last executing test programs: 16m6.412037984s ago: executing program 1 (id=113): syz_clone(0x24204400, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x24, 0x1, 0x0, 0x0, 0x0) 16m4.5309075s ago: executing program 1 (id=114): mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x100, 0x800, 0x0) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000002300)="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", 0x2000, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={0x130, 0x0, 0x80000001, {0x1, 0x100, 0x0, '\x00', {0x7ff, 0xa2a, 0x4, 0x8000, r2, r3, 0x2000, '\x00', 0x3, 0x2, 0xb4e7, 0x2, {0x8003, 0x8}, {0x6, 0x10002}, {0x100000000, 0x5}, {0x3, 0xa00}, 0x8000, 0xb, 0x4, 0x3}}}}) write$FUSE_INIT(r0, &(0x7f0000001200)={0x50, 0x0, r1}, 0x50) 16m3.022892112s ago: executing program 1 (id=115): socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4040040) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0xc2882, 0x0) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x4a243) close(r0) 16m1.511229094s ago: executing program 1 (id=116): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) pread64(r0, &(0x7f0000002280)=""/4096, 0x1000, 0xd33) 16m1.190807427s ago: executing program 1 (id=117): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x700000000000000, 0x0, 0x4}, 0x8850) 16m0.154876608s ago: executing program 1 (id=118): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') pread64(r0, &(0x7f00000000c0)=""/22, 0x16, 0x6) 16m0.12515353s ago: executing program 32 (id=118): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') pread64(r0, &(0x7f00000000c0)=""/22, 0x16, 0x6) 5m26.93990854s ago: executing program 2 (id=1048): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r1, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005000000000000290000003600000000b2"], 0x5b0}, 0x20008001) sendmsg$inet6(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)="e5f1fddfe175759743a2d6055bef6ad67f4806ff6ac3a93555c1b5b84294", 0x1e}], 0x1}, 0x20000044) 5m26.640850032s ago: executing program 2 (id=1049): socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0x2, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) 5m26.341698364s ago: executing program 2 (id=1050): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x1f, &(0x7f00000007c0)=ANY=[@ANYBLOB="ffff07000000000000000000001142"], 0x0) 5m25.979722159s ago: executing program 2 (id=1052): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f000000a880), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f000000a940)={0x0, 0x0, &(0x7f000000a900)={&(0x7f000000a8c0)={0x28, r1, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x854) 5m24.562887587s ago: executing program 2 (id=1056): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1, 0x0, 0x8000000002}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000006c0)=@generic={&(0x7f0000000680)='./file0\x00', r0}, 0x18) 5m24.174088633s ago: executing program 2 (id=1057): r0 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000f00)={'dummy0\x00', &(0x7f0000000640)=@ethtool_perm_addr={0x4b, 0x4e, "4b721b782a17a7b6a00d963e3f7fdafd95073830fb8cfb34eb7cbd173ef6f04cba5a1e6a6f0ef6c61346d54f61bd850519514421d1f30500"}}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005000000000000", @ANYBLOB, @ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) close(0xffffffffffffffff) lchown(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xf4ca, 0x7fffffff, 0xfffffffffffffffc, 0x7ff}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 4m38.893422787s ago: executing program 33 (id=1057): r0 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000f00)={'dummy0\x00', &(0x7f0000000640)=@ethtool_perm_addr={0x4b, 0x4e, "4b721b782a17a7b6a00d963e3f7fdafd95073830fb8cfb34eb7cbd173ef6f04cba5a1e6a6f0ef6c61346d54f61bd850519514421d1f30500"}}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005000000000000", @ANYBLOB, @ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) close(0xffffffffffffffff) lchown(0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0xf4ca, 0x7fffffff, 0xfffffffffffffffc, 0x7ff}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 3.337884433s ago: executing program 3 (id=1452): r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000010c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e23, @rand_addr=0x64010101}}}, 0x90) 2.743943957s ago: executing program 3 (id=1453): r0 = syz_io_uring_setup(0xb34, &(0x7f0000000100)={0x0, 0x10086f3, 0x40, 0xfffffffe, 0x2df}, 0x0, &(0x7f0000000280)) io_uring_enter(r0, 0x2cf9, 0x0, 0x9, 0x0, 0x0) 2.059521226s ago: executing program 3 (id=1454): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r1, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r1, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r0, 0x3ba0, &(0x7f0000000400)={0x48, 0x7, r2, 0x0, 0x10000, 0x0, 0x9, 0x2a7345, 0x20d37}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r0, 0x3ba0, &(0x7f0000000040)={0x48, 0x6, r2, 0x334, 0x1, 0x0, 0x8, 0xb4fbd, 0x344f64, 0xffffffffffffff7b}) 1.909092092s ago: executing program 0 (id=1455): r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x7fc, 0x0, 0x2000000000903, 0x1}, 0x20) 1.621151663s ago: executing program 0 (id=1456): write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x9, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$cont(0x9, r0, 0x6, 0x1) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000340)={&(0x7f0000000240)=""/204, 0xcc}) 1.48182151s ago: executing program 3 (id=1457): r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000010c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e23, @rand_addr=0x64010101}}}, 0x90) 1.055327686s ago: executing program 3 (id=1458): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x14, r1, 0x5, 0x0, 0x0, {0x22}}, 0x14}, 0x1, 0x0, 0x0, 0x8880}, 0x0) 838.325965ms ago: executing program 0 (id=1459): r0 = syz_io_uring_setup(0xb34, &(0x7f0000000100)={0x0, 0x10086f3, 0x40, 0xfffffffe, 0x2df}, 0x0, &(0x7f0000000280)) io_uring_enter(r0, 0x2cf9, 0x0, 0x9, 0x0, 0x0) 440.506602ms ago: executing program 0 (id=1460): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2704, &(0x7f00000003c0)={0x0, 0x19, 0x2c84, 0x0, 0x1fe}, &(0x7f0000ff0000), 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) 298.270928ms ago: executing program 3 (id=1461): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x20000000000000bb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bea100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x1, 0xd, 0x9, 0x3}, 0x10, 0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x11, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a603f00000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r1], 0x4c}}, 0x0) 232.73384ms ago: executing program 0 (id=1462): r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000010c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e23, @rand_addr=0x64010101}}}, 0x90) 0s ago: executing program 0 (id=1463): r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010003904299375a7fea0e534e557c6bd", @ANYRES32=r3, @ANYBLOB="01980000000000001800128008000100677470000c000280050005"], 0x38}, 0x1, 0x0, 0x0, 0x20048001}, 0x8080) sendto$packet(r0, &(0x7f0000000640)="e8", 0x1, 0x40, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) kernel console output (not intermixed with test programs): sing attributes in process `syz.0.447'. [ 658.215167][ T4856] netlink: 'syz.0.453': attribute type 10 has an invalid length. [ 660.352556][ T30] audit: type=1400 audit(659.910:364): avc: denied { create } for pid=4867 comm="syz.0.458" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 660.399201][ T30] audit: type=1400 audit(659.960:365): avc: denied { setattr } for pid=4867 comm="syz.0.458" name="file0" dev="tmpfs" ino=1192 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 660.531122][ T30] audit: type=1400 audit(660.100:366): avc: denied { unlink } for pid=3317 comm="syz-executor" name="file0" dev="tmpfs" ino=1192 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 660.986336][ T4874] netlink: 'syz.2.461': attribute type 21 has an invalid length. [ 660.989022][ T4874] IPv6: NLM_F_CREATE should be specified when creating new route [ 661.639554][ T30] audit: type=1400 audit(661.180:367): avc: denied { setcurrent } for pid=4875 comm="syz.2.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 661.676546][ T30] audit: type=1401 audit(661.240:368): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 663.011477][ T4887] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 666.519075][ T4906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14385 sclass=netlink_route_socket pid=4906 comm=syz.0.476 [ 668.838020][ T30] audit: type=1400 audit(668.390:369): avc: denied { read } for pid=4914 comm="syz.2.480" dev="nsfs" ino=4026532911 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 668.839052][ T30] audit: type=1400 audit(668.400:370): avc: denied { open } for pid=4914 comm="syz.2.480" path="net:[4026532911]" dev="nsfs" ino=4026532911 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 669.590259][ T4920] netlink: 'syz.2.482': attribute type 4 has an invalid length. [ 669.789023][ T3409] lo speed is unknown, defaulting to 1000 [ 669.791525][ T3409] syz0: Port: 1 Link DOWN [ 675.845364][ T30] audit: type=1400 audit(675.420:371): avc: denied { create } for pid=4949 comm="syz.0.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 677.517581][ T3468] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 677.761596][ T3468] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 677.762018][ T3468] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 677.807174][ T3468] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 677.807551][ T3468] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 677.807897][ T3468] usb 1-1: SerialNumber: syz [ 678.307121][ T3468] usb 1-1: USB disconnect, device number 3 [ 679.110668][ T4965] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 679.171947][ T30] audit: type=1400 audit(678.740:372): avc: denied { create } for pid=4964 comm="syz.2.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 679.191948][ T30] audit: type=1400 audit(678.760:373): avc: denied { write } for pid=4964 comm="syz.2.501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 679.367267][ T4969] netlink: 'syz.0.503': attribute type 21 has an invalid length. [ 679.389128][ T4969] netlink: 'syz.0.503': attribute type 1 has an invalid length. [ 679.390414][ T4969] netlink: 144 bytes leftover after parsing attributes in process `syz.0.503'. [ 679.436421][ T4965] netlink: 96 bytes leftover after parsing attributes in process `syz.2.501'. [ 680.538416][ T30] audit: type=1326 audit(680.100:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4973 comm="syz.0.505" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 680.539228][ T30] audit: type=1326 audit(680.100:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4973 comm="syz.0.505" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 680.561001][ T30] audit: type=1326 audit(680.130:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4973 comm="syz.0.505" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 680.578879][ T30] audit: type=1326 audit(680.140:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4973 comm="syz.0.505" exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=1 ip=0x132510 code=0x7ffc0000 [ 680.625328][ T30] audit: type=1326 audit(680.190:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4973 comm="syz.0.505" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=1 ip=0x132548 code=0x7ffc0000 [ 680.674060][ T30] audit: type=1326 audit(680.220:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4973 comm="syz.0.505" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=1 ip=0x132548 code=0x7ffc0000 [ 680.688201][ T30] audit: type=1326 audit(680.250:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4973 comm="syz.0.505" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 682.276182][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 682.276654][ T30] audit: type=1400 audit(681.850:387): avc: denied { ioctl } for pid=4983 comm="syz.2.509" path="socket:[8566]" dev="sockfs" ino=8566 