last executing test programs: 8m40.99070488s ago: executing program 0 (id=1991): syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x1, 0x84, 0x0, @remote={0xac, 0x24}, @multicast1}, "f2dfbc81cfe0ca1b360883fff0380bc5"}}}}, 0x0) 8m40.677825469s ago: executing program 0 (id=1994): sendmsg$GTP_CMD_ECHOREQ(0xffffffffffffffff, 0x0, 0x7c896042d28530c1) 8m40.426226776s ago: executing program 0 (id=1995): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001e80), 0x200, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xdb5c) 8m40.187367953s ago: executing program 0 (id=1997): r0 = openat(0xffffffffffffff9c, 0x0, 0x141042, 0x0) read$hidraw(r0, &(0x7f0000000240)=""/92, 0x5c) 8m39.94740636s ago: executing program 0 (id=1999): r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7b, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) 8m39.685173538s ago: executing program 0 (id=2001): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, 0x0, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x44080) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x9506, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0x584}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 7m54.446600738s ago: executing program 32 (id=2001): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, 0x0, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x44080) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x9506, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0x584}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 5m37.590842751s ago: executing program 2 (id=2375): r0 = syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f00000003c0), 0x0) io_uring_enter(r0, 0x25af, 0x8008dba, 0xc, 0x0, 0x1a5f3d43) 5m37.029936138s ago: executing program 2 (id=2376): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) unshare(0x22020400) pselect6(0x40, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x7, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000100), 0xc06620, 0x4) 5m34.235047799s ago: executing program 2 (id=2381): r0 = syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f00000003c0), 0x0) io_uring_enter(r0, 0x25af, 0x8008dba, 0xc, 0x0, 0x1a5f3d43) 5m33.917728548s ago: executing program 2 (id=2382): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) connect$inet6(r0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x20000000) 5m33.649717776s ago: executing program 2 (id=2383): r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x28, 0x600, 0x0, 0x0) 5m33.377359504s ago: executing program 2 (id=2384): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000500000002000000070000000201"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000680), 0x50f402f6, r0}, 0x38) 4m47.493041943s ago: executing program 33 (id=2384): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000500000002000000070000000201"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000680), 0x50f402f6, r0}, 0x38) 9.848651224s ago: executing program 1 (id=2720): sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000940)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x2400c880) 9.592619531s ago: executing program 1 (id=2721): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000080)={0x20, 0x1402, 0x1, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) 9.29845757s ago: executing program 1 (id=2722): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="9e", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x1, @loopback, 0x54}, 0x1c) sendto$inet6(r0, &(0x7f0000000c80)="7cffa9061b2f8b082b6f69ae50430c8a8b6aa3162ba083c4a52e1ab0ac50ed4a19b1a69988000d5bed4433daaa4932dbb1cb3550dee8b23579d76ce37d574b43fca1eed8ebd38d1303240ed0d84517692128dd5aef5c4d60a6659952a1437c6f0ac3ed75806011ccbaa504f41a7e0abcf8823bc4a71ef8c52c2b297b539eaf752c56ebfe9b0542543069257dafcbf76c958d4cbf4eaaa67c5c2bd9e6518be34b56add7613ab83d389724b664e62c154e1a5aac073a53a0e8cadcf51ef495ebbcc77d5e36ff24c3f282289cc077374b714e08fbfecbdc8f14ef3fd409af4caf6fcb7d663beab335f239a1e93b399c93d7c036e1b39a7c477945f82b6dde53b1c21b590a58ba688ac4fb530d2c5b1195a127d2eaec840ab59f090d7047c278611e080cebe7b28588c11a44be99fe6f88c73441bf625b70565669997f4c3cda5afe1d6429908a69a459d35ba8c2f28076d8711f2667de749a783fac94ebd02680f20fb723c35c287a1f45064846385750665ffa74579083fbb1b1d6b7c90168252b1c5313544569203e7adb8e271a94f7413e5cfd6aa3157c4fc29bddba3683fcd032aecb513b2f27530fbefa0000000000000003c058e812d8db87de5e3eceae268b91f7d59daf77646fa4df99877dd5a9540934c7af91b96486eea62897be6acbe1bae8e46b112f1385e7cea9e4daccc6f1b98ce3b4322af8299a45ddcb5be8d3e469fdde9896ca324a2f3c88c616a7dccde331698ce2d39f96220251011b4dfbec953b5c30e94adb5586cec0af234859805bb7df1101ae80318ff127e913178d79cfa918d54585b6184255e872e2dc33a5c7c30a756bbd63c32a3e6a22863781747d185acb64583976c4289394d642b07d18e2932d0a78bd2ccf92b3e94e82f1e9239fa272402f4c9efcf068709a44d6f652a4f23df89f9a15e6bf0c7e65d8f3e32c35e83d30298074d16cb5ff4ded1df81009bbae888fceb9a8109ba319605e1776e52d2069b5cd7de07cf8dc488ba6a9c7559ff49674a490991f323736f302004007d0ccf2e5eaceac6b56f48f2b00592d7a378f118d8b3e5ecd2035c8252374c91bc79cf26ac11ddffe2c09e1aa032da0713732387f950e3f4e301eb1d26e5a2b19318e50d555c832e279894d8c9b03e8940738c0fe391b29907d0d5f9214d6e697a19247f4e8221aca2ac47debd7c45b8344941cbecbaf44af343b24a4f88caf207d72002fb8b7d156997cb7275f535e6a9d6480046246e60bea0cf6f54abc69ff9418b6cb9301eb6890227215b633a886fb13c89698e51e482c42ca99613b20e22e5ce15272f5bda8b18cf53d49130a94135dd8a9692c", 0x34000, 0xbcff, 0x0, 0x0) write(r0, &(0x7f0000000340)='\x00\x00\x00\x00', 0x34000) 7.880294001s ago: executing program 1 (id=2723): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x20, 0x30}, 0xc) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="5be7", 0x2}], 0x1) 7.647237288s ago: executing program 1 (id=2724): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) acct(&(0x7f00000001c0)='./file0\x00') close_range(r0, 0xffffffffffffffff, 0x0) 7.368264866s ago: executing program 1 (id=2726): syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(&(0x7f0000000280)='ceph\x00', 0x0) 5.217662258s ago: executing program 3 (id=2730): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1fe8ffff0000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="21003300d0800000080211000000080211000001505050505050000000000000", @ANYRES8=r1], 0x40}}, 0x0) 4.290551465s ago: executing program 3 (id=2731): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008001}, 0x800) 3.827664619s ago: executing program 3 (id=2732): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000000340)=""/173, 0xad}], 0x2}, 0x40000000) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x8001}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) 2.40068422s ago: executing program 3 (id=2733): r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) syz_emit_ethernet(0x46, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60f91e2e00107300fc040000000000000000000000000000ff02000000000000000000000000000100000000ff"], 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x162, 0x0, 0x0) 1.152913696s ago: executing program 3 (id=2734): r0 = socket(0x200000100000011, 0x803, 0x0) socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f0000000100)='m', 0x1, 0x0, &(0x7f0000000200)={0x3a, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 0s ago: executing program 3 (id=2735): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x16}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) kernel console output (not intermixed with test programs): e=1326 audit(5796.765:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6656 comm="syz.1.1307" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 678.383236][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 678.383359][ T29] audit: type=1326 audit(5797.945:1279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.1.1310" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 678.384727][ T29] audit: type=1326 audit(5797.945:1280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.1.1310" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 678.385582][ T29] audit: type=1326 audit(5797.945:1281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.1.1310" exe="/syz-executor" sig=0 arch=c00000b7 syscall=227 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 678.386451][ T29] audit: type=1326 audit(5797.945:1282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.1.1310" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 679.111285][ T6671] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 679.120677][ T6671] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 679.121454][ T6671] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 683.638071][ T6579] veth0_vlan: entered promiscuous mode [ 683.726692][ T6579] veth1_vlan: entered promiscuous mode [ 683.968837][ T6579] veth0_macvtap: entered promiscuous mode [ 684.016955][ T6579] veth1_macvtap: entered promiscuous mode [ 684.238856][ T6579] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.241930][ T6579] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.242492][ T6579] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 684.242948][ T6579] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 685.582299][ T6713] siw: device registration error -23 [ 687.833938][ T6726] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1325'. [ 687.834793][ T6726] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1325'. [ 687.988400][ T6727] siw: device registration error -23 [ 692.747181][ T6742] siw: device registration error -23 [ 697.365061][ T6762] siw: device registration error -23 [ 698.515675][ T29] audit: type=1400 audit(5818.115:1283): avc: denied { setattr } for pid=6768 comm="syz.1.1343" name="pagemap" dev="proc" ino=15788 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 699.087030][ T6773] siw: device registration error -23 [ 703.846201][ T6783] siw: device registration error -23 [ 704.432862][ T6787] netlink: 'syz.1.1352': attribute type 10 has an invalid length. [ 704.433461][ T6787] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1352'. [ 704.434336][ T6787] nlmon0: entered promiscuous mode [ 708.614816][ T6805] ªªªªªª: renamed from vlan0 (while UP) [ 710.279050][ T6820] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 710.608336][ T29] audit: type=1400 audit(5830.215:1284): avc: denied { create } for pid=6822 comm="syz.1.1368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 710.655952][ T29] audit: type=1400 audit(5830.265:1285): avc: denied { connect } for pid=6822 comm="syz.1.1368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 715.331152][ T29] audit: type=1400 audit(5834.935:1286): avc: denied { module_load } for pid=6846 comm="syz.1.1377" path="/sys/power/wakeup_count" dev="sysfs" ino=848 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 720.034621][ T29] audit: type=1400 audit(5839.645:1287): avc: denied { read } for pid=6873 comm="syz.1.1386" name="loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 720.037326][ T29] audit: type=1400 audit(5839.645:1288): avc: denied { open } for pid=6873 comm="syz.1.1386" path="/dev/loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 720.177483][ T29] audit: type=1400 audit(5839.785:1289): avc: denied { ioctl } for pid=6873 comm="syz.1.1386" path="/dev/loop-control" dev="devtmpfs" ino=636 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 720.208720][ T29] audit: type=1326 audit(5839.815:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.0.1387" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 720.247740][ T29] audit: type=1326 audit(5839.835:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.0.1387" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 720.248653][ T29] audit: type=1326 audit(5839.855:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.0.1387" exe="/syz-executor" sig=0 arch=c00000b7 syscall=461 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 720.256577][ T29] audit: type=1326 audit(5839.855:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.0.1387" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 720.257417][ T29] audit: type=1326 audit(5839.855:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.0.1387" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 721.578928][ T6894] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1395'. [ 721.582015][ T6894] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1395'. [ 723.149101][ T6911] netlink: 140 bytes leftover after parsing attributes in process `syz.0.1401'. [ 725.514167][ T29] audit: type=1400 audit(5845.125:1295): avc: denied { ioctl } for pid=6923 comm="syz.1.1406" path="socket:[16021]" dev="sockfs" ino=16021 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 728.324648][ T29] audit: type=1400 audit(5847.935:1296): avc: denied { read } for pid=6937 comm="syz.1.1411" name="usbmon0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 728.325554][ T29] audit: type=1400 audit(5847.935:1297): avc: denied { open } for pid=6937 comm="syz.1.1411" path="/dev/usbmon0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 733.268993][ T6955] pim6reg1: entered promiscuous mode [ 733.270342][ T6955] pim6reg1: entered allmulticast mode [ 735.052948][ T6967] pim6reg1: entered promiscuous mode [ 735.053464][ T6967] pim6reg1: entered allmulticast mode [ 735.483565][ T6969] siw: device registration error -23 [ 736.601487][ T6975] netlink: 252 bytes leftover after parsing attributes in process `syz.0.1427'. [ 737.017720][ T29] audit: type=1400 audit(5856.625:1298): avc: denied { create } for pid=6980 comm="syz.1.1430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 738.546511][ T29] audit: type=1326 audit(5858.155:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6989 comm="syz.0.1433" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 738.550914][ T29] audit: type=1326 audit(5858.155:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6989 comm="syz.0.1433" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 738.551961][ T29] audit: type=1326 audit(5858.165:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6989 comm="syz.0.1433" exe="/syz-executor" sig=0 arch=c00000b7 syscall=20 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 738.554787][ T29] audit: type=1326 audit(5858.165:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6989 comm="syz.0.1433" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 738.555773][ T29] audit: type=1326 audit(5858.165:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6989 comm="syz.0.1433" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 738.793565][ T6992] syz.0.1434 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 739.191911][ T6996] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 741.424829][ T7006] siw: device registration error -23 [ 743.566260][ T7016] siw: device registration error -23 [ 743.853595][ T7018] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 743.878323][ T7018] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 744.643050][ T7024] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1449'. [ 