last executing test programs: 50.287723865s ago: executing program 1 (id=880): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000004000001d8500000007000000440000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x7ffff000}, {0x0, 0x141}], 0x2, 0x0, 0x0) 50.020668564s ago: executing program 1 (id=882): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000100000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, &(0x7f0000002480)=""/102389, &(0x7f0000000180)=0x18ff5) 49.766029201s ago: executing program 1 (id=884): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x3}, [@exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 49.372772063s ago: executing program 1 (id=885): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCSETD(r0, 0x5417, &(0x7f0000000080)) 49.028644447s ago: executing program 1 (id=887): bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r1, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)='ex') 48.718216394s ago: executing program 1 (id=888): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigpending(0x0, 0x0) 2.065317159s ago: executing program 0 (id=942): mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=2']) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000180)='./file0\x00', 0x0) 1.797913148s ago: executing program 0 (id=943): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000003b000900000000000000000001000000180004802c22"], 0x2c}}, 0x0) 1.529321648s ago: executing program 0 (id=944): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x402c5342, &(0x7f0000000500)) tkill(r0, 0x7) 748.503372ms ago: executing program 0 (id=945): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001200070200"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000e2ffffffff0b0001000d"], 0x58}}, 0x0) 288.051286ms ago: executing program 0 (id=946): mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=2']) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000180)='./file0\x00', 0x0) 0s ago: executing program 0 (id=947): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000001200)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}}, 0x18) connect$can_j1939(r1, &(0x7f0000000080)={0x1d, r2}, 0x18) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0xfdef}], 0x1) r3 = socket$can_bcm(0x1d, 0x2, 0x2) read$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) syz_open_dev$usbfs(0x0, 0x1ff, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) kernel console output (not intermixed with test programs): z.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 133.843000][ T31] audit: type=1326 audit(133.770:200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4022 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 133.847913][ T31] audit: type=1326 audit(133.770:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4022 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 133.853582][ T31] audit: type=1326 audit(133.770:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4022 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 133.866162][ T31] audit: type=1326 audit(133.790:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4022 comm="syz.0.67" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132da0 code=0x7ffc0000 [ 133.887808][ T4024] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4024 comm=syz.0.67 [ 140.628200][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 140.628301][ T31] audit: type=1400 audit(140.570:211): avc: denied { create } for pid=4067 comm="syz.1.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 140.644322][ T31] audit: type=1400 audit(140.580:212): avc: denied { bind } for pid=4067 comm="syz.1.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 140.662554][ T31] audit: type=1400 audit(140.600:213): avc: denied { accept } for pid=4067 comm="syz.1.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 140.716392][ T31] audit: type=1400 audit(140.660:214): avc: denied { write } for pid=4067 comm="syz.1.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 142.942048][ T31] audit: type=1400 audit(142.880:215): avc: denied { mounton } for pid=4085 comm="syz.1.85" path="/proc/105/cgroup" dev="proc" ino=3366 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 143.252174][ T31] audit: type=1400 audit(143.190:216): avc: denied { name_connect } for pid=4088 comm="syz.1.86" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 146.228283][ T4105] syz.0.91[4105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.228615][ T4105] syz.0.91[4105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.575502][ T4110] tmpfs: Bad value for 'nr_inodes' [ 147.134716][ T31] audit: type=1326 audit(147.070:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4116 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.163932][ T31] audit: type=1326 audit(147.080:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4116 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.175737][ T31] audit: type=1326 audit(147.120:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4116 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.177377][ T31] audit: type=1326 audit(147.120:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4116 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.177902][ T31] audit: type=1326 audit(147.120:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4116 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.178291][ T31] audit: type=1326 audit(147.120:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4116 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.192655][ T31] audit: type=1326 audit(147.120:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4116 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.205315][ T31] audit: type=1326 audit(147.120:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4116 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.215658][ T31] audit: type=1326 audit(147.160:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4116 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.218123][ T31] audit: type=1326 audit(147.160:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4116 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 149.835082][ T4134] ALSA: seq fatal error: cannot create timer (-22) [ 150.766455][ T4146] netlink: 'syz.1.103': attribute type 27 has an invalid length. [ 151.720128][ T4154] netlink: 20 bytes leftover after parsing attributes in process `syz.0.105'. [ 151.768703][ T4154] netlink: 12 bytes leftover after parsing attributes in process `syz.0.105'. [ 151.770997][ T4154] netlink: 16 bytes leftover after parsing attributes in process `syz.0.105'. [ 151.941665][ T4146] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.942371][ T4146] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.942998][ T4146] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.943334][ T4146] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.132344][ T4151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.146997][ T31] kauditd_printk_skb: 16 callbacks suppressed [ 152.147056][ T31] audit: type=1326 audit(152.090:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4156 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 152.147839][ T31] audit: type=1326 audit(152.090:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4156 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=225 compat=0 ip=0x132da0 code=0x7ffc0000 [ 152.150524][ T31] audit: type=1326 audit(152.090:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4156 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 152.194421][ T31] audit: type=1326 audit(152.130:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4156 comm="syz.0.106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 152.348263][ T4151] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 152.348638][ T4151] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.434492][ T4151] veth1_vlan: left promiscuous mode [ 152.436789][ T4151] veth0_vlan: left promiscuous mode [ 152.438224][ T4151] veth0_vlan: entered promiscuous mode [ 152.440723][ T4151] veth1_vlan: entered promiscuous mode [ 152.496603][ T4151] veth1_macvtap: left promiscuous mode [ 152.500723][ T4151] veth0_macvtap: left promiscuous mode [ 152.577985][ T4151] veth0_macvtap: entered promiscuous mode [ 152.639533][ T4151] veth1_macvtap: entered promiscuous mode [ 152.723288][ T4151] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.735526][ T4151] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.736232][ T4151] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.736652][ T4151] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.798423][ T31] audit: type=1400 audit(153.740:247): avc: denied { create } for pid=4173 comm="syz.1.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 154.448585][ T31] audit: type=1400 audit(154.390:248): avc: denied { create } for pid=4173 comm="syz.1.112" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=caif_socket permissive=1 [ 154.698630][ T31] audit: type=1400 audit(154.630:249): avc: denied { create } for pid=4173 comm="syz.1.112" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=icmp_socket permissive=1 [ 154.726920][ T31] audit: type=1400 audit(154.670:250): avc: denied { connect } for pid=4173 comm="syz.1.112" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=icmp_socket permissive=1 [ 154.740279][ T31] audit: type=1400 audit(154.670:251): avc: denied { write } for pid=4173 comm="syz.1.112" laddr=172.20.20.170 lport=1 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=icmp_socket permissive=1 [ 154.757104][ T31] audit: type=1400 audit(154.700:252): avc: denied { ioctl } for pid=4173 comm="syz.1.112" path="socket:[2801]" dev="sockfs" ino=2801 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=icmp_socket permissive=1 [ 158.076181][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 158.076283][ T31] audit: type=1400 audit(158.020:255): avc: denied { read } for pid=4189 comm="syz.1.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 170.743311][ T31] audit: type=1400 audit(170.680:256): avc: denied { sqpoll } for pid=4211 comm="syz.0.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 170.947272][ T31] audit: type=1326 audit(170.890:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4233 comm="syz.0.127" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 170.948360][ T31] audit: type=1326 audit(170.890:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4233 comm="syz.0.127" exe="/syz-executor" sig=0 arch=40000028 syscall=91 compat=0 ip=0x132da0 code=0x7ffc0000 [ 170.951474][ T31] audit: type=1326 audit(170.890:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4233 comm="syz.0.127" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 170.952491][ T31] audit: type=1326 audit(170.890:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4233 comm="syz.0.127" exe="/syz-executor" sig=0 arch=40000028 syscall=163 compat=0 ip=0x132da0 code=0x7ffc0000 [ 170.974269][ T31] audit: type=1326 audit(170.910:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4233 comm="syz.0.127" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 171.194018][ T31] audit: type=1326 audit(171.130:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.128" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 171.194757][ T31] audit: type=1326 audit(171.130:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.128" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 171.195179][ T31] audit: type=1326 audit(171.140:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.128" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 171.223953][ T31] audit: type=1326 audit(171.140:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.0.128" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 175.752004][ T4269] fuse: Bad value for 'rootmode' [ 176.140312][ T31] kauditd_printk_skb: 50 callbacks suppressed [ 176.141431][ T31] audit: type=1400 audit(176.060:316): avc: denied { create } for pid=4270 comm="syz.0.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 176.232288][ T31] audit: type=1400 audit(176.170:317): avc: denied { write } for pid=4270 comm="syz.0.