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 682.308897][ T4985] netlink: 4 bytes leftover after parsing attributes in process `syz.2.509'. [ 683.359673][ T4985] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 683.446269][ T4989] netlink: 20 bytes leftover after parsing attributes in process `syz.0.511'. [ 683.489215][ T4985] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 683.541957][ T4985] bond0 (unregistering): Released all slaves [ 684.958910][ T30] audit: type=1400 audit(684.510:388): avc: denied { getopt } for pid=4996 comm="syz.0.515" lport=13 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 687.765680][ T30] audit: type=1326 audit(687.330:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.2.521" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 687.771536][ T30] audit: type=1326 audit(687.330:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.2.521" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 687.827478][ T30] audit: type=1326 audit(687.400:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.2.521" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 687.831006][ T30] audit: type=1326 audit(687.400:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.2.521" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 687.876231][ T30] audit: type=1326 audit(687.400:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.2.521" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 687.888544][ T30] audit: type=1326 audit(687.430:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.2.521" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 687.948092][ T30] audit: type=1326 audit(687.460:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.2.521" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 687.981384][ T30] audit: type=1326 audit(687.540:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.2.521" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 688.046611][ T30] audit: type=1326 audit(687.550:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.2.521" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 688.047497][ T30] audit: type=1326 audit(687.610:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5009 comm="syz.2.521" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 691.387289][ T5029] netlink: 256 bytes leftover after parsing attributes in process `syz.0.530'. [ 693.382523][ T5043] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 693.420391][ T5043] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 696.380119][ T5053] netlink: 8 bytes leftover after parsing attributes in process `syz.0.542'. [ 703.209367][ T30] kauditd_printk_skb: 80 callbacks suppressed [ 703.211565][ T30] audit: type=1326 audit(702.780:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5062 comm="syz.0.546" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 703.230285][ T30] audit: type=1326 audit(702.780:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5062 comm="syz.0.546" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 703.230799][ T30] audit: type=1326 audit(702.780:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5062 comm="syz.0.546" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 703.241368][ T30] audit: type=1326 audit(702.810:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5062 comm="syz.0.546" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 703.255053][ T30] audit: type=1326 audit(702.810:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5062 comm="syz.0.546" exe="/syz-executor" sig=0 arch=40000028 syscall=97 compat=1 ip=0x132510 code=0x7ffc0000 [ 703.388701][ T30] audit: type=1326 audit(702.960:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5062 comm="syz.0.546" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 703.406144][ T30] audit: type=1326 audit(702.960:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5062 comm="syz.0.546" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 713.555383][ T5080] bond1: entered promiscuous mode [ 713.561379][ T5080] bond1: entered allmulticast mode [ 713.580852][ T5080] 8021q: adding VLAN 0 to HW filter on device bond1 [ 714.631549][ T5080] bond1 (unregistering): Released all slaves [ 715.130122][ T5086] netlink: 4 bytes leftover after parsing attributes in process `syz.2.554'. [ 717.200124][ T30] audit: type=1400 audit(716.770:486): avc: denied { write } for pid=5097 comm="syz.2.559" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 718.401160][ T5108] netlink: 'syz.0.563': attribute type 3 has an invalid length. [ 723.921489][ T5133] capability: warning: `syz.2.573' uses deprecated v2 capabilities in a way that may be insecure [ 724.900417][ T30] audit: type=1400 audit(724.470:487): avc: denied { listen } for pid=5136 comm="syz.2.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 724.956976][ T30] audit: type=1400 audit(724.520:488): avc: denied { write } for pid=5136 comm="syz.2.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 724.995447][ T30] audit: type=1400 audit(724.570:489): avc: denied { accept } for pid=5136 comm="syz.2.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 725.019681][ T30] audit: type=1400 audit(724.590:490): avc: denied { read } for pid=5136 comm="syz.2.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 725.428036][ T30] audit: type=1326 audit(725.000:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.576" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 725.428548][ T30] audit: type=1326 audit(725.000:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.576" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 725.459410][ T30] audit: type=1326 audit(725.030:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.576" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 725.474195][ T30] audit: type=1326 audit(725.040:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.576" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 725.491887][ T30] audit: type=1326 audit(725.040:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.576" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=1 ip=0x132510 code=0x7ffc0000 [ 725.499062][ T30] audit: type=1326 audit(725.070:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.2.576" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 729.565724][ T26] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 729.566800][ T26] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 729.567589][ T26] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 729.567874][ T26] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 732.841316][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 732.852606][ T30] audit: type=1400 audit(732.410:534): avc: denied { block_suspend } for pid=5173 comm="syz.0.590" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 734.498777][ T30] audit: type=1326 audit(734.070:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5182 comm="syz.0.594" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 734.499675][ T30] audit: type=1326 audit(734.070:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5182 comm="syz.0.594" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 734.516985][ T30] audit: type=1326 audit(734.080:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5182 comm="syz.0.594" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 734.537360][ T30] audit: type=1326 audit(734.100:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5182 comm="syz.0.594" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 734.548123][ T30] audit: type=1326 audit(734.110:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5182 comm="syz.0.594" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 734.562290][ T30] audit: type=1326 audit(734.130:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5182 comm="syz.0.594" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 734.587492][ T30] audit: type=1326 audit(734.150:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5182 comm="syz.0.594" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 734.612295][ T30] audit: type=1326 audit(734.170:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5182 comm="syz.0.594" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 734.647736][ T30] audit: type=1326 audit(734.220:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5182 comm="syz.0.594" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 735.410853][ T5187] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 736.915264][ T5199] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 739.201502][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 739.217546][ T30] audit: type=1326 audit(738.770:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5201 comm="syz.2.603" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 739.218602][ T30] audit: type=1326 audit(738.770:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5201 comm="syz.2.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 739.218943][ T30] audit: type=1326 audit(738.780:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5201 comm="syz.2.603" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 739.219347][ T30] audit: type=1326 audit(738.780:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5201 comm="syz.2.603" exe="/syz-executor" sig=0 arch=40000028 syscall=185 compat=1 ip=0x132510 code=0x7ffc0000 [ 739.238839][ T30] audit: type=1326 audit(738.810:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5201 comm="syz.2.603" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 739.239982][ T30] audit: type=1326 audit(738.810:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5201 comm="syz.2.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 739.257938][ T30] audit: type=1326 audit(738.820:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5201 comm="syz.2.603" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 739.258798][ T30] audit: type=1326 audit(738.830:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5201 comm="syz.2.603" exe="/syz-executor" sig=0 arch=40000028 syscall=170 compat=1 ip=0x132510 code=0x7ffc0000 [ 739.277674][ T30] audit: type=1326 audit(738.830:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5201 comm="syz.2.603" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 739.289324][ T30] audit: type=1326 audit(738.850:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5201 comm="syz.2.