744.654363][ T7024] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1449'. [ 744.958085][ T7026] siw: device registration error -23 [ 745.076024][ T7028] netlink: 'syz.1.1451': attribute type 13 has an invalid length. [ 746.008297][ T7039] siw: device registration error -23 [ 746.049129][ T29] audit: type=1326 audit(5865.655:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.0.1457" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 746.060125][ T29] audit: type=1326 audit(5865.655:1305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.0.1457" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 746.061014][ T29] audit: type=1326 audit(5865.665:1306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.0.1457" exe="/syz-executor" sig=0 arch=c00000b7 syscall=178 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 746.061829][ T29] audit: type=1326 audit(5865.665:1307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.0.1457" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 746.063020][ T29] audit: type=1326 audit(5865.665:1308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.0.1457" exe="/syz-executor" sig=0 arch=c00000b7 syscall=271 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 746.063840][ T29] audit: type=1326 audit(5865.665:1309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.0.1457" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 747.101717][ T29] audit: type=1326 audit(5866.695:1310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.0.1462" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 747.106441][ T29] audit: type=1326 audit(5866.715:1311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.0.1462" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 747.110586][ T29] audit: type=1326 audit(5866.715:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.0.1462" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 747.125264][ T29] audit: type=1326 audit(5866.725:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7048 comm="syz.0.1462" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 747.496893][ T7055] veth0_to_team: entered promiscuous mode [ 747.497442][ T7055] veth0_to_team: entered allmulticast mode [ 748.195146][ T7054] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1464'. [ 752.391696][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 752.391833][ T29] audit: type=1400 audit(5871.995:1328): avc: denied { ioctl } for pid=7080 comm="syz.0.1474" path="/dev/usbmon0" dev="devtmpfs" ino=695 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 755.673841][ T7094] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1480'. [ 755.776015][ T7094] bond2: entered promiscuous mode [ 755.776611][ T7094] bond2: entered allmulticast mode [ 755.780763][ T7094] 8021q: adding VLAN 0 to HW filter on device bond2 [ 756.884531][ T29] audit: type=1400 audit(5876.495:1329): avc: denied { bind } for pid=7102 comm="syz.0.1484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 757.461235][ T7108] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1486'. [ 759.296673][ T29] audit: type=1400 audit(5878.905:1330): avc: denied { setattr } for pid=7115 comm="syz.1.1490" name="CAN_RAW" dev="sockfs" ino=16369 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 760.804146][ T7128] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1496'. [ 762.334367][ T29] audit: type=1400 audit(5881.935:1331): avc: granted { setsecparam } for pid=7140 comm="syz.0.1501" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 762.570492][ T29] audit: type=1400 audit(5882.175:1332): avc: denied { connect } for pid=7143 comm="syz.0.1503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 762.615854][ T29] audit: type=1400 audit(5882.225:1333): avc: denied { read } for pid=7143 comm="syz.0.1503" laddr=172.20.20.170 lport=3 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 764.098802][ T7159] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1509'. [ 765.216777][ T7167] syzkaller0: entered promiscuous mode [ 765.217886][ T7167] syzkaller0: entered allmulticast mode [ 770.016592][ T7179] siw: device registration error -23 [ 784.466188][ T7194] siw: device registration error -23 [ 785.607363][ T7207] siw: device registration error -23 [ 786.632602][ T7212] netlink: 'syz.0.1534': attribute type 4 has an invalid length. [ 786.838176][ T7212] netlink: 'syz.0.1534': attribute type 4 has an invalid length. [ 787.615169][ T7218] siw: device registration error -23 [ 788.342397][ T29] audit: type=1326 audit(5907.955:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.1.1540" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 788.343496][ T29] audit: type=1326 audit(5907.955:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.1.1540" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 788.352405][ T29] audit: type=1326 audit(5907.965:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.1.1540" exe="/syz-executor" sig=0 arch=c00000b7 syscall=89 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 788.353225][ T29] audit: type=1326 audit(5907.965:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.1.1540" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 788.354113][ T29] audit: type=1326 audit(5907.965:1338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7225 comm="syz.1.1540" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 788.675658][ T7228] smc: net device bond0 applied user defined pnetid SYZ0 [ 788.683397][ T7228] smc: net device bond0 erased user defined pnetid SYZ0 [ 789.121342][ T7234] siw: device registration error -23 [ 790.521451][ T7249] siw: device registration error -23 [ 791.156346][ T7258] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1555'. [ 791.765594][ T7262] siw: device registration error -23 [ 792.834584][ T7277] siw: device registration error -23 [ 793.810792][ T7288] siw: device registration error -23 [ 794.933072][ T29] audit: type=1400 audit(5914.535:1339): avc: denied { recv } for pid=3271 comm="sshd" saddr=fe80::2 daddr=ff02::1 netif=eth0 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 795.573420][ T7306] siw: device registration error -23 [ 798.361602][ T7333] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1585'. [ 798.362467][ T7333] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1585'. [ 799.786026][ T7345] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1590'. [ 806.400892][ T29] audit: type=1400 audit(5925.955:1340): avc: denied { read } for pid=7370 comm="syz.0.1599" path="socket:[17862]" dev="sockfs" ino=17862 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 807.426367][ T7377] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1601'. [ 811.041617][ T7392] siw: device registration error -23 [ 818.558128][ T7412] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1614'. [ 821.406826][ T29] audit: type=1326 audit(5941.015:1341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.0.1621" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 821.420868][ T29] audit: type=1326 audit(5941.025:1342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.0.1621" exe="/syz-executor" sig=0 arch=c00000b7 syscall=238 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 821.683533][ T29] audit: type=1326 audit(5941.285:1343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.0.1621" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 829.700669][ T7469] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1636'. [ 830.648920][ T29] audit: type=1326 audit(5950.255:1344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7477 comm="syz.1.1639" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 830.654619][ T29] audit: type=1326 audit(5950.265:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7477 comm="syz.1.1639" exe="/syz-executor" sig=0 arch=c00000b7 syscall=184 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 830.659063][ T29] audit: type=1326 audit(5950.265:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7477 comm="syz.1.1639" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 831.272700][ T7482] smc: net device bond0 applied user defined pnetid SYZ0 [ 831.274956][ T7482] netlink: 116 bytes leftover after parsing attributes in process `syz.1.1641'. [ 831.275753][ T7482] smc: net device bond0 erased user defined pnetid SYZ0 [ 832.911760][ T29] audit: type=1326 audit(5952.515:1347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7498 comm="syz.1.1650" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 832.918066][ T29] audit: type=1326 audit(5952.525:1348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7498 comm="syz.1.1650" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 832.929025][ T29] audit: type=1326 audit(5952.535:1349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7498 comm="syz.1.1650" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 832.945518][ T29] audit: type=1326 audit(5952.545:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7498 comm="syz.1.1650" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 832.947149][ T29] audit: type=1326 audit(5952.555:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7498 comm="syz.1.1650" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 832.947897][ T29] audit: type=1326 audit(5952.555:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7498 comm="syz.1.1650" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 832.954457][ T29] audit: type=1326 audit(5952.565:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7498 comm="syz.1.1650" exe="/syz-executor" sig=0 arch=c00000b7 syscall=26 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 838.887986][ T7540] ALSA: seq fatal error: cannot create timer (-22) [ 838.902588][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 838.902683][ T29] audit: type=1326 audit(5958.515:1369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7537 comm="syz.0.1668" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 838.903784][ T29] audit: type=1326 audit(5958.515:1370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7537 comm="syz.0.1668" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 838.904542][ T29] audit: type=1326 audit(5958.515:1371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7537 comm="syz.0.1668" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 838.923776][ T29] audit: type=1326 audit(5958.525:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7537 comm="syz.0.1668" exe="/syz-executor" sig=0 arch=c00000b7 syscall=220 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 838.944480][ T29] audit: type=1326 audit(5958.555:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7537 comm="syz.0.1668" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 838.947265][ T29] audit: type=1326 audit(5958.555:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7537 comm="syz.0.1668" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 838.965964][ T29] audit: type=1326 audit(5958.575:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7537 comm="syz.0.1668" exe="/syz-executor" sig=0 arch=c00000b7 syscall=131 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 838.968331][ T29] audit: type=1326 audit(5958.575:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7537 comm="syz.0.1668" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 838.981993][ T29] audit: type=1326 audit(5958.575:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7537 comm="syz.0.1668" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 838.983030][ T29] audit: type=1326 audit(5958.585:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7537 comm="syz.0.1668" exe="/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 839.673978][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.675198][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.676029][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.676759][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.677525][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.678387][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.698605][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.707036][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.708181][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.709179][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.711383][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.712253][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.713852][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.715457][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.716314][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.717102][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.717957][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.718839][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.724531][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.725110][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.725544][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.726016][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.726488][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.726963][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.727452][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.727830][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.728229][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.728643][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.729045][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.730528][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.730964][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.731468][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.731906][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.732318][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.732725][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.733133][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.733719][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.734155][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.734577][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.735046][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.735546][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.736018][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.736540][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 839.786032][ T8] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 843.525480][ T7586] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1691'. [ 844.503000][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 844.503147][ T29] audit: type=1326 audit(5964.115:1396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.0.1696" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 844.505555][ T29] audit: type=1326 audit(5964.115:1397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.0.1696" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 844.511269][ T29] audit: type=1326 audit(5964.115:1398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.0.1696" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 