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 177.600196][ T4278] netlink: 'syz.0.145': attribute type 27 has an invalid length. [ 178.391628][ T4278] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.407630][ T4278] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.408139][ T4278] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.408471][ T4278] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.626597][ T4279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.745003][ T4279] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.746169][ T4279] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.755696][ T4279] veth1_vlan: left promiscuous mode [ 178.766137][ T4279] veth0_vlan: left promiscuous mode [ 178.771105][ T4279] veth0_vlan: entered promiscuous mode [ 178.779946][ T4279] veth1_vlan: entered promiscuous mode [ 178.798060][ T4279] veth1_macvtap: left promiscuous mode [ 178.801815][ T4279] veth0_macvtap: left promiscuous mode [ 178.816891][ T4279] veth0_macvtap: entered promiscuous mode [ 178.818422][ T4279] veth1_macvtap: entered promiscuous mode [ 178.820158][ T4279] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.820526][ T4279] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.820882][ T4279] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.821211][ T4279] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.827440][ T4127] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 180.840364][ C1] hrtimer: interrupt took 7275936 ns [ 181.040143][ T4127] usb 1-1: device descriptor read/64, error -71 [ 181.395105][ T4127] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 181.596406][ T4127] usb 1-1: device descriptor read/64, error -71 [ 181.735912][ T4127] usb usb1-port1: attempt power cycle [ 182.224871][ T4127] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 182.268925][ T4127] usb 1-1: device descriptor read/8, error -71 [ 182.588066][ T4127] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 182.646248][ T4127] usb 1-1: device descriptor read/8, error -71 [ 182.775248][ T4127] usb usb1-port1: unable to enumerate USB device [ 190.223585][ T4296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.233276][ T4296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.484651][ T31] audit: type=1326 audit(191.420:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 191.485659][ T31] audit: type=1326 audit(191.420:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 191.487360][ T31] audit: type=1326 audit(191.430:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 191.495570][ T31] audit: type=1326 audit(191.430:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 191.496371][ T31] audit: type=1326 audit(191.430:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 191.497404][ T31] audit: type=1326 audit(191.430:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 191.504560][ T31] audit: type=1326 audit(191.440:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=323 compat=0 ip=0x132da0 code=0x7ffc0000 [ 191.512635][ T31] audit: type=1326 audit(191.450:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 191.513355][ T31] audit: type=1326 audit(191.450:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=428 compat=0 ip=0x132da0 code=0x7ffc0000 [ 191.524796][ T31] audit: type=1326 audit(191.450:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4511 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 192.303427][ T4296] hsr_slave_0: entered promiscuous mode [ 192.325094][ T4296] hsr_slave_1: entered promiscuous mode [ 192.333069][ T4296] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.335928][ T4296] Cannot create hsr debugfs directory [ 192.975881][ T4296] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.088385][ T4296] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.207916][ T4296] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.312104][ T4296] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.467588][ T4617] syz.0.160[4617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.467921][ T4617] syz.0.160[4617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.577773][ T4296] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 193.659195][ T4296] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 193.740764][ T4296] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 193.761458][ T4631] netlink: 272 bytes leftover after parsing attributes in process `syz.0.161'. [ 193.766327][ T4296] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 196.307150][ T4296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.104691][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 201.104806][ T31] audit: type=1400 audit(201.040:338): avc: denied { ioctl } for pid=4673 comm="syz.0.171" path="socket:[4273]" dev="sockfs" ino=4273 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 201.902582][ T31] audit: type=1326 audit(201.840:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 201.914461][ T31] audit: type=1326 audit(201.840:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 201.915266][ T31] audit: type=1326 audit(201.860:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 201.919305][ T31] audit: type=1326 audit(201.860:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 201.920304][ T31] audit: type=1326 audit(201.860:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 201.930231][ T31] audit: type=1326 audit(201.870:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 201.931254][ T31] audit: type=1326 audit(201.870:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 201.932411][ T31] audit: type=1326 audit(201.870:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 201.933302][ T31] audit: type=1326 audit(201.870:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.0.172" exe="/syz-executor" sig=0 arch=40000028 syscall=391 compat=0 ip=0x132da0 code=0x7ffc0000 [ 203.707742][ T4694] Illegal XDP return value 4294967274 on prog (id 93) dev N/A, expect packet loss! [ 205.347745][ T4296] veth0_vlan: entered promiscuous mode [ 205.409215][ T4296] veth1_vlan: entered promiscuous mode [ 205.606621][ T4296] veth0_macvtap: entered promiscuous mode [ 205.722499][ T4296] veth1_macvtap: entered promiscuous mode [ 205.831289][ T4296] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.831827][ T4296] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.832189][ T4296] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.832519][ T4296] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.742153][ T4720] netlink: 'syz.1.152': attribute type 10 has an invalid length. [ 206.782889][ T4720] netlink: 4 bytes leftover after parsing attributes in process `syz.1.152'. [ 207.148956][ T31] kauditd_printk_skb: 17 callbacks suppressed [ 207.149060][ T31] audit: type=1400 audit(207.090:365): avc: denied { mount } for pid=4723 comm="syz.0.184" name="/" dev="ramfs" ino=3954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 207.254779][ T31] audit: type=1400 audit(207.190:366): avc: denied { unmount } for pid=3115 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 207.358055][ T4728] netlink: 8 bytes leftover after parsing attributes in process `syz.0.186'. [ 207.436017][ T31] audit: type=1400 audit(207.380:367): avc: denied { setcheckreqprot } for pid=4725 comm="syz.1.185" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 207.956540][ T4735] fuse: Bad value for 'fd' [ 208.492893][ T4742] syz.0.192 uses obsolete (PF_INET,SOCK_PACKET) [ 208.598055][ T31] audit: type=1400 audit(208.540:368): avc: denied { create } for pid=4741 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 208.599878][ T31] audit: type=1400 audit(208.540:369): avc: denied { setopt } for pid=4741 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 208.901714][ T4750] fuse: Bad value for 'fd' [ 209.301000][ T4754] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 209.778371][ T4765] fuse: Invalid rootmode [ 210.896387][ T4784] fuse: Invalid rootmode [ 210.969497][ T4786] mmap: syz.1.207 (4786) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 211.294804][ T31] audit: type=1400 audit(211.230:370): avc: denied { write } for pid=4787 comm="syz.1.208" name="tcp" dev="proc" ino=4026532995 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 213.566918][ T4825] netlink: 4 bytes leftover after parsing attributes in process `syz.1.220'. [ 215.196357][ T4856] syz.0.226[4856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.196696][ T4856] syz.0.226[4856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.476523][ T4859] syz.0.228 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 215.826911][ T4864] syz.1.229[4864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.827268][ T4864] syz.1.229[4864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.854061][ T31] audit: type=1400 audit(215.790:371): avc: denied { mount } for pid=4862 comm="syz.1.229" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 215.888764][ T31] audit: type=1400 audit(215.830:372): avc: denied { unmount } for pid=4862 comm="syz.1.229" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 216.309113][ T3177] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.485326][ T3177] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.555845][ T3177] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.611346][ T3177] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.627224][ T31] audit: type=1400 audit(216.570:373): avc: denied { bind } for pid=4875 comm="syz.1.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 217.112637][ T3177] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 217.179437][ T3177] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 217.215666][ T3177] bond0 (unregistering): Released all slaves [ 217.335594][ T3177] hsr_slave_0: left promiscuous mode [ 217.337896][ T3177] hsr_slave_1: left promiscuous mode [ 217.341386][ T3177] veth1_macvtap: left promiscuous mode [ 217.341625][ T3177] veth0_macvtap: left promiscuous mode [ 217.342090][ T3177] veth1_vlan: left promiscuous mode [ 217.342358][ T3177] veth0_vlan: left promiscuous mode [ 222.106538][ T4873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.111952][ T4873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.984732][ T4873] hsr_slave_0: entered promiscuous mode [ 224.988255][ T4873] hsr_slave_1: entered promiscuous mode [ 224.994313][ T4873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.994907][ T4873] Cannot create hsr debugfs directory [ 225.586382][ T5202] netlink: 'syz.1.241': attribute type 1 has an invalid length. [ 226.076812][ T5232] syz.1.242[5232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.077033][ T5232] syz.1.242[5232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.179229][ T4873] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.198411][ T4873] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.266944][ T4873] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.287555][ T4873] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.198629][ T5265] netlink: 16 bytes leftover after parsing attributes in process `syz.1.244'. [ 227.684650][ T4873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.977138][ T5297] netlink: 40 bytes leftover after parsing attributes in process `syz.1.247'. [ 232.125071][ T31] audit: type=1400 audit(232.060:374): avc: denied { bind } for pid=5309 comm="syz.1.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 232.125954][ T31] audit: type=1400 audit(232.060:375): avc: denied { name_bind } for pid=5309 comm="syz.1.250" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 232.126764][ T31] audit: type=1400 audit(232.060:376): avc: denied { node_bind } for pid=5309 comm="syz.1.250" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 232.128515][ T31] audit: type=1400 audit(232.070:377): avc: denied { listen } for pid=5309 comm="syz.1.250" lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 233.474216][ T31] audit: type=1326 audit(233.400:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.1.251" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 233.527581][ T31] audit: type=1326 audit(233.470:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.1.251" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 233.538614][ T31] audit: type=1326 audit(233.480:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.1.251" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 233.539388][ T31] audit: type=1326 audit(233.480:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.1.251" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 233.540454][ T31] audit: type=1326 audit(233.480:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.1.251" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 233.548762][ T31] audit: type=1326 audit(233.490:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.1.251" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 236.139382][ T4873] veth0_vlan: entered promiscuous mode [ 236.191099][ T4873] veth1_vlan: entered promiscuous mode [ 236.567678][ T4873] veth0_macvtap: entered promiscuous mode [ 236.657386][ T4873] veth1_macvtap: entered promiscuous mode [ 236.922952][ T4873] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.934365][ T4873] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.934875][ T4873] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.935182][ T4873] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.129504][ T5385] netlink: 4 bytes leftover after parsing attributes in process `syz.0.259'. [ 239.445655][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 239.445746][ T31] audit: type=1326 audit(239.390:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.263" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 239.447017][ T31] audit: type=1326 audit(239.390:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.263" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 239.448892][ T31] audit: type=1326 audit(239.390:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.263" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 239.467242][ T31] audit: type=1326 audit(239.400:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.263" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 239.468238][ T31] audit: type=1326 audit(239.410:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.263" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 239.484956][ T31] audit: type=1326 audit(239.420:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.263" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 239.485842][ T31] audit: type=1326 audit(239.420:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.263" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 239.486680][ T31] audit: type=1326 audit(239.420:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.263" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 239.487649][ T31] audit: type=1326 audit(239.420:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.263" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 239.488554][ T31] audit: type=1326 audit(239.420:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.263" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 239.488711][ T5386] IPv6: NLM_F_CREATE should be specified when creating new route [ 241.709374][ T5418] Process accounting resumed [ 248.416398][ T31] kauditd_printk_skb: 27 callbacks suppressed [ 248.416490][ T31] audit: type=1400 audit(248.360:429): avc: denied { setattr } for pid=5467 comm="syz.0.281" name="pagemap" dev="proc" ino=4781 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 252.810198][ T31] audit: type=1400 audit(252.750:430): avc: denied { mount } for pid=5487 comm="syz.0.288" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 252.815916][ T31] audit: type=1400 audit(252.760:431): avc: denied { unmount } for pid=5487 comm="syz.0.288" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 254.886150][ T31] audit: type=1400 audit(254.830:432): avc: denied { create } for pid=5502 comm="syz.0.