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 742.091763][ T5216] mmap: syz.2.610 (5216) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 745.329165][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 745.354486][ T30] audit: type=1400 audit(744.860:602): avc: denied { watch watch_reads } for pid=5227 comm="syz.0.615" path="/317/file1" dev="tmpfs" ino=1644 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 746.847280][ T30] audit: type=1326 audit(746.390:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5236 comm="syz.0.619" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 746.879676][ T30] audit: type=1326 audit(746.420:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5236 comm="syz.0.619" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 746.901595][ T30] audit: type=1326 audit(746.440:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5236 comm="syz.0.619" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 746.945989][ T30] audit: type=1326 audit(746.510:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5236 comm="syz.0.619" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 747.111622][ T30] audit: type=1326 audit(746.680:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5236 comm="syz.0.619" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 747.112637][ T30] audit: type=1326 audit(746.680:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5236 comm="syz.0.619" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 747.139463][ T30] audit: type=1326 audit(746.680:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5236 comm="syz.0.619" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 747.152154][ T30] audit: type=1326 audit(746.720:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5236 comm="syz.0.619" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 747.245911][ T30] audit: type=1326 audit(746.810:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5236 comm="syz.0.619" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 751.081527][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 751.095222][ T30] audit: type=1400 audit(750.650:649): avc: denied { read } for pid=5255 comm="syz.0.626" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 751.096279][ T30] audit: type=1400 audit(750.660:650): avc: denied { open } for pid=5255 comm="syz.0.626" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 751.164284][ T30] audit: type=1400 audit(750.720:651): avc: denied { ioctl } for pid=5255 comm="syz.0.626" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 752.972321][ T30] audit: type=1326 audit(752.540:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.631" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 752.980353][ T30] audit: type=1326 audit(752.540:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.631" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 753.015502][ T30] audit: type=1326 audit(752.570:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.631" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 753.016552][ T30] audit: type=1326 audit(752.570:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.631" exe="/syz-executor" sig=0 arch=40000028 syscall=83 compat=1 ip=0x132510 code=0x7ffc0000 [ 753.017326][ T30] audit: type=1326 audit(752.580:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.631" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 753.017644][ T30] audit: type=1326 audit(752.580:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.631" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 753.039656][ T30] audit: type=1326 audit(752.600:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.631" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 756.091566][ T5287] netlink: 8 bytes leftover after parsing attributes in process `syz.0.640'. [ 760.319126][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 760.320074][ T30] audit: type=1326 audit(759.890:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5306 comm="syz.2.650" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 760.351583][ T30] audit: type=1326 audit(759.920:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5306 comm="syz.2.650" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 760.366609][ T30] audit: type=1326 audit(759.940:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5306 comm="syz.2.650" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 760.371238][ T30] audit: type=1326 audit(759.940:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5306 comm="syz.2.650" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 760.401380][ T30] audit: type=1326 audit(759.960:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5306 comm="syz.2.650" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 760.410299][ T30] audit: type=1326 audit(759.980:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5306 comm="syz.2.650" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 760.439541][ T30] audit: type=1326 audit(760.000:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5306 comm="syz.2.650" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 760.440927][ T30] audit: type=1326 audit(760.010:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5306 comm="syz.2.650" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 760.449293][ T30] audit: type=1326 audit(760.020:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5306 comm="syz.2.650" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 760.480906][ T30] audit: type=1326 audit(760.040:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5306 comm="syz.2.650" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 764.601589][ C1] vcan0: j1939_tp_rxtimer: 0x0000000010bbc18a: rx timeout, send abort [ 764.605010][ C1] vcan0: j1939_xtp_rx_abort_one: 0x0000000010bbc18a: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 765.430504][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 765.431035][ T30] audit: type=1400 audit(765.000:694): avc: denied { getopt } for pid=5320 comm="syz.2.654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 769.195620][ T30] audit: type=1326 audit(768.760:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.660" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 769.219808][ T30] audit: type=1326 audit(768.780:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.660" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 769.255721][ T30] audit: type=1326 audit(768.790:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.660" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 769.256842][ T30] audit: type=1326 audit(768.820:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.660" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 769.257699][ T30] audit: type=1326 audit(768.820:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.660" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 769.289204][ T30] audit: type=1326 audit(768.850:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.660" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 769.290256][ T30] audit: type=1326 audit(768.860:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.660" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 769.290613][ T30] audit: type=1326 audit(768.860:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.660" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 769.350788][ T30] audit: type=1326 audit(768.910:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.660" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 785.331667][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 785.346127][ T30] audit: type=1326 audit(784.900:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.681" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 785.347122][ T30] audit: type=1326 audit(784.910:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.681" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 785.352204][ T30] audit: type=1326 audit(784.920:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.681" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 785.370096][ T30] audit: type=1326 audit(784.940:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.681" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=1 ip=0x132510 code=0x7ffc0000 [ 785.414600][ T30] audit: type=1326 audit(784.970:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.681" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 785.417188][ T30] audit: type=1326 audit(784.990:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.681" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 785.424801][ T30] audit: type=1326 audit(784.990:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.681" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 785.426874][ T30] audit: type=1326 audit(785.000:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.681" exe="/syz-executor" sig=0 arch=40000028 syscall=41 compat=1 ip=0x132510 code=0x7ffc0000 [ 785.437524][ T30] audit: type=1326 audit(785.010:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.681" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 785.442147][ T30] audit: type=1326 audit(785.010:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5388 comm="syz.0.681" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 795.969979][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 795.971016][ T30] audit: type=1326 audit(795.540:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.2.698" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 795.981700][ T30] audit: type=1326 audit(795.550:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.2.698" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 796.010307][ T30] audit: type=1326 audit(795.570:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.2.698" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 796.011229][ T30] audit: type=1326 audit(795.580:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.2.698" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 796.027985][ T30] audit: type=1326 audit(795.600:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.2.698" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 796.048229][ T30] audit: type=1326 audit(795.600:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.2.698" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 796.065100][ T30] audit: type=1326 audit(795.630:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.2.698" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 796.075233][ T30] audit: type=1326 audit(795.640:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.2.698" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 796.102513][ T30] audit: type=1326 audit(795.660:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.2.698" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 796.118957][ T30] audit: type=1326 audit(795.680:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5429 comm="syz.2.698" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 799.801823][ T5441] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 799.802239][ T5441] IPv6: NLM_F_CREATE should be set when creating new route [ 801.101834][ T5452] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 802.376372][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 802.377059][ T30] audit: type=1326 audit(801.950:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5449 comm="syz.0.709" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 802.379890][ T30] audit: type=1326 audit(801.950:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5449 comm="syz.0.709" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 802.392022][ T30] audit: type=1326 audit(801.960:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5449 comm="syz.0.709" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 802.427689][ T30] audit: type=1326 audit(802.000:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5449 comm="syz.0.709" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 802.428298][ T30] audit: type=1326 audit(802.000:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5449 comm="syz.0.709" exe="/syz-executor" sig=0 arch=40000028 syscall=336 compat=1 ip=0x132510 code=0x7ffc0000 [ 806.851816][ T30] audit: type=1400 audit(806.420:795): avc: denied { write } for pid=5470 comm="syz.2.717" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 806.917578][ T30] audit: type=1400 audit(806.420:796): avc: denied { open } for pid=5470 comm="syz.2.717" path="/dev/snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 806.920825][ T5472] random: crng reseeded on system resumption [ 807.255308][ T30] audit: type=1400 audit(806.820:797): avc: denied { ioctl } for pid=5470 comm="syz.2.717" path="/dev/snapshot" dev="devtmpfs" ino=85 ioctlcmd=0x3305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 807.289658][ T5472] Restarting kernel threads ... [ 807.334452][ T5472] Done restarting kernel threads. [ 808.928547][ T5485] netlink: 4 bytes leftover after parsing attributes in process `syz.0.722'. [ 808.965586][ T5485] netlink: 32 bytes leftover after parsing attributes in process `syz.0.722'. [ 812.155070][ T30] audit: type=1400 audit(811.720:798): avc: denied { setcheckreqprot } for pid=5505 comm="syz.0.732" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 812.808776][ T5512] netlink: 'syz.2.734': attribute type 10 has an invalid length. [ 813.495762][ T5518] netlink: 'syz.0.737': attribute type 4 has an invalid length. [ 813.869940][ T5520] netlink: 144 bytes leftover after parsing attributes in process `syz.0.738'. [ 814.355398][ T30] audit: type=1326 audit(813.920:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.0.739" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 814.356267][ T30] audit: type=1326 audit(813.920:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.0.739" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 