\xd5\xd7\xab\x10\xea\x14\n\xea\xe9\xcc\xdc\xf3\xc0\xf8\x89\xd0\x0ep\xb1I\x04T[\r&\xf0z\xde\xc0\xf3\xcd\x9a\xae\xa8*v_(\x94]\xdf\xf1\x95!\xb3+\x1aD\xda\xa1G\x06M\xdaz2\xe9\xe6\xda\x92U\xaaN\xff\xca\xb37-<3\xb28\xb8:UQ\x95|\xe5\xaa', 0x0) r5 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x4, 0x2, 0x0, 0x3}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x2, 0x1, 0xa}) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r6, 0xc01864b0, &(0x7f00000003c0)={r7, 0x0, 0x12, 0x4c1, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r6, 0xc02064a4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xee00, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) 719.542235ms ago: executing program 0 (id=1019): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x10) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 609.450398ms ago: executing program 1 (id=1020): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009"], 0x5c}, 0x1, 0x620b}, 0x0) 440.000612ms ago: executing program 1 (id=1021): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000340)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000300)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) r4 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f00000001c0)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_open_dev$dri(&(0x7f0000000000), 0xab, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r8, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f0000000200)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000400)={&(0x7f0000000280)=[r9], 0x1, r10, r7, 0x3, 0x0, 0x0, 0x800, {0x4, 0x1, 0x3, 0x69, 0x200, 0x0, 0x2, 0x5, 0x4cab, 0xe154, 0x1000, 0x0, 0x10, 0xf9, "fe1d00003413000000000000000caa000000090000000000000004b427180010"}}) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x8, 0x4, 0x2, 0x1, @dev={0xfe, 0x80, '\x00', 0x2e}, @local, 0x7800, 0x700, 0x6, 0x3}}) r12 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r12, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200408c4, &(0x7f0000000200)={0x2, 0x4e21, @local}, 0x10) shutdown(r12, 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) 0s ago: executing program 0 (id=1022): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[], 0x58}}, 0x0) syz_io_uring_setup(0x102c0c, &(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f0000000000)={&(0x7f00001c4000/0x3000)=nil, &(0x7f0000000000/0xc00000)=nil, 0x3000, 0x0, 0x2}) kernel console output (not intermixed with test programs): _r:fusefs_t tclass=dir permissive=1 [ 91.393427][ T31] audit: type=1400 audit(91.310:102): avc: denied { mount } for pid=3113 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 91.465877][ T3113] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 91.537362][ T3114] veth0_vlan: entered promiscuous mode [ 91.583829][ T3114] veth1_vlan: entered promiscuous mode [ 91.663226][ T3114] veth0_macvtap: entered promiscuous mode [ 91.694839][ T3114] veth1_macvtap: entered promiscuous mode [ 91.775150][ T3114] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.775769][ T3114] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.776164][ T3114] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.776588][ T3114] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.716650][ T3802] capability: warning: `syz.1.4' uses deprecated v2 capabilities in a way that may be insecure [ 94.279779][ T3815] syz.1.7[3815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.283142][ T3815] syz.1.7[3815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.310633][ T3811] syzkaller0: entered promiscuous mode [ 94.310630][ T3815] syz.1.7[3815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.311174][ T3811] syzkaller0: entered allmulticast mode [ 95.330073][ T3826] wireguard0: entered promiscuous mode [ 95.330516][ T3826] wireguard0: entered allmulticast mode [ 96.974770][ T31] kauditd_printk_skb: 21 callbacks suppressed [ 96.974866][ T31] audit: type=1400 audit(96.890:124): avc: denied { lock } for pid=3846 comm="syz.0.16" path="socket:[2241]" dev="sockfs" ino=2241 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 98.450058][ T31] audit: type=1400 audit(98.370:125): avc: denied { create } for pid=3860 comm="syz.1.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 98.471548][ T31] audit: type=1400 audit(98.390:126): avc: denied { write } for pid=3860 comm="syz.1.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 98.701153][ T31] audit: type=1400 audit(98.620:127): avc: denied { create } for pid=3852 comm="syz.0.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 98.727694][ T31] audit: type=1400 audit(98.630:128): avc: denied { write } for pid=3852 comm="syz.0.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 98.926749][ T3865] netlink: 4 bytes leftover after parsing attributes in process `syz.1.23'. [ 98.953550][ T3865] netlink: 4 bytes leftover after parsing attributes in process `syz.1.23'. [ 98.955707][ T3865] netlink: 4 bytes leftover after parsing attributes in process `syz.1.23'. [ 100.163219][ T31] audit: type=1400 audit(100.080:129): avc: denied { name_bind } for pid=3871 comm="syz.1.25" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 100.199644][ T31] audit: type=1400 audit(100.110:130): avc: denied { node_bind } for pid=3871 comm="syz.1.25" saddr=255.255.255.255 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 104.083330][ T3875] netlink: 4 bytes leftover after parsing attributes in process `syz.1.26'. [ 104.730594][ T31] audit: type=1326 audit(104.630:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.1.28" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 104.735100][ T31] audit: type=1326 audit(104.650:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.1.28" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 104.764050][ T31] audit: type=1326 audit(104.680:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.1.28" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 104.840100][ T31] audit: type=1326 audit(104.760:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.1.28" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 104.842726][ T31] audit: type=1326 audit(104.760:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.1.28" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 104.859542][ T31] audit: type=1326 audit(104.770:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.1.28" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 104.861732][ T31] audit: type=1326 audit(104.770:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.1.28" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 104.866073][ T31] audit: type=1326 audit(104.770:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.1.28" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 104.866866][ T31] audit: type=1326 audit(104.770:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.1.28" exe="/syz-executor" sig=0 arch=40000028 syscall=461 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 104.867768][ T31] audit: type=1326 audit(104.770:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.1.28" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 105.447406][ T3885] process 'syz.1.29' launched './file0' with NULL argv: empty string added [ 109.103270][ T3917] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 110.850615][ T3932] syz.1.43[3932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.871462][ T3932] syz.1.43[3932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.899263][ T3932] syz.1.43[3932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.203128][ T31] kauditd_printk_skb: 62 callbacks suppressed [ 111.203209][ T31] audit: type=1400 audit(111.120:203): avc: denied { write } for pid=3934 comm="syz.1.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 111.205053][ T31] audit: type=1400 audit(111.120:204): avc: denied { nlmsg_write } for pid=3934 comm="syz.1.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 124.787999][ T31] audit: type=1326 audit(124.700:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.1.50" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 124.790852][ T31] audit: type=1326 audit(124.700:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.1.50" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 124.792064][ T31] audit: type=1326 audit(124.700:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.1.50" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 124.796242][ T31] audit: type=1326 audit(124.700:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.1.50" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 124.797629][ T31] audit: type=1326 audit(124.700:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.1.50" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 124.820623][ T31] audit: type=1326 audit(124.710:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.1.50" exe="/syz-executor" sig=0 arch=40000028 syscall=332 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 124.821666][ T31] audit: type=1326 audit(124.710:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.1.50" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 124.822304][ T31] audit: type=1326 audit(124.710:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.1.50" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 124.825205][ T31] audit: type=1326 audit(124.740:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.1.50" exe="/syz-executor" sig=0 arch=40000028 syscall=224 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 124.826340][ T31] audit: type=1326 audit(124.740:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3950 comm="syz.1.50" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 127.087088][ T3967] syz.0.57[3967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.087731][ T3967] syz.0.57[3967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.100458][ T3967] syz.0.57[3967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.690170][ T3978] SELinux: failed to load policy [ 129.059698][ T3983] SELinux: Context system_u:object_r:crond_initrc_exec_t:s0 is not valid (left unmapped). [ 129.848775][ T31] kauditd_printk_skb: 544 callbacks suppressed [ 129.848880][ T31] audit: type=1400 audit(129.760:759): avc: denied { create } for pid=3987 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 129.872825][ T31] audit: type=1400 audit(129.790:760): avc: denied { connect } for pid=3987 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 129.876337][ T31] audit: type=1400 audit(129.790:761): avc: denied { bind } for pid=3987 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 129.883836][ T31] audit: type=1400 audit(129.800:762): avc: denied { write } for pid=3987 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 129.885020][ T31] audit: type=1400 audit(129.800:763): avc: denied { name_connect } for pid=3985 comm="syz.1.66" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 130.394022][ T31] audit: type=1400 audit(130.310:764): avc: denied { shutdown } for pid=3985 comm="syz.1.66" lport=55428 faddr=fe88::2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 130.460585][ T3991] SELinux: Context Ü is not valid (left unmapped). [ 130.522885][ T31] audit: type=1400 audit(130.430:765): avc: denied { ioctl } for pid=3985 comm="syz.1.66" path="socket:[2403]" dev="sockfs" ino=2403 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 130.531327][ T31] audit: type=1400 audit(130.450:766): avc: denied { write } for pid=3985 comm="syz.1.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 130.750711][ T3986] bond1: entered promiscuous mode [ 130.751320][ T3986] bond1: entered allmulticast mode [ 130.760333][ T3986] 8021q: adding VLAN 0 to HW filter on device bond1 [ 130.802306][ T3986] bond1 (unregistering): Released all slaves [ 131.382822][ T31] audit: type=1326 audit(131.300:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4060 comm="syz.0.70" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 131.387795][ T31] audit: type=1326 audit(131.300:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4060 comm="syz.0.70" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 136.874809][ T31] kauditd_printk_skb: 9 callbacks suppressed [ 136.875597][ T31] audit: type=1326 audit(136.790:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.76" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 136.891719][ T31] audit: type=1326 audit(136.810:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.76" exe="/syz-executor" sig=0 arch=40000028 syscall=103 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 136.892323][ T31] audit: type=1326 audit(136.810:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.76" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 137.429189][ T31] audit: type=1400 audit(137.340:781): avc: denied { create } for pid=4078 comm="syz.0.