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 254.916639][ T31] audit: type=1400 audit(254.860:433): avc: denied { bind } for pid=5502 comm="syz.0.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 254.920033][ T31] audit: type=1400 audit(254.860:434): avc: denied { listen } for pid=5502 comm="syz.0.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 254.938467][ T31] audit: type=1400 audit(254.880:435): avc: denied { connect } for pid=5502 comm="syz.0.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 254.946035][ T31] audit: type=1400 audit(254.890:436): avc: denied { write } for pid=5502 comm="syz.0.292" path="socket:[4828]" dev="sockfs" ino=4828 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 254.956829][ T31] audit: type=1400 audit(254.900:437): avc: denied { accept } for pid=5502 comm="syz.0.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 254.971763][ T31] audit: type=1400 audit(254.910:438): avc: denied { read } for pid=5502 comm="syz.0.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 255.264395][ T31] audit: type=1400 audit(255.190:439): avc: denied { getopt } for pid=5506 comm="syz.0.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 255.398161][ T31] audit: type=1400 audit(255.340:440): avc: denied { setopt } for pid=5506 comm="syz.0.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 261.666527][ T5555] syz.1.310[5555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.666892][ T5555] syz.1.310[5555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.715106][ T31] audit: type=1326 audit(261.660:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 261.717668][ T31] audit: type=1326 audit(261.660:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 261.718433][ T31] audit: type=1326 audit(261.660:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=449 compat=0 ip=0x132da0 code=0x7ffc0000 [ 261.727154][ T31] audit: type=1326 audit(261.660:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 261.734174][ T31] audit: type=1326 audit(261.660:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 265.128298][ T31] audit: type=1326 audit(265.070:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5571 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 265.130154][ T31] audit: type=1326 audit(265.070:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5571 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 265.133224][ T31] audit: type=1326 audit(265.070:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5571 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 265.170397][ T31] audit: type=1326 audit(265.110:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5571 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 265.173019][ T31] audit: type=1326 audit(265.110:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5571 comm="syz.1.316" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 267.961664][ T5577] fuse: Bad value for 'fd' [ 269.067575][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 269.067671][ T31] audit: type=1400 audit(269.010:456): avc: denied { write } for pid=5582 comm="syz.1.320" path="socket:[5897]" dev="sockfs" ino=5897 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 269.069302][ T31] audit: type=1400 audit(269.010:457): avc: denied { nlmsg_write } for pid=5582 comm="syz.1.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 269.827315][ T5587] fuse: Bad value for 'fd' [ 271.209248][ T31] audit: type=1326 audit(271.150:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.1.324" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 271.228505][ T31] audit: type=1326 audit(271.170:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.1.324" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 271.229462][ T31] audit: type=1326 audit(271.170:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.1.324" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 271.244705][ T31] audit: type=1326 audit(271.180:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.1.324" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 271.246317][ T31] audit: type=1326 audit(271.190:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.1.324" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 271.250417][ T31] audit: type=1326 audit(271.190:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.1.324" exe="/syz-executor" sig=0 arch=40000028 syscall=52 compat=0 ip=0x132da0 code=0x7ffc0000 [ 271.251538][ T31] audit: type=1326 audit(271.190:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.1.324" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 271.255737][ T31] audit: type=1326 audit(271.200:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.1.324" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132da0 code=0x7ffc0000 [ 272.928628][ T5595] IPv6: Can't replace route, no match found [ 273.475180][ T5599] fuse: Unknown parameter '00000000000000000000003' [ 274.949090][ T5612] fuse: Unknown parameter '00000000000000000000003' [ 276.320138][ T31] audit: type=1326 audit(276.256:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.1.324" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 276.320869][ T31] audit: type=1326 audit(276.256:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5591 comm="syz.1.324" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 277.180461][ T31] audit: type=1400 audit(277.116:468): avc: denied { create } for pid=5625 comm="syz.0.337" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_dgram_socket permissive=1 [ 277.219058][ T31] audit: type=1400 audit(277.156:469): avc: denied { write } for pid=5625 comm="syz.0.337" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_dgram_socket permissive=1 [ 277.220259][ T31] audit: type=1400 audit(277.156:470): avc: denied { sendto } for pid=5625 comm="syz.0.337" scontext=system_u:object_r:hugetlbfs_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_dgram_socket permissive=1 [ 279.594172][ T31] audit: type=1326 audit(279.526:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.1.341" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 279.595405][ T31] audit: type=1326 audit(279.526:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.1.341" exe="/syz-executor" sig=0 arch=40000028 syscall=398 compat=0 ip=0x132da0 code=0x7ffc0000 [ 279.596388][ T31] audit: type=1326 audit(279.526:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.1.341" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 279.597220][ T31] audit: type=1326 audit(279.526:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.1.341" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 279.598114][ T31] audit: type=1326 audit(279.526:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.1.341" exe="/syz-executor" sig=0 arch=40000028 syscall=52 compat=0 ip=0x132da0 code=0x7ffc0000 [ 280.236336][ T5649] netlink: 132 bytes leftover after parsing attributes in process `syz.1.344'. [ 281.864448][ T31] kauditd_printk_skb: 82 callbacks suppressed [ 281.864543][ T31] audit: type=1326 audit(281.776:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5674 comm="syz.1.353" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 281.865829][ T31] audit: type=1326 audit(281.806:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5674 comm="syz.1.353" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 281.869992][ T31] audit: type=1326 audit(281.806:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5674 comm="syz.1.353" exe="/syz-executor" sig=0 arch=40000028 syscall=343 compat=0 ip=0x132da0 code=0x7ffc0000 [ 281.870933][ T31] audit: type=1326 audit(281.806:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5674 comm="syz.1.353" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 281.872059][ T31] audit: type=1326 audit(281.806:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5674 comm="syz.1.353" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 285.807917][ T31] audit: type=1326 audit(285.746:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz.1.357" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 285.808836][ T31] audit: type=1326 audit(285.746:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz.1.357" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 285.810764][ T31] audit: type=1326 audit(285.746:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz.1.357" exe="/syz-executor" sig=0 arch=40000028 syscall=105 compat=0 ip=0x132da0 code=0x7ffc0000 [ 285.811901][ T31] audit: type=1326 audit(285.746:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz.1.357" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 285.812528][ T31] audit: type=1326 audit(285.746:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz.1.357" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 291.111301][ T31] kauditd_printk_skb: 131 callbacks suppressed [ 291.111394][ T31] audit: type=1326 audit(291.016:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5711 comm="syz.1.363" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 291.112526][ T31] audit: type=1326 audit(291.046:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5711 comm="syz.1.363" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 291.124446][ T31] audit: type=1326 audit(291.056:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5711 comm="syz.1.363" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 291.137592][ T31] audit: type=1326 audit(291.076:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5711 comm="syz.1.363" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 291.144354][ T31] audit: type=1326 audit(291.076:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5711 comm="syz.1.363" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 291.154443][ T31] audit: type=1326 audit(291.096:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5711 comm="syz.1.363" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 291.159374][ T31] audit: type=1326 audit(291.096:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5711 comm="syz.1.363" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 291.162907][ T31] audit: type=1326 audit(291.096:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5711 comm="syz.1.363" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 291.177223][ T31] audit: type=1326 audit(291.116:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5711 comm="syz.1.363" exe="/syz-executor" sig=0 arch=40000028 syscall=46 compat=0 ip=0x132da0 code=0x7ffc0000 [ 291.180992][ T31] audit: type=1326 audit(291.116:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5711 comm="syz.1.363" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 291.772207][ T5716] SELinux: Context Ü is not valid (left unmapped). [ 295.660275][ T5747] netlink: 'syz.1.373': attribute type 6 has an invalid length. [ 296.988895][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 296.988998][ T31] audit: type=1400 audit(296.926:714): avc: denied { module_load } for pid=5761 comm="+}[@" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 297.017032][ T5763] Invalid ELF header len 1 [ 299.516711][ T31] audit: type=1326 audit(299.456:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5770 comm="syz.0.379" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 299.518224][ T31] audit: type=1326 audit(299.456:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5770 comm="syz.0.379" exe="/syz-executor" sig=0 arch=40000028 syscall=263 