814.356599][ T30] audit: type=1326 audit(813.920:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.0.739" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 814.411882][ T30] audit: type=1326 audit(813.970:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.0.739" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 814.412378][ T30] audit: type=1326 audit(813.980:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.0.739" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=1 ip=0x132510 code=0x7ffc0000 [ 814.412788][ T30] audit: type=1326 audit(813.980:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.0.739" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 814.417486][ T30] audit: type=1326 audit(813.980:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.0.739" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 814.455193][ T30] audit: type=1326 audit(814.020:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.0.739" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 814.479585][ T30] audit: type=1326 audit(814.040:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5521 comm="syz.0.739" exe="/syz-executor" sig=0 arch=40000028 syscall=148 compat=1 ip=0x132510 code=0x7ffc0000 [ 816.946196][ T5534] netlink: 4 bytes leftover after parsing attributes in process `syz.0.744'. [ 821.466120][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 821.468369][ T30] audit: type=1326 audit(821.020:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.0.749" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 821.473941][ T30] audit: type=1326 audit(821.020:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.0.749" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 821.480628][ T30] audit: type=1326 audit(821.020:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.0.749" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 821.510502][ T30] audit: type=1326 audit(821.080:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.0.749" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 821.512923][ T30] audit: type=1326 audit(821.080:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.0.749" exe="/syz-executor" sig=0 arch=40000028 syscall=250 compat=1 ip=0x132510 code=0x7ffc0000 [ 821.517785][ T30] audit: type=1326 audit(821.080:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.0.749" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 821.519634][ T30] audit: type=1326 audit(821.080:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.0.749" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 821.524268][ T30] audit: type=1326 audit(821.080:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.0.749" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 823.536136][ T5555] netlink: 'syz.0.753': attribute type 1 has an invalid length. [ 823.540952][ T5555] netlink: 224 bytes leftover after parsing attributes in process `syz.0.753'. [ 824.031091][ T30] audit: type=1326 audit(823.590:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5558 comm="syz.0.755" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 824.031716][ T30] audit: type=1326 audit(823.590:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5558 comm="syz.0.755" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 827.216960][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 827.217489][ T30] audit: type=1400 audit(826.790:830): avc: denied { append } for pid=5573 comm="syz.2.760" name="001" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 827.277022][ T5574] usb usb1: usbfs: process 5574 (syz.2.760) did not claim interface 0 before use [ 827.496772][ T30] audit: type=1326 audit(827.060:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 827.499907][ T30] audit: type=1326 audit(827.070:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 827.519164][ T30] audit: type=1326 audit(827.090:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 827.537643][ T30] audit: type=1326 audit(827.110:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 827.541513][ T30] audit: type=1326 audit(827.110:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 827.544129][ T30] audit: type=1326 audit(827.110:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 827.557477][ T30] audit: type=1326 audit(827.130:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 827.560697][ T30] audit: type=1326 audit(827.130:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=11 compat=1 ip=0x132510 code=0x7ffc0000 [ 827.584402][ T30] audit: type=1326 audit(827.150:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.0.761" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 829.339744][ T5590] netlink: 3 bytes leftover after parsing attributes in process `syz.0.768'. [ 829.345715][ T5590] 0ªX¹¦À: renamed from veth0 (while UP) [ 829.392553][ T5590] 0ªX¹¦À: entered allmulticast mode [ 829.400538][ T5590] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 835.032892][ T5609] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 835.047731][ T5609] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 835.809123][ T5609] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 835.810024][ T5609] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 836.398944][ T5609] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 836.401776][ T5609] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 836.994642][ T5609] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 836.995725][ T5609] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.728742][ T108] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 837.729141][ T108] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 837.959158][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 837.966279][ T30] audit: type=1326 audit(837.530:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.2.779" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 837.970261][ T30] audit: type=1326 audit(837.530:844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.2.779" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 837.982366][ T30] audit: type=1326 audit(837.530:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.2.779" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 837.987337][ T30] audit: type=1326 audit(837.550:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.2.779" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 837.996192][ T30] audit: type=1326 audit(837.550:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.2.779" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=1 ip=0x132510 code=0x7ffc0000 [ 838.156159][ T114] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 838.156787][ T114] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 838.508329][ T114] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 838.508945][ T114] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 838.742107][ T114] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 838.742510][ T114] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 839.547147][ T30] audit: type=1326 audit(839.110:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.2.779" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 839.550250][ T30] audit: type=1326 audit(839.120:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.2.779" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 839.569420][ T30] audit: type=1326 audit(839.140:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.2.779" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 839.582599][ T30] audit: type=1326 audit(839.150:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.2.779" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 839.604400][ T30] audit: type=1326 audit(839.170:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5616 comm="syz.2.779" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 840.180581][ T5624] random: crng reseeded on system resumption [ 840.390827][ T5624] Restarting kernel threads ... [ 840.401190][ T5624] Done restarting kernel threads. [ 841.363993][ T5628] netem: change failed [ 842.224838][ T5632] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 843.176551][ T5632] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 843.772741][ T5632] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 844.005652][ T5632] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 844.632278][ T36] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 844.731455][ T108] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 844.796117][ T108] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 844.901355][ T114] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 845.918251][ T5648] netlink: 4 bytes leftover after parsing attributes in process `syz.2.791'. [ 846.317424][ T5648] netlink: 4 bytes leftover after parsing attributes in process `syz.2.791'. [ 847.036658][ T5653] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 847.527438][ T5653] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 847.738416][ T5653] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 848.032389][ T5653] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 848.208830][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 848.219307][ T30] audit: type=1326 audit(847.780:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.0.796" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 848.232889][ T30] audit: type=1326 audit(847.780:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.0.796" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 848.241680][ T30] audit: type=1326 audit(847.800:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.0.796" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 848.247456][ T30] audit: type=1326 audit(847.810:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.0.796" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 848.264444][ T30] audit: type=1326 audit(847.810:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.0.796" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 848.269427][ T30] audit: type=1326 audit(847.830:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.0.796" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 848.286392][ T30] audit: type=1326 audit(847.860:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.0.796" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 848.296062][ T30] audit: type=1326 audit(847.870:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.0.796" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 848.303065][ T30] audit: type=1326 audit(847.870:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.0.796" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 848.319610][ T30] audit: type=1326 audit(847.890:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.0.796" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 848.885997][ T36] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.165496][ T26] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.549309][ T108] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.700036][ T108] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 851.235462][ T5679] netlink: 8 bytes leftover after parsing attributes in process `syz.2.802'. [ 852.247120][ T5684] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 852.249963][ T5684] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 852.459987][ T5684] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 852.460718][ T5684] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 852.706286][ T5684] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 852.708718][ T5684] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 852.931977][ T5684] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 852.936172][ T5684] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 853.481107][ T108] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 853.484888][ T108] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 853.750663][ T114] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 853.751109][ T114] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 854.130353][ T26] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 