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 137.431188][ T31] audit: type=1400 audit(137.340:782): avc: denied { setopt } for pid=4078 comm="syz.0.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 137.444032][ T31] audit: type=1400 audit(137.350:783): avc: denied { listen } for pid=4078 comm="syz.0.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 138.608706][ T31] audit: type=1400 audit(138.520:784): avc: denied { watch } for pid=4085 comm="syz.0.81" path="/33/control" dev="tmpfs" ino=183 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 138.736506][ T31] audit: type=1400 audit(138.650:785): avc: denied { append } for pid=4085 comm="syz.0.81" name="rfkill" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 139.915703][ T4095] ======================================================= [ 139.915703][ T4095] WARNING: The mand mount option has been deprecated and [ 139.915703][ T4095] and is ignored by this kernel. Remove the mand [ 139.915703][ T4095] option from the mount to silence this warning. [ 139.915703][ T4095] ======================================================= [ 139.919719][ T31] audit: type=1400 audit(139.830:786): avc: denied { mounton } for pid=4094 comm="syz.0.84" path="/proc/80/task" dev="proc" ino=3437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 140.016177][ T4095] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 141.945243][ T4106] mmap: syz.0.89 (4106) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 142.758993][ T31] audit: type=1400 audit(142.670:787): avc: denied { validate_trans } for pid=4113 comm="syz.0.92" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 143.702253][ T31] audit: type=1326 audit(143.620:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 143.712965][ T31] audit: type=1326 audit(143.630:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 143.713839][ T31] audit: type=1326 audit(143.630:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 143.714840][ T31] audit: type=1326 audit(143.630:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 143.732260][ T31] audit: type=1326 audit(143.630:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 143.734341][ T31] audit: type=1326 audit(143.630:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 143.735010][ T31] audit: type=1326 audit(143.650:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=237 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 143.735657][ T31] audit: type=1326 audit(143.650:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 143.742862][ T31] audit: type=1326 audit(143.650:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=307 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 151.037980][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 151.038094][ T31] audit: type=1400 audit(150.950:798): avc: denied { watch_reads } for pid=4136 comm="syz.0.98" path="/50" dev="tmpfs" ino=267 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 167.826755][ T4149] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.843162][ T4149] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.691559][ T4149] hsr_slave_0: entered promiscuous mode [ 170.694486][ T4149] hsr_slave_1: entered promiscuous mode [ 170.697107][ T4149] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.697560][ T4149] Cannot create hsr debugfs directory [ 171.215223][ T4149] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.313823][ T4149] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.427783][ T4149] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.539650][ T4149] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.922240][ T3178] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 171.935899][ T3178] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 171.944278][ T3178] bond0 (unregistering): Released all slaves [ 171.955766][ T4149] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 171.966628][ T4149] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 171.974687][ T4149] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 171.984474][ T4149] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 172.036962][ T3178] hsr_slave_0: left promiscuous mode [ 172.041422][ T3178] hsr_slave_1: left promiscuous mode [ 172.052787][ T3178] veth1_macvtap: left promiscuous mode [ 172.053112][ T3178] veth0_macvtap: left promiscuous mode [ 172.053326][ T3178] veth1_vlan: left promiscuous mode [ 172.053582][ T3178] veth0_vlan: left promiscuous mode [ 173.212604][ T4149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.587741][ T4494] netlink: 'syz.0.103': attribute type 4 has an invalid length. [ 179.130419][ T4149] veth0_vlan: entered promiscuous mode [ 179.178002][ T4149] veth1_vlan: entered promiscuous mode [ 179.336001][ T4149] veth0_macvtap: entered promiscuous mode [ 179.373031][ T4149] veth1_macvtap: entered promiscuous mode [ 179.538128][ T4149] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.551705][ T4149] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.552168][ T4149] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.552565][ T4149] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.582818][ T31] audit: type=1400 audit(180.500:799): avc: denied { mount } for pid=4514 comm="syz.1.101" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 180.661735][ T31] audit: type=1400 audit(180.580:800): avc: denied { unmount } for pid=4149 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 182.009275][ T31] audit: type=1326 audit(181.920:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.1.109" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 182.013515][ T31] audit: type=1326 audit(181.930:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.1.109" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 182.019237][ T31] audit: type=1326 audit(181.930:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.1.109" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 182.020184][ T31] audit: type=1326 audit(181.940:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.1.109" exe="/syz-executor" sig=0 arch=40000028 syscall=6 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 182.021119][ T31] audit: type=1326 audit(181.940:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.1.109" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 182.034651][ T31] audit: type=1326 audit(181.950:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.1.109" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 182.035754][ T31] audit: type=1326 audit(181.950:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.1.109" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 182.047092][ T31] audit: type=1326 audit(181.950:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.1.109" exe="/syz-executor" sig=0 arch=40000028 syscall=282 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 182.107295][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 183.465555][ T4528] syz.1.113[4528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.465942][ T4528] syz.1.113[4528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.466708][ T4528] syz.1.113[4528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.510970][ T4528] netlink: 3 bytes leftover after parsing attributes in process `syz.1.113'. [ 183.512242][ T4528] 0ªX¹¦À: renamed from veth0 (while UP) [ 183.531365][ T4528] 0ªX¹¦À: entered allmulticast mode [ 183.532719][ T4528] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 183.981741][ T4532] syzkaller0: entered promiscuous mode [ 183.982068][ T4532] syzkaller0: entered allmulticast mode [ 187.526684][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 187.526808][ T31] audit: type=1400 audit(187.440:820): avc: denied { sqpoll } for pid=4543 comm="syz.1.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 194.722016][ T4554] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 195.571469][ T4560] netlink: 8 bytes leftover after parsing attributes in process `syz.1.126'. [ 195.821289][ T4562] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 195.822097][ T4562] SELinux: failed to load policy [ 198.153927][ T31] audit: type=1400 audit(198.070:821): avc: denied { create } for pid=4569 comm="syz.1.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 201.143580][ T31] audit: type=1400 audit(201.060:822): avc: denied { create } for pid=4611 comm="syz.0.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 202.877911][ T31] audit: type=1326 audit(202.790:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 202.886519][ T31] audit: type=1326 audit(202.800:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 202.890045][ T31] audit: type=1326 audit(202.810:825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=220 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 202.893030][ T31] audit: type=1326 audit(202.810:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 202.894880][ T31] audit: type=1326 audit(202.810:827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 202.897226][ T31] audit: type=1326 audit(202.810:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=314 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 202.907822][ T31] audit: type=1326 audit(202.820:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 202.909809][ T31] audit: type=1326 audit(202.820:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz.1.150" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 203.693714][ T4640] hsr_slave_0: left promiscuous mode [ 203.718911][ T4640] hsr_slave_1: left promiscuous mode [ 204.310219][ T31] audit: type=1400 audit(204.230:831): avc: denied { create } for pid=4646 comm="syz.1.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 204.325861][ T31] audit: type=1400 audit(204.240:832): avc: denied { create } for pid=4646 comm="syz.1.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 204.735317][ T31] audit: type=1326 audit(204.650:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.1.157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 204.736540][ T31] audit: type=1326 audit(204.650:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.1.157" exe="/syz-executor" sig=0 arch=40000028 syscall=305 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 204.737778][ T31] audit: type=1326 audit(204.650:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.1.157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 204.752554][ T31] audit: type=1326 audit(204.670:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.1.157" exe="/syz-executor" sig=0 arch=40000028 syscall=306 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 204.753370][ T31] audit: type=1326 audit(204.670:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.1.157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 204.754435][ T31] audit: type=1326 audit(204.670:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.1.157" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 204.755145][ T31] audit: type=1326 audit(204.670:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.1.157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 204.755826][ T31] audit: type=1326 audit(204.670:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.1.157" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 206.746638][ T4661] ªªªªªª: renamed from vlan0 (while UP) [ 210.039779][ T4666] netlink: 348 bytes leftover after parsing attributes in process `syz.0.164'. [ 210.623523][ T31] kauditd_printk_skb: 37 callbacks suppressed [ 210.623630][ T31] audit: type=1400 audit(210.540:878): avc: denied { write } for pid=4669 comm="syz.0.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 211.363735][ T4676] Illegal XDP return value 4294967274 on prog (id 114) dev N/A, expect packet loss! [ 211.564086][ T4659] netlink: 68 bytes leftover after parsing attributes in process `syz.1.161'. [ 211.604694][ T31] audit: type=1400 audit(211.520:879): avc: denied { read } for pid=4678 comm="syz.0.