844.519082][ T29] audit: type=1326 audit(5964.125:1399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.0.1696" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 844.521025][ T29] audit: type=1326 audit(5964.125:1400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.0.1696" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 844.533241][ T29] audit: type=1326 audit(5964.145:1401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.0.1696" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 844.534229][ T29] audit: type=1326 audit(5964.145:1402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.0.1696" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 844.536781][ T29] audit: type=1326 audit(5964.145:1403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.0.1696" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 844.546716][ T29] audit: type=1326 audit(5964.155:1404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.0.1696" exe="/syz-executor" sig=0 arch=c00000b7 syscall=176 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 844.547720][ T29] audit: type=1326 audit(5964.155:1405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.0.1696" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 848.004253][ T7613] siw: device registration error -23 [ 853.296033][ T7624] siw: device registration error -23 [ 862.023167][ T7636] siw: device registration error -23 [ 862.425073][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 862.425174][ T29] audit: type=1326 audit(5982.005:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7637 comm="syz.1.1714" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 862.426486][ T29] audit: type=1326 audit(5982.035:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7637 comm="syz.1.1714" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 862.436574][ T29] audit: type=1326 audit(5982.035:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7637 comm="syz.1.1714" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 862.437630][ T29] audit: type=1326 audit(5982.035:1410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7637 comm="syz.1.1714" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 862.462674][ T29] audit: type=1326 audit(5982.065:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7637 comm="syz.1.1714" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 862.470833][ T29] audit: type=1326 audit(5982.075:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7637 comm="syz.1.1714" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 862.471892][ T29] audit: type=1326 audit(5982.075:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7637 comm="syz.1.1714" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 862.491161][ T29] audit: type=1326 audit(5982.095:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7637 comm="syz.1.1714" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 862.492076][ T29] audit: type=1326 audit(5982.095:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7637 comm="syz.1.1714" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 862.507890][ T29] audit: type=1326 audit(5982.115:1416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7637 comm="syz.1.1714" exe="/syz-executor" sig=0 arch=c00000b7 syscall=117 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 866.790543][ T7647] siw: device registration error -23 [ 871.648637][ T7657] siw: device registration error -23 [ 873.015000][ T7663] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1726'. [ 875.448368][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 875.448478][ T29] audit: type=1326 audit(5995.055:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7680 comm="syz.0.1734" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 875.456532][ T29] audit: type=1326 audit(5995.055:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7680 comm="syz.0.1734" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 875.457500][ T29] audit: type=1326 audit(5995.065:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7680 comm="syz.0.1734" exe="/syz-executor" sig=0 arch=c00000b7 syscall=88 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 875.458442][ T29] audit: type=1326 audit(5995.065:1422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7680 comm="syz.0.1734" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 878.778852][ T29] audit: type=1400 audit(5998.385:1423): avc: denied { nlmsg_read } for pid=7714 comm="syz.1.1746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 896.581599][ T7766] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 896.835300][ T7766] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 897.164475][ T7766] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 897.426248][ T7766] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 898.210324][ T7766] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 898.290146][ T7766] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 898.354483][ T7766] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 898.426847][ T7766] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 898.804097][ T7769] siw: device registration error -23 [ 901.460929][ T7779] siw: device registration error -23 [ 904.777340][ T29] audit: type=1400 audit(6024.385:1424): avc: denied { unmount } for pid=6579 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 905.570412][ T7801] siw: device registration error -23 [ 907.397568][ T7811] siw: device registration error -23 [ 909.170000][ T7822] siw: device registration error -23 [ 911.586226][ T29] audit: type=1326 audit(6031.195:1425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.1.1796" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 911.587899][ T29] audit: type=1326 audit(6031.195:1426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.1.1796" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 911.594344][ T29] audit: type=1326 audit(6031.205:1427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.1.1796" exe="/syz-executor" sig=0 arch=c00000b7 syscall=230 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 911.596686][ T29] audit: type=1326 audit(6031.205:1428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.1.1796" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 911.598778][ T29] audit: type=1326 audit(6031.205:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.1.1796" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 912.914485][ T7833] siw: device registration error -23 [ 913.768720][ T29] audit: type=1326 audit(6033.375:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7838 comm="syz.0.1801" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 913.775328][ T29] audit: type=1326 audit(6033.385:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7838 comm="syz.0.1801" exe="/syz-executor" sig=0 arch=c00000b7 syscall=272 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 913.776377][ T29] audit: type=1326 audit(6033.385:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7838 comm="syz.0.1801" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 915.282877][ T7845] siw: device registration error -23 [ 917.115897][ T7858] siw: device registration error -23 [ 918.831660][ T7873] siw: device registration error -23 [ 919.697358][ T7878] tmpfs: Bad value for 'mpol' [ 921.316245][ T7887] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1822'. [ 925.506872][ T29] audit: type=1400 audit(6045.115:1433): avc: denied { setopt } for pid=7909 comm="syz.0.1832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 925.528213][ T7910] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1832'. [ 925.852363][ T7912] siw: device registration error -23 [ 926.794339][ T7924] siw: device registration error -23 [ 927.702182][ T7936] siw: device registration error -23 [ 928.890765][ T29] audit: type=1326 audit(6048.385:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7947 comm="syz.0.1849" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 928.891900][ T29] audit: type=1326 audit(6048.385:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7947 comm="syz.0.1849" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 928.892712][ T29] audit: type=1326 audit(6048.385:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7947 comm="syz.0.1849" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 928.893505][ T29] audit: type=1326 audit(6048.395:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7947 comm="syz.0.1849" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 928.894295][ T29] audit: type=1326 audit(6048.395:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7947 comm="syz.0.1849" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 928.895041][ T29] audit: type=1326 audit(6048.395:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7947 comm="syz.0.1849" exe="/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 928.895915][ T29] audit: type=1326 audit(6048.395:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7947 comm="syz.0.1849" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 928.896739][ T29] audit: type=1326 audit(6048.395:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7947 comm="syz.0.1849" exe="/syz-executor" sig=0 arch=c00000b7 syscall=270 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 928.897556][ T29] audit: type=1326 audit(6048.395:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7947 comm="syz.0.1849" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 929.232122][ T7952] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1851'. [ 929.606056][ T7956] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1853'. [ 930.527758][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 930.527913][ T29] audit: type=1326 audit(6050.135:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7959 comm="syz.1.1855" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 930.544853][ T29] audit: type=1326 audit(6050.155:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7959 comm="syz.1.1855" exe="/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 930.548788][ T29] audit: type=1326 audit(6050.155:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7959 comm="syz.1.1855" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 930.556257][ T29] audit: type=1326 audit(6050.165:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7959 comm="syz.1.1855" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 930.560528][ T29] audit: type=1326 audit(6050.165:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7959 comm="syz.1.1855" exe="/syz-executor" sig=0 arch=c00000b7 syscall=25 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 930.571440][ T29] audit: type=1326 audit(6050.185:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7959 comm="syz.1.1855" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 930.574579][ T29] audit: type=1326 audit(6050.185:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7959 comm="syz.1.1855" exe="/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffffb0b4ba84 code=0x7ffc0000 [ 930.587205][ T29] audit: type=1326 audit(6050.195:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7959 comm="syz.1.1855" exe="/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffffb0b4ba84 code=0x7ffc0000 [ 930.596541][ T29] audit: type=1326 audit(6050.205:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7959 comm="syz.1.1855" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 930.601125][ T29] audit: type=1326 audit(6050.205:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7959 comm="syz.1.1855" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 931.834957][ T7974] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1861'. [ 932.871476][ T7987] siw: device registration error -23 [ 933.472918][ T7994] random: crng reseeded on system resumption [ 934.348654][ T8000] siw: device registration error -23 [ 935.165556][ T8004] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1876'. [ 935.243919][ T8004] bond0: (slave bond_slave_0): Releasing backup interface [ 935.325243][ T8004] bond0: (slave bond_slave_1): Releasing backup interface [ 935.557336][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 935.557442][ T29] audit: type=1326 audit(6055.165:1477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8003 comm="syz.0.1876" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 935.560064][ T29] audit: type=1326 audit(6055.165:1478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8003 comm="syz.0.1876" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 935.578512][ T29] audit: type=1326 audit(6055.165:1479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8003 comm="syz.0.1876" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 935.580685][ T29] audit: type=1326 audit(6055.175:1480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8003 comm="syz.0.1876" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 935.581713][ T29] audit: type=1326 audit(6055.175:1481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8003 comm="syz.0.1876" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 935.583027][ T29] audit: type=1326 audit(6055.175:1482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8003 comm="syz.0.1876" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 935.584054][ T29] audit: type=1326 audit(6055.185:1483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8003 comm="syz.0.1876" exe="/syz-executor" sig=0 arch=c00000b7 syscall=266 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 935.585213][ T29] audit: type=1326 audit(8615.191:1484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8003 comm="syz.0.1876" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 935.586808][ T29] audit: type=1326 audit(8615.191:1485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8003 comm="syz.0.1876" exe="/syz-executor" sig=0 arch=c00000b7 syscall=200 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 935.587929][ T29] audit: type=1326 audit(8615.191:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8003 comm="syz.0.1876" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 936.307542][ T8010] siw: device registration error -23 [ 937.837216][ T8024] siw: device registration error -23 [ 939.000469][ T8034] siw: device registration error -23 [ 941.627656][ T8044] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 943.115986][ T8048] siw: device registration error -23 [ 952.065606][ T8061] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1899'. [ 952.608916][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 952.609075][ T29] audit: type=1326 audit(8632.211:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8062 comm="syz.0.1900" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 952.630567][ T29] audit: type=1326 audit(8632.231:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8062 comm="syz.0.1900" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 952.632031][ T29] audit: type=1326 