854.145175][ T26] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 854.637886][ T26] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 854.638643][ T26] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 856.061197][ C0] vcan0: j1939_tp_rxtimer: 0x00000000be3a37c0: rx timeout, send abort [ 856.063225][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000be3a37c0: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 858.179221][ T5703] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.368229][ T5703] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.748831][ T5703] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 859.080921][ T5703] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 859.722192][ T108] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.844429][ T26] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.916659][ T108] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.989142][ T26] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 861.442113][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 861.442756][ T30] audit: type=1326 audit(861.010:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.2.814" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 861.480832][ T30] audit: type=1326 audit(861.050:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.2.814" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 861.488162][ T30] audit: type=1326 audit(861.060:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.2.814" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 861.508670][ T30] audit: type=1326 audit(861.080:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.2.814" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 861.509566][ T30] audit: type=1326 audit(861.080:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.2.814" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 861.509896][ T30] audit: type=1326 audit(861.080:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.2.814" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 861.510332][ T30] audit: type=1326 audit(861.080:901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.2.814" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 861.542361][ T30] audit: type=1326 audit(861.110:902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.2.814" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 861.549075][ T30] audit: type=1326 audit(861.120:903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.2.814" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 861.568669][ T30] audit: type=1326 audit(861.140:904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.2.814" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 867.322392][ T5742] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 867.328778][ T5742] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 867.621515][ T5742] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 867.679758][ T5742] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 867.947094][ T5742] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 867.947565][ T5742] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 868.257216][ T5742] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 868.258019][ T5742] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 868.861434][ T12] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 868.864446][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 868.968717][ T114] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 868.971645][ T114] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 869.092393][ T114] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 869.098668][ T114] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 869.155109][ T114] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 869.157722][ T114] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 870.278055][ T5751] pimreg: entered allmulticast mode [ 870.321878][ T5751] pimreg: left allmulticast mode [ 871.031078][ T5755] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 871.245192][ T5755] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 871.570059][ T5755] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 871.849260][ T5755] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 872.734670][ T108] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 872.948989][ T36] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 873.129546][ T36] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 873.348806][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 874.299953][ T5775] netlink: 8 bytes leftover after parsing attributes in process `syz.0.840'. [ 874.316262][ T5775] netlink: 8 bytes leftover after parsing attributes in process `syz.0.840'. [ 874.656861][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 874.659307][ T30] audit: type=1400 audit(874.220:940): avc: denied { load_policy } for pid=5776 comm="syz.2.843" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 874.689427][ T5777] SELinux: policydb version 1933884362 does not match my version range 15-35 [ 874.749003][ T5777] SELinux: failed to load policy [ 875.377882][ T5782] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 875.660837][ T5782] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 875.956685][ T5782] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 876.321519][ T5782] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 876.590039][ T30] audit: type=1400 audit(876.160:941): avc: denied { map } for pid=5789 comm="syz.0.848" path="socket:[12268]" dev="sockfs" ino=12268 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 876.861378][ T36] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 876.935788][ T114] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 876.986139][ T36] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 877.032480][ T114] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 878.581244][ T30] audit: type=1326 audit(878.150:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.2.853" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 878.588599][ T30] audit: type=1326 audit(878.160:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.2.853" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 878.595324][ T30] audit: type=1326 audit(878.170:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.2.853" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 878.597910][ T30] audit: type=1326 audit(878.170:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.2.853" exe="/syz-executor" sig=0 arch=40000028 syscall=398 compat=1 ip=0x132510 code=0x7ffc0000 [ 878.603760][ T30] audit: type=1326 audit(878.170:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.2.853" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 878.606518][ T30] audit: type=1326 audit(878.170:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5803 comm="syz.2.853" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 879.387325][ T30] audit: type=1400 audit(878.960:948): avc: denied { bind } for pid=5805 comm="syz.2.854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 879.394759][ T30] audit: type=1400 audit(878.960:949): avc: denied { node_bind } for pid=5805 comm="syz.2.854" saddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 882.955728][ T30] audit: type=1326 audit(882.530:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.861" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 882.959523][ T30] audit: type=1326 audit(882.530:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.861" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 882.971424][ T30] audit: type=1326 audit(882.540:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.861" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 882.975832][ T30] audit: type=1326 audit(882.540:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.861" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 883.014783][ T30] audit: type=1326 audit(882.580:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.861" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 883.019435][ T30] audit: type=1326 audit(882.580:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.861" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 883.022530][ T30] audit: type=1326 audit(882.590:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.861" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 883.043894][ T30] audit: type=1326 audit(882.610:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.861" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 883.044412][ T30] audit: type=1326 audit(882.610:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.861" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 883.066757][ T30] audit: type=1326 audit(882.640:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.861" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 888.081856][ T5865] netlink: 36 bytes leftover after parsing attributes in process `syz.2.872'. [ 888.630836][ T5868] SELinux: policydb table sizes (133,15) do not match mine (8,7) [ 888.632105][ T5868] SELinux: failed to load policy [ 890.677325][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 890.679524][ T30] audit: type=1400 audit(890.250:972): avc: denied { validate_trans } for pid=5881 comm="syz.2.880" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 896.019272][ T5905] netlink: 28 bytes leftover after parsing attributes in process `syz.0.891'. [ 896.019848][ T5905] netlink: 'syz.0.891': attribute type 7 has an invalid length. [ 896.020278][ T5905] netlink: 'syz.0.891': attribute type 8 has an invalid length. [ 896.020394][ T5905] netlink: 4 bytes leftover after parsing attributes in process `syz.0.891'. [ 897.187588][ T5909] netlink: 8 bytes leftover after parsing attributes in process `syz.0.893'. [ 897.190602][ T5909] netlink: 24 bytes leftover after parsing attributes in process `syz.0.893'. [ 901.471151][ T30] audit: type=1400 audit(901.040:973): avc: denied { module_load } for pid=5918 comm="syz.2.897" path="/sys/power/wakeup_count" dev="sysfs" ino=874 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 914.875122][ T30] audit: type=1326 audit(914.440:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.0.914" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 914.895431][ T30] audit: type=1326 audit(914.460:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.0.914" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 914.902914][ T30] audit: type=1326 audit(914.470:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.0.914" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 914.919548][ T30] audit: type=1326 audit(914.490:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.0.914" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 914.935987][ T30] audit: type=1326 audit(914.500:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.0.914" exe="/syz-executor" sig=0 arch=40000028 syscall=460 compat=1 ip=0x132510 code=0x7ffc0000 [ 914.971233][ T30] audit: type=1326 audit(914.500:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.0.914" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 914.986024][ T30] audit: type=1326 audit(914.500:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.0.914" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 914.986932][ T30] audit: type=1326 audit(914.510:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.0.914" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 916.856249][ T30] audit: type=1400 audit(916.410:982): avc: denied { create } for pid=5973 comm="syz.0.916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 917.007537][ T30] audit: type=1400 audit(916.580:983): avc: denied { sys_admin } for pid=5973 comm="syz.0.916" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 927.805812][ T5985] netlink: 'syz.0.920': attribute type 10 has an invalid length. [ 928.194779][ T5984] lo speed is unknown, defaulting to 1000 [ 939.115962][ T30] audit: type=1400 audit(938.680:984): avc: denied { mount } for pid=6011 comm="syz.0.931" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 939.127497][ T30] audit: type=1400 