last executing test programs: 21m32.1204722s ago: executing program 0 (id=67): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000d140688db8b5751d7d2835c6800e12ff6da02b4e1fd864b29cd6189f60ddb4d2edb8247bdb485cebb129a44280d1031ad03e19c58f82f7d36c7e6d5c79611ed3a56949d694ad"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000001000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x143082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) writev(r3, &(0x7f0000000d00)=[{&(0x7f0000000100)="89e7ee2c7cdad9b4b47380c988ca", 0xfdef}], 0x1) 21m6.577654362s ago: executing program 0 (id=78): r0 = syz_io_uring_setup(0x27f3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x10000}, &(0x7f0000000300), &(0x7f00000003c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x12, 0x20000000, 0x0) 21m5.59384585s ago: executing program 0 (id=79): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000040)=0x1c8, 0x12) 21m4.391165785s ago: executing program 0 (id=81): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r1, 0x400455c8, 0x4) 21m1.501043147s ago: executing program 0 (id=83): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000500), &(0x7f0000000580)=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r0, &(0x7f0000000780)}, 0x20) 21m1.103241919s ago: executing program 0 (id=84): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0xdf, &(0x7f0000000480)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x5, 0x6, "f81053", 0xa9, 0x84, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[], "59c36417284b26547ee675cc31b80f36931cf631198f62186abe505a5c0cab7ea292fd42c5969b14c767d65da8fb40e451e502a67555b6786a310014e46cedaca3f1bb27783f02ffcede5ea79ed1e3852cdfd255030371fd61dbcccfa63ac01a801d2958b25ee7f4ddbf172545c80b5b76267dde6316d83fcaa14d11a5805d061ccab2f8d3b8ef02a83632ddd47dcc3035b7c3786bc903453072c957f34f9c9dbb2d400bf5204bf737"}}}}}, 0x0) 20m13.812390823s ago: executing program 32 (id=84): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0xdf, &(0x7f0000000480)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x5, 0x6, "f81053", 0xa9, 0x84, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[], "59c36417284b26547ee675cc31b80f36931cf631198f62186abe505a5c0cab7ea292fd42c5969b14c767d65da8fb40e451e502a67555b6786a310014e46cedaca3f1bb27783f02ffcede5ea79ed1e3852cdfd255030371fd61dbcccfa63ac01a801d2958b25ee7f4ddbf172545c80b5b76267dde6316d83fcaa14d11a5805d061ccab2f8d3b8ef02a83632ddd47dcc3035b7c3786bc903453072c957f34f9c9dbb2d400bf5204bf737"}}}}}, 0x0) 4.050195564s ago: executing program 2 (id=1253): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 3.172473569s ago: executing program 1 (id=1255): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x29}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x28, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 2.833535629s ago: executing program 2 (id=1256): syz_clone(0x1000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2388a8"], 0xffdd) 1.534069856s ago: executing program 1 (id=1257): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x29) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000005000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) gettid() 1.239431005s ago: executing program 1 (id=1258): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a000000050000000200000004"], 0x48) close(r0) close(0xffffffffffffffff) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000010000e1850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x4000044) 1.100465748s ago: executing program 2 (id=1259): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0100180000000028000000280000c6519638f1cc4dc8"], &(0x7f0000000540)=""/145, 0x44, 0x91, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffd51, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpu.max\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)=ANY=[], 0x8) 801.939297ms ago: executing program 1 (id=1260): bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), &(0x7f00000002c0), 0x4e, 0xffffffffffffffff, 0x0, 0x1c000000007400}, 0x38) 801.595037ms ago: executing program 2 (id=1261): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x1, 0x6f47, 0x2, 0x124, 0x1, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 573.606553ms ago: executing program 1 (id=1262): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x3, 0x17, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1ffffc}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x4, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x5, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2, 0x2}, {0x85, 0x0, 0x0, 0x19}}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 378.393819ms ago: executing program 1 (id=1263): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4001, @loopback}, 0x10) listen(r1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r4, r3, 0x7, 0x0, 0x0, @void, @value}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) write$binfmt_elf32(r5, &(0x7f00000014c0)=ANY=[], 0x46b) sendmmsg$inet(r5, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000006c0)="ed", 0x1}, {&(0x7f0000000200)="b5", 0x1}, {&(0x7f0000000340)='.', 0x1}, {&(0x7f0000000140)='U', 0x1}, {&(0x7f0000000180)="f3", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)="f1", 0x1}, {&(0x7f0000000c80)='a', 0x1}, {&(0x7f0000000b40)='M', 0x1}, {&(0x7f0000000d80)='o', 0x1}, {&(0x7f0000000e80)='\b', 0x1}], 0xa6}, 0x70040000}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="bb", 0x1}, {&(0x7f00000007c0)="a1", 0x1}, {&(0x7f0000000800)='s', 0x1}, {&(0x7f00000009c0)='\\', 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000440)="88", 0x1}, {&(0x7f0000000840)="e5", 0x1}, {&(0x7f0000001040)="96", 0x1}], 0x3}}], 0x4, 0x4048841) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r4, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0) 319.960761ms ago: executing program 2 (id=1264): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='rpc_buf_alloc\x00', r1, 0x0, 0xf69}, 0x18) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000002580)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140000002500010000000000f100000006"], 0x14}], 0x1, 0x0, 0x0, 0x400048c0}, 0x0) 0s ago: executing program 2 (id=1265): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x1, @empty}, 0x1c) listen(r0, 0x9) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) kernel console output (not intermixed with test programs): ba8 code=0x7ffc0000 [ 1084.983049][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 1084.983178][ T29] audit: type=1400 audit(1084.170:1048): avc: denied { read write } for pid=5193 comm="syz.1.652" name="uinput" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1084.984877][ T29] audit: type=1400 audit(1084.170:1049): avc: denied { open } for pid=5193 comm="syz.1.652" path="/dev/uinput" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1085.012174][ T29] audit: type=1400 audit(1084.370:1050): avc: denied { ioctl } for pid=5193 comm="syz.1.652" path="/dev/uinput" dev="devtmpfs" ino=706 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1085.282023][ T5207] input: syz1 as /devices/virtual/input/input13 [ 1092.351359][ T29] audit: type=1400 audit(1091.680:1051): avc: denied { setopt } for pid=5214 comm="syz.2.659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1092.621211][ T5217] mmap: syz.1.660 (5217) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 1092.954808][ T29] audit: type=1326 audit(1092.310:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5218 comm="syz.2.661" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1092.987596][ T29] audit: type=1326 audit(1092.340:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5218 comm="syz.2.661" exe="/syz-executor" sig=0 arch=c00000b7 syscall=0 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1093.003991][ T29] audit: type=1326 audit(1092.360:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5218 comm="syz.2.661" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1093.007725][ T29] audit: type=1326 audit(1092.360:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5218 comm="syz.2.661" exe="/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1093.018734][ T29] audit: type=1326 audit(1092.370:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5218 comm="syz.2.661" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1093.032828][ T29] audit: type=1326 audit(1092.390:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5218 comm="syz.2.661" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1093.035570][ T29] audit: type=1326 audit(1092.390:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5218 comm="syz.2.661" exe="/syz-executor" sig=0 arch=c00000b7 syscall=211 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1093.114140][ T29] audit: type=1326 audit(1092.470:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5218 comm="syz.2.661" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1093.122551][ T29] audit: type=1326 audit(1092.480:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5218 comm="syz.2.661" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1098.503096][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 1098.503215][ T29] audit: type=1326 audit(1097.850:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5237 comm="syz.1.669" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1098.508426][ T29] audit: type=1326 audit(1097.860:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5237 comm="syz.1.669" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1098.533066][ T29] audit: type=1326 audit(1097.890:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5237 comm="syz.1.669" exe="/syz-executor" sig=0 arch=c00000b7 syscall=140 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1098.535913][ T29] audit: type=1326 audit(1097.890:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5237 comm="syz.1.669" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1099.463884][ T5241] input: syz1 as /devices/virtual/input/input14 [ 1099.777587][ T29] audit: type=1400 audit(1099.120:1091): avc: denied { search } for pid=5239 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1099.885596][ T29] audit: type=1400 audit(1099.240:1092): avc: denied { read } for pid=5243 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=840 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1099.886632][ T29] audit: type=1400 audit(1099.240:1093): avc: denied { open } for pid=5243 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=840 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1099.889924][ T29] audit: type=1400 audit(1099.240:1094): avc: denied { getattr } for pid=5243 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=840 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1100.060660][ T29] audit: type=1400 audit(1099.400:1095): avc: denied { write } for pid=5239 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=839 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1100.073673][ T29] audit: type=1400 audit(1099.420:1096): avc: denied { add_name } for pid=5239 comm="dhcpcd-run-hook" name="resolv.conf.eth0.ra" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1106.585200][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 1106.585389][ T29] audit: type=1400 audit(1105.940:1104): avc: denied { read } for pid=5248 comm="syz.1.671" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1106.604994][ T29] audit: type=1400 audit(1105.960:1105): avc: denied { open } for pid=5248 comm="syz.1.671" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1106.658635][ T29] audit: type=1400 audit(1105.980:1106): avc: denied { ioctl } for pid=5248 comm="syz.1.671" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1108.074072][ T5253] input: syz1 as /devices/virtual/input/input15 [ 1115.953490][ T29] audit: type=1326 audit(1115.310:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.2.675" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1115.960479][ T29] audit: type=1326 audit(1115.310:1108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.2.675" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1115.961494][ T29] audit: type=1326 audit(1115.310:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.2.675" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1115.974129][ T29] audit: type=1326 audit(1115.320:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.2.675" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1115.997205][ T29] audit: type=1326 audit(1115.350:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.2.675" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1116.015296][ T29] audit: type=1326 audit(1115.350:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.2.675" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1116.025190][ T29] audit: type=1326 audit(1115.370:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.2.675" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1116.040381][ T29] audit: type=1326 audit(1115.390:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.2.675" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1116.060671][ T29] audit: type=1326 audit(1115.400:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.2.675" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1116.065267][ T29] audit: type=1326 audit(1115.420:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.2.675" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1119.654120][ T5272] input: syz1 as /devices/virtual/input/input16 [ 1128.040144][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 