audit(8632.231:1535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8062 comm="syz.0.1900" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 952.633041][ T29] audit: type=1326 audit(8632.231:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8062 comm="syz.0.1900" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 952.643565][ T29] audit: type=1326 audit(8632.251:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8062 comm="syz.0.1900" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 952.649261][ T29] audit: type=1326 audit(8632.251:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8062 comm="syz.0.1900" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 952.657641][ T29] audit: type=1326 audit(8632.261:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8062 comm="syz.0.1900" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 952.662938][ T29] audit: type=1326 audit(8632.271:1540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8062 comm="syz.0.1900" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 952.666645][ T29] audit: type=1326 audit(8632.271:1541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8062 comm="syz.0.1900" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 952.668082][ T29] audit: type=1326 audit(8632.271:1542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8062 comm="syz.0.1900" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 955.294020][ T8077] serio: Serial port ptm0 [ 956.661199][ T8083] siw: device registration error -23 [ 959.847851][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 959.847966][ T29] audit: type=1400 audit(8639.451:1582): avc: denied { getopt } for pid=8089 comm="syz.0.1911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 961.594395][ T8096] siw: device registration error -23 [ 963.197167][ T8107] siw: device registration error -23 [ 963.945977][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x1 [ 963.946581][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.947053][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.947556][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.948016][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.948460][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.966365][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.966995][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x2 [ 963.967500][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.967949][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.968340][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.968772][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.972467][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.972951][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.973409][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.973851][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.974313][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.974767][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.975250][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.975682][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.976129][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.976563][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.977008][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.977458][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.977908][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.978358][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 963.978819][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.010764][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.011394][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.011854][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.012320][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.012783][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.013252][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.013718][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.014169][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.014582][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.015039][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.030642][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.031222][ T7380] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 964.082915][ T7380] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 968.053413][ T29] audit: type=1107 audit(8647.661:1583): pid=8120 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='Â' [ 970.484962][ T29] audit: type=1326 audit(8650.091:1584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.0.1930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 970.497937][ T29] audit: type=1326 audit(8650.101:1585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.0.1930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 970.513271][ T29] audit: type=1326 audit(8650.121:1586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.0.1930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 970.517479][ T29] audit: type=1326 audit(8650.121:1587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.0.1930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 970.526813][ T29] audit: type=1326 audit(8650.131:1588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.0.1930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 970.536007][ T29] audit: type=1326 audit(8650.141:1589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.0.1930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=206 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 977.042419][ T8161] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1940'. [ 977.043056][ T8161] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1940'. [ 978.841515][ T8177] netlink: 240 bytes leftover after parsing attributes in process `syz.1.1947'. [ 979.060029][ T29] audit: type=1326 audit(8658.661:1590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.0.1948" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 979.061844][ T29] audit: type=1326 audit(8658.671:1591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.0.1948" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 979.063969][ T29] audit: type=1326 audit(8658.671:1592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.0.1948" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 979.064959][ T29] audit: type=1326 audit(8658.671:1593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.0.1948" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 979.065759][ T29] audit: type=1326 audit(8658.671:1594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.0.1948" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 979.066549][ T29] audit: type=1326 audit(8658.671:1595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.0.1948" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 979.067401][ T29] audit: type=1326 audit(8658.671:1596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.0.1948" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 979.068170][ T29] audit: type=1326 audit(8658.671:1597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.0.1948" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 979.081075][ T29] audit: type=1326 audit(8658.671:1598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.0.1948" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 979.082496][ T29] audit: type=1326 audit(8658.681:1599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.0.1948" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9c74d528 code=0x7ffc0000 [ 979.525411][ T8187] atomic_op 00000000d488723d conn xmit_atomic 0000000000000000 [ 980.231763][ T8196] siw: device registration error -23 [ 981.098490][ T8208] siw: device registration error -23 [ 981.563252][ T8216] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1966'. [ 983.113844][ T8227] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1971'. [ 983.995830][ T8214] netlink: 'syz.0.1964': attribute type 10 has an invalid length. [ 984.624944][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 984.625201][ T29] audit: type=1400 audit(8664.231:1614): avc: denied { accept } for pid=8228 comm="syz.1.1972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 984.674544][ T29] audit: type=1400 audit(8664.281:1615): avc: denied { create } for pid=8228 comm="syz.1.1972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 988.756527][ T29] audit: type=1400 audit(8668.361:1616): avc: denied { mount } for pid=8272 comm="syz.1.1990" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 990.258843][ T8298] xt_hashlimit: size too large, truncated to 1048576 [ 991.814850][ T8309] pim6reg: entered allmulticast mode [ 991.817786][ T8309] pim6reg: left allmulticast mode [ 993.768167][ T29] audit: type=1326 audit(8673.371:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.2012" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 993.774658][ T29] audit: type=1326 audit(8673.381:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.2012" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 993.775741][ T29] audit: type=1326 audit(8673.381:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.2012" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 993.777382][ T29] audit: type=1326 audit(8673.381:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.2012" exe="/syz-executor" sig=0 arch=c00000b7 syscall=178 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 993.778289][ T29] audit: type=1326 audit(8673.381:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.2012" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 993.787920][ T29] audit: type=1326 audit(8673.391:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.2012" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 993.800025][ T29] audit: type=1326 audit(8673.401:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.2012" exe="/syz-executor" sig=0 arch=c00000b7 syscall=107 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 993.812313][ T29] audit: type=1326 audit(8673.411:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.2012" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 993.821886][ T29] audit: type=1326 audit(8673.421:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.2012" exe="/syz-executor" sig=0 arch=c00000b7 syscall=110 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 993.822714][ T29] audit: type=1326 audit(8673.421:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.2012" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 995.617284][ T8329] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2015'. [ 1010.313483][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 1010.313636][ T29] audit: type=1400 audit(8689.921:1634): avc: denied { read } for pid=8363 comm="syz.1.2030" name="vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1010.315274][ T29] audit: type=1400 audit(8689.921:1635): avc: denied { open } for pid=8363 comm="syz.1.2030" path="/dev/vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1010.828423][ T29] audit: type=1326 audit(8690.431:1636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.1.2032" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1010.840122][ T29] audit: type=1326 audit(8690.441:1637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.1.2032" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1010.842572][ T29] audit: type=1326 audit(8690.451:1638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.1.2032" exe="/syz-executor" sig=0 arch=c00000b7 syscall=167 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1010.844454][ T29] audit: type=1326 audit(8690.451:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.1.2032" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1010.845790][ T29] audit: type=1326 audit(8690.451:1640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.1.2032" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1010.868903][ T29] audit: type=1326 audit(8690.451:1641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.1.2032" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1010.897811][ T29] audit: type=1326 audit(8690.501:1642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.1.2032" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1010.909657][ T29] audit: type=1326 audit(8690.511:1643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.1.2032" exe="/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1014.254584][ T8375] siw: device registration error -23 [ 1016.463904][ T8386] siw: device registration error -23 [ 1017.770936][ T8396] siw: device registration error -23 [ 1019.025862][ T8407] siw: device registration error -23 [ 1019.364756][ T8409] hsr_slave_0: left promiscuous mode [ 1019.414461][ T8409] hsr_slave_1: left promiscuous mode [ 1020.543895][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x7 [ 1020.544609][ T5442] hid-generic 0000:0000:0000.0007: ignoring exceeding usage max [ 1020.546236][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.546989][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.547596][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.548116][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.548658][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.564635][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.565323][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.565845][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.566379][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.566896][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.567458][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.567975][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.568520][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.570259][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.571445][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.571969][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.572520][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.573028][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.573577][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.574089][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.574855][ T5442] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1020.594934][ T5442] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 [ 1020.607957][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 1020.608084][ T29] audit: type=1400 audit(8700.211:1657): avc: denied { write } for pid=3084 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1020.630911][ T29] audit: type=1400 audit(8700.231:1658): avc: denied { remove_name } for pid=3084 comm="syslogd" name="messages" dev="tmpfs" ino=4 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1020.631984][ T29] audit: type=1400 audit(8700.231:1659): avc: denied { rename } for pid=3084 comm="syslogd" name="messages" dev="tmpfs" ino=4 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1020.632862][ T29] audit: type=1400 audit(8700.231:1660): avc: denied { add_name } for pid=3084 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1020.634340][ T29] audit: type=1400 audit(8700.231:1661): avc: denied { unlink } for pid=3084 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1020.670368][ T29] audit: type=1400 audit(8700.271:1662): avc: denied { create } for pid=3084 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1020.968532][ T8418] siw: device registration error -23 [ 1025.281555][ T29] audit: type=1400 audit(8704.891:1663): avc: denied { setopt } for pid=8434 comm="syz.1.2061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1025.967297][ T8439] siw: device registration error -23 [ 1030.277931][ T8471] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 1030.278758][ T8471] SELinux: failed to load policy [ 1042.506766][ T8510] pim6reg1: entered promiscuous mode [ 1042.507452][ T8510] pim6reg1: entered allmulticast mode [ 1045.190347][ T29] audit: type=1400 audit(8724.791:1664): avc: denied { mount } for pid=8522 comm="syz.1.2091" name="/" dev="hugetlbfs" ino=21492 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 1045.508903][ T8527] netlink: 'syz.1.2092': attribute type 13 has an invalid length. [ 1045.510806][ T8527] netlink: 152 bytes leftover after parsing attributes in process `syz.1.2092'. [ 1045.565772][ T8527] erspan0: refused to change device tx_queue_len [ 1045.568629][ T8527] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 1045.940725][ T29] audit: type=1326 audit(8725.521:1665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8529 comm="syz.1.2093" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1045.953370][ T29] audit: type=1326 audit(8725.561:1666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8529 comm="syz.1.2093" exe="/syz-executor" sig=0 arch=c00000b7 syscall=163 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1045.961179][ T29] audit: type=1326 audit(8725.561:1667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8529 comm="syz.1.2093" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1047.391818][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1047.417674][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1047.916234][ T8547] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 1047.934366][ T29] audit: type=1400 audit(8727.531:1668): avc: denied { relabelto } for pid=8546 comm="syz.1.2098" name="wakeup_count" dev="sysfs" ino=848 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:dhcp_state_t:s0" [ 1047.935411][ T29] audit: type=1400 audit(8727.541:1669): avc: denied { associate } for pid=8546 comm="syz.1.2098" name="wakeup_count" dev="sysfs" ino=848 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:dhcp_state_t:s0" [ 1049.588762][ T8491] hsr_slave_0: entered promiscuous mode [ 1049.642309][ T8491] hsr_slave_1: entered promiscuous mode [ 1049.681155][ T8491] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1049.681946][ T8491] Cannot create hsr debugfs directory [ 1050.691874][ T8491] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1050.724235][ T8491] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1050.764244][ T8491] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1050.813831][ T8491] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1051.433537][ T29] audit: type=1400 audit(8731.041:1670): avc: denied { read } for pid=8568 comm="syz.1.2102" name="wakeup_count" dev="sysfs" ino=848 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:dhcp_state_t:s0" [ 1051.443186][ T29] audit: type=1400 audit(8731.041:1671): avc: denied { open } for pid=8568 comm="syz.1.2102" path="/sys/power/wakeup_count" dev="sysfs" ino=848 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:dhcp_state_t:s0" [ 1052.837318][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1055.836826][ T29] audit: type=1326 audit(8735.441:1672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.1.2108" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1055.852641][ T29] audit: type=1326 audit(8735.451:1673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.1.2108" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1055.854695][ T29] audit: type=1326 audit(8735.461:1674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.1.2108" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1055.861514][ T29] audit: type=1326 audit(8735.461:1675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.1.2108" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1055.865767][ T29] audit: type=1326 audit(8735.471:1676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.1.2108" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1059.088920][ T8491] veth0_vlan: entered promiscuous mode [ 1059.262767][ T8491] veth1_vlan: entered promiscuous mode [ 1059.617154][ T8491] veth0_macvtap: entered promiscuous mode [ 1059.668269][ T8491] veth1_macvtap: entered promiscuous mode [ 1059.925948][ T8491] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1059.926708][ T8491] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1059.927231][ T8491] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1059.927731][ T8491] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1063.723250][ T29] audit: type=1326 audit(8743.332:1677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8659 comm="syz.2.2124" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1063.727989][ T29] audit: type=1326 audit(8743.332:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8659 comm="syz.2.2124" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1063.736360][ T29] audit: type=1326 audit(8743.342:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8659 comm="syz.2.2124" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1063.742608][ T29] audit: type=1326 audit(8743.342:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8659 comm="syz.2.2124" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1063.747062][ T29] audit: type=1326 audit(8743.352:1681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8659 comm="syz.2.2124" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1063.753210][ T29] audit: type=1326 audit(8743.362:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8659 comm="syz.2.2124" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1063.755686][ T29] audit: type=1326 audit(8743.362:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8659 comm="syz.2.2124" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1063.758333][ T29] audit: type=1326 audit(8743.362:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8659 comm="syz.2.2124" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1063.761570][ T29] audit: type=1326 audit(8743.372:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8659 comm="syz.2.2124" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1063.765332][ T29] audit: type=1326 audit(8743.372:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8659 comm="syz.2.2124" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1069.771429][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 1069.771605][ T29] audit: type=1400 audit(8749.372:1721): avc: denied { ioctl } for pid=8696 comm="syz.1.2136" path="socket:[22842]" dev="sockfs" ino=22842 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1071.183740][ T8704] ªªªªª»: renamed from vlan1 (while UP) [ 1072.225755][ T8716] siw: device registration error -23 [ 1072.548162][ T8719] SELinux: failed to load policy [ 1072.762753][ T8722] syzkaller0: entered promiscuous mode [ 1072.763338][ T8722] syzkaller0: entered allmulticast mode [ 1073.848581][ T29] audit: type=1326 audit(8753.452:1722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1073.855425][ T29] audit: type=1326 audit(8753.462:1723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1073.865070][ T29] audit: type=1326 audit(8753.482:1724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1073.867091][ T29] audit: type=1326 audit(8753.482:1725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1073.871844][ T29] audit: type=1326 audit(8753.482:1726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1073.877412][ T29] audit: type=1326 audit(8753.482:1727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1073.878833][ T29] audit: type=1326 audit(8753.482:1728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1073.891584][ T29] audit: type=1326 audit(8753.502:1729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1073.898327][ T29] audit: type=1326 audit(8753.502:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1074.784299][ T29] kauditd_printk_skb: 260 callbacks suppressed [ 1074.784423][ T29] audit: type=1326 audit(8754.392:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffffb0b4504c code=0x7ffc0000 [ 1074.795826][ T29] audit: type=1326 audit(8754.392:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=139 compat=0 ip=0xffffb18d2804 code=0x7ffc0000 [ 1074.810531][ T29] audit: type=1326 audit(8754.412:1993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffffb0b4504c code=0x7ffc0000 [ 1074.817959][ T29] audit: type=1326 audit(8754.422:1994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=139 compat=0 ip=0xffffb18d2804 code=0x7ffc0000 [ 1074.827142][ T29] audit: type=1326 audit(8754.432:1995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffffb0b4504c code=0x7ffc0000 [ 1074.828226][ T29] audit: type=1326 audit(8754.432:1996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=139 compat=0 ip=0xffffb18d2804 code=0x7ffc0000 [ 1074.838143][ T29] audit: type=1326 audit(8754.432:1997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffffb0b4504c code=0x7ffc0000 [ 1074.844482][ T29] audit: type=1326 audit(8754.432:1998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=139 compat=0 ip=0xffffb18d2804 code=0x7ffc0000 [ 1074.845431][ T29] audit: type=1326 audit(8754.432:1999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=32 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1074.857365][ T29] audit: type=1326 audit(8754.452:2000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8734 comm="syz.1.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffffb0b4504c code=0x7ffc0000 [ 1077.312274][ T8750] ip6tnl1: entered promiscuous mode [ 1077.312859][ T8750] ip6tnl1: entered allmulticast mode [ 1080.572242][ T8758] netlink: 296 bytes leftover after parsing attributes in process `syz.2.2162'. [ 1080.976195][ T29] kauditd_printk_skb: 364 callbacks suppressed [ 1080.976301][ T29] audit: type=1326 audit(8760.582:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.2.2164" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1080.997924][ T29] audit: type=1326 audit(8760.602:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.2.2164" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1081.008113][ T29] audit: type=1326 audit(8760.612:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.2.2164" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1081.025977][ T29] audit: type=1326 audit(8760.632:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.2.2164" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1081.042678][ T29] audit: type=1326 audit(8760.652:2369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.2.2164" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1081.053097][ T29] audit: type=1326 audit(8760.662:2370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.2.2164" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1081.057921][ T29] audit: type=1326 audit(8760.662:2371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.2.2164" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1081.074644][ T29] audit: type=1326 audit(8760.682:2372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.2.2164" exe="/syz-executor" sig=0 arch=c00000b7 syscall=14 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1081.075862][ T29] audit: type=1326 audit(8760.682:2373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.2.2164" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1081.076677][ T29] audit: type=1326 audit(8760.682:2374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8761 comm="syz.2.2164" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1081.331921][ T8766] netlink: 100 bytes leftover after parsing attributes in process `syz.2.2166'. [ 1081.827467][ T8768] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2167'. [ 1083.783281][ T8783] netlink: 3 bytes leftover after parsing attributes in process `syz.1.2173'. [ 1084.658069][ T8789] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2176'. [ 1087.978020][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 1087.978154][ T29] audit: type=1326 audit(8767.582:2381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8798 comm="syz.2.2178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1087.997390][ T29] audit: type=1326 audit(8767.602:2382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8798 comm="syz.2.2178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=221 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1088.001473][ T29] audit: type=1326 audit(8767.602:2383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8798 comm="syz.2.2178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1096.011269][ T29] audit: type=1400 audit(8775.542:2384): avc: denied { lock } for pid=8823 comm="syz.2.2190" path="socket:[23813]" dev="sockfs" ino=23813 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 1096.144099][ T8827] IPv6: NLM_F_CREATE should be specified when creating new route [ 1096.738075][ T8833] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2194'. [ 1097.096906][ T8837] netlink: 268 bytes leftover after parsing attributes in process `syz.2.2196'. [ 1100.123648][ T29] audit: type=1400 audit(8779.732:2385): avc: denied { mount } for pid=8859 comm="syz.2.2203" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1100.213219][ T29] audit: type=1400 audit(8779.812:2386): avc: denied { unmount } for pid=8491 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1100.218052][ T29] audit: type=1326 audit(8779.822:2387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.1.2204" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1100.224147][ T29] audit: type=1326 audit(8779.822:2388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.1.2204" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1100.225124][ T29] audit: type=1326 audit(8779.832:2389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.1.2204" exe="/syz-executor" sig=0 arch=c00000b7 syscall=235 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1100.225947][ T29] audit: type=1326 audit(8779.832:2390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8860 comm="syz.1.2204" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1100.577821][ T8866] rdma_op 000000003ec8c5b9 conn xmit_rdma 0000000000000000 [ 1103.757036][ T8898] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2221'. [ 1104.167181][ T29] audit: type=1326 audit(8783.772:2391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8899 comm="syz.1.2222" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1104.184781][ T29] audit: type=1326 