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 212.442765][ T31] audit: type=1326 audit(212.360:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4687 comm="syz.1.174" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x0 [ 213.032692][ T31] audit: type=1400 audit(212.950:881): avc: denied { write } for pid=4687 comm="syz.1.174" name="fib_trie" dev="proc" ino=4026532980 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 213.975165][ T31] audit: type=1400 audit(213.890:882): avc: denied { relabelfrom } for pid=4694 comm="syz.0.175" name="NETLINK" dev="sockfs" ino=3833 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 213.977215][ T31] audit: type=1400 audit(213.890:883): avc: denied { relabelto } for pid=4694 comm="syz.0.175" name="NETLINK" dev="sockfs" ino=3833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 218.001522][ T4717] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 218.964720][ T31] audit: type=1400 audit(218.880:884): avc: denied { write } for pid=4722 comm="syz.0.186" path="socket:[3892]" dev="sockfs" ino=3892 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 218.966424][ T31] audit: type=1400 audit(218.880:885): avc: denied { nlmsg_read } for pid=4722 comm="syz.0.186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 220.705755][ T31] audit: type=1326 audit(220.620:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.191" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 220.707877][ T31] audit: type=1326 audit(220.620:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.191" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 220.746490][ T31] audit: type=1326 audit(220.650:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.191" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 220.747333][ T31] audit: type=1326 audit(220.650:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.191" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 220.748007][ T31] audit: type=1326 audit(220.650:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.191" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 220.769260][ T31] audit: type=1326 audit(220.670:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.191" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 220.770465][ T31] audit: type=1326 audit(220.670:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.191" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 220.771265][ T31] audit: type=1326 audit(220.680:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4754 comm="syz.1.191" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 224.779566][ T31] kauditd_printk_skb: 40 callbacks suppressed [ 224.779678][ T31] audit: type=1400 audit(224.700:934): avc: denied { create } for pid=4772 comm="syz.0.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 224.812860][ T31] audit: type=1400 audit(224.710:935): avc: denied { write } for pid=4772 comm="syz.0.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 224.991698][ T4775] netlink: 12 bytes leftover after parsing attributes in process `syz.0.196'. [ 225.229932][ T31] audit: type=1326 audit(225.140:936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.0.197" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 225.232566][ T31] audit: type=1326 audit(225.150:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.0.197" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 225.236818][ T31] audit: type=1326 audit(225.150:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.0.197" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 225.239259][ T31] audit: type=1326 audit(225.150:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.0.197" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 225.242968][ T31] audit: type=1326 audit(225.160:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.0.197" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 225.243558][ T31] audit: type=1326 audit(225.160:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.0.197" exe="/syz-executor" sig=0 arch=40000028 syscall=274 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 225.244012][ T31] audit: type=1326 audit(225.160:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.0.197" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 225.245574][ T31] audit: type=1326 audit(225.160:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.0.197" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 225.431850][ T4780] IPv6: Can't replace route, no match found [ 229.883584][ T4795] syz.0.203 uses obsolete (PF_INET,SOCK_PACKET) [ 237.033512][ T31] kauditd_printk_skb: 55 callbacks suppressed [ 237.033598][ T31] audit: type=1326 audit(236.950:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.0.216" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 237.034732][ T31] audit: type=1326 audit(236.950:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.0.216" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 237.038986][ T31] audit: type=1326 audit(236.950:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.0.216" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 237.047336][ T31] audit: type=1326 audit(236.960:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.0.216" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 237.055299][ T31] audit: type=1326 audit(236.970:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.0.216" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 237.060542][ T31] audit: type=1326 audit(236.970:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.0.216" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 237.064974][ T31] audit: type=1326 audit(236.980:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.0.216" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 237.066980][ T31] audit: type=1326 audit(236.980:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.0.216" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 237.090781][ T31] audit: type=1326 audit(237.010:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.0.216" exe="/syz-executor" sig=0 arch=40000028 syscall=50 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 237.091721][ T31] audit: type=1326 audit(237.010:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.0.216" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 241.619663][ T4856] netlink: 48 bytes leftover after parsing attributes in process `syz.0.220'. [ 241.622418][ T4856] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (189) [ 244.211450][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 244.212835][ T31] audit: type=1326 audit(244.130:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.227" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 244.222832][ T31] audit: type=1326 audit(244.130:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.227" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 244.227214][ T31] audit: type=1326 audit(244.140:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.227" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x130cb8 code=0x7ffc0000 [ 244.230367][ T31] audit: type=1326 audit(244.140:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.227" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 244.231142][ T31] audit: type=1326 audit(244.150:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.227" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 244.234446][ T31] audit: type=1326 audit(244.150:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.227" exe="/syz-executor" sig=0 arch=40000028 syscall=361 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 244.236767][ T31] audit: type=1326 audit(244.150:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.227" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 244.238018][ T31] audit: type=1326 audit(244.150:1023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.227" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 244.241376][ T31] audit: type=1326 audit(244.160:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.227" exe="/syz-executor" sig=0 arch=40000028 syscall=146 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 244.242243][ T31] audit: type=1326 audit(244.160:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.227" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 249.628995][ C1] hrtimer: interrupt took 9922704 ns [ 251.913599][ T31] audit: type=1400 audit(251.830:1026): avc: denied { create } for pid=4910 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 251.965011][ T31] audit: type=1400 audit(251.880:1027): avc: denied { bind } for pid=4910 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 252.344696][ T31] audit: type=1400 audit(252.260:1028): avc: denied { read } for pid=4913 comm="syz.0.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 254.222451][ T4924] netlink: 36 bytes leftover after parsing attributes in process `syz.0.239'. [ 254.258879][ T4924] netlink: 16 bytes leftover after parsing attributes in process `syz.0.239'. [ 254.260944][ T4924] netlink: 36 bytes leftover after parsing attributes in process `syz.0.239'. [ 254.284784][ T4924] netlink: 36 bytes leftover after parsing attributes in process `syz.0.239'. [ 257.409215][ T4930] Zero length message leads to an empty skb [ 259.240442][ T4936] netlink: 12 bytes leftover after parsing attributes in process `syz.0.244'. [ 260.029124][ T31] audit: type=1400 audit(259.930:1029): avc: denied { create } for pid=4943 comm="syz.0.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 261.399404][ T31] audit: type=1326 audit(261.310:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4951 comm="syz.1.250" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 261.407546][ T31] audit: type=1326 audit(261.320:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4951 comm="syz.1.250" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 261.435104][ T31] audit: type=1326 audit(261.350:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4951 comm="syz.1.250" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 261.436108][ T31] audit: type=1326 audit(261.350:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4951 comm="syz.1.250" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 261.436899][ T31] audit: type=1326 audit(261.350:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4951 comm="syz.1.250" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 261.455964][ T31] audit: type=1326 audit(261.370:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4951 comm="syz.1.250" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 261.463695][ T31] audit: type=1326 audit(261.370:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4951 comm="syz.1.250" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 261.466307][ T31] audit: type=1326 audit(261.380:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4951 comm="syz.1.250" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 261.473872][ T31] audit: type=1326 audit(261.380:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4951 comm="syz.1.250" exe="/syz-executor" sig=0 arch=40000028 syscall=336 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 262.793490][ T4967] netlink: 'syz.0.255': attribute type 10 has an invalid length. [ 262.833777][ T4969] syz.1.256[4969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.839483][ T4969] syz.1.256[4969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.840354][ T4969] syz.1.256[4969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.101487][ T31] kauditd_printk_skb: 18 callbacks suppressed [ 265.101605][ T31] audit: type=1326 audit(265.020:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4994 comm="syz.0.265" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 265.110992][ T31] audit: type=1326 audit(265.030:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4994 comm="syz.0.265" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 265.117897][ T31] audit: type=1326 audit(265.030:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4994 comm="syz.0.265" exe="/syz-executor" sig=0 arch=40000028 syscall=309 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 265.132483][ T31] audit: type=1326 audit(265.050:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4994 comm="syz.0.265" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 265.133693][ T31] audit: type=1326 audit(265.050:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4994 comm="syz.0.265" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 265.139359][ T31] audit: type=1326 audit(265.050:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4994 comm="syz.0.265" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 265.143832][ T31] audit: type=1326 audit(265.060:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4994 comm="syz.0.265" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 265.145424][ T31] audit: type=1326 audit(265.060:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4994 comm="syz.0.265" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 265.149098][ T31] audit: type=1326 audit(265.060:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4994 comm="syz.0.265" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 265.164776][ T31] audit: type=1326 audit(265.070:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4994 comm="syz.0.265" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 270.130081][ T31] kauditd_printk_skb: 48 callbacks suppressed [ 270.130206][ T31] audit: type=1326 audit(270.050:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5033 comm="syz.1.279" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 270.132183][ T31] audit: type=1326 audit(270.050:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5033 comm="syz.1.279" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 272.690917][ T31] audit: type=1400 audit(272.610:1117): avc: denied { setattr } for pid=5048 comm="syz.0.283" name="" dev="pipefs" ino=4619 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 273.051556][ T31] audit: type=1400 audit(272.970:1118): avc: denied { mount } for pid=5050 comm="+}[@" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 273.116952][ T31] audit: type=1400 audit(273.030:1119): avc: denied { mounton } for pid=5050 comm="+}[@" path="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 273.270812][ T31] audit: type=1400 audit(273.190:1120): avc: denied { unmount } for pid=3113 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 273.281963][ T31] audit: type=1400 audit(273.200:1121): avc: denied { unmount } for pid=3113 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 273.550671][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.671545][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.901333][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.031612][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.826443][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 274.843349][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 274.855920][ T11] bond0 (unregistering): Released all slaves [ 275.085227][ T11] veth1_macvtap: left promiscuous mode [ 275.085816][ T11] veth0_macvtap: left promiscuous mode [ 275.086287][ T11] veth1_vlan: left promiscuous mode [ 275.086671][ T11] veth0_vlan: left promiscuous mode [ 281.133221][ T5056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.151972][ T5056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.551258][ T5056] hsr_slave_0: entered promiscuous mode [ 284.559801][ T5056] hsr_slave_1: entered promiscuous mode [ 285.944038][ T5056] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 286.011582][ T5056] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 286.040294][ T5056] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 286.056113][ T5056] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 288.581406][ T5056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.052419][ T31] audit: type=1400 audit(292.970:1122): avc: denied { getopt } for pid=5479 comm="syz.1.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 293.135354][ T5480] sctp: [Deprecated]: syz.1.296 (pid 5480) Use of struct sctp_assoc_value in delayed_ack socket option. [ 293.135354][ T5480] Use struct sctp_sack_info instead [ 295.709712][ T31] audit: type=1326 audit(295.620:1123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.297" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 295.712379][ T31] audit: type=1326 audit(295.630:1124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.297" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 295.732092][ T31] audit: type=1326 audit(295.650:1125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.297" exe="/syz-executor" sig=0 arch=40000028 syscall=296 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 295.738995][ T31] audit: type=1326 audit(295.650:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.297" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 295.739849][ T31] audit: type=1326 audit(295.650:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.297" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 295.743597][ T31] audit: type=1326 audit(295.660:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.297" exe="/syz-executor" sig=0 arch=40000028 syscall=224 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 295.744914][ T31] audit: type=1326 audit(295.660:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.297" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 295.745641][ T31] audit: type=1326 audit(295.660:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.297" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 295.784231][ T31] audit: type=1326 audit(295.700:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.297" exe="/syz-executor" sig=0 arch=40000028 syscall=288 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 295.881106][ T5056] veth0_vlan: entered promiscuous mode [ 295.933263][ T5056] veth1_vlan: entered promiscuous mode [ 296.253038][ T5056] veth0_macvtap: entered promiscuous mode [ 296.322141][ T5056] veth1_macvtap: entered promiscuous mode [ 296.564088][ T5056] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.564859][ T5056] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.565275][ T5056] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.565692][ T5056] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.423555][ T5509] IPv6: NLM_F_CREATE should be specified when creating new route [ 298.255471][ T5519] netlink: 60 bytes leftover after parsing attributes in process `syz.1.303'. [ 298.256054][ T5519] netlink: 60 bytes leftover after parsing attributes in process `syz.1.303'. [ 298.614273][ T5523] syz.0.304 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 301.362896][ T31] kauditd_printk_skb: 19 callbacks suppressed [ 301.362982][ T31] audit: type=1400 audit(301.280:1151): avc: denied { write } for pid=5537 comm="syz.0.312" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 305.417515][ T31] audit: type=1326 audit(305.330:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 305.427162][ T31] audit: type=1326 audit(305.340:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 305.430114][ T31] audit: type=1326 audit(305.350:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 305.431684][ T31] audit: type=1326 audit(305.350:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 305.432550][ T31] audit: type=1326 audit(305.350:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 305.434276][ T31] audit: type=1326 audit(305.350:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 305.512664][ T31] audit: type=1326 audit(305.350:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 305.513634][ T31] audit: type=1326 audit(305.410:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 305.514860][ T31] audit: type=1326 audit(305.430:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 307.018919][ T31] kauditd_printk_skb: 33 callbacks suppressed [ 307.019034][ T31] audit: type=1326 audit(306.930:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 307.043412][ T31] audit: type=1326 audit(306.940:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 307.819545][ T1068] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.881901][ T1068] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.976110][ T1068] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.054218][ T1068] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.756433][ T1068] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 308.797489][ T1068] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 308.816292][ T1068] bond0 (unregistering): Released all slaves [ 308.963723][ T1068] hsr_slave_0: left promiscuous mode [ 308.971770][ T1068] hsr_slave_1: left promiscuous mode [ 308.991466][ T1068] veth1_macvtap: left promiscuous mode [ 308.991964][ T1068] veth0_macvtap: left promiscuous mode [ 308.992399][ T1068] veth1_vlan: left promiscuous mode [ 308.992882][ T1068] veth0_vlan: left promiscuous mode [ 316.080921][ T5556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.084865][ T5556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.122403][ T5556] hsr_slave_0: entered promiscuous mode [ 319.124903][ T5556] hsr_slave_1: entered promiscuous mode [ 319.127081][ T5556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.127440][ T5556] Cannot create hsr debugfs directory [ 320.573501][ T5556] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 320.584183][ T5556] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 320.611646][ T5556] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 320.618096][ T5556] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 323.317489][ T5556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.930869][ T5936] netlink: 36 bytes leftover after parsing attributes in process `syz.0.322'. [ 324.931519][ T5936] netlink: 16 bytes leftover after parsing attributes in process `syz.0.322'. [ 324.931851][ T5936] netlink: 36 bytes leftover after parsing attributes in process `syz.0.322'. [ 324.932283][ T5936] netlink: 36 bytes leftover after parsing attributes in process `syz.0.322'. [ 325.336715][ T31] audit: type=1400 audit(325.250:1196): avc: denied { create } for pid=5939 comm="syz.0.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 325.356145][ T31] audit: type=1400 audit(325.270:1197): avc: denied { bind } for pid=5939 comm="syz.0.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 325.357085][ T31] audit: type=1400 audit(325.270:1198): avc: denied { listen } for pid=5939 comm="syz.0.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 325.379262][ T31] audit: type=1400 audit(325.290:1199): avc: denied { connect } for pid=5939 comm="syz.0.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 325.461684][ T31] audit: type=1400 audit(325.380:1200): avc: denied { write } for pid=5939 comm="syz.0.324" path="socket:[5986]" dev="sockfs" ino=5986 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 325.482524][ T31] audit: type=1400 audit(325.400:1201): avc: denied { accept } for pid=5939 comm="syz.0.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 325.497347][ T31] audit: type=1400 audit(325.410:1202): avc: denied { read } for pid=5939 comm="syz.0.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 332.726342][ T5556] veth0_vlan: entered promiscuous mode [ 333.042093][ T5556] veth1_vlan: entered promiscuous mode [ 333.297768][ T5556] veth0_macvtap: entered promiscuous mode [ 333.335996][ T5556] veth1_macvtap: entered promiscuous mode [ 333.487084][ T5556] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.487684][ T5556] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.488087][ T5556] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.498741][ T5556] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.342649][ T6075] syz.0.348[6075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.343036][ T6075] syz.0.348[6075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.344031][ T6075] syz.0.348[6075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.149283][ T6079] syz.0.350[6079] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.149956][ T6079] syz.0.350[6079] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.150349][ T6079] syz.0.350[6079] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.632127][ T31] audit: type=1326 audit(346.550:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.1.352" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 346.633575][ T31] audit: type=1326 audit(346.550:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.1.352" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 346.641689][ T31] audit: type=1326 audit(346.560:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.1.352" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 346.643583][ T31] audit: type=1326 audit(346.560:1206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.1.352" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 346.698803][ T31] audit: type=1326 audit(346.610:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.1.352" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 346.699496][ T31] audit: type=1400 audit(346.610:1208): avc: denied { remove_name } for pid=2925 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 346.700100][ T31] audit: type=1326 audit(346.610:1209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.1.352" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 346.707783][ T31] audit: type=1326 audit(346.620:1210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.1.352" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 346.710734][ T31] audit: type=1400 audit(346.620:1211): avc: denied { rename } for pid=2925 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 346.730292][ T31] audit: type=1326 audit(346.640:1212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.1.352" exe="/syz-executor" sig=0 arch=40000028 syscall=324 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 350.557772][ T6106] netlink: 8 bytes leftover after parsing attributes in process `syz.0.361'. [ 351.682158][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 351.682222][ T31] audit: type=1326 audit(351.600:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 351.700418][ T31] audit: type=1326 audit(351.620:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 351.703055][ T31] audit: type=1326 audit(351.620:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 351.703757][ T31] audit: type=1326 audit(351.620:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 351.704397][ T31] audit: type=1326 audit(351.620:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 351.719162][ T31] audit: type=1326 audit(351.630:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 351.721061][ T31] audit: type=1326 audit(351.640:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 351.721904][ T31] audit: type=1326 audit(351.640:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 351.722540][ T31] audit: type=1326 audit(351.640:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 351.723702][ T31] audit: type=1326 audit(351.640:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.1.364" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.812735][ T31] kauditd_printk_skb: 16 callbacks suppressed [ 362.812855][ T31] audit: type=1400 audit(362.730:1244): avc: denied { setcurrent } for pid=6164 comm="syz.1.