audit(938.700:985): avc: denied { unmount } for pid=6011 comm="syz.0.931" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 940.302552][ T6018] netlink: 'syz.0.934': attribute type 1 has an invalid length. [ 940.532523][ T6018] 8021q: adding VLAN 0 to HW filter on device bond1 [ 940.546334][ T6018] netlink: 4 bytes leftover after parsing attributes in process `syz.0.934'. [ 940.862218][ T6018] bond1 (unregistering): Released all slaves [ 944.371051][ T30] audit: type=1326 audit(943.940:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.0.944" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 944.462659][ T30] audit: type=1326 audit(944.030:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.0.944" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 944.479213][ T30] audit: type=1326 audit(944.050:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.0.944" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 944.514651][ T30] audit: type=1326 audit(944.080:989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.0.944" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 944.538450][ T30] audit: type=1326 audit(944.110:990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.0.944" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=1 ip=0x132510 code=0x7ffc0000 [ 944.555897][ T30] audit: type=1326 audit(944.120:991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.0.944" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 944.568583][ T30] audit: type=1326 audit(944.120:992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.0.944" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 944.589021][ T30] audit: type=1326 audit(944.140:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.0.944" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 944.589789][ T30] audit: type=1326 audit(944.140:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.0.944" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 944.590461][ T30] audit: type=1326 audit(944.140:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6039 comm="syz.0.944" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 951.002138][ T6059] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 953.096773][ T6068] macvtap0: refused to change device tx_queue_len [ 955.661339][ T6083] lo speed is unknown, defaulting to 1000 [ 963.592618][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 963.601641][ T30] audit: type=1400 audit(963.160:1022): avc: denied { create } for pid=6120 comm="syz.2.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 964.729730][ T6128] netlink: 20 bytes leftover after parsing attributes in process `syz.2.976'. [ 966.302507][ T30] audit: type=1400 audit(965.860:1023): avc: denied { mount } for pid=6135 comm="syz.0.980" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 966.464901][ T30] audit: type=1400 audit(966.030:1024): avc: denied { unmount } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 966.678459][ T6141] netlink: 12 bytes leftover after parsing attributes in process `syz.2.981'. [ 973.738597][ T30] audit: type=1400 audit(973.310:1025): avc: denied { write } for pid=6177 comm="syz.2.996" name="file0" dev="tmpfs" ino=2052 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 973.748886][ T30] audit: type=1400 audit(973.320:1026): avc: denied { open } for pid=6177 comm="syz.2.996" path="/400/file0" dev="tmpfs" ino=2052 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 973.770999][ T30] audit: type=1400 audit(973.340:1027): avc: denied { ioctl } for pid=6177 comm="syz.2.996" path="/400/file0" dev="tmpfs" ino=2052 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 974.764185][ T6181] netlink: 12 bytes leftover after parsing attributes in process `syz.2.997'. [ 976.208608][ T30] audit: type=1400 audit(975.780:1028): avc: denied { ioctl } for pid=6185 comm="syz.2.998" path="time:[4026531834]" dev="nsfs" ino=4026531834 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 977.572019][ T30] audit: type=1400 audit(977.140:1029): avc: denied { read } for pid=6193 comm="syz.2.1002" name="loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 977.577298][ T30] audit: type=1400 audit(977.140:1030): avc: denied { open } for pid=6193 comm="syz.2.1002" path="/dev/loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 977.635002][ T30] audit: type=1326 audit(977.200:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.2.1002" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 977.640844][ T30] audit: type=1326 audit(977.210:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.2.1002" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 977.692412][ T30] audit: type=1326 audit(977.260:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.2.1002" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 977.711051][ T30] audit: type=1326 audit(977.270:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.2.1002" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 979.011159][ T30] kauditd_printk_skb: 101 callbacks suppressed [ 979.012197][ T30] audit: type=1326 audit(978.580:1136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 979.012624][ T30] audit: type=1326 audit(978.580:1137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 979.026465][ T30] audit: type=1326 audit(978.580:1138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 979.866437][ T6199] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1004'. [ 983.128495][ T30] audit: type=1326 audit(982.690:1139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.2.1008" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 983.134122][ T30] audit: type=1326 audit(982.690:1140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.2.1008" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 983.144397][ T30] audit: type=1326 audit(982.710:1141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.2.1008" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 983.181253][ T30] audit: type=1326 audit(982.740:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.2.1008" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 983.206044][ T30] audit: type=1326 audit(982.770:1143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.2.1008" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 983.225656][ T30] audit: type=1326 audit(982.790:1144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.2.1008" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 983.240507][ T30] audit: type=1326 audit(982.810:1145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.2.1008" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 985.700408][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 985.702908][ T30] audit: type=1400 audit(985.270:1169): avc: denied { search } for pid=6220 comm="syz.2.1012" name="/" dev="configfs" ino=1124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 985.719132][ T30] audit: type=1400 audit(985.290:1170): avc: denied { search } for pid=6220 comm="syz.2.1012" name="/" dev="configfs" ino=1124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 985.728519][ T30] audit: type=1400 audit(985.300:1171): avc: denied { read open } for pid=6220 comm="syz.2.1012" path="/" dev="configfs" ino=1124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 986.321008][ T30] audit: type=1326 audit(985.890:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6225 comm="syz.2.1014" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 986.324940][ T30] audit: type=1326 audit(985.900:1173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6225 comm="syz.2.1014" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 986.327838][ T30] audit: type=1326 audit(985.900:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6225 comm="syz.2.1014" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 986.339973][ T30] audit: type=1326 audit(985.910:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6225 comm="syz.2.1014" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 986.355838][ T30] audit: type=1326 audit(985.920:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6225 comm="syz.2.1014" exe="/syz-executor" sig=0 arch=40000028 syscall=230 compat=1 ip=0x132510 code=0x7ffc0000 [ 986.504362][ T30] audit: type=1326 audit(985.920:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6225 comm="syz.2.1014" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 986.505141][ T30] audit: type=1326 audit(985.940:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6225 comm="syz.2.1014" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 991.322126][ T6242] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1021'. [ 993.850864][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 993.851732][ T30] audit: type=1400 audit(993.420:1187): avc: denied { mount } for pid=6248 comm="syz.2.1024" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 993.880512][ T30] audit: type=1400 audit(993.450:1188): avc: denied { watch watch_reads } for pid=6248 comm="syz.2.1024" path="/425/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 995.782936][ T30] audit: type=1326 audit(995.350:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.2.1027" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 995.795455][ T30] audit: type=1326 audit(995.350:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.2.1027" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 995.795866][ T30] audit: type=1326 audit(995.360:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.2.1027" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 995.796172][ T30] audit: type=1326 audit(995.360:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.2.1027" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 995.796439][ T30] audit: type=1326 audit(995.360:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.2.1027" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 995.814719][ T30] audit: type=1326 audit(995.380:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.2.1027" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 995.815503][ T30] audit: type=1326 audit(995.380:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.2.1027" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 995.815772][ T30] audit: type=1326 audit(995.380:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6254 comm="syz.2.1027" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 997.420602][ T6260] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1029'. [ 1000.638959][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 1000.639906][ T30] audit: type=1326 audit(1000.210:1210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1000.640357][ T30] audit: type=1326 audit(1000.210:1211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1000.648574][ T30] audit: type=1326 audit(1000.210:1212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1000.649623][ T30] audit: type=1326 audit(1000.220:1213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1000.659928][ T30] audit: type=1326 audit(1000.220:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=1 ip=0x132510 code=0x7ffc0000 [ 1000.669868][ T30] audit: type=1326 audit(1000.230:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=1 ip=0x132548 code=0x7ffc0000 [ 1000.670912][ T30] audit: type=1326 audit(1000.240:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=1 ip=0x132548 code=0x7ffc0000 [ 1000.687063][ T30] audit: type=1326 audit(1000.250:1217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1000.690051][ T30] audit: type=1326 audit(1000.260:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1000.693715][ T30] audit: type=1326 audit(1000.260:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm=77DEA305FF07 exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1003.298099][ T6275] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1033'. [ 1003.299114][ T6275] netlink: 312 bytes leftover after parsing attributes in process `syz.2.1033'. [ 1003.316529][ T6275] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1033'. [ 1005.735640][ T6285] syzkaller0: entered promiscuous mode [ 1005.736097][ T6285] syzkaller0: entered allmulticast mode [ 1007.954977][ T6296] netlink: 'syz.2.1043': attribute type 10 has an invalid length. [ 1007.955644][ T6296] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1043'. [ 1007.959709][ T6296] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 1012.648511][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 1012.667575][ T30] audit: type=1400 audit(1012.220:1230): avc: granted { setsecparam } for pid=6320 comm="syz.0.1053" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 1013.537668][ T30] audit: type=1400 audit(1013.110:1231): avc: denied { create } for pid=6327 comm="syz.0.1055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 1013.557274][ T30] audit: type=1400 audit(1013.130:1232): avc: denied { write } for pid=6327 comm="syz.0.1055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 1015.451626][ T6338] netlink: 'syz.2.1057': attribute type 16 has an invalid length. [ 1016.802713][ T30] audit: type=1326 audit(1016.370:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.0.1061" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1016.859616][ T30] audit: type=1326 audit(1016.410:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.0.1061" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1016.930337][ T30] audit: type=1326 audit(1016.470:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.0.1061" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1016.931284][ T30] audit: type=1326 audit(1016.490:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.0.1061" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1016.959362][ T9] lo speed is unknown, defaulting to 1000 [ 1016.961176][ T9] syz0: Port: 1 Link ACTIVE [ 1016.981751][ T30] audit: type=1326 audit(1016.520:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.0.1061" exe="/syz-executor" sig=0 arch=40000028 syscall=398 compat=1 ip=0x132510 code=0x7ffc0000 [ 1016.982642][ T30] audit: type=1326 audit(1016.550:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.0.1061" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1016.983040][ T30] audit: type=1326 audit(1016.550:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6344 comm="syz.0.1061" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1018.762087][ T6350] syzkaller0: entered promiscuous mode [ 1018.764741][ T6350] syzkaller0: entered allmulticast mode [ 1037.177322][ T30] audit: type=1400 audit(1036.740:1240): avc: denied { accept } for pid=6390 comm="syz.0.1077" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1037.759157][ T30] audit: type=1400 audit(1037.330:1241): avc: denied { accept } for pid=6390 comm="syz.0.1077" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1045.337834][ T3409] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 1045.637481][ T3409] usb 1-1: config 1 interface 0 altsetting 93 bulk endpoint 0x82 has invalid maxpacket 48 [ 1045.638142][ T3409] usb 1-1: config 1 interface 0 altsetting 93 bulk endpoint 0x3 has invalid maxpacket 40 [ 1045.638463][ T3409] usb 1-1: config 1 interface 0 altsetting 93 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1045.638879][ T3409] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1045.720881][ T3409] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1045.721318][ T3409] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1045.721440][ T3409] usb 1-1: SerialNumber: syz [ 1045.857094][ T6410] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 1045.866565][ T6410] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 1046.331444][ T3409] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -71 [ 1046.512946][ T3409] usb 1-1: USB disconnect, device number 4 [ 1049.784466][ T6418] IPv4: Oversized IP packet from 127.202.26.0 [ 1052.682792][ T30] audit: type=1400 audit(1052.250:1242): avc: denied { create } for pid=6432 comm="syz.0.1093" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_dgram_socket permissive=1 [ 1052.945002][ T30] audit: type=1400 audit(1052.510:1243): avc: denied { relabelfrom } for pid=6434 comm="syz.0.1094" name="NETLINK" dev="sockfs" ino=16403 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 1052.946883][ T30] audit: type=1400 audit(1052.520:1244): avc: denied { relabelto } for pid=6434 comm="syz.0.1094" name="NETLINK" dev="sockfs" ino=16403 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_route_socket permissive=1 [ 1058.482566][ T6452] netlink: 'syz.0.1101': attribute type 1 has an invalid length. [ 1058.485342][ T6452] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1101'. [ 1059.625049][ T30] audit: type=1400 audit(1059.190:1245): avc: denied { mounton } for pid=6456 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1059.885620][ T6459] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 1059.886632][ T6459] SELinux: failed to load policy [ 1060.706127][ T6462] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1105'. [ 1063.478827][ T30] audit: type=1326 audit(1063.050:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.0.1109" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1063.479404][ T30] audit: type=1326 audit(1063.050:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.0.1109" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1063.487041][ T30] audit: type=1326 audit(1063.050:1248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.0.1109" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1063.487619][ T30] audit: type=1326 audit(1063.060:1249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.0.1109" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1063.495070][ T30] audit: type=1326 audit(1063.060:1250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.0.1109" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 1063.512936][ T30] audit: type=1326 audit(1063.080:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.0.1109" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1063.514525][ T30] audit: type=1326 audit(1063.080:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.0.1109" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1063.524961][ T30] audit: type=1326 audit(1063.090:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.0.1109" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1063.525516][ T30] audit: type=1326 audit(1063.090:1254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.0.1109" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1063.870263][ T6478] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1110'. [ 1064.521399][ T6456] lo speed is unknown, defaulting to 1000 [ 1066.427397][ T30] kauditd_printk_skb: 54 callbacks suppressed [ 1066.427948][ T30] audit: type=1326 audit(1066.000:1309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6488 comm="syz.0.1114" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1066.450638][ T30] audit: type=1326 audit(1066.000:1310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6488 comm="syz.0.1114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1066.461030][ T30] audit: type=1326 audit(1066.030:1311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6488 comm="syz.0.1114" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1066.486501][ T30] audit: type=1326 audit(1066.050:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6488 comm="syz.0.1114" exe="/syz-executor" sig=0 arch=40000028 syscall=440 compat=1 ip=0x132510 code=0x7ffc0000 [ 1066.491506][ T30] audit: type=1326 audit(1066.060:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6488 comm="syz.0.1114" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1066.495344][ T30] audit: type=1326 audit(1066.060:1314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6488 comm="syz.0.1114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1066.573734][ T30] audit: type=1326 audit(1066.140:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6488 comm="syz.0.1114" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1071.977388][ T6456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1072.025779][ T6456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1072.992473][ T6517] SELinux: Context @ is not valid (left unmapped). [ 1073.015453][ T30] audit: type=1400 audit(1072.580:1316): avc: denied { relabelto } for pid=6515 comm="syz.0.1120" name="hugetlb.1GB.rsvd.usage_in_bytes" dev="tmpfs" ino=3048 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 1073.064327][ T30] audit: type=1400 audit(1072.630:1317): avc: denied { associate } for pid=6515 comm="syz.0.1120" name="hugetlb.1GB.rsvd.usage_in_bytes" dev="tmpfs" ino=3048 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="@" [ 1078.340875][ T6456] hsr_slave_0: entered promiscuous mode [ 1078.360599][ T6456] hsr_slave_1: entered promiscuous mode [ 1078.379918][ T6456] debugfs: 'hsr0' already exists in 'hsr' [ 1078.384294][ T6456] Cannot create hsr debugfs directory [ 1078.476009][ T6540] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6540 comm=syz.0.1126 [ 1081.164969][ T30] audit: type=1400 audit(1080.720:1318): avc: denied { mount } for pid=6548 comm="syz.0.1128" name="/" dev="ramfs" ino=16238 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 1082.038202][ T6456] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1082.188056][ T6456] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1082.269355][ T6456] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1082.375609][ T6456] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1086.678493][ T6456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1104.389288][ T12] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1104.806315][ T12] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1105.347881][ T12] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1105.490625][ T6456] veth0_vlan: entered promiscuous mode [ 1105.689554][ T12] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1105.882340][ T6456] veth1_vlan: entered promiscuous mode [ 1107.091348][ T6456] veth0_macvtap: entered promiscuous mode [ 1107.520298][ T6456] veth1_macvtap: entered promiscuous mode [ 1110.306489][ T12] hsr_slave_0: left promiscuous mode [ 1110.322914][ T12] hsr_slave_1: left promiscuous mode [ 1110.449901][ T12] veth1_macvtap: left promiscuous mode [ 1110.451105][ T12] veth0_macvtap: left promiscuous mode [ 1110.466984][ T12] veth1_vlan: left promiscuous mode [ 1110.468578][ T12] veth0_vlan: left promiscuous mode [ 1117.431758][ T9] lo speed is unknown, defaulting to 1000 [ 1117.432444][ T9] syz0: Port: 1 Link DOWN [ 1117.841108][ T30] audit: type=1400 audit(1117.410:1319): avc: denied { read } for pid=3162 comm="dhcpcd" name="n22" dev="tmpfs" ino=3521 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1117.878649][ T30] audit: type=1400 audit(1117.450:1320): avc: denied { open } for pid=3162 comm="dhcpcd" path="/run/udev/data/n22" dev="tmpfs" ino=3521 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1117.904372][ T30] audit: type=1400 audit(1117.470:1321): avc: denied { getattr } for pid=3162 comm="dhcpcd" path="/run/udev/data/n22" dev="tmpfs" ino=3521 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1118.295153][ T108] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.296329][ T108] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.296735][ T108] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.297096][ T108] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1119.270873][ T30] audit: type=1400 audit(1118.840:1322): avc: denied { mounton } for pid=6456 comm="syz-executor" path="/syzkaller.kFFAV0/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1119.381811][ T30] audit: type=1400 audit(1118.940:1323): avc: denied { unmount } for pid=6456 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1122.266055][ T30] audit: type=1400 audit(1121.830:1324): avc: denied { create } for pid=6662 comm="dhcpcd-run-hook" name="resolv.conf.eth5.