1128.040265][ T29] audit: type=1326 audit(1127.380:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.1.681" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1128.042005][ T29] audit: type=1326 audit(1127.380:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.1.681" exe="/syz-executor" sig=0 arch=c00000b7 syscall=89 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1128.043267][ T29] audit: type=1326 audit(1127.380:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.1.681" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1128.044476][ T29] audit: type=1326 audit(1127.390:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.1.681" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1128.295492][ T29] audit: type=1326 audit(1127.630:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5276 comm="syz.2.682" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1128.320042][ T29] audit: type=1326 audit(1127.670:1136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5276 comm="syz.2.682" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1128.334958][ T29] audit: type=1326 audit(1127.690:1137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5276 comm="syz.2.682" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1128.366187][ T29] audit: type=1326 audit(1127.720:1139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5277 comm="syz.1.683" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1128.386949][ T29] audit: type=1326 audit(1127.740:1140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5277 comm="syz.1.683" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1128.395941][ T29] audit: type=1326 audit(1127.740:1141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5277 comm="syz.1.683" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1128.494435][ T5279] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1133.621112][ T5288] input: syz1 as /devices/virtual/input/input17 [ 1135.516980][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 1135.517080][ T29] audit: type=1326 audit(1134.870:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5277 comm="syz.1.683" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1135.528383][ T29] audit: type=1326 audit(1134.880:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5277 comm="syz.1.683" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1136.221580][ T29] audit: type=1400 audit(1135.580:1187): avc: denied { read } for pid=5293 comm="syz.1.687" name="loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1136.233149][ T29] audit: type=1400 audit(1135.590:1188): avc: denied { open } for pid=5293 comm="syz.1.687" path="/dev/loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1136.255904][ T29] audit: type=1400 audit(1135.610:1189): avc: denied { ioctl } for pid=5293 comm="syz.1.687" path="/dev/loop-control" dev="devtmpfs" ino=636 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1138.911453][ T5305] netlink: 16 bytes leftover after parsing attributes in process `syz.1.692'. [ 1144.713490][ T29] audit: type=1400 audit(1144.050:1190): avc: denied { mount } for pid=5315 comm="syz.1.696" name="/" dev="configfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 1145.410690][ T29] audit: type=1400 audit(1144.760:1191): avc: denied { sys_module } for pid=5317 comm="syz.1.697" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1148.113574][ T29] audit: type=1326 audit(1147.410:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5326 comm="syz.1.700" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1148.115596][ T29] audit: type=1326 audit(1147.430:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5326 comm="syz.1.700" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1148.117570][ T29] audit: type=1326 audit(1147.440:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5326 comm="syz.1.700" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1148.123944][ T29] audit: type=1326 audit(1147.450:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5326 comm="syz.1.700" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1148.125681][ T29] audit: type=1326 audit(1147.450:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5326 comm="syz.1.700" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1148.127123][ T29] audit: type=1326 audit(1147.450:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5326 comm="syz.1.700" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1148.128554][ T29] audit: type=1326 audit(1147.450:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5326 comm="syz.1.700" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1148.150699][ T29] audit: type=1326 audit(1147.470:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5326 comm="syz.1.700" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1150.688735][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 1150.688877][ T29] audit: type=1400 audit(1150.040:1210): avc: denied { create } for pid=5339 comm="syz.2.706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1150.774165][ T29] audit: type=1400 audit(1150.130:1211): avc: denied { create } for pid=5340 comm="syz.1.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1150.786754][ T29] audit: type=1400 audit(1150.140:1212): avc: denied { write } for pid=5340 comm="syz.1.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1152.263060][ T29] audit: type=1400 audit(1151.620:1213): avc: denied { create } for pid=5347 comm="syz.2.708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1152.293930][ T29] audit: type=1400 audit(1151.650:1214): avc: denied { bind } for pid=5347 comm="syz.2.708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1152.771134][ T29] audit: type=1326 audit(1152.130:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.2.710" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1152.775538][ T29] audit: type=1326 audit(1152.130:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.2.710" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1152.778196][ T29] audit: type=1326 audit(1152.130:1217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.2.710" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1152.784029][ T29] audit: type=1326 audit(1152.140:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.2.710" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1152.792993][ T29] audit: type=1326 audit(1152.150:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.2.710" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1159.372761][ T5369] SELinux: syz.1.717 (5369) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1159.917383][ T5371] input: syz1 as /devices/virtual/input/input18 [ 1160.275304][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 1160.275517][ T29] audit: type=1400 audit(1159.620:1226): avc: denied { ioctl } for pid=5370 comm="syz.1.718" path="socket:[9163]" dev="sockfs" ino=9163 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1162.787541][ T5380] netlink: 4 bytes leftover after parsing attributes in process `syz.1.720'. [ 1162.883786][ T5380] netlink: 4 bytes leftover after parsing attributes in process `syz.1.720'. [ 1163.605546][ T29] audit: type=1326 audit(1162.960:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.1.721" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1163.625981][ T29] audit: type=1326 audit(1162.980:1228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.1.721" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1163.652580][ T29] audit: type=1326 audit(1163.010:1229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.1.721" exe="/syz-executor" sig=0 arch=c00000b7 syscall=134 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1163.655734][ T29] audit: type=1326 audit(1163.010:1230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.1.721" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1163.673485][ T29] audit: type=1326 audit(1163.020:1231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.1.721" exe="/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1163.695087][ T29] audit: type=1326 audit(1163.020:1232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.1.721" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1163.710585][ T29] audit: type=1326 audit(1163.060:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.1.721" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1163.719575][ T29] audit: type=1326 audit(1163.070:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.1.721" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1163.739731][ T29] audit: type=1326 audit(1163.090:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.1.721" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1166.791646][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 1166.791748][ T29] audit: type=1400 audit(1166.150:1244): avc: denied { ioctl } for pid=5387 comm="syz.1.724" path="socket:[9201]" dev="sockfs" ino=9201 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1168.640093][ T5393] SELinux: syz.1.725 (5393) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1168.996844][ T29] audit: type=1326 audit(1168.350:1245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5394 comm="syz.1.727" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1169.018102][ T29] audit: type=1326 audit(1168.370:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5394 comm="syz.1.727" exe="/syz-executor" sig=0 arch=c00000b7 syscall=9 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1169.022665][ T29] audit: type=1326 audit(1168.370:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5394 comm="syz.1.727" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1169.196745][ T29] audit: type=1400 audit(1168.540:1248): avc: denied { mac_admin } for pid=5395 comm="syz.2.726" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1169.210968][ T5397] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 1171.688355][ T29] audit: type=1326 audit(1171.020:1249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1171.722177][ T29] audit: type=1326 audit(1171.020:1250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1171.731115][ T29] audit: type=1326 audit(1171.020:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1171.732760][ T29] audit: type=1326 audit(1171.030:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1171.734203][ T29] audit: type=1326 audit(1171.030:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1171.801329][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1171.801543][ T29] audit: type=1326 audit(1171.150:1256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5409 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=115 compat=0 ip=0xffffa2d7d2c8 code=0x7ffc0000 [ 1171.844182][ T29] audit: type=1326 audit(1171.200:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=117 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1171.865667][ T29] audit: type=1326 audit(1171.220:1258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1171.877046][ T29] audit: type=1326 audit(1171.230:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=139 compat=0 ip=0xffffa3a92804 code=0x7ffc0000 [ 1171.883476][ T29] audit: type=1326 audit(1171.240:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=95 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1171.888730][ T29] audit: type=1326 audit(1171.240:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1171.894029][ T29] audit: type=1326 audit(1171.250:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5407 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1171.996430][ T29] audit: type=1326 audit(1171.300:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5409 comm="syz.1.732" exe="/syz-executor" sig=0 arch=c00000b7 syscall=128 compat=0 ip=0xffffa2d7d2c8 code=0x7ffc0000 [ 1173.125069][ T29] audit: type=1400 audit(1172.480:1264): avc: denied { name_bind } for pid=5410 comm="syz.1.733" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 1173.242297][ T29] audit: type=1400 audit(1172.570:1265): avc: denied { read } for pid=5410 comm="syz.1.733" laddr=ff02::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1174.416145][ T5414] input: syz1 as /devices/virtual/input/input19 [ 1180.552552][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 1180.552722][ T29] audit: type=1326 audit(1179.820:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.1.736" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1180.554016][ T29] audit: type=1326 audit(1179.840:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.1.736" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1180.571528][ T29] audit: type=1326 audit(1179.840:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.1.736" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1180.572625][ T29] audit: type=1326 audit(1179.850:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.1.736" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1180.573538][ T29] audit: type=1326 audit(1179.860:1271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.1.736" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1180.574404][ T29] audit: type=1326 audit(1179.860:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.1.736" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1180.575257][ T29] audit: type=1326 audit(1179.870:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.1.736" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1180.576099][ T29] audit: type=1326 