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 362.815591][ T31] audit: type=1401 audit(362.730:1245): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 370.887642][ T31] audit: type=1326 audit(370.800:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.0.397" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 370.899238][ T31] audit: type=1326 audit(370.800:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.0.397" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 370.900568][ T31] audit: type=1326 audit(370.800:1248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.0.397" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 370.901342][ T31] audit: type=1326 audit(370.800:1249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.0.397" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 370.902540][ T31] audit: type=1326 audit(370.800:1250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.0.397" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 370.903426][ T31] audit: type=1326 audit(370.800:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.0.397" exe="/syz-executor" sig=0 arch=40000028 syscall=148 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 370.904349][ T31] audit: type=1326 audit(370.800:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.0.397" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 370.905725][ T31] audit: type=1326 audit(370.800:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.0.397" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 371.647570][ T6201] veth2: entered promiscuous mode [ 371.648057][ T6201] veth2: entered allmulticast mode [ 371.714882][ T31] audit: type=1326 audit(371.630:1254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6202 comm="syz.0.402" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 371.721725][ T31] audit: type=1326 audit(371.640:1255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6202 comm="syz.0.402" exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 373.766725][ T6227] syz.1.408[6227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 373.777017][ T6227] syz.1.408[6227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 373.789290][ T6227] syz.1.408[6227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 377.291976][ T31] kauditd_printk_skb: 17 callbacks suppressed [ 377.292098][ T31] audit: type=1326 audit(377.210:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6236 comm="syz.0.412" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 377.301357][ T31] audit: type=1326 audit(377.220:1274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6236 comm="syz.0.412" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 377.311355][ T31] audit: type=1326 audit(377.230:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6236 comm="syz.0.412" exe="/syz-executor" sig=0 arch=40000028 syscall=52 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 377.325928][ T31] audit: type=1326 audit(377.240:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6236 comm="syz.0.412" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 377.327149][ T31] audit: type=1326 audit(377.240:1277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6236 comm="syz.0.412" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 377.727083][ T31] audit: type=1400 audit(377.640:1278): avc: denied { getopt } for pid=6238 comm="syz.0.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 377.801803][ T31] audit: type=1326 audit(377.720:1279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6240 comm="syz.1.414" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 377.803758][ T31] audit: type=1326 audit(377.720:1280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6240 comm="syz.1.414" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 377.806684][ T31] audit: type=1326 audit(377.720:1281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6240 comm="syz.1.414" exe="/syz-executor" sig=0 arch=40000028 syscall=243 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 377.823246][ T31] audit: type=1326 audit(377.740:1282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6240 comm="syz.1.414" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 379.531942][ T6257] netlink: 72 bytes leftover after parsing attributes in process `syz.1.422'. [ 379.532956][ T6257] (unnamed net_device) (uninitialized): option arp_validate: invalid value (164) [ 380.759819][ T6269] netlink: 36 bytes leftover after parsing attributes in process `syz.1.428'. [ 381.981874][ T3178] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.092830][ T3178] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.171349][ T3178] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.285126][ T3178] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.192391][ T3178] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 383.215184][ T3178] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 383.283644][ T3178] bond0 (unregistering): Released all slaves [ 383.391723][ T3178] hsr_slave_0: left promiscuous mode [ 383.406175][ T3178] hsr_slave_1: left promiscuous mode [ 383.454785][ T3178] veth1_macvtap: left promiscuous mode [ 383.455362][ T3178] veth0_macvtap: left promiscuous mode [ 383.455774][ T3178] veth1_vlan: left promiscuous mode [ 383.456161][ T3178] veth0_vlan: left promiscuous mode [ 391.035243][ T6304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.046338][ T6304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.969783][ T6542] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 393.840806][ T6304] hsr_slave_0: entered promiscuous mode [ 393.845251][ T6304] hsr_slave_1: entered promiscuous mode [ 395.446368][ T6304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 395.463609][ T6304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 395.470650][ T6304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 395.475607][ T6304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 395.900402][ T31] kauditd_printk_skb: 15 callbacks suppressed [ 395.900536][ T31] audit: type=1400 audit(395.810:1298): avc: denied { relabelfrom } for pid=6703 comm="syz.1.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 395.902733][ T31] audit: type=1400 audit(395.810:1299): avc: denied { relabelto } for pid=6703 comm="syz.1.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 396.470770][ T6718] syz.1.452[6718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 396.471179][ T6718] syz.1.452[6718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 396.471947][ T6718] syz.1.452[6718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 397.850234][ T6304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.152514][ T6304] veth0_vlan: entered promiscuous mode [ 407.209510][ T6304] veth1_vlan: entered promiscuous mode [ 407.361176][ T6304] veth0_macvtap: entered promiscuous mode [ 407.386234][ T6304] veth1_macvtap: entered promiscuous mode [ 407.526170][ T6304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.526752][ T6304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.527118][ T6304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.527491][ T6304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.550337][ T6795] syz.0.455[6795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 409.550701][ T6795] syz.0.455[6795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 409.551392][ T6795] syz.0.455[6795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.709787][ T31] audit: type=1326 audit(411.630:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.461" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 411.714315][ T31] audit: type=1326 audit(411.630:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.461" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 411.744523][ T31] audit: type=1326 audit(411.630:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.461" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 411.747269][ T31] audit: type=1326 audit(411.660:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.461" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 411.754377][ T31] audit: type=1326 audit(411.670:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.461" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 411.800173][ T31] audit: type=1326 audit(411.690:1305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.461" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 411.801764][ T31] audit: type=1326 audit(411.720:1306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.461" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 411.802597][ T31] audit: type=1326 audit(411.720:1307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.461" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 411.806414][ T31] audit: type=1326 audit(411.720:1308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.461" exe="/syz-executor" sig=0 arch=40000028 syscall=315 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 411.807034][ T31] audit: type=1326 audit(411.720:1309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.461" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 420.227722][ T6875] EXT4-fs (vda): resizing filesystem from 262144 to 262144 blocks [ 421.886971][ T6886] netlink: 24 bytes leftover after parsing attributes in process `syz.0.475'. [ 423.400648][ T6894] batadv_slave_0: entered promiscuous mode [ 425.367316][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 425.367434][ T31] audit: type=1400 audit(425.280:1312): avc: denied { block_suspend } for pid=6917 comm="syz.0.482" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 426.605625][ T31] audit: type=1326 audit(426.520:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6917 comm="syz.0.482" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 426.620961][ T31] audit: type=1326 audit(426.540:1314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6917 comm="syz.0.482" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 426.646876][ T31] audit: type=1326 audit(426.560:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6917 comm="syz.0.482" exe="/syz-executor" sig=0 arch=40000028 syscall=383 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 426.659279][ T31] audit: type=1326 audit(426.560:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6917 comm="syz.0.482" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 426.660969][ T31] audit: type=1326 audit(426.560:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6917 comm="syz.0.482" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 426.662468][ T31] audit: type=1326 audit(426.560:1318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6917 comm="syz.0.482" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 426.663586][ T31] audit: type=1326 audit(426.580:1319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6917 comm="syz.0.482" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 426.679649][ T31] audit: type=1326 audit(426.580:1320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6917 comm="syz.0.482" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 426.699281][ T31] audit: type=1326 audit(426.610:1321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6917 comm="syz.0.482" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 427.496564][ T6946] veth1: entered promiscuous mode [ 435.134432][ T31] kauditd_printk_skb: 58 callbacks suppressed [ 435.134496][ T31] audit: type=1326 audit(435.050:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.0.500" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 435.151145][ T31] audit: type=1326 audit(435.070:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.0.500" exe="/syz-executor" sig=0 arch=40000028 syscall=288 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 435.155705][ T31] audit: type=1326 audit(435.070:1382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.0.500" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 435.171382][ T31] audit: type=1326 audit(435.090:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.0.500" exe="/syz-executor" sig=0 arch=40000028 syscall=41 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 435.172230][ T31] audit: type=1326 audit(435.090:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.0.500" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 435.175456][ T31] audit: type=1326 audit(435.090:1385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.0.500" exe="/syz-executor" sig=0 arch=40000028 syscall=287 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 435.176293][ T31] audit: type=1326 audit(435.090:1386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.0.500" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 435.434748][ T3066] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 435.435535][ T3066] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 435.446692][ T3066] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 436.499090][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 439.210967][ T31] audit: type=1326 audit(439.110:1387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.1.511" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 439.211982][ T31] audit: type=1326 audit(439.130:1388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.1.511" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 439.222935][ T31] audit: type=1326 audit(439.140:1389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7050 comm="syz.1.511" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 447.860514][ T31] kauditd_printk_skb: 27 callbacks suppressed [ 447.860623][ T31] audit: type=1400 audit(447.780:1417): avc: denied { create } for pid=7082 comm="syz.0.