compat=0 ip=0x132da0 code=0x7ffc0000 [ 299.519257][ T31] audit: type=1326 audit(299.456:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5770 comm="syz.0.379" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 299.520151][ T31] audit: type=1326 audit(299.456:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5770 comm="syz.0.379" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 300.384916][ T31] audit: type=1326 audit(300.316:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.0.383" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 300.386316][ T31] audit: type=1326 audit(300.316:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.0.383" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 300.387146][ T31] audit: type=1326 audit(300.316:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.0.383" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 300.388095][ T31] audit: type=1326 audit(300.316:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.0.383" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 300.389111][ T31] audit: type=1326 audit(300.316:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5780 comm="syz.0.383" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 302.412451][ T31] kauditd_printk_skb: 13 callbacks suppressed [ 302.412573][ T31] audit: type=1326 audit(302.346:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.0.390" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 302.424478][ T31] audit: type=1326 audit(302.346:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.0.390" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 302.430683][ T31] audit: type=1326 audit(302.366:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.0.390" exe="/syz-executor" sig=0 arch=40000028 syscall=174 compat=0 ip=0x132da0 code=0x7ffc0000 [ 302.431733][ T31] audit: type=1326 audit(302.366:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.0.390" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 302.432556][ T31] audit: type=1326 audit(302.366:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.0.390" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 304.019042][ T5820] netlink: 8 bytes leftover after parsing attributes in process `syz.1.394'. [ 304.019732][ T5820] netlink: 4 bytes leftover after parsing attributes in process `syz.1.394'. [ 304.366381][ T5806] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 304.595046][ T5806] usb 1-1: Using ep0 maxpacket: 32 [ 304.682348][ T5806] usb 1-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 304.682666][ T5806] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.682864][ T5806] usb 1-1: Product: syz [ 304.682973][ T5806] usb 1-1: Manufacturer: syz [ 304.683096][ T5806] usb 1-1: SerialNumber: syz [ 304.689752][ T5806] usb 1-1: config 0 descriptor?? [ 304.709375][ T5806] hub 1-1:0.0: bad descriptor, ignoring hub [ 304.709785][ T5806] hub 1-1:0.0: probe with driver hub failed with error -5 [ 305.077433][ T5810] usb 1-1: USB disconnect, device number 6 [ 307.960700][ T31] audit: type=1400 audit(307.896:742): avc: denied { map } for pid=5847 comm="syz.1.399" path="socket:[7184]" dev="sockfs" ino=7184 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 307.962146][ T31] audit: type=1400 audit(307.896:743): avc: denied { read } for pid=5847 comm="syz.1.399" path="socket:[7184]" dev="sockfs" ino=7184 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 309.499809][ T31] audit: type=1326 audit(309.436:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5856 comm="syz.0.402" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x0 [ 311.852797][ T5888] netlink: 20 bytes leftover after parsing attributes in process `syz.0.405'. [ 314.211220][ T31] audit: type=1326 audit(314.146:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.1.411" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 314.229653][ T31] audit: type=1326 audit(314.156:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.1.411" exe="/syz-executor" sig=0 arch=40000028 syscall=228 compat=0 ip=0x132da0 code=0x7ffc0000 [ 314.230978][ T31] audit: type=1326 audit(314.156:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.1.411" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 314.240374][ T31] audit: type=1326 audit(314.176:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.1.411" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 314.252495][ T31] audit: type=1326 audit(314.186:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.1.411" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 314.253482][ T31] audit: type=1326 audit(314.186:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.1.411" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 314.262835][ T31] audit: type=1326 audit(314.196:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.1.411" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 314.266259][ T31] audit: type=1326 audit(314.196:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.1.411" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 314.275550][ T31] audit: type=1326 audit(314.206:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.1.411" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 314.290228][ T31] audit: type=1326 audit(314.226:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.1.411" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 315.318529][ T5909] vlan2: entered allmulticast mode [ 315.319074][ T5909] bridge_slave_0: entered allmulticast mode [ 315.347753][ T5909] bridge_slave_0: left allmulticast mode [ 317.519659][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 321.384372][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 321.384584][ T31] audit: type=1400 audit(321.316:765): avc: denied { append } for pid=5944 comm="+}[@" name="seq" dev="devtmpfs" ino=727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 321.476376][ T5945] ALSA: seq fatal error: cannot create timer (-22) [ 323.277508][ T5958] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5958 comm=syz.1.427 [ 323.309669][ T5958] netlink: 'syz.1.427': attribute type 1 has an invalid length. [ 323.610310][ T5958] 8021q: adding VLAN 0 to HW filter on device bond1 [ 323.636785][ T5958] bond1: (slave ip6gretap1): making interface the new active one [ 323.645474][ T5958] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 323.673223][ T5958] ip6gretap1: entered promiscuous mode [ 323.675028][ T5958] vlan2: entered promiscuous mode [ 323.675215][ T5958] bond1: entered promiscuous mode [ 323.680506][ T5958] vlan2: entered allmulticast mode [ 323.682456][ T5958] bond1: entered allmulticast mode [ 323.686309][ T5958] ip6gretap1: entered allmulticast mode [ 324.339056][ T31] audit: type=1400 audit(324.276:766): avc: denied { mounton } for pid=5999 comm="syz.1.429" path="/proc/300/task" dev="proc" ino=6462 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 324.352138][ T6001] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 324.823456][ T31] audit: type=1326 audit(324.756:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6003 comm="syz.1.430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 324.832807][ T31] audit: type=1326 audit(324.756:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6003 comm="syz.1.430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 324.835174][ T31] audit: type=1326 audit(324.766:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6003 comm="syz.1.430" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 324.844455][ T31] audit: type=1326 audit(324.776:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6003 comm="syz.1.430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 324.846338][ T31] audit: type=1326 audit(324.776:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6003 comm="syz.1.430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 324.855370][ T31] audit: type=1326 audit(324.776:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6003 comm="syz.1.430" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 324.857163][ T31] audit: type=1326 audit(324.786:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6003 comm="syz.1.430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 324.858106][ T31] audit: type=1326 audit(324.786:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6003 comm="syz.1.430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 327.375508][ T31] kauditd_printk_skb: 32 callbacks suppressed [ 327.375616][ T31] audit: type=1326 audit(327.286:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.1.433" exe="/syz-executor" sig=0 arch=40000028 syscall=1 compat=0 ip=0x132da0 code=0x7ffc0000 [ 331.129374][ T5952] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.144659][ T5952] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 331.498165][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.545651][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.567748][ T11] bond0 (unregistering): Released all slaves [ 331.664515][ T11] hsr_slave_0: left promiscuous mode [ 331.690359][ T11] hsr_slave_1: left promiscuous mode [ 331.730005][ T11] veth1_macvtap: left promiscuous mode [ 331.733892][ T11] veth0_macvtap: left promiscuous mode [ 331.734546][ T11] veth1_vlan: left promiscuous mode [ 331.734903][ T11] veth0_vlan: left promiscuous mode [ 332.400330][ T31] audit: type=1400 audit(332.336:808): avc: denied { nlmsg_read } for pid=6045 comm="syz.0.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 332.886036][ T31] audit: type=1400 audit(332.826:809): avc: denied { create } for pid=6049 comm="syz.0.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 335.553257][ T31] audit: type=1326 audit(335.486:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 335.584702][ T31] audit: type=1326 audit(335.516:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 335.586131][ T31] audit: type=1326 audit(335.526:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=225 compat=0 ip=0x132da0 code=0x7ffc0000 [ 335.593238][ T31] audit: type=1326 audit(335.526:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 335.607277][ T31] audit: type=1326 audit(335.526:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 335.893250][ T31] audit: type=1326 audit(335.826:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6070 comm="syz.1.445" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 335.904582][ T31] audit: type=1326 audit(335.826:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6070 comm="syz.1.445" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 335.905440][ T31] audit: type=1326 audit(335.826:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6070 comm="syz.1.445" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 336.937495][ T6075] bridge_slave_0: entered promiscuous mode [ 337.421960][ T6077] IPv6: Can't replace route, no match found [ 346.287336][ T31] kauditd_printk_skb: 27 callbacks suppressed [ 346.287449][ T31] audit: type=1326 audit(346.226:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.0.452" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 346.289761][ T31] audit: type=1326 audit(346.226:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.0.452" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 346.292886][ T31] audit: type=1326 audit(346.226:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.0.452" exe="/syz-executor" sig=0 arch=40000028 syscall=299 compat=0 ip=0x132da0 code=0x7ffc0000 [ 346.298175][ T31] audit: type=1326 audit(346.236:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.0.452" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 346.299091][ T31] audit: type=1326 audit(346.236:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.0.452" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 347.101457][ T6095] syz.0.454[6095] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 347.114296][ T6095] syz.0.454[6095] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.605247][ T31] audit: type=1400 audit(348.536:850): avc: denied { watch } for pid=6105 comm="syz.1.459" path="/162/file0" dev="tmpfs" ino=840 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 348.696461][ T31] audit: type=1804 audit(348.596:851): pid=6107 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.457" name="/newroot/86/file0" dev="fuse" ino=1 res=1 errno=0 [ 357.344484][ T31] audit: type=1326 audit(357.276:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6139 comm="syz.1.472" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 357.345612][ T31] audit: type=1326 audit(357.286:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6139 comm="syz.1.472" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 357.348666][ T31] audit: type=1326 audit(357.286:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6139 comm="syz.1.472" exe="/syz-executor" sig=0 arch=40000028 syscall=42 compat=0 ip=0x132da0 code=0x7ffc0000 [ 357.350036][ T31] audit: type=1326 audit(357.286:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6139 comm="syz.1.472" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 357.350665][ T31] audit: type=1326 audit(357.286:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6139 comm="syz.1.472" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 357.352446][ T31] audit: type=1326 audit(357.286:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6139 comm="syz.1.472" exe="/syz-executor" sig=0 arch=40000028 syscall=343 compat=0 ip=0x132da0 code=0x7ffc0000 [ 357.353631][ T31] audit: type=1326 audit(357.286:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6139 comm="syz.1.472" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 357.359763][ T31] audit: type=1326 audit(357.286:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6139 comm="syz.1.472" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 358.350310][ T31] audit: type=1400 audit(358.286:860): avc: denied { associate } for pid=6143 comm="syz.1.474" name="0" dev="devpts" ino=3 scontext=system_u:object_r:mouse_device_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 359.082385][ T6146] syz.1.475[6146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 359.091058][ T6146] syz.1.475[6146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 363.607712][ T6173] netlink: 8 bytes leftover after parsing attributes in process `syz.0.483'. [ 363.609192][ T6173] netlink: 8 bytes leftover after parsing attributes in process `syz.0.483'. [ 363.634324][ T31] audit: type=1400 audit(363.566:861): avc: denied { getopt } for pid=6174 comm="syz.1.