audit(1179.880:1274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.1.736" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1180.602343][ T29] audit: type=1326 audit(1179.880:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.1.736" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1180.603441][ T29] audit: type=1326 audit(1179.890:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.1.736" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1184.711377][ T5430] netlink: 28 bytes leftover after parsing attributes in process `syz.1.740'. [ 1184.712274][ T5430] netlink: 112 bytes leftover after parsing attributes in process `syz.1.740'. [ 1185.563193][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 1185.563310][ T29] audit: type=1400 audit(1184.910:1301): avc: denied { execute } for pid=5435 comm="syz.2.742" name="file0" dev="tmpfs" ino=1461 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1191.443982][ T5454] input: syz1 as /devices/virtual/input/input20 [ 1192.981925][ T29] audit: type=1400 audit(1192.340:1302): avc: denied { create } for pid=5456 comm="syz.1.750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1193.018212][ T29] audit: type=1400 audit(1192.370:1303): avc: denied { setopt } for pid=5456 comm="syz.1.750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1194.277765][ T5461] netlink: 96 bytes leftover after parsing attributes in process `syz.1.752'. [ 1200.566431][ T29] audit: type=1400 audit(1199.900:1304): avc: denied { ioctl } for pid=5474 comm="syz.2.759" path="socket:[10070]" dev="sockfs" ino=10070 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1200.615165][ T5476] netlink: 'syz.2.759': attribute type 39 has an invalid length. [ 1207.412779][ T5489] input: syz1 as /devices/virtual/input/input21 [ 1210.428037][ T5492] input: syz1 as /devices/virtual/input/input22 [ 1215.075375][ T29] audit: type=1326 audit(1214.430:1305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.1.764" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1215.077757][ T29] audit: type=1326 audit(1214.430:1306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.1.764" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1215.104721][ T29] audit: type=1326 audit(1214.450:1307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.1.764" exe="/syz-executor" sig=0 arch=c00000b7 syscall=270 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1215.105732][ T29] audit: type=1326 audit(1214.450:1308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.1.764" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1218.493301][ T5503] bond2: entered promiscuous mode [ 1218.494429][ T5503] bond2: entered allmulticast mode [ 1218.521997][ T5503] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1220.506664][ T5503] bond2 (unregistering): Released all slaves [ 1223.567270][ T29] audit: type=1326 audit(1222.920:1309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5517 comm="syz.1.773" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1223.573020][ T29] audit: type=1326 audit(1222.920:1310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5517 comm="syz.1.773" exe="/syz-executor" sig=0 arch=c00000b7 syscall=101 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1223.573889][ T29] audit: type=1326 audit(1222.920:1311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5517 comm="syz.1.773" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1223.574709][ T29] audit: type=1326 audit(1222.920:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5517 comm="syz.1.773" exe="/syz-executor" sig=0 arch=c00000b7 syscall=261 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1223.575392][ T29] audit: type=1326 audit(1222.920:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5517 comm="syz.1.773" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1223.576087][ T29] audit: type=1326 audit(1222.930:1314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5517 comm="syz.1.773" exe="/syz-executor" sig=0 arch=c00000b7 syscall=119 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1223.576836][ T29] audit: type=1326 audit(1222.930:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5517 comm="syz.1.773" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1223.650762][ T29] audit: type=1326 audit(1222.930:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5517 comm="syz.1.773" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1223.651674][ T29] audit: type=1326 audit(1222.930:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5517 comm="syz.1.773" exe="/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1223.652426][ T29] audit: type=1326 audit(1222.930:1318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5517 comm="syz.1.773" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1227.020189][ T5528] rdma_op 00000000648fc443 conn xmit_rdma 0000000000000000 [ 1234.960435][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 1234.960540][ T29] audit: type=1326 audit(1234.310:1330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5534 comm="syz.1.778" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1234.966479][ T29] audit: type=1326 audit(1234.320:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5534 comm="syz.1.778" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1234.982689][ T29] audit: type=1326 audit(1234.340:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5534 comm="syz.1.778" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1234.985798][ T29] audit: type=1326 audit(1234.340:1333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5534 comm="syz.1.778" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1235.001009][ T29] audit: type=1326 audit(1234.350:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5534 comm="syz.1.778" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1235.003518][ T29] audit: type=1326 audit(1234.360:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5534 comm="syz.1.778" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1235.005605][ T29] audit: type=1326 audit(1234.360:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5534 comm="syz.1.778" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1235.015633][ T29] audit: type=1326 audit(1234.370:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5534 comm="syz.1.778" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1235.022002][ T29] audit: type=1326 audit(1234.370:1338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5534 comm="syz.1.778" exe="/syz-executor" sig=0 arch=c00000b7 syscall=242 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1235.024958][ T29] audit: type=1400 audit(1234.380:1339): avc: denied { accept } for pid=5534 comm="syz.1.778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1241.982068][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 1241.982175][ T29] audit: type=1400 audit(1241.340:1343): avc: denied { ioctl } for pid=5559 comm="syz.2.790" path="socket:[10498]" dev="sockfs" ino=10498 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1243.450950][ T5569] input: syz1 as /devices/virtual/input/input23 [ 1244.204177][ T29] audit: type=1326 audit(1243.560:1344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.795" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1244.208395][ T29] audit: type=1326 audit(1243.560:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.795" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1244.226707][ T29] audit: type=1326 audit(1243.580:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.795" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1244.228400][ T29] audit: type=1326 audit(1243.580:1347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.795" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1244.229584][ T29] audit: type=1326 audit(1243.580:1348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.795" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1244.235770][ T29] audit: type=1326 audit(1243.590:1349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.795" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1244.242449][ T29] audit: type=1326 audit(1243.590:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.795" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1244.249601][ T29] audit: type=1326 audit(1243.590:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.795" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1244.250559][ T29] audit: type=1326 audit(1243.600:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5576 comm="syz.2.795" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1247.227073][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 1247.227288][ T29] audit: type=1400 audit(1246.580:1356): avc: denied { getopt } for pid=5582 comm="syz.2.798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1249.454130][ T29] audit: type=1326 audit(1248.810:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5585 comm="syz.2.799" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1249.458054][ T29] audit: type=1326 audit(1248.810:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5585 comm="syz.2.799" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1249.522610][ T29] audit: type=1326 audit(1248.870:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5585 comm="syz.2.799" exe="/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1249.524374][ T29] audit: type=1326 audit(1248.870:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5585 comm="syz.2.799" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1249.526068][ T29] audit: type=1326 audit(1248.870:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5585 comm="syz.2.799" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1249.527482][ T29] audit: type=1326 audit(1248.880:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5585 comm="syz.2.799" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1249.543913][ T29] audit: type=1326 audit(1248.890:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5585 comm="syz.2.799" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1249.545816][ T29] audit: type=1326 audit(1248.890:1364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5585 comm="syz.2.799" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1249.547144][ T29] audit: type=1326 audit(1248.900:1365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5585 comm="syz.2.799" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa0552ba8 code=0x7ffc0000 [ 1251.155198][ T4070] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1251.531931][ T4070] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1251.813817][ T4070] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1252.252203][ T4070] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1253.762012][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 1253.762125][ T29] audit: type=1400 audit(1253.110:1379): avc: denied { read } for pid=3133 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 1258.267664][ T4070] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1258.601708][ T4070] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1258.763360][ T4070] bond0 (unregistering): Released all slaves [ 1259.186400][ T4070] hsr_slave_0: left promiscuous mode [ 1259.270351][ T4070] hsr_slave_1: left promiscuous mode [ 1259.462503][ T4070] veth1_macvtap: left promiscuous mode [ 1259.464960][ T4070] veth0_macvtap: left promiscuous mode [ 1259.466117][ T4070] veth1_vlan: left promiscuous mode [ 1259.467118][ T4070] veth0_vlan: left promiscuous mode [ 1260.310085][ T5619] input: syz1 as /devices/virtual/input/input24 [ 1279.031924][ T5588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1279.060705][ T5588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1282.102748][ T5667] input: syz1 as /devices/virtual/input/input25 [ 1282.359938][ T29] audit: type=1400 audit(1281.700:1380): avc: denied { sys_chroot } for pid=5668 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 1282.360992][ T29] audit: type=1400 audit(1281.700:1381): avc: denied { setgid } for pid=5668 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 1282.361770][ T29] audit: type=1400 audit(1281.710:1382): avc: denied { setuid } for pid=5668 comm="dhcpcd" capability=7 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 1282.362677][ T29] audit: type=1400 audit(1281.710:1383): avc: denied { setrlimit } for pid=5668 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 1283.423691][ T5588] hsr_slave_0: entered promiscuous mode [ 1283.462625][ T5588] hsr_slave_1: entered promiscuous mode [ 1283.501206][ T5588] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1283.501891][ T5588] Cannot create hsr debugfs directory [ 1288.576887][ T5588] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1288.681125][ T5588] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1288.833766][ T5588] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1288.921827][ T5588] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1294.678556][ T5588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1296.588400][ T29] audit: type=1326 audit(1295.940:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.1.813" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1296.614511][ T29] audit: type=1326 audit(1295.970:1385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.1.813" exe="/syz-executor" sig=0 arch=c00000b7 syscall=430 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1296.624141][ T29] audit: type=1326 audit(1295.980:1386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.1.813" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1296.626631][ T29] audit: type=1326 audit(1295.980:1387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.1.813" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1296.653074][ T29] audit: type=1326 audit(1296.000:1388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.1.813" exe="/syz-executor" sig=0 arch=c00000b7 syscall=431 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1297.304294][ T29] audit: type=1400 audit(1296.650:1389): avc: denied { mount } for pid=5705 comm="syz.1.813" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 1297.333800][ T29] audit: type=1326 audit(1296.690:1390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.1.813" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1297.385925][ T29] audit: type=1326 audit(1296.740:1391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.1.813" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1307.644840][ T5747] input: syz1 as /devices/virtual/input/input26 [ 1310.391512][ T5588] veth0_vlan: entered promiscuous mode [ 1310.463010][ T5588] veth1_vlan: entered promiscuous mode [ 1310.711620][ T5588] veth0_macvtap: entered promiscuous mode [ 1310.777282][ T5588] veth1_macvtap: entered promiscuous mode [ 1311.342126][ T5588] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1311.343221][ T5588] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1311.343991][ T5588] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1311.344816][ T5588] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1311.942935][ T29] audit: type=1400 audit(1311.280:1392): avc: denied { mounton } for pid=5588 comm="syz-executor" path="/syzkaller.ecFJll/syz-tmp" dev="vda" ino=1747 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 1311.943928][ T29] audit: type=1400 audit(1311.290:1393): avc: denied { mount } for pid=5588 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1311.946950][ T29] audit: type=1400 audit(1311.290:1394): avc: denied { mounton } for pid=5588 comm="syz-executor" path="/syzkaller.ecFJll/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1311.982868][ T29] audit: type=1400 audit(1311.320:1395): avc: denied { mount } for pid=5588 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1312.008547][ T29] audit: type=1400 audit(1311.360:1396): avc: denied { mounton } for pid=5588 comm="syz-executor" path="/syzkaller.ecFJll/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1312.034617][ T29] audit: type=1400 audit(1311.370:1397): avc: denied { mounton } for pid=5588 comm="syz-executor" path="/syzkaller.ecFJll/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=11639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1312.062223][ T29] audit: type=1400 audit(1311.420:1398): avc: denied { unmount } for pid=5588 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1312.107789][ T29] audit: type=1400 audit(1311.430:1399): avc: denied { mounton } for pid=5588 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1512 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1312.111725][ T29] audit: type=1400 audit(1311.430:1400): avc: denied { mount } for pid=5588 comm="syz-executor" name="/" dev="gadgetfs" ino=4003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1312.112659][ T29] audit: type=1400 audit(1311.440:1401): avc: denied { mount } for pid=5588 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1321.466246][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 1321.466441][ T29] audit: type=1400 audit(1320.820:1405): avc: denied { module_load } for pid=5790 comm="syz.2.831" path="/sys/kernel/notes" dev="sysfs" ino=848 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 1321.508253][ T5791] Invalid ELF header magic: != ELF [ 1322.045591][ T29] audit: type=1400 audit(1321.400:1406): avc: denied { name_connect } for pid=5793 comm="syz.2.832" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 1322.657120][ T5795] input: syz1 as /devices/virtual/input/input27 [ 1324.225053][ T29] audit: type=1326 audit(1323.580:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.2.834" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1324.264546][ T29] audit: type=1326 audit(1323.610:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.2.834" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1324.294199][ T29] audit: type=1326 audit(1323.650:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.2.834" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1324.317195][ T29] audit: type=1326 audit(1323.670:1410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.2.834" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1324.357618][ T29] audit: type=1326 audit(1323.710:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.2.834" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1324.365326][ T29] audit: type=1326 audit(1323.720:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.2.834" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1324.376010][ T29] audit: type=1326 audit(1323.720:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.2.834" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1324.412236][ T29] audit: type=1326 audit(1323.760:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5799 comm="syz.2.834" exe="/syz-executor" sig=0 arch=c00000b7 syscall=132 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1325.644180][ T5804] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5804 comm=syz.2.836 [ 1336.260105][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1336.260212][ T29] audit: type=1326 audit(1335.610:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5828 comm="syz.1.848" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1336.274850][ T29] audit: type=1326 audit(1335.630:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5828 comm="syz.1.848" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1336.297677][ T29] audit: type=1326 audit(1335.640:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5828 comm="syz.1.848" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1336.298618][ T29] audit: type=1326 audit(1335.650:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5828 comm="syz.1.848" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1336.318471][ T29] audit: type=1326 audit(1335.670:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5828 comm="syz.1.848" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1336.336975][ T29] audit: type=1326 audit(1335.690:1422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5828 comm="syz.1.848" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1336.354858][ T29] audit: type=1326 audit(1335.690:1423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5828 comm="syz.1.848" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1336.355912][ T29] audit: type=1326 audit(1335.710:1424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5828 comm="syz.1.848" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1336.368084][ T29] audit: type=1326 audit(1335.720:1425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5828 comm="syz.1.848" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1336.383624][ T29] audit: type=1326 audit(1335.720:1426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5828 comm="syz.1.848" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1338.226477][ T5839] netlink: 4 bytes leftover after parsing attributes in process `syz.2.852'. [ 1343.517162][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 1343.517271][ T29] audit: type=1326 audit(1342.870:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.2.861" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1343.601099][ T29] audit: type=1326 audit(1342.930:1463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.2.861" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1343.602876][ T29] audit: type=1326 audit(1342.930:1464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.2.861" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1343.604595][ T29] audit: type=1326 audit(1342.940:1465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.2.861" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1343.605933][ T29] audit: type=1326 audit(1342.940:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.2.861" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1343.764784][ T5860] input: syz1 as /devices/virtual/input/input28 [ 1345.586980][ T29] audit: type=1400 audit(1344.940:1467): avc: denied { write } for pid=5858 comm="syz.2.861" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1347.015555][ T29] audit: type=1326 audit(1346.370:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.2.861" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1347.043480][ T29] audit: type=1326 audit(1346.400:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.2.861" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1348.895936][ T29] audit: type=1400 audit(1348.250:1470): avc: denied { mounton } for pid=5868 comm="syz.2.863" path="/proc/87/task" dev="proc" ino=11795 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1349.781657][ T29] audit: type=1326 audit(1349.130:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5871 comm="syz.2.864" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1349.786646][ T29] audit: type=1326 audit(1349.140:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5871 comm="syz.2.864" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1349.812513][ T29] audit: type=1326 audit(1349.170:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5871 comm="syz.2.864" exe="/syz-executor" sig=0 arch=c00000b7 syscall=45 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1349.840687][ T29] audit: type=1326 audit(1349.180:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5871 comm="syz.2.864" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1353.471683][ T29] audit: type=1400 audit(1352.810:1475): avc: denied { getopt } for pid=5881 comm="syz.2.869" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1353.738245][ T29] audit: type=1400 audit(1353.090:1476): avc: denied { create } for pid=5883 comm="syz.2.870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1353.745706][ T29] audit: type=1400 audit(1353.100:1477): avc: denied { connect } for pid=5883 comm="syz.2.870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1354.100099][ T29] audit: type=1400 audit(1353.430:1478): avc: denied { mount } for pid=5885 comm="syz.2.871" name="/" dev="hugetlbfs" ino=11113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 1354.440838][ T29] audit: type=1400 audit(1353.700:1479): avc: denied { unmount } for pid=5588 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 1355.313313][ T29] audit: type=1326 audit(1354.670:1480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5891 comm="syz.2.874" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1355.320176][ T29] audit: type=1326 audit(1354.670:1481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5891 comm="syz.2.874" exe="/syz-executor" sig=0 arch=c00000b7 syscall=64 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1355.330620][ T29] audit: type=1326 audit(1354.670:1482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5891 comm="syz.2.874" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1355.335777][ T29] audit: type=1326 audit(1354.690:1483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5891 comm="syz.2.874" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1355.345166][ T29] audit: type=1326 audit(1354.700:1484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5891 comm="syz.2.874" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1355.355428][ T29] audit: type=1326 audit(1354.700:1485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5891 comm="syz.2.874" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1355.362436][ T29] audit: type=1326 audit(1354.710:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5891 comm="syz.2.874" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1355.394481][ T29] audit: type=1326 audit(1354.750:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5891 comm="syz.2.874" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1355.895338][ T5896] netlink: 48 bytes leftover after parsing attributes in process `syz.2.876'. [ 1358.590650][ T5906] netlink: 4 bytes leftover after parsing attributes in process `syz.1.880'. [ 1366.062898][ T5923] input: syz1 as /devices/virtual/input/input29 [ 1368.531650][ T5926] input: syz1 as /devices/virtual/input/input30 [ 1377.842554][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 1377.842771][ T29] audit: type=1326 audit(1377.190:1524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5929 comm="syz.1.888" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1377.845022][ T29] audit: type=1326 audit(1377.190:1525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5929 comm="syz.1.888" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1377.846650][ T29] audit: type=1326 audit(1377.200:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5929 comm="syz.1.888" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1377.848524][ T29] audit: type=1326 audit(1377.200:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5929 comm="syz.1.888" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1377.886796][ T29] audit: type=1326 audit(1377.200:1528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5929 comm="syz.1.888" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1377.888669][ T29] audit: type=1326 