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 460.961315][ T7102] random: crng reseeded on system resumption [ 461.218760][ T31] audit: type=1326 audit(461.130:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.1.519" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 461.219693][ T31] audit: type=1326 audit(461.130:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.1.519" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 461.232494][ T31] audit: type=1326 audit(461.150:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.1.519" exe="/syz-executor" sig=0 arch=40000028 syscall=383 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 461.235960][ T31] audit: type=1326 audit(461.150:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.1.519" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 461.237142][ T31] audit: type=1326 audit(461.150:1422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.1.519" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 461.240883][ T31] audit: type=1326 audit(461.160:1423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.1.519" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x130cb8 code=0x7ffc0000 [ 461.243123][ T31] audit: type=1326 audit(461.160:1424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.1.519" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x130cb8 code=0x7ffc0000 [ 461.249849][ T31] audit: type=1326 audit(461.160:1425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.1.519" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 461.250594][ T31] audit: type=1326 audit(461.160:1426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.1.519" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 461.286247][ T31] audit: type=1326 audit(461.190:1427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7103 comm="syz.1.519" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 462.582283][ T7108] netlink: 320 bytes leftover after parsing attributes in process `syz.1.521'. [ 463.246560][ T7110] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 463.247317][ T7110] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 463.251471][ T7110] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 466.024219][ T7114] IPv4: Oversized IP packet from 172.20.20.24 [ 466.035250][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 466.036221][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 467.343932][ T7122] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.662142][ T7122] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.763793][ T7122] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.881657][ T7122] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 468.083449][ T7122] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.113330][ T7122] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.222265][ T7122] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.311297][ T7122] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.317331][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 469.317426][ T31] audit: type=1326 audit(469.230:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.1.529" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 469.330001][ T31] audit: type=1326 audit(469.250:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.1.529" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 469.350264][ T31] audit: type=1326 audit(469.250:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.1.529" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 469.351842][ T31] audit: type=1326 audit(469.270:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.1.529" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 469.352663][ T31] audit: type=1326 audit(469.270:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.1.529" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 469.370511][ T31] audit: type=1326 audit(469.270:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.1.529" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 469.371672][ T31] audit: type=1326 audit(469.290:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.1.529" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 469.372884][ T31] audit: type=1326 audit(469.290:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.1.529" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 469.379018][ T31] audit: type=1326 audit(469.290:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.1.529" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 469.392969][ T31] audit: type=1326 audit(469.310:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7144 comm="syz.1.529" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 476.963207][ T31] kauditd_printk_skb: 75 callbacks suppressed [ 476.963320][ T31] audit: type=1326 audit(476.880:1525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 476.964520][ T31] audit: type=1326 audit(476.880:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 476.982099][ T31] audit: type=1326 audit(476.900:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 476.985984][ T31] audit: type=1326 audit(476.900:1528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 477.009240][ T31] audit: type=1326 audit(476.920:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 477.023151][ T31] audit: type=1326 audit(476.940:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 477.024140][ T31] audit: type=1326 audit(476.940:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 477.025546][ T31] audit: type=1326 audit(476.940:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 477.026308][ T31] audit: type=1326 audit(476.940:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 477.027026][ T31] audit: type=1326 audit(476.940:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7154 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 485.892705][ T7204] *** NOT YET: opcode db *** [ 508.885762][ T7315] syzkaller0: entered allmulticast mode [ 560.185623][ T7664] netlink: 4 bytes leftover after parsing attributes in process `syz.0.742'. [ 560.436357][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 560.436455][ T31] audit: type=1400 audit(560.350:1538): avc: denied { create } for pid=7668 comm="syz.1.744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 560.450229][ T31] audit: type=1400 audit(560.370:1539): avc: denied { bind } for pid=7668 comm="syz.1.744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 560.689665][ T7673] netlink: 8 bytes leftover after parsing attributes in process `syz.0.745'. [ 560.928972][ T31] audit: type=1326 audit(560.840:1540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.0.746" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 560.930625][ T31] audit: type=1326 audit(560.840:1541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.0.746" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 560.963107][ T31] audit: type=1326 audit(560.880:1542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.0.746" exe="/syz-executor" sig=0 arch=40000028 syscall=103 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 560.964181][ T31] audit: type=1400 audit(560.880:1543): avc: denied { setopt } for pid=7668 comm="syz.1.744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 560.969346][ T31] audit: type=1400 audit(560.880:1544): avc: denied { accept } for pid=7668 comm="syz.1.744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 560.972404][ T31] audit: type=1326 audit(560.890:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.0.746" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 560.973263][ T31] audit: type=1326 audit(560.890:1546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.0.746" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 562.492982][ T31] audit: type=1400 audit(562.410:1547): avc: denied { name_bind } for pid=7692 comm="syz.1.750" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 566.147422][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 566.147526][ T31] audit: type=1400 audit(566.060:1552): avc: denied { bind } for pid=7720 comm="syz.1.759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 566.169250][ T31] audit: type=1400 audit(566.080:1553): avc: denied { setopt } for pid=7720 comm="syz.1.759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 566.173751][ T7721] netlink: 4 bytes leftover after parsing attributes in process `syz.1.759'. [ 566.304955][ T7726] netlink: 4 bytes leftover after parsing attributes in process `syz.0.758'. [ 567.899982][ T7746] bond0: (slave bond_slave_0): Releasing backup interface [ 567.944876][ T7746] bond0: (slave bond_slave_1): Releasing backup interface [ 568.011990][ T7743] netlink: 4 bytes leftover after parsing attributes in process `syz.0.765'. [ 570.730594][ T31] audit: type=1400 audit(570.640:1554): avc: denied { write } for pid=7763 comm="syz.0.772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 570.779236][ T31] audit: type=1400 audit(570.690:1555): avc: denied { read } for pid=7763 comm="syz.0.772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 572.842027][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.842685][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.843061][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.843429][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.843790][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.844140][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.844520][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.844864][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.845580][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.846093][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.846548][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.847297][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.847709][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.848068][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.855619][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.856154][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.856595][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.857173][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.857542][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.865404][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.865965][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.866350][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.866724][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.867082][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.867460][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.867826][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.868263][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.879862][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.880364][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.880792][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.881213][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.881632][ T3914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 572.889459][ T3914] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 573.089487][ T6810] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 573.261149][ T6810] usb 2-1: config 0 has no interfaces? [ 573.261887][ T6810] usb 