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 365.708729][ T6195] netlink: 'syz.0.492': attribute type 10 has an invalid length. [ 365.739560][ T6195] netlink: 4 bytes leftover after parsing attributes in process `syz.0.492'. [ 367.762451][ T6210] syz.0.497[6210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 367.763330][ T6210] syz.0.497[6210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 369.106630][ T31] audit: type=1804 audit(369.046:862): pid=6214 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.499" name="/newroot/102/file0" dev="fuse" ino=1 res=1 errno=0 [ 369.432448][ T6219] syz.0.500[6219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 369.447655][ T6219] syz.0.500[6219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 370.351729][ T31] audit: type=1326 audit(370.286:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz.0.502" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 370.364401][ T31] audit: type=1326 audit(370.286:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz.0.502" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 370.374367][ T31] audit: type=1326 audit(370.296:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz.0.502" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 370.377179][ T31] audit: type=1326 audit(370.296:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz.0.502" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 370.381119][ T31] audit: type=1326 audit(370.296:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz.0.502" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 370.403286][ T31] audit: type=1326 audit(370.306:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz.0.502" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132da0 code=0x7ffc0000 [ 370.404771][ T31] audit: type=1326 audit(370.306:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz.0.502" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 370.405329][ T31] audit: type=1326 audit(370.306:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz.0.502" exe="/syz-executor" sig=0 arch=40000028 syscall=220 compat=0 ip=0x132da0 code=0x7ffc0000 [ 370.405739][ T31] audit: type=1326 audit(370.306:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6224 comm="syz.0.502" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 374.337313][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 374.337416][ T31] audit: type=1804 audit(374.276:875): pid=6246 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.510" name="/newroot/113/file0" dev="fuse" ino=1 res=1 errno=0 [ 377.568457][ T31] audit: type=1804 audit(377.506:876): pid=6260 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.515" name="/newroot/118/file0" dev="fuse" ino=1 res=1 errno=0 [ 379.638272][ T31] audit: type=1400 audit(379.576:877): avc: denied { block_suspend } for pid=6273 comm="syz.0.519" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 380.416755][ T31] audit: type=1804 audit(380.356:878): pid=6280 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.520" name="/newroot/123/file0" dev="fuse" ino=1 res=1 errno=0 [ 381.592885][ T31] audit: type=1326 audit(381.526:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6288 comm="syz.0.523" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 381.604643][ T31] audit: type=1326 audit(381.536:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6288 comm="syz.0.523" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 381.624414][ T31] audit: type=1326 audit(381.556:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6288 comm="syz.0.523" exe="/syz-executor" sig=0 arch=40000028 syscall=5 compat=0 ip=0x132da0 code=0x7ffc0000 [ 381.647934][ T31] audit: type=1326 audit(381.556:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6288 comm="syz.0.523" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 381.648947][ T31] audit: type=1326 audit(381.586:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6288 comm="syz.0.523" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 381.654360][ T31] audit: type=1326 audit(381.586:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6288 comm="syz.0.523" exe="/syz-executor" sig=0 arch=40000028 syscall=19 compat=0 ip=0x132da0 code=0x7ffc0000 [ 381.655358][ T31] audit: type=1326 audit(381.586:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6288 comm="syz.0.523" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 381.656224][ T31] audit: type=1326 audit(381.586:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6288 comm="syz.0.523" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 385.966049][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 385.966157][ T31] audit: type=1804 audit(385.906:888): pid=6310 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.530" name="/newroot/133/file0" dev="fuse" ino=1 res=1 errno=0 [ 386.234113][ T31] audit: type=1326 audit(386.166:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 386.240277][ T31] audit: type=1326 audit(386.166:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 386.259280][ T31] audit: type=1326 audit(386.176:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 386.260190][ T31] audit: type=1326 audit(386.176:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 386.260898][ T31] audit: type=1326 audit(386.196:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 386.261576][ T31] audit: type=1326 audit(386.196:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 386.262323][ T31] audit: type=1326 audit(386.196:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 386.267972][ T31] audit: type=1326 audit(386.206:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 386.268952][ T31] audit: type=1326 audit(386.206:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 390.975927][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 390.975991][ T31] audit: type=1804 audit(390.916:906): pid=6359 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.540" name="/newroot/143/file0" dev="fuse" ino=1 res=1 errno=0 [ 391.266533][ T31] audit: type=1400 audit(391.206:907): avc: denied { create } for pid=6363 comm="syz.0.541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 391.273563][ T31] audit: type=1400 audit(391.206:908): avc: denied { write } for pid=6363 comm="syz.0.541" path="socket:[6992]" dev="sockfs" ino=6992 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 395.016157][ T6375] netlink: 36 bytes leftover after parsing attributes in process `syz.0.544'. [ 400.498348][ T6376] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 400.515865][ T6376] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 402.958255][ T6376] hsr_slave_0: entered promiscuous mode [ 402.970962][ T6376] hsr_slave_1: entered promiscuous mode [ 403.543569][ T6376] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.616892][ T6376] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.701518][ T6376] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.777521][ T6376] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.083061][ T6376] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 404.111726][ T6376] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 404.146703][ T6376] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 404.175736][ T6376] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 405.682561][ T6376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.028440][ T6376] veth0_vlan: entered promiscuous mode [ 413.115746][ T6376] veth1_vlan: entered promiscuous mode [ 413.363185][ T6376] veth0_macvtap: entered promiscuous mode [ 413.430595][ T6376] veth1_macvtap: entered promiscuous mode [ 413.609141][ T6376] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.610576][ T6376] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.613294][ T6376] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.636662][ T6376] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.077783][ T31] audit: type=1804 audit(415.006:909): pid=6775 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.1.545" name="/newroot/0/file0" dev="fuse" ino=1 res=1 errno=0 [ 415.294256][ T31] audit: type=1326 audit(415.216:910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.0.562" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 415.295662][ T31] audit: type=1326 audit(415.216:911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.0.562" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 415.296588][ T31] audit: type=1326 audit(415.226:912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.0.562" exe="/syz-executor" sig=0 arch=40000028 syscall=225 compat=0 ip=0x132da0 code=0x7ffc0000 [ 415.297298][ T31] audit: type=1326 audit(415.226:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.0.562" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 415.298119][ T31] audit: type=1326 audit(415.226:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.0.562" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 415.880929][ T6792] syz.1.565[6792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 415.881140][ T6792] syz.1.565[6792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 416.570478][ T31] audit: type=1804 audit(416.506:915): pid=6797 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.0.566" name="/newroot/166/file0" dev="fuse" ino=1 res=1 errno=0 [ 421.720316][ T31] audit: type=1400 audit(421.656:916): avc: denied { connect } for pid=6804 comm="syz.1.569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 423.476800][ T31] audit: type=1804 audit(423.416:917): pid=6809 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.1.571" name="/newroot/6/file0" dev="fuse" ino=1 res=1 errno=0 [ 437.190110][ T31] audit: type=1400 audit(437.106:918): avc: denied { name_bind } for pid=6842 comm="syz.1.585" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 439.914902][ T6847] syz.1.587[6847] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 439.915254][ T6847] syz.1.587[6847] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.375724][ T31] audit: type=1326 audit(444.316:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.589" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 444.384608][ T31] audit: type=1326 audit(444.326:920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.589" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 444.428670][ T31] audit: type=1326 audit(444.366:921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.589" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 444.429489][ T31] audit: type=1326 audit(444.366:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.589" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 444.430079][ T31] audit: type=1326 audit(444.366:923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.589" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 444.442075][ T31] audit: type=1326 audit(444.376:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.589" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 444.466864][ T31] audit: type=1326 audit(444.406:925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.589" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 444.468507][ T31] audit: type=1326 audit(444.406:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.589" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 444.474216][ T31] audit: type=1326 audit(444.406:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.589" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132da0 code=0x7ffc0000 [ 444.475106][ T31] audit: type=1326 audit(444.406:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6851 comm="syz.1.589" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 446.716696][ T6858] netlink: 168 bytes leftover after parsing attributes in process `syz.1.592'. [ 451.538167][ T6860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 451.557539][ T6860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 454.365336][ T6860] hsr_slave_0: entered promiscuous mode [ 454.368103][ T6860] hsr_slave_1: entered promiscuous mode [ 454.370489][ T6860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 454.370846][ T6860] Cannot create hsr debugfs directory [ 454.937683][ T6860] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.007058][ T6860] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.175707][ T6860] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.266075][ T6860] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.425944][ T6860] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 455.449039][ T6860] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 455.470650][ T6860] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 455.487267][ T6860] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 457.155348][ T6860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 458.681281][ T6860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 464.031103][ T6860] veth0_vlan: entered promiscuous mode [ 464.067340][ T6860] veth1_vlan: entered promiscuous mode [ 464.160494][ T6860] veth0_macvtap: entered promiscuous mode [ 464.175706][ T6860] veth1_macvtap: entered promiscuous mode [ 464.243392][ T6860] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.254513][ T6860] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.255130][ T6860] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.255466][ T6860] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 465.698201][ T7255] dvmrp8: entered allmulticast mode [ 465.700613][ T7255] dvmrp8: left allmulticast mode [ 466.047786][ T7261] netlink: 20 bytes leftover after parsing attributes in process `syz.0.610'. [ 466.141925][ T7261] netlink: 20 bytes leftover after parsing attributes in process `syz.0.610'. [ 466.429837][ T7265] syz.1.611[7265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 466.430200][ T7265] syz.1.611[7265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 466.469143][ T7265] netlink: 20 bytes leftover after parsing attributes in process `syz.1.611'. [ 466.796084][ T7261] netlink: 20 bytes leftover after parsing attributes in process `syz.0.610'. [ 467.007115][ T7270] can0: slcan on ttyS3. [ 467.087247][ T7270] can0 (unregistered): slcan off ttyS3. [ 467.088213][ T7270] Falling back ldisc for ttyS3. [ 467.237542][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 467.237635][ T31] audit: type=1326 audit(467.176:933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7277 comm="syz.1.614" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 467.238542][ T31] audit: type=1326 audit(467.176:934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7277 comm="syz.1.614" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 467.244278][ T31] audit: type=1326 audit(467.176:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7277 comm="syz.1.614" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 467.270721][ T31] audit: type=1326 audit(467.206:936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7278 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 467.271671][ T31] audit: type=1326 audit(467.206:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7278 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 467.274185][ T31] audit: type=1326 audit(467.206:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7278 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x130b98 code=0x7ffc0000 [ 467.289873][ T31] audit: type=1326 audit(467.216:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7277 comm="syz.1.614" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 467.292131][ T31] audit: type=1326 audit(467.226:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7278 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x130b98 code=0x7ffc0000 [ 467.292993][ T31] audit: type=1326 audit(467.226:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7278 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 467.294094][ T31] audit: type=1326 audit(467.226:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7278 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 475.030897][ T31] kauditd_printk_skb: 88 callbacks suppressed [ 475.031001][ T31] audit: type=1800 audit(474.966:1031): pid=7338 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.642" name="/" dev="vda" ino=456 res=0 errno=0 [ 477.186835][ T31] audit: type=1326 audit(477.126:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7331 comm="syz.1.639" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 477.188766][ T31] audit: type=1326 audit(477.126:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7331 comm="syz.1.639" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 477.206193][ T31] audit: type=1326 audit(477.136:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7331 comm="syz.1.639" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 477.216883][ T31] audit: type=1326 audit(477.136:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7331 comm="syz.1.639" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 477.221267][ T31] audit: type=1326 audit(477.136:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7331 comm="syz.1.639" exe="/syz-executor" sig=0 arch=40000028 syscall=151 compat=0 ip=0x132da0 code=0x7ffc0000 [ 477.249704][ T31] audit: type=1326 audit(477.136:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7331 comm="syz.1.639" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 477.264341][ T31] audit: type=1326 audit(477.196:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7331 comm="syz.1.639" exe="/syz-executor" sig=0 arch=40000028 syscall=153 compat=0 ip=0x132da0 code=0x7ffc0000 [ 477.265592][ T31] audit: type=1326 audit(477.196:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7331 comm="syz.1.639" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 477.270995][ T31] audit: type=1326 audit(477.196:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7331 comm="syz.1.639" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 493.034236][ T31] kauditd_printk_skb: 26 callbacks suppressed [ 493.034329][ T31] audit: type=1326 audit(492.966:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7427 comm="syz.1.667" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 493.044043][ T31] audit: type=1326 audit(492.976:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7427 comm="syz.1.667" exe="/syz-executor" sig=0 arch=40000028 syscall=371 compat=0 ip=0x132da0 code=0x7ffc0000 [ 493.044896][ T31] audit: type=1326 audit(492.976:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7427 comm="syz.1.667" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 496.224484][ T7437] IPv6: Can't replace route, no match found [ 496.667038][ T7439] syz.1.672[7439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 496.667407][ T7439] syz.1.672[7439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 506.287255][ T31] audit: type=1326 audit(506.226:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7515 comm="syz.1.694" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x0 [ 507.727920][ T31] audit: type=1326 audit(507.666:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.0.697" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 507.730781][ T31] audit: type=1326 audit(507.666:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.0.697" exe="/syz-executor" sig=0 arch=40000028 syscall=316 compat=0 ip=0x132da0 code=0x7ffc0000 [ 507.733432][ T31] audit: type=1326 audit(507.666:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.0.697" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 507.749207][ T31] audit: type=1326 audit(507.686:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.0.697" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 507.750740][ T31] audit: type=1326 audit(507.686:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.0.697" exe="/syz-executor" sig=0 arch=40000028 syscall=317 compat=0 ip=0x132da0 code=0x7ffc0000 [ 507.752046][ T31] audit: type=1400 audit(507.686:1076): avc: denied { watch_reads } for pid=7526 comm="syz.0.697" path="/37" dev="tmpfs" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 507.783984][ T31] audit: type=1326 audit(507.686:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.0.697" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 507.785081][ T31] audit: type=1326 audit(507.686:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.0.697" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 507.785711][ T31] audit: type=1326 audit(507.686:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.0.697" exe="/syz-executor" sig=0 arch=40000028 syscall=318 compat=0 ip=0x132da0 code=0x7ffc0000 [ 508.094191][ T7531] netlink: 'syz.0.699': attribute type 27 has an invalid length. [ 508.860365][ T7531] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.860935][ T7531] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.861281][ T7531] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.861639][ T7531] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.017890][ T7532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 509.164602][ T7532] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 509.165158][ T7532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 509.176799][ T7532] veth1_vlan: left promiscuous mode [ 509.196016][ T7532] veth0_vlan: left promiscuous mode [ 509.196734][ T7532] veth0_vlan: entered promiscuous mode [ 509.198113][ T7532] veth1_vlan: entered promiscuous mode [ 509.200548][ T7532] veth1_macvtap: left promiscuous mode [ 509.201278][ T7532] veth0_macvtap: left promiscuous mode [ 509.201878][ T7532] veth0_macvtap: entered promiscuous mode [ 509.202443][ T7532] veth1_macvtap: entered promiscuous mode [ 509.215021][ T7532] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 509.215879][ T7532] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 509.216271][ T7532] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 509.216664][ T7532] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 511.737693][ T31] kauditd_printk_skb: 28 callbacks suppressed [ 511.737773][ T31] audit: type=1400 audit(511.676:1108): avc: denied { mount } for pid=7574 comm="syz.0.707" name="/" dev="sockfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 518.426327][ T7624] netlink: 8 bytes leftover after parsing attributes in process `syz.0.724'. [ 518.436762][ T7624] netlink: 8 bytes leftover after parsing attributes in process `syz.0.724'. [ 519.201101][ T7634] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 521.387045][ T7651] netlink: 20 bytes leftover after parsing attributes in process `syz.0.735'. [ 522.286407][ T31] audit: type=1326 audit(522.226:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7664 comm="syz.1.741" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 522.288286][ T31] audit: type=1326 audit(522.226:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7664 comm="syz.1.741" exe="/syz-executor" sig=0 arch=40000028 syscall=65 compat=0 ip=0x132da0 code=0x7ffc0000 [ 522.289266][ T31] audit: type=1326 audit(522.226:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7664 comm="syz.1.741" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 523.247939][ T31] audit: type=1326 audit(523.186:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7670 comm="syz.1.744" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 523.288495][ T31] audit: type=1326 audit(523.206:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7670 comm="syz.1.744" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 523.302322][ T31] audit: type=1326 audit(523.236:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7670 comm="syz.1.744" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 523.317737][ T31] audit: type=1326 audit(523.256:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7670 comm="syz.1.744" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 523.318762][ T31] audit: type=1326 audit(523.256:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7670 comm="syz.1.744" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 523.376229][ T31] audit: type=1326 audit(523.286:1117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7670 comm="syz.1.744" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 523.377120][ T31] audit: type=1326 audit(523.316:1118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7670 comm="syz.1.744" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 524.735462][ T7688] netlink: 16 bytes leftover after parsing attributes in process `syz.0.752'. [ 525.068429][ T7692] IPv6: Can't replace route, no match found [ 528.083516][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 528.085291][ T31] audit: type=1326 audit(528.016:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.0.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 528.086987][ T31] audit: type=1326 audit(528.026:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.0.766" exe="/syz-executor" sig=0 arch=40000028 syscall=398 compat=0 ip=0x132da0 code=0x7ffc0000 [ 528.094202][ T31] audit: type=1326 audit(528.026:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.0.