audit(1377.200:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5929 comm="syz.1.888" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1377.912431][ T29] audit: type=1326 audit(1377.200:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5929 comm="syz.1.888" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1377.914154][ T29] audit: type=1326 audit(1377.210:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5929 comm="syz.1.888" exe="/syz-executor" sig=0 arch=c00000b7 syscall=21 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1377.915570][ T29] audit: type=1326 audit(1377.210:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5929 comm="syz.1.888" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1378.076415][ T5932] netlink: 'syz.1.889': attribute type 4 has an invalid length. [ 1382.010558][ T29] audit: type=1326 audit(1381.360:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5941 comm="syz.2.894" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1382.854963][ T5936] input: syz1 as /devices/virtual/input/input31 [ 1384.983243][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 1384.983349][ T29] audit: type=1400 audit(1384.340:1547): avc: denied { connect } for pid=5949 comm="syz.1.897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1388.236154][ T5960] input: syz1 as /devices/virtual/input/input32 [ 1389.395117][ T5958] input: syz1 as /devices/virtual/input/input33 [ 1394.604829][ T5973] infiniband syz!: set down [ 1394.606414][ T5973] infiniband syz!: added team_slave_0 [ 1395.026023][ T5973] RDS/IB: syz!: added [ 1395.037618][ T5973] smc: adding ib device syz! with port count 1 [ 1395.051785][ T5973] smc: ib device syz! port 1 has pnetid [ 1398.401210][ T29] audit: type=1400 audit(1397.760:1548): avc: denied { bind } for pid=5980 comm="syz.1.908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1398.410119][ T29] audit: type=1400 audit(1397.760:1549): avc: denied { write } for pid=5980 comm="syz.1.908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1398.642918][ T29] audit: type=1326 audit(1398.000:1550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.1.909" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1398.653817][ T29] audit: type=1326 audit(1398.010:1551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.1.909" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1398.658681][ T29] audit: type=1326 audit(1398.010:1552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.1.909" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1398.676204][ T29] audit: type=1326 audit(1398.030:1553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.1.909" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1398.693064][ T29] audit: type=1326 audit(1398.030:1554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.1.909" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1398.711503][ T29] audit: type=1326 audit(1398.050:1555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.1.909" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1398.717461][ T29] audit: type=1326 audit(1398.070:1556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.1.909" exe="/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1398.744109][ T29] audit: type=1326 audit(1398.100:1557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.1.909" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1404.780228][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 1404.780386][ T29] audit: type=1326 audit(1404.120:1564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.1.923" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1404.800222][ T29] audit: type=1326 audit(1404.140:1565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.1.923" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1404.830634][ T29] audit: type=1326 audit(1404.180:1566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.1.923" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1404.835013][ T29] audit: type=1326 audit(1404.190:1567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.1.923" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1404.844058][ T29] audit: type=1326 audit(1404.190:1568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.1.923" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1404.845293][ T29] audit: type=1326 audit(1404.200:1569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.1.923" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1404.846320][ T29] audit: type=1326 audit(1404.200:1570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.1.923" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1404.847238][ T29] audit: type=1326 audit(1404.200:1571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.1.923" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1404.848199][ T29] audit: type=1326 audit(1404.200:1572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.1.923" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1404.852722][ T29] audit: type=1326 audit(1404.200:1573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.1.923" exe="/syz-executor" sig=0 arch=c00000b7 syscall=278 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1406.135876][ T6025] input: syz1 as /devices/virtual/input/input34 [ 1407.069393][ C1] hrtimer: interrupt took 1509680 ns [ 1407.266275][ T6029] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 1407.438341][ T6029] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 1411.616963][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 1411.617202][ T29] audit: type=1326 audit(1410.970:1575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1411.641784][ T29] audit: type=1326 audit(1411.000:1576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1411.660905][ T29] audit: type=1326 audit(1411.010:1577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1411.664485][ T29] audit: type=1326 audit(1411.020:1578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1411.674259][ T29] audit: type=1326 audit(1411.020:1579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1411.676168][ T29] audit: type=1326 audit(1411.020:1580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1411.715534][ T29] audit: type=1326 audit(1411.040:1581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=284 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1411.717543][ T29] audit: type=1326 audit(1411.070:1582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6033 comm="syz.1.930" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1412.734864][ T6038] netlink: 16 bytes leftover after parsing attributes in process `syz.1.932'. [ 1413.560653][ T29] audit: type=1326 audit(1412.910:1583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.1.934" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1413.561972][ T29] audit: type=1326 audit(1412.910:1584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6041 comm="syz.1.934" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1419.445567][ T6048] input: syz1 as /devices/virtual/input/input35 [ 1422.752702][ T6062] input: syz1 as /devices/virtual/input/input36 [ 1435.060874][ T6080] input: syz1 as /devices/virtual/input/input37 [ 1438.678772][ T6087] IPv4: Oversized IP packet from 127.202.26.0 [ 1441.362944][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 1441.363155][ T29] audit: type=1326 audit(1440.660:1600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.2.954" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1441.366247][ T29] audit: type=1326 audit(1440.670:1601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.2.954" exe="/syz-executor" sig=0 arch=c00000b7 syscall=151 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1441.367687][ T29] audit: type=1326 audit(1440.670:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.2.954" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1442.971315][ T29] audit: type=1400 audit(1442.330:1603): avc: denied { create } for pid=6097 comm="syz.2.958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1442.976766][ T29] audit: type=1400 audit(1442.330:1604): avc: denied { write } for pid=6097 comm="syz.2.958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1446.131119][ T29] audit: type=1400 audit(1445.430:1605): avc: denied { getopt } for pid=6108 comm="syz.1.962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1446.842413][ T6110] input: syz1 as /devices/virtual/input/input38 [ 1454.567780][ T29] audit: type=1326 audit(1453.920:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6114 comm="syz.1.964" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1454.572503][ T29] audit: type=1326 audit(1453.920:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6114 comm="syz.1.964" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1454.575223][ T29] audit: type=1326 audit(1453.930:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6114 comm="syz.1.964" exe="/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1454.602761][ T29] audit: type=1326 audit(1453.930:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6114 comm="syz.1.964" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1454.604887][ T29] audit: type=1326 audit(1453.930:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6114 comm="syz.1.964" exe="/syz-executor" sig=0 arch=c00000b7 syscall=206 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1454.606605][ T29] audit: type=1326 audit(1453.930:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6114 comm="syz.1.964" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1454.608157][ T29] audit: type=1326 audit(1453.930:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6114 comm="syz.1.964" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1460.208276][ T29] audit: type=1400 audit(1459.560:1613): avc: denied { bind } for pid=6129 comm="syz.1.971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1460.215938][ T29] audit: type=1400 audit(1459.570:1614): avc: denied { setopt } for pid=6129 comm="syz.1.971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1460.254624][ T6130] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1460.533620][ T6130] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1461.004141][ T6130] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1461.408054][ T6130] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1462.171521][ T6130] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1462.275405][ T6130] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1462.351503][ T6130] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1462.414286][ T6130] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1463.478006][ T6133] input: syz1 as /devices/virtual/input/input39 [ 1467.923317][ T29] audit: type=1400 audit(1467.260:1615): avc: denied { create } for pid=6136 comm="syz.1.972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 1467.925250][ T29] audit: type=1400 audit(1467.260:1616): avc: denied { bind } for pid=6136 comm="syz.1.972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 1473.653604][ T6147] netlink: 20 bytes leftover after parsing attributes in process `syz.2.976'. [ 1474.536894][ T6153] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1478.504777][ T6165] input: syz1 as /devices/virtual/input/input40 [ 1487.927406][ T29] audit: type=1400 audit(1487.280:1617): avc: denied { setopt } for pid=6179 comm="syz.1.989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1488.264863][ T6182] SELinux: Context system_u:object_r:default_t:s0 is not valid (left unmapped). [ 1488.322704][ T29] audit: type=1400 audit(1487.650:1618): avc: denied { relabelto } for pid=6181 comm="syz.1.990" name="NETLINK" dev="sockfs" ino=13395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:default_t:s0" [ 1492.172120][ T29] audit: type=1326 audit(1491.480:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.1.1001" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1492.173503][ T29] audit: type=1326 audit(1491.480:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.1.1001" exe="/syz-executor" sig=0 arch=c00000b7 syscall=134 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1492.174381][ T29] audit: type=1326 audit(1491.480:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.1.1001" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1492.175247][ T29] audit: type=1326 audit(1491.490:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.1.1001" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1492.176120][ T29] audit: type=1326 audit(1491.490:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.1.1001" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1492.177005][ T29] audit: type=1326 audit(1491.490:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.1.1001" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1492.178267][ T29] audit: type=1326 audit(1491.490:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.1.1001" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1492.186348][ T29] audit: type=1326 audit(1491.500:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.1.1001" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1493.924518][ T6215] netlink: 'syz.1.1006': attribute type 13 has an invalid length. [ 1493.925099][ T6215] netlink: 152 bytes leftover after parsing attributes in process `syz.1.1006'. [ 1493.941749][ T6215] syz_tun: refused to change device tx_queue_len [ 1493.942307][ T6215] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1495.192350][ T6219] input: syz1 as /devices/virtual/input/input41 [ 1499.236203][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 