2-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 573.262352][ T6810] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 573.272779][ T6810] usb 2-1: config 0 descriptor?? [ 573.511328][ T3914] usb 2-1: USB disconnect, device number 2 [ 573.609208][ T7801] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 573.923635][ T7805] netlink: 4 bytes leftover after parsing attributes in process `syz.1.782'. [ 574.004885][ T7810] trusted_key: syz.1.783 sent an empty control message without MSG_MORE. [ 574.195186][ T31] audit: type=1400 audit(574.110:1556): avc: denied { map } for pid=7813 comm="syz.1.785" path="/dev/nullb0" dev="devtmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 574.196778][ T31] audit: type=1400 audit(574.110:1557): avc: denied { execute } for pid=7813 comm="syz.1.785" path="/dev/nullb0" dev="devtmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 574.243631][ T31] audit: type=1400 audit(574.130:1558): avc: denied { setopt } for pid=7813 comm="syz.1.785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 574.372177][ T31] audit: type=1400 audit(574.290:1559): avc: denied { create } for pid=7815 comm="syz.1.786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 574.376274][ T31] audit: type=1400 audit(574.290:1560): avc: denied { read } for pid=7815 comm="syz.1.786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 577.432864][ T31] audit: type=1400 audit(577.350:1561): avc: denied { ioctl } for pid=7847 comm="syz.0.797" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=10159 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 580.009112][ T4986] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 580.159662][ T4986] usb 2-1: Using ep0 maxpacket: 16 [ 580.198036][ T4986] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 580.199276][ T4986] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 580.199748][ T4986] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 580.200406][ T4986] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 580.200880][ T4986] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.213766][ T4986] usb 2-1: config 0 descriptor?? [ 580.711704][ T4986] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 580.712305][ T4986] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 580.712680][ T4986] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 580.713071][ T4986] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 580.713428][ T4986] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 580.713986][ T4986] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 580.714383][ T4986] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 580.714724][ T4986] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 580.715071][ T4986] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 580.715524][ T4986] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 580.729340][ T4986] HID 045e:07da: Invalid code 65791 type 1 [ 580.737326][ T4986] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0003/input/input3 [ 580.777545][ T4986] microsoft 0003:045E:07DA.0003: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 580.790328][ T31] audit: type=1400 audit(580.700:1562): avc: denied { getopt } for pid=7870 comm="syz.0.804" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 580.953136][ T4986] usb 2-1: USB disconnect, device number 3 [ 581.829436][ T7918] netlink: 36 bytes leftover after parsing attributes in process `syz.1.806'. [ 581.830335][ T7918] netlink: 16 bytes leftover after parsing attributes in process `syz.1.806'. [ 581.831157][ T7918] netlink: 36 bytes leftover after parsing attributes in process `syz.1.806'. [ 581.831564][ T7918] netlink: 36 bytes leftover after parsing attributes in process `syz.1.806'. [ 582.953344][ T31] audit: type=1400 audit(582.860:1563): avc: denied { listen } for pid=7919 comm="syz.0.807" lport=47059 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 583.481808][ T31] audit: type=1400 audit(583.400:1564): avc: denied { accept } for pid=7919 comm="syz.0.807" lport=47059 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 584.789480][ T7929] bond0: (slave bond_slave_0): Releasing backup interface [ 584.879790][ T7929] bond0: (slave bond_slave_1): Releasing backup interface [ 600.353667][ T7980] netlink: 12 bytes leftover after parsing attributes in process `syz.1.821'. [ 601.198115][ T31] audit: type=1400 audit(601.110:1565): avc: denied { getopt } for pid=7988 comm="syz.0.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 603.204576][ T31] audit: type=1400 audit(603.120:1566): avc: denied { connect } for pid=7996 comm="syz.1.827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 606.637398][ T8005] netlink: 4 bytes leftover after parsing attributes in process `syz.1.831'. [ 625.583538][ T8028] netlink: 'syz.1.839': attribute type 4 has an invalid length. [ 656.704979][ T31] audit: type=1400 audit(656.620:1567): avc: denied { read } for pid=8055 comm="syz.1.848" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 656.729044][ T31] audit: type=1400 audit(656.640:1568): avc: denied { open } for pid=8055 comm="syz.1.848" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 656.749472][ T31] audit: type=1400 audit(656.650:1569): avc: denied { ioctl } for pid=8055 comm="syz.1.848" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 656.750563][ T31] audit: type=1400 audit(656.650:1570): avc: denied { set_context_mgr } for pid=8055 comm="syz.1.848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 656.765638][ T31] audit: type=1400 audit(656.680:1571): avc: denied { map } for pid=8055 comm="syz.1.848" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 656.781508][ T8056] binder: BINDER_SET_CONTEXT_MGR already set [ 656.782113][ T8056] binder: 8055:8056 ioctl 4018620d 20000040 returned -16 [ 656.784980][ T8056] binder: 8055:8056 ioctl c0306201 200003c0 returned -22 [ 676.082590][ T8073] netlink: 'syz.1.854': attribute type 10 has an invalid length. [ 676.083432][ T8073] netlink: 'syz.1.854': attribute type 27 has an invalid length. [ 677.123847][ T31] audit: type=1400 audit(677.040:1572): avc: denied { getopt } for pid=8078 comm="syz.1.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 677.365355][ T8081] netlink: 8 bytes leftover after parsing attributes in process `syz.1.858'. [ 701.291310][ T8094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 701.301594][ T8094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 702.916886][ T8094] hsr_slave_0: entered promiscuous mode [ 702.920506][ T8094] hsr_slave_1: entered promiscuous mode [ 702.922294][ T8094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 702.922688][ T8094] Cannot create hsr debugfs directory [ 703.250802][ T8094] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 703.310876][ T8094] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 703.392093][ T8094] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 703.555865][ T8094] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 703.777370][ T8094] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 703.825705][ T8094] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 703.850734][ T8094] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 703.863003][ T8094] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 705.842959][ T8094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 709.373659][ T8442] could not allocate digest TFM handle sha384-avx [ 716.940656][ T8094] veth0_vlan: entered promiscuous mode [ 716.971056][ T8094] veth1_vlan: entered promiscuous mode [ 717.037488][ T8094] veth0_macvtap: entered promiscuous mode [ 717.070135][ T8094] veth1_macvtap: entered promiscuous mode [ 717.133831][ T8094] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 717.135893][ T8094] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 717.137619][ T8094] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 717.142735][ T8094] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 717.262471][ T31] audit: type=1400 audit(717.180:1573): avc: denied { mounton } for pid=8094 comm="syz-executor" path="/syzkaller.c0gOUU/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=11260 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 717.915468][ T8481] could not allocate digest TFM handle sha384-avx [ 718.264090][ T8489] binder: 8488:8489 ioctl c0306201 200003c0 returned -22 [ 719.260963][ T8496] could not allocate digest TFM handle sha384-avx [ 720.141025][ T8509] could not allocate digest TFM handle sha384-avx [ 720.381043][ T8516] netlink: 'syz.1.885': attribute type 10 has an invalid length. [ 729.709751][ T8525] netlink: 32 bytes leftover after parsing attributes in process `syz.1.887'. [ 730.287697][ T31] audit: type=1400 audit(730.200:1574): avc: denied { ioctl } for pid=8528 comm="syz.1.889" path="socket:[11551]" dev="sockfs" ino=11551 ioctlcmd=0x89a2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 734.454262][ T8554] tmpfs: Unsupported parameter 'mpol' [ 739.306918][ T31] audit: type=1326 audit(739.220:1575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8576 comm="syz.1.903" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x0 [ 743.340302][ T31] audit: type=1400 audit(743.260:1576): avc: denied { mounton } for pid=8588 comm="syz.1.908" path="/301/file0" dev="proc" ino=4026532899 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=dir permissive=1 [ 744.266899][ T31] audit: type=1400 audit(744.170:1577): avc: denied { shutdown } for pid=8590 comm="syz.1.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 747.058339][ C1] vkms_vblank_simulate: vblank timer overrun [ 759.727011][ T31] audit: type=1400 audit(759.640:1578): avc: denied { create } for pid=8593 comm="syz.0.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 759.744913][ T31] audit: type=1400 audit(759.660:1579): avc: denied { write } for pid=8593 comm="syz.0.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 761.786334][ T6323] bond0 (unregistering): Released all slaves [ 761.856312][ T6323] hsr_slave_0: left promiscuous mode [ 761.859372][ T6323] hsr_slave_1: left promiscuous mode [ 761.865600][ T6323] veth1_macvtap: left promiscuous mode [ 761.866281][ T6323] veth0_macvtap: left promiscuous mode [ 761.866803][ T6323] veth1_vlan: left promiscuous mode [ 761.869651][ T6323] veth0_vlan: left promiscuous mode [ 777.448117][ T8608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 777.463768][ T8608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 778.982660][ T8608] hsr_slave_0: entered promiscuous mode [ 778.986783][ T8608] hsr_slave_1: entered promiscuous mode [ 779.343933][ T8608] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 779.403600][ T8608] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 779.444266][ T8608] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 779.493557][ T8608] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 779.615066][ T8608] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 779.649682][ T8608] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 779.661186][ T8608] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 779.681845][ T8608] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 780.995830][ T8608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 785.603836][ T8608] veth0_vlan: entered promiscuous mode [ 785.630588][ T8608] veth1_vlan: entered promiscuous mode [ 785.711002][ T8608] veth0_macvtap: entered promiscuous mode [ 785.724551][ T8608] veth1_macvtap: entered promiscuous mode [ 785.811535][ T8608] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.812373][ T8608] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.812751][ T8608] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.813107][ T8608] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 796.437690][ T31] audit: type=1400 audit(796.350:1580): avc: denied { getopt } for pid=9000 comm="syz.1.925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 798.366321][ T9012] netlink: 8 bytes leftover after parsing attributes in process `syz.1.930'. [ 798.713079][ T9047] netlink: 16 bytes leftover after parsing attributes in process `syz.1.931'. [ 798.714358][ T9047] netlink: 8 bytes leftover after parsing attributes in process `syz.1.931'. [ 798.785262][ T9047] gretap1: entered promiscuous mode [ 798.785694][ T9047] gretap1: entered allmulticast mode [ 817.513316][ T3938] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 817.835845][ T3938] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 817.841096][ T3938] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 817.841669][ T3938] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 817.842044][ T3938] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 817.842625][ T3938] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 817.842974][ T3938] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 817.848043][ T3938] usb 1-1: config 0 descriptor?? [ 818.362029][ T3938] plantronics 0003:047F:FFFF.0004: ignoring exceeding usage max [ 818.366023][ T3938] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 818.373014][ T3938] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 821.154826][ T9095] binder: 9094:9095 ioctl c0306201 20000440 returned -14 [ 822.353927][ T3938] usb 1-1: USB disconnect, device number 2 [ 826.254549][ T6810] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 826.580919][ T6810] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 826.587220][ T6810] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 826.602424][ T6810] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 826.604661][ T6810] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 826.621759][ T6810] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 826.624476][ T6810] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 826.670758][ T6810] usb 2-1: config 0 descriptor?? [ 827.206005][ T6810] plantronics 0003:047F:FFFF.0005: ignoring exceeding usage max [ 827.237593][ T6810] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 827.262244][ T6810] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 840.668952][ T3914] usb 2-1: USB disconnect, device number 4 [ 841.032605][ T31] audit: type=1400 audit(840.950:1581): avc: denied { read } for pid=9181 comm="syz.1.958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 841.545010][ T9182] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 841.949829][ T5052] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 842.117902][ T5052] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 842.125260][ T5052] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 842.127642][ T5052] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 842.127994][ T5052] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 842.129512][ T5052] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 842.129994][ T5052] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 842.133670][ T5052] usb 2-1: config 0 descriptor?? [ 842.552668][ T5052] plantronics 0003:047F:FFFF.0006: ignoring exceeding usage max [ 842.556565][ T5052] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 842.562208][ T5052] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 845.680098][ T31] audit: type=1400 audit(845.600:1582): avc: denied { override_creds } for pid=9208 comm="syz.0.961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 853.289089][ T6810] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 853.454566][ T6810] usb 1-1: config index 0 descriptor too short (expected 23569, got 27) [ 853.455166][ T6810] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 853.463080][ T6810] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 853.463841][ T6810] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 853.464319][ T6810] usb 1-1: Manufacturer: syz [ 853.470309][ T6810] usb 1-1: config 0 descriptor?? [ 853.589642][ T6810] rc_core: IR keymap rc-hauppauge not found [ 853.590362][ T6810] Registered IR keymap rc-empty [ 853.594121][ T6810] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 853.596427][ T6810] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input4 [ 853.692797][ T3938] usb 1-1: USB disconnect, device number 3 [ 856.288445][ T5052] usb 2-1: USB disconnect, device number 5 [ 856.359585][ T9240] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 857.030122][ T3938] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 857.232644][ T3938] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 857.233442][ T3938] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 857.234039][ T3938] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 857.234556][ T3938] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 857.235011][ T3938] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 857.235358][ T3938] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 857.239687][ T3938] usb 1-1: config 0 descriptor?? [ 857.725878][ T3938] plantronics 0003:047F:FFFF.0007: ignoring exceeding usage max [ 857.740244][ T3938] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving [ 857.745978][ T3938] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 871.477005][ T3925] usb 1-1: USB disconnect, device number 4 [ 875.159016][ T3938] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 875.410910][ T3938] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 875.411772][ T3938] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 875.412123][ T3938] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 875.412478][ T3938] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 875.412906][ T3938] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 875.413220][ T3938] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 875.430883][ T3938] usb 2-1: config 0 descriptor?? [ 875.952858][ T3938] usbhid 2-1:0.0: can't add hid device: -71 [ 875.953544][ T3938] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 875.974298][ T3938] usb 2-1: USB disconnect, device number 6 [ 877.262236][ T31] audit: type=1400 audit(877.180:1583): avc: denied { getopt } for pid=9335 comm="syz.1.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 877.732581][ T3914] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 877.927596][ T3914] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 877.928572][ T3914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 877.929099][ T3914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 877.965166][ T3914] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 877.969893][ T3914] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 877.970320][ T3914] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 878.000625][ T3914] usb 2-1: config 0 descriptor?? [ 878.490179][ T3914] usbhid 2-1:0.0: can't add hid device: -71 [ 878.490680][ T3914] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 878.508974][ T3914] usb 2-1: USB disconnect, device number 7 [ 878.709769][ T9352] netlink: 'syz.1.980': attribute type 4 has an invalid length. [ 891.709082][ T31] audit: type=1400 audit(891.610:1584): avc: denied { create } for pid=9399 comm="syz.1.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 909.074095][ T9408] netlink: 284 bytes leftover after parsing attributes in process `syz.1.998'. [ 911.823354][ T9413] netlink: 'syz.1.1000': attribute type 4 has an invalid length. [ 915.052062][ T6323] bond0 (unregistering): Released all slaves [ 915.206185][ T6323] hsr_slave_0: left promiscuous mode [ 915.216619][ T6323] hsr_slave_1: left promiscuous mode [ 915.229286][ T6323] veth1_macvtap: left promiscuous mode [ 915.230166][ T6323] veth0_macvtap: left promiscuous mode [ 915.240231][ T6323] veth1_vlan: left promiscuous mode [ 915.240844][ T6323] veth0_vlan: left promiscuous mode [ 915.360382][ T3066] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 915.597839][ T3066] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 915.599539][ T3066] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 915.600245][ T3066] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 915.600662][ T3066] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 915.601134][ T3066] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 915.653777][ T3066] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 915.654645][ T3066] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 915.655058][ T3066] usb 2-1: Product: syz [ 915.655250][ T3066] usb 2-1: Manufacturer: syz [ 915.776803][ T3066] cdc_wdm 2-1:1.0: skipping garbage [ 915.777308][ T3066] cdc_wdm 2-1:1.0: skipping garbage [ 915.795592][ T3066] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 915.977259][ T5052] usb 2-1: USB disconnect, device number 8 [ 917.232814][ C0] vkms_vblank_simulate: vblank timer overrun [ 917.269352][ T3066] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 917.439038][ T3066] usb 1-1: Using ep0 maxpacket: 16 [ 917.498804][ T3066] usb 1-1: New USB device found, idVendor=2137, idProduct=0001, bcdDevice=2a.35 [ 917.499475][ T3066] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 917.500120][ T3066] usb 1-1: Product: syz [ 917.500368][ T3066] usb 1-1: Manufacturer: syz [ 917.500594][ T3066] usb 1-1: SerialNumber: syz [ 917.522286][ T3066] usb 1-1: config 0 descriptor?? [ 917.786954][ T9477] random: crng reseeded on system resumption [ 917.986918][ T9490] fuse: Unknown parameter 'ff' [ 918.043603][ T3066] usb 1-1: USB disconnect, device number 5 [ 918.397824][ T9505] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1020'. [ 919.764431][ T9511] ------------[ cut here ]------------ [ 919.765108][ T9511] WARNING: CPU: 0 PID: 9511 at mm/highmem.c:622 kunmap_local_indexed+0x20c/0x224 [ 919.766638][ T9511] Modules linked in: [ 919.771773][ T9511] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 919.773526][ T9511] CPU: 0 UID: 0 PID: 9511 Comm: syz.0.1022 Not tainted 6.12.0-rc3-syzkaller #0 [ 919.774048][ T9511] Hardware name: ARM-Versatile Express [ 919.774632][ T9511] Call trace: [ 919.775131][ T9511] [<81999750>] (dump_backtrace) from [<8199984c>] (show_stack+0x18/0x1c) [ 919.775854][ T9511] r7:00000000 r6:82622f44 r5:00000000 r4:8203d77c [ 919.776273][ T9511] [<81999834>] (show_stack) from [<819b7ce8>] (dump_stack_lvl+0x54/0x7c) [ 919.776665][ T9511] [<819b7c94>] (dump_stack_lvl) from [<819b7d28>] (dump_stack+0x18/0x1c) [ 919.777183][ T9511] r5:00000000 r4:82870d18 [ 919.777400][ T9511] [<819b7d10>] (dump_stack) from [<8199a378>] (panic+0x120/0x374) [ 919.777746][ T9511] [<8199a258>] (panic) from [<802420e0>] (get_taint+0x0/0x1c) [ 919.778110][ T9511] r3:8260c5c4 r2:00000001 r1:82025b5c r0:8202d5c4 [ 919.778820][ T9511] r7:8048c7d4 [ 919.779058][ T9511] [<8024206c>] (check_panic_on_warn) from [<80242244>] (__warn+0x80/0x188) [ 919.779704][ T9511] [<802421c4>] (__warn) from [<802424c4>] (warn_slowpath_fmt+0x178/0x1f4) [ 919.780100][ T9511] r8:00000009 r7:820551c0 r6:dfdb5d24 r5:853c3000 r4:00000000 [ 919.780635][ T9511] [<80242350>] (warn_slowpath_fmt) from [<8048c7d4>] (kunmap_local_indexed+0x20c/0x224) [ 919.781324][ T9511] r10:ffefde20 r9:83435500 r8:20000000 r7:00000000 r6:00000003 r5:853c3000 [ 919.782986][ T9511] r4:ffefd000 [ 919.783485][ T9511] [<8048c5c8>] (kunmap_local_indexed) from [<80505c00>] (move_pages+0x7e8/0x149c) [ 919.784010][ T9511] r7:00000000 r6:84571360 r5:def9351c r4:ffefb000 [ 919.784382][ T9511] [<80505418>] (move_pages) from [<80581e40>] (userfaultfd_ioctl+0x114c/0x2080) [ 919.784842][ T9511] r10:83435500 r9:dfdb5e98 r8:00000001 r7:201c7000 r6:00000000 r5:20000000 [ 919.785304][ T9511] r4:85127000 [ 919.785560][ T9511] [<80580cf4>] (userfaultfd_ioctl) from [<8052f80c>] (sys_ioctl+0x134/0xda8) [ 919.786069][ T9511] r10:853c3000 r9:84df1b40 r8:00000003 r7:20000000 r6:84df1b41 r5:00000000 [ 919.786423][ T9511] r4:c028aa05 [ 919.786669][ T9511] [<8052f6d8>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 919.787155][ T9511] Exception stack(0xdfdb5fa8 to 0xdfdb5ff0) [ 919.787717][ T9511] 5fa0: 00000000 00000000 00000003 c028aa05 20000000 00000000 [ 919.788183][ T9511] 5fc0: 00000000 00000000 00286380 00000036 00000000 00006364 003d0f00 76bcb0bc [ 919.788846][ T9511] 5fe0: 76bcaec0 76bcaeb0 00018af8 00132ec0 [ 919.789302][ T9511] r10:00000036 r9:853c3000 r8:8020029c r7:00000036 r6:00286380 r5:00000000 [ 919.789673][ T9511] r4:00000000 [ 919.793050][ T9511] Rebooting in 86400 seconds.. VM DIAGNOSIS: 20:15:20 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=8203d77c R02=00000000 R03=819b9b58 R04=826f89c8 R05=826f89c0 R06=00000028 R07=00000006 R08=826f89c8 R09=00000000 R10=00000001 R11=dfdb5b0c R12=dfdb5b10 R13=dfdb5b00 R14=819b87ec R15=819b9b68 PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000001 R01=00000000 R02=00000004 R03=8260ca7c R04=852ec800 R05=00000000 R06=2036a000 R07=00000000 R08=00000200 R09=8406b000 R10=00000000 R11=dfcbdd64 R12=dfcbdd28 R13=dfcbdd38 R14=804f48fc R15=803395cc PSR=a0000093 N-C- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=004b27e9 s17=00000000 d08=00000000004b27e9 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=fa5dd174 s33=1350a952 d16=1350a952fa5dd174 s34=936e7c51 s35=4b5b4bda d17=4b5b4bda936e7c51 s36=e4533adf s37=ec9302bd d18=ec9302bde4533adf s38=37430e52 s39=0bf992f1 d19=0bf992f137430e52 s40=db5f1eed s41=1db14966 d20=1db14966db5f1eed s42=2ca6ad23 s43=98b57efb d21=98b57efb2ca6ad23 s44=e986f687 s45=679e995a d22=679e995ae986f687 s46=373834b6 s47=7bfd069c d23=7bfd069c373834b6 s48=00000001 s49=00000000 d24=0000000000000001 s50=00000000 s51=00000000 d25=0000000000000000 s52=004c0000 s53=00380000 d26=00380000004c0000 s54=00200000 s55=00080000 d27=0008000000200000 s56=0000000a s57=00080004 d28=000800040000000a s58=03e60000 s59=00000000 d29=0000000003e60000 s60=0010000a s61=0008000f d30=0008000f0010000a s62=000a0004 s63=000c0000 d31=000c0000000a0004 FPSCR: 00000000