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 528.094918][ T31] audit: type=1326 audit(528.026:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.0.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 533.274932][ T31] audit: type=1400 audit(533.216:1130): avc: denied { recv } for pid=6376 comm="syz-executor" saddr=fe80::2 daddr=ff02::1 netif=eth0 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 534.510379][ T31] audit: type=1326 audit(534.446:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.769" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 534.511314][ T31] audit: type=1326 audit(534.446:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.769" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 534.538457][ T31] audit: type=1326 audit(534.476:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.769" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 534.539328][ T31] audit: type=1326 audit(534.476:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.769" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 534.540119][ T31] audit: type=1326 audit(534.476:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.769" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 535.706356][ T7748] netem: change failed [ 538.655252][ T31] audit: type=1326 audit(538.586:1136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7750 comm="syz.0.775" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 538.656076][ T31] audit: type=1326 audit(538.586:1137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7750 comm="syz.0.775" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 538.782619][ T3177] bond1: left allmulticast mode [ 538.783225][ T3177] ip6gretap1: left allmulticast mode [ 538.783560][ T3177] bond1: left promiscuous mode [ 538.820917][ T3177] bond1 (unregistering): (slave ip6gretap1): Releasing active interface [ 538.948388][ T3177] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 539.009166][ T3177] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 539.046197][ T3177] bond0 (unregistering): Released all slaves [ 539.202471][ T3177] bond1 (unregistering): Released all slaves [ 539.490329][ T3177] hsr_slave_0: left promiscuous mode [ 539.504743][ T3177] hsr_slave_1: left promiscuous mode [ 539.510357][ T3177] veth1_macvtap: left promiscuous mode [ 539.510692][ T3177] veth0_macvtap: left promiscuous mode [ 539.511162][ T3177] veth1_vlan: left promiscuous mode [ 539.511512][ T3177] veth0_vlan: left promiscuous mode [ 539.714716][ T31] audit: type=1326 audit(539.646:1138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7753 comm="syz.1.776" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 539.715467][ T31] audit: type=1326 audit(539.646:1139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7753 comm="syz.1.776" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 540.569158][ T31] audit: type=1400 audit(540.506:1140): avc: denied { relabelfrom } for pid=7783 comm="syz.0.782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 540.569907][ T31] audit: type=1400 audit(540.506:1141): avc: denied { relabelto } for pid=7783 comm="syz.0.782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 542.253512][ T31] audit: type=1326 audit(542.186:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7807 comm="syz.1.786" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 542.256686][ T31] audit: type=1326 audit(542.196:1143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7807 comm="syz.1.786" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 542.262221][ T31] audit: type=1326 audit(542.196:1144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7807 comm="syz.1.786" exe="/syz-executor" sig=0 arch=40000028 syscall=21 compat=0 ip=0x132da0 code=0x7ffc0000 [ 542.263074][ T31] audit: type=1326 audit(542.196:1145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7807 comm="syz.1.786" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 549.595538][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 549.595618][ T31] audit: type=1400 audit(549.536:1150): avc: denied { accept } for pid=7864 comm="syz.1.804" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 551.122270][ T31] audit: type=1326 audit(551.056:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7874 comm="syz.1.806" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x0 [ 556.649831][ T7920] netlink: 36 bytes leftover after parsing attributes in process `syz.0.822'. [ 556.711672][ T31] audit: type=1326 audit(556.646:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7917 comm="syz.1.823" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 556.712639][ T31] audit: type=1326 audit(556.646:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7917 comm="syz.1.823" exe="/syz-executor" sig=0 arch=40000028 syscall=357 compat=0 ip=0x132da0 code=0x7ffc0000 [ 556.713366][ T31] audit: type=1326 audit(556.646:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7917 comm="syz.1.823" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 556.719665][ T31] audit: type=1326 audit(556.646:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7917 comm="syz.1.823" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 556.720542][ T31] audit: type=1326 audit(556.646:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7917 comm="syz.1.823" exe="/syz-executor" sig=0 arch=40000028 syscall=346 compat=0 ip=0x132da0 code=0x7ffc0000 [ 556.730625][ T31] audit: type=1326 audit(556.666:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7917 comm="syz.1.823" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 556.732131][ T31] audit: type=1326 audit(556.666:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7917 comm="syz.1.823" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 557.153301][ T31] audit: type=1326 audit(557.086:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7929 comm="syz.0.828" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 557.155424][ T31] audit: type=1326 audit(557.096:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7929 comm="syz.0.828" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 557.167940][ T31] audit: type=1326 audit(557.096:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7929 comm="syz.0.828" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 557.206416][ T7931] netlink: 20 bytes leftover after parsing attributes in process `syz.1.827'. [ 564.908140][ T31] kauditd_printk_skb: 25 callbacks suppressed [ 564.908246][ T31] audit: type=1326 audit(564.846:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.0.840" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 564.915149][ T31] audit: type=1326 audit(564.856:1188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.0.840" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 564.917059][ T31] audit: type=1326 audit(564.856:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.0.840" exe="/syz-executor" sig=0 arch=40000028 syscall=105 compat=0 ip=0x132da0 code=0x7ffc0000 [ 564.926157][ T31] audit: type=1326 audit(564.866:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.0.840" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 564.927568][ T31] audit: type=1326 audit(564.866:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.0.840" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 564.946322][ T31] audit: type=1326 audit(564.866:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.0.840" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 564.947278][ T31] audit: type=1326 audit(564.866:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.0.840" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 564.947949][ T31] audit: type=1326 audit(564.866:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.0.840" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 564.948614][ T31] audit: type=1326 audit(564.886:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.0.840" exe="/syz-executor" sig=0 arch=40000028 syscall=397 compat=0 ip=0x132da0 code=0x7ffc0000 [ 564.949340][ T31] audit: type=1326 audit(564.886:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.0.840" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 569.809981][ T8026] netlink: 'syz.0.846': attribute type 27 has an invalid length. [ 570.851408][ T8026] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.851995][ T8026] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.852334][ T8026] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.852694][ T8026] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.996117][ T8027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 571.114993][ T8027] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 571.115811][ T8027] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 571.128426][ T8027] veth1_vlan: left promiscuous mode [ 571.129779][ T8027] veth0_vlan: left promiscuous mode [ 571.138115][ T8027] veth0_vlan: entered promiscuous mode [ 571.141334][ T8027] veth1_vlan: entered promiscuous mode [ 571.157617][ T8027] veth1_macvtap: left promiscuous mode [ 571.159242][ T8027] veth0_macvtap: left promiscuous mode [ 571.160387][ T8027] veth0_macvtap: entered promiscuous mode [ 571.161556][ T8027] veth1_macvtap: entered promiscuous mode [ 571.170889][ T8027] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.171393][ T8027] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.171762][ T8027] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 571.172124][ T8027] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 572.165623][ T8039] netlink: 24 bytes leftover after parsing attributes in process `syz.0.850'. [ 572.235968][ T8039] netlink: 4 bytes leftover after parsing attributes in process `syz.0.850'. [ 572.615301][ T8057] netlink: 'syz.0.851': attribute type 27 has an invalid length. [ 573.462195][ T8057] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.462845][ T8057] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.463162][ T8057] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.463449][ T8057] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.610102][ T8058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 573.760190][ T8058] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 573.765874][ T8058] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 573.783032][ T8058] veth1_vlan: left promiscuous mode [ 573.795127][ T8058] veth0_vlan: left promiscuous mode [ 573.798074][ T8058] veth0_vlan: entered promiscuous mode [ 573.810318][ T8058] veth1_vlan: entered promiscuous mode [ 573.819229][ T8058] veth1_macvtap: left promiscuous mode [ 573.821195][ T8058] veth0_macvtap: left promiscuous mode [ 573.836788][ T8058] veth0_macvtap: entered promiscuous mode [ 573.839411][ T8058] veth1_macvtap: entered promiscuous mode [ 573.841391][ T8058] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.841778][ T8058] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.842101][ T8058] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.842422][ T8058] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 574.317944][ T8060] geneve2: entered promiscuous mode [ 574.318329][ T8060] geneve2: entered allmulticast mode [ 574.659038][ T31] kauditd_printk_skb: 133 callbacks suppressed [ 574.659704][ T31] audit: type=1326 audit(574.586:1330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8065 comm="syz.0.853" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x0 [ 581.406892][ T8103] netlink: 16 bytes leftover after parsing attributes in process `syz.0.867'. [ 581.920113][ T31] audit: type=1400 audit(581.856:1331): avc: denied { connect } for pid=8107 comm="syz.0.869" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 585.990111][ T8129] netlink: 20 bytes leftover after parsing attributes in process `syz.1.877'. [ 586.656685][ T8129] netlink: 20 bytes leftover after parsing attributes in process `syz.1.877'. [ 587.196323][ T8129] netlink: 20 bytes leftover after parsing attributes in process `syz.1.877'. [ 587.918326][ T31] audit: type=1326 audit(587.856:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz.0.883" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 587.919341][ T31] audit: type=1326 audit(587.856:1333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz.0.883" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 587.921592][ T31] audit: type=1326 audit(587.856:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz.0.883" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x132da0 code=0x7ffc0000 [ 587.942701][ T31] audit: type=1326 audit(587.856:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz.0.883" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 587.944981][ T31] audit: type=1326 audit(587.856:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz.0.883" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 587.945863][ T31] audit: type=1326 audit(587.866:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz.0.883" exe="/syz-executor" sig=0 arch=40000028 syscall=55 compat=0 ip=0x132da0 code=0x7ffc0000 [ 587.946642][ T31] audit: type=1326 audit(587.866:1338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz.0.883" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 587.947658][ T31] audit: type=1326 