audit(8783.792:2392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8899 comm="syz.1.2222" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1104.216089][ T29] audit: type=1326 audit(8783.812:2393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8899 comm="syz.1.2222" exe="/syz-executor" sig=0 arch=c00000b7 syscall=183 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1104.221896][ T29] audit: type=1326 audit(8783.832:2394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8899 comm="syz.1.2222" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1105.754110][ T29] audit: type=1326 audit(8785.282:2395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8917 comm="syz.1.2230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1105.755043][ T29] audit: type=1326 audit(8785.282:2396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8917 comm="syz.1.2230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1105.756007][ T29] audit: type=1326 audit(8785.282:2397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8917 comm="syz.1.2230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1105.756850][ T29] audit: type=1326 audit(8785.282:2398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8917 comm="syz.1.2230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1105.757629][ T29] audit: type=1326 audit(8785.282:2399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8917 comm="syz.1.2230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1105.758539][ T29] audit: type=1326 audit(8785.312:2400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8917 comm="syz.1.2230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=233 compat=0 ip=0xffffb0b4d528 code=0x7ffc0000 [ 1105.976067][ T8920] block device autoloading is deprecated and will be removed. [ 1105.989786][ T8920] syz.2.2232: attempt to access beyond end of device [ 1105.989786][ T8920] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1108.203714][ T8943] pim6reg1: entered promiscuous mode [ 1108.204279][ T8943] pim6reg1: entered allmulticast mode [ 1109.324284][ T8955] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2248'. [ 1109.324891][ T8955] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2248'. [ 1109.885762][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 1109.885882][ T29] audit: type=1400 audit(8789.492:2419): avc: denied { name_bind } for pid=8959 comm="syz.2.2250" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 1111.732084][ T8975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8975 comm=syz.2.2256 [ 1111.747257][ T8975] netlink: 'syz.2.2256': attribute type 1 has an invalid length. [ 1112.035079][ T8975] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1112.143335][ T8975] bond1: (slave gretap1): making interface the new active one [ 1112.162603][ T8975] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 1113.390901][ T8967] process 'syz.1.2252' launched './file1' with NULL argv: empty string added [ 1113.395322][ T29] audit: type=1400 audit(8793.002:2420): avc: denied { execute_no_trans } for pid=8966 comm="syz.1.2252" path="/587/file1" dev="tmpfs" ino=2973 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1113.441773][ T29] audit: type=1326 audit(8793.052:2421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.2.2261" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1113.444448][ T29] audit: type=1326 audit(8793.052:2422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.2.2261" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1113.447226][ T29] audit: type=1326 audit(8793.052:2423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.2.2261" exe="/syz-executor" sig=0 arch=c00000b7 syscall=135 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1113.457591][ T29] audit: type=1326 audit(8793.062:2424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.2.2261" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1113.466585][ T29] audit: type=1326 audit(8793.072:2425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8985 comm="syz.2.2261" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1117.837162][ T9017] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2272'. [ 1118.142224][ T9019] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 1121.354103][ T29] audit: type=1400 audit(8800.962:2426): avc: denied { create } for pid=9042 comm="syz.2.2281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1123.463693][ T9055] loop7: detected capacity change from 0 to 16384 [ 1124.723950][ T9055] I/O error, dev loop7, sector 6400 op 0x0:(READ) flags 0x80700 phys_seg 9 prio class 0 [ 1124.796068][ T9055] I/O error, dev loop7, sector 6656 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 1124.797542][ T9055] I/O error, dev loop7, sector 6400 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1124.797999][ T9055] buffer_io_error: 505 callbacks suppressed [ 1124.798051][ T9055] Buffer I/O error on dev loop7, logical block 800, async page read [ 1125.137567][ T9058] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1125.138177][ T9058] Buffer I/O error on dev loop7, logical block 0, async page read [ 1125.140092][ T9058] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1125.141273][ T9058] Buffer I/O error on dev loop7, logical block 0, async page read [ 1125.141919][ T9058] loop7: unable to read partition table [ 1125.143172][ T9058] loop_reread_partitions: partition scan of loop7 ( ) failed (rc=-5) [ 1125.212801][ T9053] I/O error, dev loop7, sector 4608 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 1125.213523][ T9053] Buffer I/O error on dev loop7, logical block 576, lost async page write [ 1125.214323][ T9053] Buffer I/O error on dev loop7, logical block 577, lost async page write [ 1125.214990][ T9053] Buffer I/O error on dev loop7, logical block 578, lost async page write [ 1125.215923][ T9053] Buffer I/O error on dev loop7, logical block 579, lost async page write [ 1125.216563][ T9053] Buffer I/O error on dev loop7, logical block 580, lost async page write [ 1125.217185][ T9053] Buffer I/O error on dev loop7, logical block 581, lost async page write [ 1125.217851][ T9053] Buffer I/O error on dev loop7, logical block 582, lost async page write [ 1125.320517][ T9053] I/O error, dev loop7, sector 5632 op 0x1:(WRITE) flags 0x800 phys_seg 96 prio class 0 [ 1126.621673][ T9074] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2289'. [ 1127.427702][ T9028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1127.477111][ T9028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1130.352781][ T9100] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2297'. [ 1130.436665][ T9028] hsr_slave_0: entered promiscuous mode [ 1130.502172][ T9028] hsr_slave_1: entered promiscuous mode [ 1130.540463][ T9028] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1130.541237][ T9028] Cannot create hsr debugfs directory [ 1130.543043][ T9098] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2297'. [ 1131.649825][ T29] audit: type=1400 audit(8811.252:2427): avc: denied { create } for pid=9104 comm="syz.2.2299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1132.803297][ T9028] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1132.956487][ T29] audit: type=1400 audit(8812.562:2428): avc: denied { listen } for pid=9110 comm="syz.2.2301" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1133.452647][ T9028] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1133.733106][ T9028] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1133.997416][ T9028] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1134.087454][ T9113] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1134.090097][ T9113] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1134.090517][ T9113] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1134.090922][ T9113] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1134.093450][ T9113] vxlan0: entered promiscuous mode [ 1134.093884][ T9113] vxlan0: entered allmulticast mode [ 1134.131389][ T9113] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1134.132105][ T9113] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1134.132601][ T9113] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1134.133067][ T9113] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1134.652374][ T29] audit: type=1400 audit(8814.262:2429): avc: denied { watch watch_reads } for pid=9114 comm="syz.2.2303" path="/120" dev="tmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1134.920153][ T9028] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1134.966850][ T9028] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1134.990692][ T9028] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1135.030811][ T9028] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1136.346313][ T29] audit: type=1326 audit(8815.942:2430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.2.2306" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1136.347211][ T29] audit: type=1326 audit(8815.952:2431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.2.2306" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1136.347886][ T29] audit: type=1326 audit(8815.952:2432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.2.2306" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1136.348550][ T29] audit: type=1326 audit(8815.952:2433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.2.2306" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1136.374233][ T29] audit: type=1326 audit(8815.952:2434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.2.2306" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1136.375199][ T29] audit: type=1326 audit(8815.982:2435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.2.2306" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1136.393733][ T29] audit: type=1326 audit(8816.002:2436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.2.2306" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1137.452631][ T9028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1137.551983][ T9129] ALSA: seq fatal error: cannot create timer (-19) [ 1138.071467][ T9134] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2308'. [ 1139.642507][ T9146] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2312'. [ 1139.861504][ T9028] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1140.210909][ T9148] ======================================================= [ 1140.210909][ T9148] WARNING: The mand mount option has been deprecated and [ 1140.210909][ T9148] and is ignored by this kernel. Remove the mand [ 1140.210909][ T9148] option from the mount to silence this warning. [ 1140.210909][ T9148] ======================================================= [ 1140.394091][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 1140.394201][ T29] audit: type=1400 audit(8820.002:2442): avc: denied { unmount } for pid=9147 comm="syz.2.2313" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1144.344610][ T9175] siw: device registration error -23 [ 1145.066315][ T9028] veth0_vlan: entered promiscuous mode [ 1145.215995][ T9028] veth1_vlan: entered promiscuous mode [ 1145.455017][ T9028] veth0_macvtap: entered promiscuous mode [ 1145.517258][ T9028] veth1_macvtap: entered promiscuous mode [ 1145.888529][ T9028] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1145.898677][ T9028] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1145.913569][ T9028] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1145.914333][ T9028] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1146.813269][ T9187] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.2278'. [ 1147.227959][ T9189] siw: device registration error -23 [ 1149.277356][ T9203] siw: device registration error -23 [ 1150.105292][ T9209] SELinux: policydb version 0 does not match my version range 15-33 [ 1150.106209][ T9209] SELinux: failed to load policy [ 1150.237133][ T29] audit: type=1326 audit(8829.842:2443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9210 comm="syz.1.2329" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb754d528 code=0x7ffc0000 [ 1150.244041][ T29] audit: type=1326 audit(8829.842:2444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9210 comm="syz.1.2329" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb754d528 code=0x7ffc0000 [ 1150.245783][ T29] audit: type=1326 audit(8829.852:2445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9210 comm="syz.1.2329" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb754d528 code=0x7ffc0000 [ 1150.252131][ T29] audit: type=1326 audit(8829.862:2446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9210 comm="syz.1.2329" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb754d528 code=0x7ffc0000 [ 1150.253225][ T29] audit: type=1326 audit(8829.862:2447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9210 comm="syz.1.2329" exe="/syz-executor" sig=0 arch=c00000b7 syscall=222 compat=0 ip=0xffffb754d528 code=0x7ffc0000 [ 1150.275512][ T29] audit: type=1326 audit(8829.882:2448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9210 comm="syz.1.2329" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb754d528 code=0x7ffc0000 [ 1150.281466][ T29] audit: type=1326 audit(8829.882:2449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9210 comm="syz.1.2329" exe="/syz-executor" sig=0 arch=c00000b7 syscall=61 compat=0 ip=0xffffb754d528 code=0x7ffc0000 [ 1150.282814][ T29] audit: type=1326 audit(8829.882:2450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9210 comm="syz.1.2329" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb754d528 code=0x7ffc0000 [ 1150.284038][ T29] audit: type=1326 audit(8829.892:2451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9210 comm="syz.1.2329" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb754d528 code=0x7ffc0000 [ 1150.285403][ T29] audit: type=1326 audit(8829.892:2452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9210 comm="syz.1.2329" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb754d528 code=0x7ffc0000 [ 1150.858445][ T9215] siw: device registration error -23 [ 1152.345160][ T9230] siw: device registration error -23 [ 1153.763482][ T9244] netlink: 'syz.1.2344': attribute type 10 has an invalid length. [ 1153.784879][ T9244] netdevsim netdevsim1 netdevsim3: entered promiscuous mode [ 1156.757619][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 1156.757807][ T29] audit: type=1326 audit(8836.362:2456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9264 comm="syz.2.2353" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1156.771445][ T29] audit: type=1326 audit(8836.362:2457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9264 comm="syz.2.2353" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1156.776749][ T29] audit: type=1326 audit(8836.382:2458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9264 comm="syz.2.2353" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1156.778645][ T29] audit: type=1326 audit(8836.382:2459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9264 