1499.236359][ T29] audit: type=1400 audit(1498.570:1636): avc: denied { name_bind } for pid=6230 comm="syz.1.1012" src=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 1501.725534][ T29] audit: type=1400 audit(1501.070:1637): avc: denied { map } for pid=6235 comm="syz.1.1014" path="socket:[13521]" dev="sockfs" ino=13521 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1501.757528][ T29] audit: type=1400 audit(1501.080:1638): avc: denied { read } for pid=6235 comm="syz.1.1014" path="socket:[13521]" dev="sockfs" ino=13521 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1501.810661][ T29] audit: type=1326 audit(1501.170:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6235 comm="syz.1.1014" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1501.828668][ T29] audit: type=1326 audit(1501.180:1640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6235 comm="syz.1.1014" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1501.831073][ T29] audit: type=1326 audit(1501.180:1641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6235 comm="syz.1.1014" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1501.831950][ T29] audit: type=1326 audit(1501.180:1642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6235 comm="syz.1.1014" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1501.838600][ T29] audit: type=1326 audit(1501.190:1643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6235 comm="syz.1.1014" exe="/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1501.871167][ T29] audit: type=1326 audit(1501.220:1644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6235 comm="syz.1.1014" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1501.905138][ T29] audit: type=1326 audit(1501.250:1645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6235 comm="syz.1.1014" exe="/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffffa2d5514c code=0x7ffc0000 [ 1502.333819][ T6236] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6236 comm=syz.1.1014 [ 1505.272929][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 1505.273051][ T29] audit: type=1326 audit(1504.550:1673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6244 comm="syz.1.1018" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1505.274658][ T29] audit: type=1326 audit(1504.560:1674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6244 comm="syz.1.1018" exe="/syz-executor" sig=0 arch=c00000b7 syscall=60 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1505.277160][ T29] audit: type=1326 audit(1504.560:1675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6244 comm="syz.1.1018" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1508.006980][ T6263] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1027'. [ 1509.036406][ T29] audit: type=1326 audit(1508.070:1676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.1028" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1509.038400][ T29] audit: type=1326 audit(1508.080:1677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.1028" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1509.062876][ T29] audit: type=1326 audit(1508.090:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.1028" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1509.065161][ T29] audit: type=1326 audit(1508.090:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.1028" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1509.067227][ T29] audit: type=1326 audit(1508.090:1680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.1028" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1509.092246][ T29] audit: type=1326 audit(1508.090:1681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.1028" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1509.094555][ T29] audit: type=1326 audit(1508.100:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.1028" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1510.020357][ T6271] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1030'. [ 1517.489546][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 1517.489664][ T29] audit: type=1326 audit(1516.790:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6290 comm="syz.1.1037" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1517.491234][ T29] audit: type=1326 audit(1516.810:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6290 comm="syz.1.1037" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1517.492092][ T29] audit: type=1326 audit(1516.810:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6290 comm="syz.1.1037" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1517.492982][ T29] audit: type=1326 audit(1516.810:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6290 comm="syz.1.1037" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1517.493871][ T29] audit: type=1326 audit(1516.830:1695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6290 comm="syz.1.1037" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1517.494801][ T29] audit: type=1326 audit(1516.830:1696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6290 comm="syz.1.1037" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1517.535779][ T29] audit: type=1326 audit(1516.830:1697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6290 comm="syz.1.1037" exe="/syz-executor" sig=0 arch=c00000b7 syscall=63 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1517.536837][ T29] audit: type=1326 audit(1516.830:1698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6290 comm="syz.1.1037" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1517.537787][ T29] audit: type=1326 audit(1516.830:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6290 comm="syz.1.1037" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1517.538738][ T29] audit: type=1326 audit(1516.880:1700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6290 comm="syz.1.1037" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1523.514159][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 1523.514359][ T29] audit: type=1400 audit(1522.870:1708): avc: denied { read } for pid=6300 comm="syz.2.1041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1524.646086][ T29] audit: type=1326 audit(1523.990:1709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6308 comm="syz.1.1044" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffa2d52ba8 code=0x7ffc0000 [ 1531.827185][ T6321] pim6reg1: entered promiscuous mode [ 1531.827834][ T6321] pim6reg1: entered allmulticast mode [ 1534.993282][ T29] audit: type=1400 audit(1534.350:1710): avc: denied { connect } for pid=6329 comm="syz.1.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1538.851455][ T29] audit: type=1326 audit(1538.200:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6338 comm="syz.2.1058" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1538.855805][ T29] audit: type=1326 audit(1538.210:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6338 comm="syz.2.1058" exe="/syz-executor" sig=0 arch=c00000b7 syscall=3 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1538.858751][ T29] audit: type=1326 audit(1538.210:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6338 comm="syz.2.1058" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1538.864982][ T29] audit: type=1326 audit(1538.220:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6338 comm="syz.2.1058" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1538.865846][ T29] audit: type=1326 audit(1538.220:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6338 comm="syz.2.1058" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1538.878084][ T29] audit: type=1326 audit(1538.230:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6338 comm="syz.2.1058" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1538.883040][ T29] audit: type=1326 audit(1538.240:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6338 comm="syz.2.1058" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1538.891851][ T29] audit: type=1326 audit(1538.250:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6338 comm="syz.2.1058" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1538.897724][ T29] audit: type=1326 audit(1538.250:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6338 comm="syz.2.1058" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1540.542831][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 1540.543019][ T29] audit: type=1326 audit(1539.900:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.2.1061" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1540.552598][ T29] audit: type=1326 audit(1539.910:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.2.1061" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1540.568734][ T29] audit: type=1326 audit(1539.920:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.2.1061" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1540.571646][ T29] audit: type=1326 audit(1539.920:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.2.1061" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1540.580624][ T29] audit: type=1326 audit(1539.930:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.2.1061" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1540.587672][ T29] audit: type=1326 audit(1539.930:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.2.1061" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1540.604015][ T29] audit: type=1326 audit(1539.960:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.2.1061" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1540.607889][ T29] audit: type=1326 audit(1539.960:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.2.1061" exe="/syz-executor" sig=0 arch=c00000b7 syscall=439 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1540.612458][ T29] audit: type=1326 audit(1539.970:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.2.1061" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1540.614606][ T29] audit: type=1326 audit(1539.970:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.2.1061" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1549.888198][ T6371] Invalid ELF header magic: != ELF [ 1550.457202][ T6374] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1069'. [ 1550.463690][ T6374] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1069'. [ 1550.468645][ T6374] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. [ 1551.595605][ T29] audit: type=1400 audit(1550.950:1745): avc: denied { bind } for pid=6380 comm="syz.2.1072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1551.603508][ T29] audit: type=1400 audit(1550.950:1746): avc: denied { listen } for pid=6380 comm="syz.2.1072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1551.672634][ T29] audit: type=1400 audit(1551.030:1747): avc: denied { write } for pid=6380 comm="syz.2.1072" path="socket:[13666]" dev="sockfs" ino=13666 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1551.688676][ T29] audit: type=1400 audit(1551.040:1748): avc: denied { accept } for pid=6380 comm="syz.2.1072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1551.708360][ T29] audit: type=1400 audit(1551.050:1749): avc: denied { read } for pid=6380 comm="syz.2.1072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1555.431868][ T6399] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1078'. [ 1555.433259][ T6399] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1078'. [ 1555.437597][ T6399] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 1556.002967][ T6404] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 1556.506560][ T6408] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1081'. [ 1558.852459][ T29] audit: type=1400 audit(1558.200:1750): avc: denied { mount } for pid=6419 comm="syz.2.1085" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 1560.512797][ T29] audit: type=1326 audit(1559.870:1751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6433 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1560.526620][ T29] audit: type=1326 audit(1559.880:1752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6433 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1560.543224][ T29] audit: type=1326 audit(1559.900:1753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6433 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1560.548475][ T29] audit: type=1326 audit(1559.900:1754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6433 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1560.563954][ T29] audit: type=1326 audit(1559.910:1755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6433 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1560.573561][ T29] audit: type=1326 audit(1559.920:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6433 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1560.578388][ T29] audit: type=1326 audit(1559.930:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6433 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1560.585856][ T29] audit: type=1326 audit(1559.940:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6433 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1560.586887][ T29] audit: type=1326 audit(1559.940:1759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6433 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1563.615640][ T6397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1563.657501][ T6397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1568.215625][ T6397] hsr_slave_0: entered promiscuous mode [ 1568.275226][ T6397] hsr_slave_1: entered promiscuous mode [ 1568.341497][ T6397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1568.342865][ T6397] Cannot create hsr debugfs directory [ 1570.471365][ T6397] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1570.647252][ T6397] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1570.804632][ T6397] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1570.968065][ T6397] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1571.893735][ T6397] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1572.027833][ T6397] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1572.104110][ T6397] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1572.154840][ T6397] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1574.458454][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 1574.458655][ T29] audit: type=1326 audit(1573.810:1776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6486 comm="syz.2.1103" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1574.474819][ T29] audit: type=1326 audit(1573.830:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6486 comm="syz.2.1103" exe="/syz-executor" sig=0 arch=c00000b7 syscall=180 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1574.495969][ T29] audit: type=1326 audit(1573.840:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6486 comm="syz.2.1103" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1575.014665][ T6397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1581.080588][ T6516] SELinux: Context Ü is not valid (left unmapped). [ 1582.283639][ T29] audit: type=1400 audit(1581.640:1779): avc: denied { read write } for pid=6523 comm="syz.2.1111" name="uhid" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1582.285650][ T29] audit: type=1400 audit(1581.640:1780): avc: denied { open } for pid=6523 comm="syz.2.1111" path="/dev/uhid" dev="devtmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1582.388967][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.402665][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.403148][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.403586][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.404023][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.404534][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.404971][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.405458][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.405908][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.406581][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.407006][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.407420][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.407910][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.408393][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.419691][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.420482][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.421014][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.421561][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.422121][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.422565][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.422996][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.423528][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.424081][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.424636][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.425144][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.425703][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.426293][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.426810][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.427340][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.427829][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.428380][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.450233][ T8] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1582.566098][ T8] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 1583.652024][ T29] audit: type=1400 audit(1583.000:1781): avc: denied { connect } for pid=6530 comm="syz.2.1113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1585.637301][ T6397] veth0_vlan: entered promiscuous mode [ 1585.842402][ T6397] veth1_vlan: entered promiscuous mode [ 1586.212805][ T29] audit: type=1326 audit(1585.430:1782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6547 comm="syz.2.1119" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1586.214325][ T29] audit: type=1326 audit(1585.440:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6547 comm="syz.2.1119" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1586.215235][ T29] audit: type=1326 audit(1585.450:1784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6547 comm="syz.2.1119" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1586.216126][ T29] audit: type=1326 audit(1585.450:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6547 comm="syz.2.1119" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1586.217119][ T29] audit: type=1326 audit(1585.450:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6547 comm="syz.2.1119" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1586.217973][ T29] audit: type=1326 audit(1585.450:1787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6547 comm="syz.2.1119" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1586.218731][ T29] audit: type=1326 audit(1585.460:1788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6547 comm="syz.2.1119" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1586.446366][ T6397] veth0_macvtap: entered promiscuous mode [ 1586.633730][ T6397] veth1_macvtap: entered promiscuous mode [ 1587.116078][ T6397] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1587.116737][ T6397] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1587.117140][ T6397] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1587.117568][ T6397] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1589.561235][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 1589.561354][ T29] audit: type=1326 audit(1588.910:1795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6556 comm="syz.1.1079" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1589.564873][ T29] audit: type=1326 audit(1588.920:1796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6556 comm="syz.1.1079" exe="/syz-executor" sig=0 arch=c00000b7 syscall=147 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1589.565995][ T29] audit: type=1326 audit(1588.920:1797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6556 comm="syz.1.1079" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1589.582668][ T29] audit: type=1326 audit(1588.930:1798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6556 comm="syz.1.1079" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1590.147738][ T29] audit: type=1326 audit(1589.490:1799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz.1.1123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1590.161829][ T29] audit: type=1326 audit(1589.510:1800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz.1.1123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=6 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1590.166397][ T29] audit: type=1326 audit(1589.520:1801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz.1.1123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1592.411189][ T6575] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1129'. [ 1619.512767][ T6606] SELinux: syz.1.1141 (6606) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1621.637803][ T29] audit: type=1400 audit(1620.990:1802): avc: denied { search } for pid=6616 comm="syz.1.1146" name="/" dev="configfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1621.645723][ T29] audit: type=1400 audit(1621.000:1803): avc: denied { read } for pid=6616 comm="syz.1.1146" name="/" dev="configfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1621.650582][ T29] audit: type=1400 audit(1621.000:1804): avc: denied { open } for pid=6616 comm="syz.1.1146" path="/" dev="configfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1622.763848][ T6622] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1148'. [ 1622.783250][ T6622] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1148'. [ 1632.001985][ T6649] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=6649 comm=syz.2.1157 [ 1633.432906][ T29] audit: type=1400 audit(1632.790:1805): avc: denied { connect } for pid=6658 comm="syz.2.1162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1635.633482][ T29] audit: type=1326 audit(1634.970:1806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.2.1169" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1635.634660][ T29] audit: type=1326 audit(1634.970:1807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.2.1169" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1635.635614][ T29] audit: type=1326 audit(1634.980:1808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.2.1169" exe="/syz-executor" sig=0 arch=c00000b7 syscall=186 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1635.636726][ T29] audit: type=1326 audit(1634.980:1809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.2.1169" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1637.753876][ T6686] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1175'. [ 1638.203271][ T6687] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1174'. [ 1639.234515][ T29] audit: type=1326 audit(1638.590:1810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.1.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1639.256488][ T29] audit: type=1326 audit(1638.590:1811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.1.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=279 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1639.276238][ T29] audit: type=1326 audit(1638.630:1812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.1.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1639.278900][ T29] audit: type=1326 audit(1638.630:1813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.1.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1639.303887][ T29] audit: type=1326 audit(1638.660:1814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.1.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=44 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1639.318248][ T29] audit: type=1326 audit(1638.670:1815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.1.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1639.328211][ T29] audit: type=1326 audit(1638.670:1816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.1.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1639.780520][ T29] audit: type=1400 audit(1639.130:1817): avc: denied { listen } for pid=6696 comm="syz.1.1179" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1645.488263][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1648.164508][ T29] audit: type=1400 audit(1647.470:1818): avc: denied { create } for pid=6729 comm="syz.2.1190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1651.860487][ T6736] input: syz1 as /devices/virtual/input/input44 [ 1658.831040][ T29] audit: type=1400 audit(1658.180:1819): avc: denied { ioctl } for pid=6755 comm="syz.2.1200" path="socket:[14778]" dev="sockfs" ino=14778 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1662.213450][ T6771] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 1662.415895][ T29] audit: type=1326 audit(1661.770:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.1207" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1662.424128][ T29] audit: type=1326 audit(1661.770:1821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.1207" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1662.428704][ T29] audit: type=1326 audit(1661.780:1822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.1207" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1662.436697][ T29] audit: type=1326 audit(1661.790:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.1207" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1662.452241][ T29] audit: type=1326 audit(1661.810:1824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.1207" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1662.453416][ T29] audit: type=1326 audit(1661.810:1825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.1207" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1662.456184][ T29] audit: type=1326 audit(1661.810:1826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.1207" exe="/syz-executor" sig=0 arch=c00000b7 syscall=229 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1662.459728][ T29] audit: type=1326 audit(1661.810:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.1207" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1662.461951][ T29] audit: type=1326 audit(1661.820:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.1207" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1662.690354][ T6777] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1662.694859][ T6777] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1663.856508][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 1663.856612][ T29] audit: type=1326 audit(1663.210:1830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1663.866417][ T29] audit: type=1326 audit(1663.220:1831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1663.868447][ T29] audit: type=1326 audit(1663.220:1832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1663.887589][ T29] audit: type=1326 audit(1663.240:1833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1663.903671][ T29] audit: type=1326 audit(1663.260:1834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1663.904669][ T29] audit: type=1326 audit(1663.260:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1663.907670][ T29] audit: type=1326 audit(1663.260:1836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1663.917734][ T29] audit: type=1326 audit(1663.270:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1663.932467][ T29] audit: type=1326 audit(1663.290:1838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1663.936009][ T29] audit: type=1326 audit(1663.290:1839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6783 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c00000b7 syscall=178 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1663.967426][ T6786] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6786 comm=syz.1.1214 [ 1664.542193][ T6788] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1215'. [ 1664.545593][ T6788] netem: unknown loss type 13 [ 1664.553071][ T6788] netem: change failed [ 1665.956797][ T6793] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1217'. [ 1668.922510][ T6812] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1226'. [ 1669.214400][ T29] kauditd_printk_skb: 436 callbacks suppressed [ 1669.214516][ T29] audit: type=1326 audit(1668.570:2276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.1227" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1669.232162][ T29] audit: type=1326 audit(1668.590:2277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.1227" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1669.236455][ T29] audit: type=1326 audit(1668.590:2278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.1227" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1669.245225][ T29] audit: type=1326 audit(1668.590:2279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.1227" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1669.257624][ T29] audit: type=1326 audit(1668.610:2280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.1227" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1669.263470][ T29] audit: type=1326 audit(1668.620:2281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.1227" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1669.264628][ T29] audit: type=1326 audit(1668.620:2282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.1227" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1669.268790][ T29] audit: type=1326 audit(1668.620:2283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.1227" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1669.274061][ T29] audit: type=1326 audit(1668.630:2284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.1227" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1669.277384][ T29] audit: type=1326 audit(1668.630:2285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.2.1227" exe="/syz-executor" sig=0 arch=c00000b7 syscall=443 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1671.134292][ T6825] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1232'. [ 1675.098885][ T6837] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1237'. [ 1675.547437][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 1675.547547][ T29] audit: type=1326 audit(1674.900:2291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.2.1239" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1675.553815][ T29] audit: type=1326 audit(1674.910:2292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.2.1239" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1675.563153][ T29] audit: type=1326 audit(1674.920:2293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.2.1239" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1675.573434][ T29] audit: type=1326 audit(1674.920:2294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.2.1239" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1675.575284][ T29] audit: type=1326 audit(1674.930:2295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.2.1239" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1675.576293][ T29] audit: type=1326 audit(1674.930:2296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.2.1239" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1675.580863][ T29] audit: type=1326 audit(1674.930:2297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.2.1239" exe="/syz-executor" sig=0 arch=c00000b7 syscall=91 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1675.595978][ T29] audit: type=1326 audit(1674.940:2298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6840 comm="syz.2.1239" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1f52ba8 code=0x7ffc0000 [ 1675.646709][ T29] audit: type=1326 audit(1675.000:2299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6841 comm="syz.1.1240" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1675.666689][ T29] audit: type=1326 audit(1675.020:2300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6841 comm="syz.1.1240" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffba352ba8 code=0x7ffc0000 [ 1707.013397][ T6886] syzkaller0: entered promiscuous mode [ 1707.014100][ T6886] syzkaller0: entered allmulticast mode [ 1710.268139][ T6912] bond0: (slave bond_slave_0): Releasing backup interface [ 1710.394893][ T6912] bond0: (slave bond_slave_1): Releasing backup interface [ 2546.194334][ T71] [ 2546.195375][ T71] ====================================================== [ 2546.196457][ T71] WARNING: possible circular locking dependency detected [ 2546.197906][ T71] 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 Not tainted [ 2546.198775][ T71] ------------------------------------------------------ [ 2546.199527][ T71] kswapd0/71 is trying to acquire lock: [ 2546.201421][ T71] ffff800086e2f730 (cpu_hotplug_lock){++++}-{0:0}, at: cpus_read_lock+0x10/0x1c [ 2546.205415][ T71] [ 2546.205415][ T71] but task is already holding lock: [ 2546.206105][ T71] ffff8000870fe700 (fs_reclaim){+.+.}-{0:0}, at: balance_pgdat+0x610/0x1110 [ 2546.207395][ T71] [ 2546.207395][ T71] which lock already depends on the new lock. [ 2546.207395][ T71] [ 2546.208205][ T71] [ 2546.208205][ T71] the existing dependency chain (in reverse order) is: [ 2546.209102][ T71] [ 2546.209102][ T71] -> #1 (fs_reclaim){+.+.}-{0:0}: [ 2546.210486][ T71] fs_reclaim_acquire+0x138/0x160 [ 2546.211061][ T71] __kmalloc_cache_node_noprof+0x64/0x3cc [ 2546.211589][ T71] create_worker+0xf8/0x694 [ 2546.212077][ T71] workqueue_prepare_cpu+0xb4/0x164 [ 2546.212573][ T71] cpuhp_invoke_callback+0x304/0x6f8 [ 2546.213042][ T71] __cpuhp_invoke_callback_range+0x15c/0x248 [ 2546.213550][ T71] _cpu_up+0x194/0x2f4 [ 2546.213994][ T71] cpu_up+0x120/0x19c [ 2546.214414][ T71] bringup_nonboot_cpus+0x88/0x118 [ 2546.214918][ T71] smp_init+0x3c/0xf0 [ 2546.215338][ T71] kernel_init_freeable+0x2e4/0x6c0 [ 2546.215801][ T71] kernel_init+0x24/0x1e0 [ 2546.216297][ T71] ret_from_fork+0x10/0x20 [ 2546.217085][ T71] [ 2546.217085][ T71] -> #0 (cpu_hotplug_lock){++++}-{0:0}: [ 2546.218118][ T71] __lock_acquire+0x2b80/0x6604 [ 2546.218745][ T71] lock_acquire+0x450/0x76c [ 2546.219439][ T71] percpu_down_read.constprop.0+0x58/0x1f4 [ 2546.220120][ T71] cpus_read_lock+0x10/0x1c [ 2546.220602][ T71] zswap_store+0x4f0/0x14b0 [ 2546.221070][ T71] swap_writepage+0x4b0/0xcd4 [ 2546.221514][ T71] shmem_writepage+0x9a8/0xd98 [ 2546.221941][ T71] pageout+0x2d0/0x9b0 [ 2546.222495][ T71] shrink_folio_list+0x203c/0x2fe8 [ 2546.222992][ T71] evict_folios+0x520/0x1410 [ 2546.223519][ T71] try_to_shrink_lruvec+0x368/0x6a0 [ 2546.224045][ T71] shrink_one+0x114/0x4cc [ 2546.224537][ T71] shrink_node+0x18dc/0x26c0 [ 2546.225070][ T71] balance_pgdat+0x5ac/0x1110 [ 2546.225515][ T71] kswapd+0x554/0xe74 [ 2546.225918][ T71] kthread+0x27c/0x300 [ 2546.226331][ T71] ret_from_fork+0x10/0x20 [ 2546.226828][ T71] [ 2546.226828][ T71] other info that might help us debug this: [ 2546.226828][ T71] [ 2546.227790][ T71] Possible unsafe locking scenario: [ 2546.227790][ T71] [ 2546.228427][ T71] CPU0 CPU1 [ 2546.229001][ T71] ---- ---- [ 2546.230155][ T71] lock(fs_reclaim); [ 2546.230921][ T71] lock(cpu_hotplug_lock); [ 2546.231960][ T71] lock(fs_reclaim); [ 2546.232824][ T71] rlock(cpu_hotplug_lock); [ 2546.233646][ T71] [ 2546.233646][ T71] *** DEADLOCK *** [ 2546.233646][ T71] [ 2546.234355][ T71] 1 lock held by kswapd0/71: [ 2546.234779][ T71] #0: ffff8000870fe700 (fs_reclaim){+.+.}-{0:0}, at: balance_pgdat+0x610/0x1110 [ 2546.235880][ T71] [ 2546.235880][ T71] stack backtrace: [ 2546.236862][ T71] CPU: 1 UID: 0 PID: 71 Comm: kswapd0 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 2546.237578][ T71] Hardware name: linux,dummy-virt (DT) [ 2546.238560][ T71] Call trace: [ 2546.239265][ T71] show_stack+0x18/0x24 (C) [ 2546.240098][ T71] dump_stack_lvl+0xa4/0xf4 [ 2546.240620][ T71] dump_stack+0x1c/0x28 [ 2546.241028][ T71] print_circular_bug+0x428/0x704 [ 2546.241465][ T71] check_noncircular+0x2dc/0x364 [ 2546.241876][ T71] __lock_acquire+0x2b80/0x6604 [ 2546.242308][ T71] lock_acquire+0x450/0x76c [ 2546.242716][ T71] percpu_down_read.constprop.0+0x58/0x1f4 [ 2546.243201][ T71] cpus_read_lock+0x10/0x1c [ 2546.243624][ T71] zswap_store+0x4f0/0x14b0 [ 2546.244047][ T71] swap_writepage+0x4b0/0xcd4 [ 2546.244546][ T71] shmem_writepage+0x9a8/0xd98 [ 2546.245015][ T71] pageout+0x2d0/0x9b0 [ 2546.245429][ T71] shrink_folio_list+0x203c/0x2fe8 [ 2546.245903][ T71] evict_folios+0x520/0x1410 [ 2546.246336][ T71] try_to_shrink_lruvec+0x368/0x6a0 [ 2546.246798][ T71] shrink_one+0x114/0x4cc [ 2546.247235][ T71] shrink_node+0x18dc/0x26c0 [ 2546.247688][ T71] balance_pgdat+0x5ac/0x1110 [ 2546.248124][ T71] kswapd+0x554/0xe74 [ 2546.248575][ T71] kthread+0x27c/0x300 [ 2546.249218][ T71] ret_from_fork+0x10/0x20 [ 2546.254571][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 2546.254714][ T29] audit: type=1400 audit(2545.550:2317): avc: denied { write } for pid=3277 comm="syz-executor" path="pipe:[2489]" dev="pipefs" ino=2489 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 2550.776838][ T6220] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2550.973660][ T6220] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2551.327450][ T6220] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2551.701792][ T6220] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2556.824083][ T6220] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2556.896342][ T6220] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2556.978597][ T6220] bond0 (unregistering): Released all slaves [ 2557.993175][ T6220] hsr_slave_0: left promiscuous mode [ 2558.032963][ T6220] hsr_slave_1: left promiscuous mode [ 2558.124195][ T6220] veth1_macvtap: left promiscuous mode [ 2558.125540][ T6220] veth0_macvtap: left promiscuous mode [ 2558.127208][ T6220] veth1_vlan: left promiscuous mode [ 2558.128448][ T6220] veth0_vlan: left promiscuous mode VM DIAGNOSIS: 18:25:29 Registers: info registers vcpu 0 CPU#0 PC=ffff80008497c954 X00=0000000000000002 X01=00000000ffffefbf X02=0000000000000002 X03=dfff800000000000 X04=1fffe000033a4b2a X05=ffff000019d25940 X06=ffff700010000e4c X07=0000000000000001 X08=0000000000000003 X09=dfff800000000000 X10=ffff700010000e4c X11=1ffff00010000e4c X12=ffff700010000e4d X13=000000000000f1f1 X14=dfff800000000000 X15=1850611485160e57 X16=5f5200007177ffff X17=7c6d6b4102507260 X18=0000000012dd5cdb X19=ffff00005facbdc0 X20=ffff000019d25940 X21=0000000000000001 X22=ffff00005facbe54 X23=0000000000000004 X24=1fffe0000bf597ca X25=1fffe0000bf597d1 X26=ffff00005facbe76 X27=ffff00005facbe88 X28=ffff0000265c8800 X29=ffff8000800072a0 X30=ffff80008497c874 SP=ffff8000800072a0 PSTATE=00000005 ---- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000001 Q01=0000000000000000:0000000000000000 Q02=0000aaaadc085a7d:0000aaaadc085940 Q03=0000fffff1616580:0000fffff16162e8 Q04=0000000000000000:0000000000000000 Q05=0000fffff1616240:0000000000000000 Q06=3000000000000000:3000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:000001f40000000a Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000fffff1616650:0000fffff1616650 Q17=ffffff80ffffffd0:0000fffff1616620 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff8000802f932c X00=00000000000003cc X01=ffff80008d686540 X02=0000000000000005 X03=0000000000000001 X04=1ffff00011ad0ca8 X05=ffff000069f7e4d0 X06=ffff60000d3efc9a X07=0000000000000001 X08=ffff000069f7e4d3 X09=dfff800000000000 X10=ffff60000d3efc9a X11=1fffe0000d3efc9a X12=ffff60000d3efc9b X13=000000000000f1f1 X14=000000000000000f X15=0000000000000007 X16=0000000000000000 X17=0000000000000000 X18=00000000e44c7a75 X19=ffff80008924b700 X20=000000000000002b X21=1ffff00011ad0ca4 X22=ffff00000fa828e8 X23=ffff80008d686540 X24=0000000000000008 X25=0000000000000002 X26=ffff00000fa826b0 X27=ffff8000885ee000 X28=dfff800000000000 X29=ffff80008d6864a0 X30=ffff8000802f95a8 SP=ffff80008d6864a0 PSTATE=800000c5 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000001 Q01=0000000000000000:0000000000000000 Q02=0000aaaadc085a7d:0000aaaadc085940 Q03=0000fffff1616580:0000fffff16162e8 Q04=0000000000000000:0000000000000000 Q05=0000fffff1616240:0000000000000000 Q06=3000000000000000:3000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:000001f40000000a Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000fffff1616650:0000fffff1616650 Q17=ffffff80ffffffd0:0000fffff1616620 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000