audit(587.866:1339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz.0.883" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 587.961590][ T31] audit: type=1326 audit(587.886:1340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz.0.883" exe="/syz-executor" sig=0 arch=40000028 syscall=168 compat=0 ip=0x132da0 code=0x7ffc0000 [ 588.459944][ T31] audit: type=1326 audit(588.396:1341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz.0.883" exe="/syz-executor" sig=0 arch=40000028 syscall=0 compat=0 ip=0x132da0 code=0x7ffc0000 [ 606.706211][ T5952] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 606.766024][ T5855] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 607.297105][ T5805] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 607.354521][ T5917] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 607.437874][ T5917] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 607.515147][ T5917] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 607.604815][ T5917] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 607.675167][ T5917] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 608.445688][ T5917] ip6_tunnel: syztnl1 xmit: Local address not yet configured! [ 611.959226][ T8220] syz.0.906[8220] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 611.959464][ T8220] syz.0.906[8220] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 612.607876][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 612.607995][ T31] audit: type=1326 audit(612.546:1349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8221 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 612.611551][ T31] audit: type=1326 audit(612.546:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8221 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 612.612505][ T31] audit: type=1326 audit(612.546:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8221 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=219 compat=0 ip=0x132da0 code=0x7ffc0000 [ 612.626239][ T31] audit: type=1326 audit(612.546:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8221 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 612.626773][ T31] audit: type=1326 audit(612.556:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8221 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 613.667023][ T31] audit: type=1326 audit(613.596:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8227 comm="syz.0.909" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 613.684117][ T31] audit: type=1326 audit(613.616:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8227 comm="syz.0.909" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 613.709535][ T31] audit: type=1326 audit(613.646:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8227 comm="syz.0.909" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 613.710220][ T31] audit: type=1326 audit(613.646:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8227 comm="syz.0.909" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 613.710789][ T31] audit: type=1326 audit(613.646:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8227 comm="syz.0.909" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 619.094629][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 619.094763][ T31] audit: type=1400 audit(619.026:1362): avc: denied { mounton } for pid=8236 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 620.229749][ T8246] netlink: 'syz.0.914': attribute type 27 has an invalid length. [ 622.034057][ T8246] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 622.035824][ T8246] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 622.041569][ T8246] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 622.045473][ T8246] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 622.479785][ T8247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 622.621652][ T8247] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 622.622196][ T8247] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 622.648015][ T8247] veth1_vlan: left promiscuous mode [ 622.649198][ T8247] veth0_vlan: left promiscuous mode [ 622.649914][ T8247] veth0_vlan: entered promiscuous mode [ 622.651745][ T8247] veth1_vlan: entered promiscuous mode [ 622.672800][ T8247] veth1_macvtap: left promiscuous mode [ 622.682373][ T8247] veth0_macvtap: left promiscuous mode [ 622.683437][ T8247] veth0_macvtap: entered promiscuous mode [ 622.696502][ T8247] veth1_macvtap: entered promiscuous mode [ 622.698360][ T8247] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.698713][ T8247] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.699224][ T8247] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.699528][ T8247] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 623.610227][ T8281] dvmrp8: entered allmulticast mode [ 623.646896][ T8281] dvmrp8: left allmulticast mode [ 628.999216][ T8236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 629.025525][ T8236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 630.739970][ T8484] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (3259) [ 630.740754][ T8484] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 631.462040][ T8495] netlink: 12 bytes leftover after parsing attributes in process `syz.0.929'. [ 631.462067][ T31] audit: type=1400 audit(631.396:1363): avc: denied { nlmsg_read } for pid=8494 comm="syz.0.929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 631.647016][ T8236] hsr_slave_0: entered promiscuous mode [ 631.649737][ T8236] hsr_slave_1: entered promiscuous mode [ 631.651967][ T8236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 631.652620][ T8236] Cannot create hsr debugfs directory [ 632.306984][ T8236] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.841059][ T8236] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 632.989547][ T8236] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 633.045052][ T8236] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 633.162536][ T8236] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 633.177260][ T8236] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 633.180988][ T8236] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 633.186924][ T8236] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 633.775381][ T8621] syz.0.938[8621] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 633.775695][ T8621] syz.0.938[8621] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 635.392652][ T8236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 637.748716][ C1] ------------[ cut here ]------------ [ 637.754359][ C1] WARNING: CPU: 1 PID: 11 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 637.755308][ C1] refcount_t: underflow; use-after-free. [ 637.755568][ C1] Modules linked in: [ 637.756398][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 637.757753][ C1] CPU: 1 UID: 0 PID: 11 Comm: kworker/u8:0 Not tainted 6.11.0-syzkaller #0 [ 637.759013][ C1] Hardware name: ARM-Versatile Express [ 637.760876][ C1] Workqueue: ipv6_addrconf addrconf_dad_work [ 637.764388][ C1] Call trace: frame pointer underflow [ 637.765059][ C1] [<8197d658>] (dump_backtrace) from [<8197d754>] (show_stack+0x18/0x1c) [ 637.765834][ C1] r7:00000000 r6:826228c4 r5:00000000 r4:82034f2c [ 637.766179][ C1] [<8197d73c>] (show_stack) from [<8199b3f8>] (dump_stack_lvl+0x54/0x7c) [ 637.769352][ C1] [<8199b3a4>] (dump_stack_lvl) from [<8199b438>] (dump_stack+0x18/0x1c) [ 637.769855][ C1] r5:00000000 r4:8286ed18 [ 637.771790][ C1] [<8199b420>] (dump_stack) from [<8197e1fc>] (panic+0x120/0x368) [ 637.774132][ C1] [<8197e0dc>] (panic) from [<802421d4>] (get_taint+0x0/0x1c) [ 637.780057][ C1] r3:8260c5c4 r2:00000001 r1:8201d760 r0:8202552c [ 637.780509][ C1] r7:808309e0 [ 637.780758][ C1] [<80242160>] (check_panic_on_warn) from [<80242328>] (__warn+0x7c/0x180) [ 637.781368][ C1] [<802422ac>] (__warn) from [<80242614>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 637.784562][ C1] r8:00000009 r7:82083a1c r6:df805c94 r5:82e38000 r4:00000000 [ 637.791449][ C1] [<80242430>] (warn_slowpath_fmt) from [<808309e0>] (refcount_warn_saturate+0x13c/0x174) [ 637.792319][ C1] r10:20000013 r9:85caa75c r8:85e5a600 r7:00000000 r6:8180dd24 r5:00000002 [ 637.794283][ C1] r4:85e5a600 [ 637.794521][ C1] [<808308a4>] (refcount_warn_saturate) from [<8147e1bc>] (sk_skb_reason_drop+0x1d8/0x248) [ 637.801695][ C1] [<8147dfe4>] (sk_skb_reason_drop) from [<8180dd24>] (j1939_xtp_rx_cts+0x220/0x3d0) [ 637.803180][ C1] r9:85caa75c r8:85e5a600 r7:85e42b58 r6:00000df2 r5:85caa700 r4:85caa714 [ 637.804255][ C1] [<8180db04>] (j1939_xtp_rx_cts) from [<8180ec98>] (j1939_tp_recv+0x3f4/0x530) [ 637.804700][ C1] r10:ddde4ec8 r9:00000040 r8:85e42b50 r7:85508000 r6:85508008 r5:85508000 [ 637.811484][ C1] r4:85f5e180 [ 637.813639][ C1] [<8180e8a4>] (j1939_tp_recv) from [<81808730>] (j1939_can_recv+0x1e4/0x2dc) [ 637.814263][ C1] r7:85508000 r6:85508008 r5:85508810 r4:85f5e180 [ 637.814684][ C1] [<8180854c>] (j1939_can_recv) from [<817fe4fc>] (can_rcv_filter+0x9c/0x218) [ 637.823803][ C1] r9:00000040 r8:84f546a0 r7:98c80000 r6:85f5e0c0 r5:00000001 r4:85062360 [ 637.824376][ C1] [<817fe460>] (can_rcv_filter) from [<817feea0>] (can_receive+0xb4/0xf0) [ 637.825268][ C1] r9:00000040 r8:00000000 r7:84f54000 r6:84fd9840 r5:84119a00 r4:85f5e0c0 [ 637.825843][ C1] [<817fedec>] (can_receive) from [<817fef60>] (can_rcv+0x84/0xac) [ 637.833838][ C1] r9:00000040 r8:00000002 r7:00000000 r6:00000000 r5:817feedc r4:85f5e0c0 [ 637.836324][ C1] [<817feedc>] (can_rcv) from [<8149f034>] (__netif_receive_skb_one_core+0x5c/0x80) [ 637.836948][ C1] r5:817feedc r4:84f54000 [ 637.843805][ C1] [<8149efd8>] (__netif_receive_skb_one_core) from [<8149f0a0>] (__netif_receive_skb+0x18/0x5c) [ 637.844409][ C1] r5:ddde4fb0 r4:85f5e0c0 [ 637.847568][ C1] [<8149f088>] (__netif_receive_skb) from [<8149f390>] (process_backlog+0x88/0x15c) [ 637.853763][ C1] r5:ddde4fb0 r4:85f5e0c0 [ 637.854211][ C1] [<8149f308>] (process_backlog) from [<814a0294>] (__napi_poll+0x34/0x240) [ 637.858697][ C1] r10:ddde4ec0 r9:ddde5100 r8:df805ed0 r7:df805ecb r6:00000040 r5:ddde4fb0 [ 637.859191][ C1] r4:00000001 [ 637.863797][ C1] [<814a0260>] (__napi_poll) from [<814a0acc>] (net_rx_action+0x338/0x420) [ 637.864283][ C1] r9:ddde5100 r8:df805ed0 r7:0000012c r6:000083ec r5:ddde4fb0 r4:00000000 [ 637.864609][ C1] [<814a0794>] (net_rx_action) from [<8024b5d8>] (handle_softirqs+0x15c/0x468) [ 637.867102][ C1] r10:00000008 r9:82e38000 r8:00000101 r7:04208060 r6:00000003 r5:00000004 [ 637.869890][ C1] r4:8260408c [ 637.872391][ C1] [<8024b47c>] (handle_softirqs) from [<802012d0>] (__do_softirq+0x14/0x18) [ 637.880176][ C1] r10:85d39948 r9:85d39800 r8:8506ae40 r7:000000c0 r6:8506ae64 r5:00000001 [ 637.880721][ C1] r4:60000013 [ 637.881150][ C1] [<802012bc>] (__do_softirq) from [<80208800>] (____do_softirq+0x10/0x14) [ 637.883121][ C1] [<802087f0>] (____do_softirq) from [<8194d0f8>] (call_with_stack+0x1c/0x20) [ 637.883528][ C1] [<8194d0dc>] (call_with_stack) from [<8020883c>] (do_softirq_own_stack+0x38/0x3c) [ 637.884574][ C1] [<80208804>] (do_softirq_own_stack) from [<8024baf0>] (do_softirq+0x5c/0x64) [ 637.885148][ C1] [<8024ba94>] (do_softirq) from [<8024bbc4>] (__local_bh_enable_ip+0xcc/0xd0) [ 637.885532][ C1] r5:00000001 r4:82e38000 [ 637.885737][ C1] [<8024baf8>] (__local_bh_enable_ip) from [<819a8938>] (_raw_read_unlock_bh+0x40/0x50) [ 637.886135][ C1] r5:8506ae88 r4:8506ae60 [ 637.886342][ C1] [<819a88f8>] (_raw_read_unlock_bh) from [<81744bf4>] (addrconf_dad_work+0x464/0x570) [ 637.886731][ C1] [<81744790>] (addrconf_dad_work) from [<80265ef4>] (process_one_work+0x1b4/0x4f4) [ 637.887143][ C1] r10:83f82605 r9:82e38000 r8:02000000 r7:82c0e600 r6:83f82600 r5:8506ae88 [ 637.887459][ C1] r4:82cb5200 [ 637.887639][ C1] [<80265d40>] (process_one_work) from [<80266ad8>] (worker_thread+0x1ec/0x3bc) [ 637.888040][ C1] r10:82e38000 r9:82cb522c r8:61c88647 r7:82c0e620 r6:82604d40 r5:82c0e600 [ 637.888360][ C1] r4:82cb5200 [ 637.888539][ C1] [<802668ec>] (worker_thread) from [<8026faf4>] (kthread+0x104/0x134) [ 637.888962][ C1] r10:00000000 r9:df819e48 r8:82cb4cc0 r7:82cb5200 r6:802668ec r5:82e38000 [ 637.889289][ C1] r4:82cb4180 [ 637.889468][ C1] [<8026f9f0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 637.889926][ C1] Exception stack(0xdf845fb0 to 0xdf845ff8) [ 637.890353][ C1] 5fa0: 00000000 00000000 00000000 00000000 [ 637.890713][ C1] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 637.891049][ C1] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 637.891833][ C1] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026f9f0 r4:82cb4180 [ 637.893605][ C1] Rebooting in 86400 seconds.. VM DIAGNOSIS: 08:16:14 Registers: info registers vcpu 0 CPU#0 R00=ffffffff R01=7ee2da7c R02=40000001 R03=00000000 R04=00000000 R05=40000001 R06=ffffffff R07=00000072 R08=00000000 R09=7ee2dac8 R10=00000000 R11=0000007d R12=00000158 R13=7ee2d9e0 R14=00000000 R15=001276e8 PSR=60000010 -ZC- A S usr32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=84096840 R01=0000006e R02=eb8bb000 R03=eb8bb018 R04=82871478 R05=84096840 R06=809d272c R07=82871493 R08=82871458 R09=0000003c R10=60000093 R11=df8059ec R12=00000002 R13=df8059e0 R14=8275483c R15=809d273c PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000