comm="syz.2.2353" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1156.793054][ T29] audit: type=1326 audit(8836.382:2460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9264 comm="syz.2.2353" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1156.804742][ T29] audit: type=1326 audit(8836.412:2461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9264 comm="syz.2.2353" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1156.805716][ T29] audit: type=1326 audit(8836.412:2462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9264 comm="syz.2.2353" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1156.806501][ T29] audit: type=1326 audit(8836.412:2463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9264 comm="syz.2.2353" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1156.818191][ T29] audit: type=1326 audit(8836.422:2464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9264 comm="syz.2.2353" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1156.828533][ T29] audit: type=1326 audit(8836.432:2465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9264 comm="syz.2.2353" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff98b4d528 code=0x7ffc0000 [ 1162.486742][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 1162.486854][ T29] audit: type=1400 audit(8842.092:2499): avc: denied { unmount } for pid=9028 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1163.082127][ T29] audit: type=1400 audit(8842.692:2500): avc: denied { getopt } for pid=9293 comm="syz.1.2363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1165.028422][ T9300] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2365'. [ 1168.433595][ T29] audit: type=1400 audit(8848.042:2501): avc: denied { read } for pid=9299 comm="syz.1.2365" name="rtc0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1168.442580][ T29] audit: type=1400 audit(8848.052:2502): avc: denied { open } for pid=9299 comm="syz.1.2365" path="/dev/rtc0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1168.446666][ T29] audit: type=1400 audit(8848.052:2503): avc: denied { ioctl } for pid=9299 comm="syz.1.2365" path="/dev/rtc0" dev="devtmpfs" ino=707 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1170.232056][ T29] audit: type=1400 audit(8849.842:2504): avc: denied { read } for pid=9309 comm="syz.2.2367" name="card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1170.232990][ T29] audit: type=1400 audit(8849.842:2505): avc: denied { open } for pid=9309 comm="syz.2.2367" path="/dev/dri/card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1170.245923][ T29] audit: type=1400 audit(8849.852:2506): avc: denied { ioctl } for pid=9309 comm="syz.2.2367" path="/dev/dri/card1" dev="devtmpfs" ino=618 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1170.877130][ T29] audit: type=1400 audit(8850.482:2507): avc: denied { read } for pid=9315 comm="syz.2.2370" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1170.878157][ T29] audit: type=1400 audit(8850.482:2508): avc: denied { open } for pid=9315 comm="syz.2.2370" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1170.894157][ T29] audit: type=1400 audit(8850.502:2509): avc: denied { ioctl } for pid=9315 comm="syz.2.2370" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1170.902919][ T29] audit: type=1400 audit(8850.502:2510): avc: denied { set_context_mgr } for pid=9315 comm="syz.2.2370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 1171.008795][ T9316] binder: 9315:9316 ERROR: Thread waiting for process work before calling BC_REGISTER_LOOPER or BC_ENTER_LOOPER (state 10) [ 1171.010755][ T9316] binder: 9316 RLIMIT_NICE not set [ 1171.012142][ T9316] binder: 9315:9316 ioctl c0306201 20000580 returned -14 [ 1171.023510][ T9316] binder: 9315:9316 BC_CLEAR_FREEZE_NOTIFICATION freeze notification cookie mismatch ffffff7f00000000 != 0000000000000000 [ 1171.025487][ T9316] binder: 9315:9316 ioctl c0306201 200002c0 returned -22 [ 1171.825590][ T9324] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1171.840714][ T9324] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1173.968089][ T9321] netlink: 'syz.1.2373': attribute type 1 has an invalid length. [ 1214.684254][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1214.684370][ T29] audit: type=1400 audit(8894.292:2513): avc: denied { ioctl } for pid=9390 comm="syz.1.2399" path="socket:[25973]" dev="sockfs" ino=25973 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1220.972092][ T9397] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1220.974504][ T9397] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1228.751277][ T9403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1228.768080][ T9403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1232.280658][ T9446] netlink: 'syz.1.2408': attribute type 10 has an invalid length. [ 1232.333439][ T9403] hsr_slave_0: entered promiscuous mode [ 1232.432464][ T9403] hsr_slave_1: entered promiscuous mode [ 1232.491821][ T9403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1232.492378][ T9403] Cannot create hsr debugfs directory [ 1232.511575][ T9446] netlink: 'syz.1.2408': attribute type 10 has an invalid length. [ 1232.512258][ T9446] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2408'. [ 1234.936011][ T9403] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1234.961352][ T9403] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1235.006942][ T9403] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1235.045209][ T9403] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1237.629641][ T9403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1250.755286][ T9403] veth0_vlan: entered promiscuous mode [ 1250.894898][ T9403] veth1_vlan: entered promiscuous mode [ 1251.268690][ T9403] veth0_macvtap: entered promiscuous mode [ 1251.346398][ T9403] veth1_macvtap: entered promiscuous mode [ 1251.548507][ T9488] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? [ 1251.605210][ T9403] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1251.605914][ T9403] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1251.606450][ T9403] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1251.606961][ T9403] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1275.840310][ T29] audit: type=1400 audit(8955.412:2514): avc: denied { open } for pid=9549 comm="syz.3.2430" path="/dev/ptyqa" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 1276.057231][ T29] audit: type=1400 audit(8955.662:2515): avc: denied { ioctl } for pid=9549 comm="syz.3.2430" path="/dev/ptyqa" dev="devtmpfs" ino=121 ioctlcmd=0x5431 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 1277.002701][ T9556] random: crng reseeded on system resumption [ 1286.675875][ T29] audit: type=1400 audit(8966.282:2516): avc: denied { create } for pid=9590 comm="syz.1.2445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 1288.786444][ T29] audit: type=1400 audit(8968.392:2517): avc: denied { create } for pid=9593 comm="syz.3.2446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1288.804401][ T29] audit: type=1400 audit(8968.412:2518): avc: denied { bind } for pid=9593 comm="syz.3.2446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1288.841545][ T29] audit: type=1400 audit(8968.432:2519): avc: denied { setopt } for pid=9593 comm="syz.3.2446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1288.848477][ T29] audit: type=1400 audit(8968.452:2520): avc: denied { accept } for pid=9593 comm="syz.3.2446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1288.888714][ T29] audit: type=1400 audit(8968.462:2521): avc: denied { write } for pid=9593 comm="syz.3.2446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1288.890798][ T29] audit: type=1400 audit(8968.472:2522): avc: denied { read } for pid=9593 comm="syz.3.2446" path="socket:[26566]" dev="sockfs" ino=26566 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1288.891642][ T29] audit: type=1400 audit(8968.472:2523): avc: denied { getopt } for pid=9593 comm="syz.3.2446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1288.892343][ T29] audit: type=1400 audit(8968.482:2524): avc: denied { write } for pid=9593 comm="syz.3.2446" name="nullb0" dev="devtmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1290.191280][ T29] audit: type=1400 audit(8969.752:2525): avc: denied { read } for pid=9590 comm="syz.1.2445" name="fb0" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1293.112601][ T9599] siw: device registration error -23 [ 1300.693148][ T9615] siw: device registration error -23 [ 1310.262565][ T9632] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1310.264913][ T9632] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1322.073342][ T9663] vcan0: entered allmulticast mode [ 1335.398686][ T9702] fuse: Unknown parameter 'group_id00000000000000000000' [ 1338.821468][ T9714] netlink: 'syz.3.2480': attribute type 30 has an invalid length. [ 1339.341922][ T9716] fuse: Unknown parameter 'group_id00000000000000000000' [ 1342.442597][ T9723] fuse: Bad value for 'group_id' [ 1342.443169][ T9723] fuse: Bad value for 'group_id' [ 1343.203258][ T9725] fuse: Bad value for 'group_id' [ 1343.203745][ T9725] fuse: Bad value for 'group_id' [ 1343.577442][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 1343.577573][ T29] audit: type=1400 audit(9023.182:2530): avc: denied { getopt } for pid=9717 comm="syz.1.2482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1348.710741][ T9735] fuse: Bad value for 'fd' [ 1348.805804][ T9735] Process accounting resumed [ 1349.411062][ T9740] fuse: Bad value for 'group_id' [ 1349.411610][ T9740] fuse: Bad value for 'group_id' [ 1354.286423][ T9752] fuse: Bad value for 'group_id' [ 1354.286997][ T9752] fuse: Bad value for 'group_id' [ 1358.797190][ T9765] siw: device registration error -23 [ 1360.452292][ T9770] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2504'. [ 1374.344550][ T4491] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1374.804319][ T4491] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1375.234685][ T4491] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1375.595484][ T4491] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1379.753565][ T29] audit: type=1400 audit(9059.362:2531): avc: denied { cmd } for pid=9796 comm="syz.1.2512" path="socket:[27194]" dev="sockfs" ino=27194 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1380.311234][ T9799] fuse: Unknown parameter 'group_id00000000000000000000' [ 1380.826801][ T4491] bond1 (unregistering): (slave gretap1): Releasing active interface [ 1381.320078][ T29] audit: type=1400 audit(9060.922:2532): avc: denied { read write } for pid=9800 comm="syz.1.2514" name="vhost-net" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1381.336168][ T29] audit: type=1400 audit(9060.942:2533): avc: denied { open } for pid=9800 comm="syz.1.2514" path="/dev/vhost-net" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1381.368483][ T29] audit: type=1400 audit(9060.972:2534): avc: denied { ioctl } for pid=9800 comm="syz.1.2514" path="/dev/vhost-net" dev="devtmpfs" ino=713 ioctlcmd=0xaf00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1382.862565][ T4491] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1382.951960][ T9814] fuse: Bad value for 'user_id' [ 1382.952805][ T9814] fuse: Bad value for 'user_id' [ 1382.964059][ T4491] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1383.038729][ T4491] bond0 (unregistering): Released all slaves [ 1383.898215][ T9824] fuse: Unknown parameter 'use00000000000000000000' [ 1384.076362][ T9826] fuse: Bad value for 'user_id' [ 1384.076887][ T9826] fuse: Bad value for 'user_id' [ 1384.525388][ T4491] bond1 (unregistering): Released all slaves [ 1387.400895][ T9845] fuse: Unknown parameter 'use00000000000000000000' [ 1387.746928][ T4491] hsr_slave_0: left promiscuous mode [ 1387.867847][ T4491] hsr_slave_1: left promiscuous mode [ 1387.958044][ T9848] fuse: Bad value for 'user_id' [ 1387.958539][ T9848] fuse: Bad value for 'user_id' [ 1388.135201][ T4491] veth1_macvtap: left promiscuous mode [ 1388.136030][ T4491] veth0_macvtap: left promiscuous mode [ 1388.137088][ T4491] veth1_vlan: left promiscuous mode [ 1388.137937][ T4491] veth0_vlan: left promiscuous mode [ 1388.785769][ T9853] block nbd3: not configured, cannot reconfigure [ 1392.515492][ T9864] fuse: Bad value for 'fd' [ 1393.802358][ T29] audit: type=1400 audit(9073.412:2535): avc: denied { bind } for pid=9871 comm="syz.1.2540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1396.585571][ T9878] fuse: Bad value for 'fd' [ 1398.344553][ T9891] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2545'. [ 1398.377528][ T9891] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2545'. [ 1399.127904][ T9898] fuse: Bad value for 'fd' [ 1400.587616][ T9915] fuse: Bad value for 'fd' [ 1400.923232][ T29] audit: type=1400 audit(9080.532:2536): avc: denied { append } for pid=9917 comm="syz.1.2554" name="rtc0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1406.438482][ T29] audit: type=1400 audit(9086.042:2537): avc: denied { watch watch_reads } for pid=9951 comm="syz.3.2563" path="/proc/174/sessionid" dev="proc" ino=28220 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 1412.370646][ T9994] fuse: Invalid rootmode [ 1413.523719][T10003] fuse: Bad value for 'fd' [ 1413.573519][T10002] Process accounting resumed [ 1416.613963][T10008] input: syz0 as /devices/virtual/input/input1 [ 1416.675406][ T29] audit: type=1400 audit(9096.192:2538): avc: denied { read write } for pid=10004 comm="syz.1.2577" name="uinput" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1417.070478][ T29] audit: type=1400 audit(9096.202:2539): avc: denied { open } for pid=10004 comm="syz.1.2577" path="/dev/uinput" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1417.071513][ T29] audit: type=1400 audit(9096.202:2540): avc: denied { ioctl } for pid=10004 comm="syz.1.2577" path="/dev/uinput" dev="devtmpfs" ino=706 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1422.621867][T10016] fuse: Bad value for 'rootmode' [ 1424.338049][T10030] fuse: Bad value for 'rootmode' [ 1425.064046][T10038] fuse: Unknown parameter '0x0000000000000004' [ 1431.205225][ T29] audit: type=1326 audit(9110.782:2541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10032 comm="syz.3.2584" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb694d528 code=0x7ffc0000 [ 1431.229960][ T29] audit: type=1326 audit(9110.782:2542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10032 comm="syz.3.2584" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb694d528 code=0x7ffc0000 [ 1431.232419][ T29] audit: type=1326 audit(9110.792:2543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10032 comm="syz.3.2584" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb694d528 code=0x7ffc0000 [ 1431.394971][ T29] audit: type=1326 audit(9110.792:2544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10032 comm="syz.3.2584" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb694d528 code=0x7ffc0000 [ 1431.428043][ T29] audit: type=1326 audit(9110.802:2545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10032 comm="syz.3.2584" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb694d528 code=0x7ffc0000 [ 1434.111766][T10056] fuse: Bad value for 'rootmode' [ 1439.152731][T10093] fuse: Unknown parameter 'use00000000000000000000' [ 1440.634711][T10105] fuse: Unknown parameter 'user_i00000000000000000000' [ 1441.751952][T10117] Process accounting resumed [ 1444.024156][T10131] fuse: Bad value for 'group_id' [ 1444.024875][T10131] fuse: Bad value for 'group_id' [ 1444.085615][T10131] Process accounting resumed [ 1457.693638][T10165] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1458.714984][T10171] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2633'. [ 1458.733138][T10171] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2633'. [ 1458.733814][T10171] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2633'. [ 1465.224375][ T29] audit: type=1400 audit(9144.832:2546): avc: denied { read } for pid=10180 comm="syz.3.2636" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1465.576443][T10186] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2637'. [ 1465.714235][T10188] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2638'. [ 1474.737540][T10217] fuse: Unknown parameter 'fd0x0000000000000004' [ 1478.845532][T10241] netlink: 'syz.1.2655': attribute type 4 has an invalid length. [ 1478.846102][T10241] IPv6: NLM_F_CREATE should be specified when creating new route [ 1482.342905][T10271] fuse: Unknown parameter '0x0000000000000004' [ 1483.374661][ T29] audit: type=1400 audit(9162.982:2547): avc: denied { shutdown } for pid=10277 comm="syz.1.2668" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1483.804641][T10283] fuse: Unknown parameter '0x0000000000000004' [ 1485.465499][T10294] fuse: Unknown parameter '0x0000000000000004' [ 1486.852094][T10307] fuse: Unknown parameter '0x0000000000000004' [ 1490.313911][T10322] fuse: Unknown parameter '0x0000000000000004' [ 1491.127454][T10332] fuse: Unknown parameter 'fd0x0000000000000004' [ 1493.571872][T10355] fuse: Unknown parameter 'fd0x0000000000000004' [ 1494.838313][T10367] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2704'. [ 1499.728223][T10410] fuse: Bad value for 'user_id' [ 1499.747998][T10410] fuse: Bad value for 'user_id' [ 1499.874932][T10410] Process accounting resumed [ 1502.279994][T10423] fuse: Bad value for 'fd' [ 1502.382598][T10422] Process accounting resumed [ 1503.535522][T10430] xt_CT: No such helper "pptp" [ 1510.346998][ T29] audit: type=1400 audit(9189.922:2548): avc: denied { bind } for pid=10457 comm="syz.3.2735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1510.676504][ C1] ================================================================== [ 1510.677602][ C1] BUG: KASAN: slab-out-of-bounds in selinux_ip_output+0x16c/0x194 [ 1510.678010][ C1] Read of size 8 at addr ffff000025874498 by task kworker/u8:9/2108 [ 1510.678261][ C1] [ 1510.678688][ C1] CPU: 1 UID: 0 PID: 2108 Comm: kworker/u8:9 Not tainted 6.12.0-syzkaller-12128-gf788b5ef1ca9 #0 [ 1510.679027][ C1] Hardware name: linux,dummy-virt (DT) [ 1510.679476][ C1] Workqueue: krdsd rds_tcp_accept_worker [ 1510.679827][ C1] Call trace: [ 1510.679990][ C1] show_stack+0x18/0x24 (C) [ 1510.680209][ C1] dump_stack_lvl+0xa4/0xf4 [ 1510.680800][ C1] print_report+0xf4/0x5a0 [ 1510.681700][ C1] kasan_report+0xc8/0x108 [ 1510.681940][ C1] __asan_report_load8_noabort+0x20/0x2c [ 1510.682473][ C1] selinux_ip_output+0x16c/0x194 [ 1510.682687][ C1] nf_hook_slow+0xa4/0x1d8 [ 1510.682891][ C1] __ip_local_out+0x3b8/0x6d4 [ 1510.683131][ C1] ip_send_skb+0x4c/0x2a4 [ 1510.683478][ C1] ip_send_unicast_reply+0x914/0x1408 [ 1510.683758][ C1] tcp_v4_send_ack+0x758/0x11e0 [ 1510.684016][ C1] tcp_v4_rcv+0x1f88/0x32d8 [ 1510.684235][ C1] ip_protocol_deliver_rcu+0xb8/0x3f4 [ 1510.684460][ C1] ip_local_deliver_finish+0x258/0x458 [ 1510.684685][ C1] ip_local_deliver+0x16c/0x3a4 [ 1510.684891][ C1] ip_rcv_finish+0x140/0x224 [ 1510.685095][ C1] ip_rcv+0xc0/0x2c8 [ 1510.685294][ C1] __netif_receive_skb_one_core+0xf4/0x168 [ 1510.685539][ C1] __netif_receive_skb+0x24/0x14c [ 1510.685747][ C1] process_backlog+0x384/0x1588 [ 1510.685956][ C1] __napi_poll.constprop.0+0x94/0x3b8 [ 1510.686176][ C1] net_rx_action+0x808/0xb84 [ 1510.686396][ C1] handle_softirqs+0x2d8/0xdb4 [ 1510.686612][ C1] __do_softirq+0x14/0x20 [ 1510.686933][ C1] ____do_softirq+0x10/0x1c [ 1510.687185][ C1] call_on_irq_stack+0x24/0x4c [ 1510.687464][ C1] do_softirq_own_stack+0x1c/0x2c [ 1510.687689][ C1] do_softirq+0x12c/0x150 [ 1510.687898][ C1] __local_bh_enable_ip+0x414/0x4a4 [ 1510.688130][ C1] __dev_queue_xmit+0x6d0/0x331c [ 1510.688364][ C1] ip_finish_output2+0xa34/0x1e44 [ 1510.688662][ C1] __ip_finish_output+0x2bc/0x4e0 [ 1510.688962][ C1] ip_finish_output+0x34/0x290 [ 1510.689282][ C1] ip_output+0x144/0x404 [ 1510.689505][ C1] __ip_queue_xmit+0x80c/0x18b8 [ 1510.689751][ C1] ip_queue_xmit+0x44/0x64 [ 1510.689946][ C1] __tcp_transmit_skb+0x13b8/0x36f4 [ 1510.690178][ C1] tcp_write_xmit+0x11ec/0x82b8 [ 1510.690383][ C1] __tcp_push_pending_frames+0x88/0x2a8 [ 1510.690610][ C1] tcp_send_fin+0x13c/0x9cc [ 1510.690824][ C1] __tcp_close+0x8f8/0xe78 [ 1510.691040][ C1] tcp_close+0x2c/0x10c [ 1510.691313][ C1] inet_release+0xd4/0x1d0 [ 1510.691543][ C1] inet6_release+0x4c/0x6c [ 1510.691761][ C1] sock_release+0x7c/0x170 [ 1510.691977][ C1] rds_tcp_accept_one+0x27c/0x9c4 [ 1510.692172][ C1] rds_tcp_accept_worker+0x50/0x74 [ 1510.692415][ C1] process_one_work+0x7b4/0x189c [ 1510.692703][ C1] worker_thread+0x730/0xb74 [ 1510.692928][ C1] kthread+0x27c/0x300 [ 1510.693149][ C1] ret_from_fork+0x10/0x20 [ 1510.693505][ C1] [ 1510.693761][ C1] The buggy address belongs to the object at ffff000025874420 [ 1510.693761][ C1] which belongs to the cache tw_sock_TCP of size 288 [ 1510.694221][ C1] The buggy address is located 120 bytes inside of [ 1510.694221][ C1] allocated 288-byte region [ffff000025874420, ffff000025874540) [ 1510.694627][ C1] [ 1510.694845][ C1] The buggy address belongs to the physical page: [ 1510.695387][ C1] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x65874 [ 1510.695859][ C1] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 1510.696138][ C1] memcg:ffff00001dd6c401 [ 1510.696378][ C1] flags: 0x1ffc00000000040(head|node=0|zone=0|lastcpupid=0x7ff) [ 1510.697076][ C1] page_type: f5(slab) [ 1510.697605][ C1] raw: 01ffc00000000040 ffff00000dbdb8c0 dead000000000122 0000000000000000 [ 1510.697886][ C1] raw: 0000000000000000 0000000080170017 00000001f5000000 ffff00001dd6c401 [ 1510.698203][ C1] head: 01ffc00000000040 ffff00000dbdb8c0 dead000000000122 0000000000000000 [ 1510.698471][ C1] head: 0000000000000000 0000000080170017 00000001f5000000 ffff00001dd6c401 [ 1510.698863][ C1] head: 01ffc00000000001 fffffdffc0961d01 ffffffffffffffff 0000000000000000 [ 1510.699290][ C1] head: ffff000000000002 0000000000000000 00000000ffffffff 0000000000000000 [ 1510.699593][ C1] page dumped because: kasan: bad access detected [ 1510.699820][ C1] [ 1510.699975][ C1] Memory state around the buggy address: [ 1510.700455][ C1] ffff000025874380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1510.700736][ C1] ffff000025874400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1510.700998][ C1] >ffff000025874480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1510.701380][ C1] ^ [ 1510.701588][ C1] ffff000025874500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1510.701820][ C1] ffff000025874580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1510.702123][ C1] ================================================================== [ 1510.703286][ C1] Disabling lock debugging due to kernel taint [ 1510.704387][ C1] Unable to handle kernel paging request at virtual address dfff800000000002 [ 1510.704935][ C1] KASAN: null-ptr-deref in range [0x0000000000000010-0x0000000000000017] [ 1510.705204][ C1] Mem abort info: [ 1510.705400][ C1] ESR = 0x0000000096000005 [ 1510.705677][ C1] EC = 0x25: DABT (current EL), IL = 32 bits [ 1510.706026][ C1] SET = 0, FnV = 0 [ 1510.706216][ C1] EA = 0, S1PTW = 0 [ 1510.706430][ C1] FSC = 0x05: level 1 translation fault [ 1510.706655][ C1] Data abort info: [ 1510.706840][ C1] ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000 [ 1510.707061][ C1] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 1510.707321][ C1] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 1510.707588][ C1] [dfff800000000002] address between user and kernel address ranges [ 1510.708248][ C1] Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP [ 1510.708705][ C1] Modules linked in: [ 1510.709468][ C1] CPU: 1 UID: 0 PID: 2108 Comm: kworker/u8:9 Tainted: G B 6.12.0-syzkaller-12128-gf788b5ef1ca9 #0 [ 1510.709891][ C1] Tainted: [B]=BAD_PAGE [ 1510.710078][ C1] Hardware name: linux,dummy-virt (DT) [ 1510.710272][ C1] Workqueue: krdsd rds_tcp_accept_worker [ 1510.710614][ C1] pstate: 40000005 (nZcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 1510.710901][ C1] pc : selinux_ip_output+0xc8/0x194 [ 1510.711155][ C1] lr : selinux_ip_output+0x16c/0x194 [ 1510.711410][ C1] sp : ffff80008cf56f00 [ 1510.711619][ C1] x29: ffff80008cf56f00 x28: ffff00000f2d96f0 x27: ffff00000f156500 [ 1510.712032][ C1] x26: ffff80008103eb58 x25: dfff800000000000 x24: 0000000000000001 [ 1510.712359][ C1] x23: ffff00001c6fa900 x22: ffff80008cf57020 x21: 0000000000000006 [ 1510.712667][ C1] x20: 0000000000000000 x19: ffff00000f156500 x18: 000000006ec46465 [ 1510.713071][ C1] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 [ 1510.713385][ C1] x14: 0000000000000000 x13: 000000000000f1f1 x12: ffff7000110e5615 [ 1510.713688][ C1] x11: 1ffff000110e5614 x10: ffff7000110e5614 x9 : dfff800000000000 [ 1510.714005][ C1] x8 : ffff80008872b0a7 x7 : 0000000000000001 x6 : ffff7000110e5614 [ 1510.714316][ C1] x5 : ffff80008872b0a0 x4 : ffff7000110e5615 x3 : 0000000000000002 [ 1510.714772][ C1] x2 : 0000000000000003 x1 : dfff800000000000 x0 : 0000000000000010 [ 1510.715138][ C1] Call trace: [ 1510.715327][ C1] selinux_ip_output+0xc8/0x194 (P) [ 1510.715564][ C1] selinux_ip_output+0x16c/0x194 (L) [ 1510.715781][ C1] nf_hook_slow+0xa4/0x1d8 [ 1510.715968][ C1] __ip_local_out+0x3b8/0x6d4 [ 1510.716181][ C1] ip_send_skb+0x4c/0x2a4 [ 1510.716376][ C1] ip_send_unicast_reply+0x914/0x1408 [ 1510.716606][ C1] tcp_v4_send_ack+0x758/0x11e0 [ 1510.716809][ C1] tcp_v4_rcv+0x1f88/0x32d8 [ 1510.717004][ C1] ip_protocol_deliver_rcu+0xb8/0x3f4 [ 1510.717225][ C1] ip_local_deliver_finish+0x258/0x458 [ 1510.717454][ C1] ip_local_deliver+0x16c/0x3a4 [ 1510.717662][ C1] ip_rcv_finish+0x140/0x224 [ 1510.717929][ C1] ip_rcv+0xc0/0x2c8 [ 1510.718124][ C1] __netif_receive_skb_one_core+0xf4/0x168 [ 1510.718369][ C1] __netif_receive_skb+0x24/0x14c [ 1510.718583][ C1] process_backlog+0x384/0x1588 [ 1510.718917][ C1] __napi_poll.constprop.0+0x94/0x3b8 [ 1510.719184][ C1] net_rx_action+0x808/0xb84 [ 1510.719371][ C1] handle_softirqs+0x2d8/0xdb4 [ 1510.719546][ C1] __do_softirq+0x14/0x20 [ 1510.719727][ C1] ____do_softirq+0x10/0x1c [ 1510.719931][ C1] call_on_irq_stack+0x24/0x4c [ 1510.720129][ C1] do_softirq_own_stack+0x1c/0x2c [ 1510.720329][ C1] do_softirq+0x12c/0x150 [ 1510.720514][ C1] __local_bh_enable_ip+0x414/0x4a4 [ 1510.720707][ C1] __dev_queue_xmit+0x6d0/0x331c [ 1510.720897][ C1] ip_finish_output2+0xa34/0x1e44 [ 1510.721090][ C1] __ip_finish_output+0x2bc/0x4e0 [ 1510.721288][ C1] ip_finish_output+0x34/0x290 [ 1510.721549][ C1] ip_output+0x144/0x404 [ 1510.721731][ C1] __ip_queue_xmit+0x80c/0x18b8 [ 1510.721922][ C1] ip_queue_xmit+0x44/0x64 [ 1510.722103][ C1] __tcp_transmit_skb+0x13b8/0x36f4 [ 1510.722302][ C1] tcp_write_xmit+0x11ec/0x82b8 [ 1510.722487][ C1] __tcp_push_pending_frames+0x88/0x2a8 [ 1510.722681][ C1] tcp_send_fin+0x13c/0x9cc [ 1510.722859][ C1] __tcp_close+0x8f8/0xe78 [ 1510.723089][ C1] tcp_close+0x2c/0x10c [ 1510.723306][ C1] inet_release+0xd4/0x1d0 [ 1510.723493][ C1] inet6_release+0x4c/0x6c [ 1510.723674][ C1] sock_release+0x7c/0x170 [ 1510.723859][ C1] rds_tcp_accept_one+0x27c/0x9c4 [ 1510.724045][ C1] rds_tcp_accept_worker+0x50/0x74 [ 1510.724260][ C1] process_one_work+0x7b4/0x189c [ 1510.724454][ C1] worker_thread+0x730/0xb74 [ 1510.724687][ C1] kthread+0x27c/0x300 [ 1510.724863][ C1] ret_from_fork+0x10/0x20 [ 1510.725291][ C1] Code: 52800062 8b000294 91004280 d343fc03 (38e16861) [ 1510.726110][ C1] ---[ end trace 0000000000000000 ]--- [ 1510.726854][ C1] Kernel panic - not syncing: Oops: Fatal exception in interrupt [ 1510.727560][ C1] SMP: stopping secondary CPUs [ 1510.728773][ C1] Kernel Offset: disabled [ 1510.729095][ C1] CPU features: 0x088,00020034,00800000,0200421b [ 1510.729553][ C1] Memory Limit: none [ 1510.730181][ C1] Rebooting in 86400 seconds.. VM DIAGNOSIS: 08:35:09 Registers: info registers vcpu 0 CPU#0 PC=ffff8000802f9e9c X00=ffff80008ce1fb98 X01=ffff800080005e20 X02=0000000000000008 X03=0000000000000000 X04=ffff700010000bb6 X05=0000000000000001 X06=ffff0000147ee6d0 X07=ffff0000147ee524 X08=1fffe000028fdca7 X09=0000000000000190 X10=000000000000000a X11=ffff800086d8fc5c X12=0000000000000000 X13=ffff0000147ee540 X14=1ffff000110e62fc X15=1fffe000028fdca4 X16=0000000000000000 X17=b8f169591191d1dc X18=000000003ab8f66e X19=ffff8000887315c0 X20=ffff800086d8f000 X21=ffff8000888b0160 X22=ffff80008cc02600 X23=dead000000000122 X24=000000000001cb12 X25=0000000000000000 X26=ffff800086d8fc58 X27=ffff0000147edac0 X28=1fffe000028fdca7 X29=ffff800080005f10 X30=ffff80008531653c SP=ffff800080005ec0 PSTATE=800000c5 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000fffffa6d5820:3bd67f2b5fcb2800 Q02=0000ffffb6ade000:ffffff80ffffffd8 Q03=0000fffffa6d58b0:0000fffffa6d58b0 Q04=0000fffffa6d58b0:0000fffffa6d5868 Q05=0000fffffa6d5880:0000fffffa6d58b0 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000fffffa6d5ac0:0000fffffa6d5ac0 Q17=ffffff80ffffffd0:0000fffffa6d5a90 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff80008531654c X00=00000000000000c0 X01=0000000000000001 X02=0000000000000001 X03=ffff80008030f150 X04=ffff700010eb13c5 X05=ffff800087589e20 X06=ffff700010eb13c4 X07=0000000000000001 X08=ffff800087589e20 X09=dfff800000000000 X10=ffff700010eb13c4 X11=1ffff00010eb13c4 X12=ffff700010eb13c5 X13=000000000000f1f1 X14=0000000000000000 X15=0000000000000000 X16=0000000000000000 X17=0000000000000000 X18=000000006ec46465 X19=00000000000000c0 X20=ffff800087589e20 X21=0000000000000000 X22=1ffff000119ead40 X23=1fffe00001caf85a X24=ffff00000e57c2d0 X25=1ffff00010ec09db X26=ffff800087604e80 X27=000000000000003e X28=ffff00000e57c080 X29=ffff80008cf56750 X30=ffff80008531653c SP=ffff80008cf56750 PSTATE=600000c5 -ZC- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000fffffa6d5820:3bd67f2b5fcb2800 Q02=0000ffffb6ade000:ffffff80ffffffd8 Q03=0000fffffa6d58b0:0000fffffa6d58b0 Q04=0000fffffa6d58b0:0000fffffa6d5868 Q05=0000fffffa6d5880:0000fffffa6d58b0 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000fffffa6d5ac0:0000fffffa6d5ac0 Q17=ffffff80ffffffd0:0000fffffa6d5a90 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000