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1122.288562][ T30] audit: type=1400 audit(1121.850:1325): avc: denied { write } for pid=6662 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth5.link" dev="tmpfs" ino=3534 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1122.322286][ T30] audit: type=1400 audit(1121.890:1326): avc: denied { append } for pid=6662 comm="dhcpcd-run-hook" name="resolv.conf.eth5.link" dev="tmpfs" ino=3534 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1122.921018][ T30] audit: type=1326 audit(1122.490:1327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.3.1154" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1122.944640][ T30] audit: type=1326 audit(1122.490:1328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.3.1154" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1122.957377][ T30] audit: type=1326 audit(1122.530:1329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.3.1154" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1122.968977][ T30] audit: type=1326 audit(1122.540:1330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.3.1154" exe="/syz-executor" sig=0 arch=40000028 syscall=105 compat=1 ip=0x132510 code=0x7ffc0000 [ 1123.026562][ T30] audit: type=1326 audit(1122.550:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.3.1154" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1123.027363][ T30] audit: type=1326 audit(1122.580:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.3.1154" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1123.032472][ T30] audit: type=1326 audit(1122.600:1333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.3.1154" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1123.066000][ T30] audit: type=1326 audit(1122.610:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.3.1154" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=1 ip=0x132510 code=0x7ffc0000 [ 1123.066590][ T30] audit: type=1326 audit(1122.610:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.3.1154" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1123.066859][ T30] audit: type=1326 audit(1122.610:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6670 comm="syz.3.1154" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1125.196647][ T12] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1125.196999][ T12] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1125.828449][ T12] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1125.845482][ T12] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1126.562307][ T12] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1126.562781][ T12] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1127.010280][ T12] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1127.010714][ T12] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1131.021680][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1131.096863][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1131.139394][ T12] bond0 (unregistering): Released all slaves [ 1131.717171][ T12] hsr_slave_0: left promiscuous mode [ 1131.774966][ T12] hsr_slave_1: left promiscuous mode [ 1131.915463][ T12] veth1_macvtap: left promiscuous mode [ 1131.916858][ T12] veth0_macvtap: left promiscuous mode [ 1131.919065][ T12] veth1_vlan: left promiscuous mode [ 1131.921015][ T12] veth0_vlan: left promiscuous mode [ 1137.802848][ T6704] sch_fq: defrate 4294967295 ignored. [ 1148.843031][ T6671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1148.861584][ T6671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1154.988409][ T6671] hsr_slave_0: entered promiscuous mode [ 1155.015752][ T6671] hsr_slave_1: entered promiscuous mode [ 1158.675066][ T6795] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1178'. [ 1158.675565][ T6795] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1178'. [ 1162.131422][ T6671] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1162.218080][ T6671] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1162.297063][ T6671] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1162.417195][ T6671] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1168.762124][ T6671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1172.215571][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 1172.216534][ T30] audit: type=1326 audit(1171.780:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6842 comm="syz.3.1184" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1172.217026][ T30] audit: type=1326 audit(1171.780:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6842 comm="syz.3.1184" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1172.236509][ T30] audit: type=1326 audit(1171.800:1347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6842 comm="syz.3.1184" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1172.270452][ T30] audit: type=1326 audit(1171.800:1348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6842 comm="syz.3.1184" exe="/syz-executor" sig=0 arch=40000028 syscall=23 compat=1 ip=0x132510 code=0x7ffc0000 [ 1172.315494][ T30] audit: type=1326 audit(1171.880:1349): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6842 comm="syz.3.1184" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1172.316391][ T30] audit: type=1326 audit(1171.880:1350): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6842 comm="syz.3.1184" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1172.887730][ T6847] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1185'. [ 1172.889530][ T6847] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1185'. [ 1172.926844][ T6847] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1185'. [ 1172.956166][ T6847] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1185'. [ 1178.306590][ T30] audit: type=1326 audit(1177.870:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6869 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1178.307557][ T30] audit: type=1326 audit(1177.880:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6869 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1178.325614][ T30] audit: type=1326 audit(1177.890:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6869 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1178.329601][ T30] audit: type=1326 audit(1177.900:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6869 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1178.382414][ T30] audit: type=1326 audit(1177.940:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6869 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1178.394611][ T30] audit: type=1326 audit(1177.950:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6869 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1178.396041][ T30] audit: type=1326 audit(1177.950:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6869 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1178.428582][ T30] audit: type=1326 audit(1177.990:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6869 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=40000028 syscall=430 compat=1 ip=0x132510 code=0x7ffc0000 [ 1178.485598][ T30] audit: type=1326 audit(1178.000:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6869 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1178.489136][ T30] audit: type=1326 audit(1178.060:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6869 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1189.344350][ T6671] veth0_vlan: entered promiscuous mode [ 1189.548751][ T6671] veth1_vlan: entered promiscuous mode [ 1190.090610][ T6671] veth0_macvtap: entered promiscuous mode [ 1190.211928][ T6671] veth1_macvtap: entered promiscuous mode [ 1190.922698][ T114] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1190.926047][ T114] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1190.936181][ T114] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1190.937208][ T114] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1192.880392][ T30] kauditd_printk_skb: 34 callbacks suppressed [ 1192.880906][ T30] audit: type=1326 audit(1192.450:1395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6918 comm="syz.0.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1192.888610][ T30] audit: type=1326 audit(1192.460:1396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6918 comm="syz.0.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1192.911522][ T30] audit: type=1326 audit(1192.480:1397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6918 comm="syz.0.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1192.915467][ T30] audit: type=1326 audit(1192.480:1398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6918 comm="syz.0.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=1 ip=0x132510 code=0x7ffc0000 [ 1192.920335][ T30] audit: type=1326 audit(1192.480:1399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6918 comm="syz.0.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1192.944622][ T30] audit: type=1326 audit(1192.480:1400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6918 comm="syz.0.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1192.960955][ T30] audit: type=1326 audit(1192.530:1401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6918 comm="syz.0.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1192.997408][ T30] audit: type=1326 audit(1192.530:1402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6918 comm="syz.0.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=282 compat=1 ip=0x132510 code=0x7ffc0000 [ 1193.068298][ T30] audit: type=1326 audit(1192.640:1403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6918 comm="syz.0.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1193.076376][ T30] audit: type=1326 audit(1192.640:1404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6918 comm="syz.0.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1195.698641][ T6935] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 1201.565370][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 1201.565890][ T30] audit: type=1326 audit(1201.130:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="syz.3.1210" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1201.566248][ T30] audit: type=1326 audit(1201.130:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="syz.3.1210" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1201.566487][ T30] audit: type=1326 audit(1201.130:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="syz.3.1210" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1201.587357][ T30] audit: type=1326 audit(1201.160:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="syz.3.1210" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1201.599929][ T30] audit: type=1326 audit(1201.160:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="syz.3.1210" exe="/syz-executor" sig=0 arch=40000028 syscall=49 compat=1 ip=0x132510 code=0x7ffc0000 [ 1201.600458][ T30] audit: type=1326 audit(1201.170:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="syz.3.1210" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1201.600698][ T30] audit: type=1326 audit(1201.170:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="syz.3.1210" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1201.626709][ T30] audit: type=1326 audit(1201.170:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="syz.3.1210" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1205.389719][ T30] audit: type=1326 audit(1204.960:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.0.1214" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1205.416462][ T30] audit: type=1326 audit(1204.970:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.0.1214" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1211.446382][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 1211.446856][ T30] audit: type=1326 audit(1211.010:1483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.3.1228" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1211.450836][ T30] audit: type=1326 audit(1211.020:1484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.3.1228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1211.456827][ T30] audit: type=1326 audit(1211.030:1485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.3.1228" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1211.460594][ T30] audit: type=1326 audit(1211.030:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.3.1228" exe="/syz-executor" sig=0 arch=40000028 syscall=114 compat=1 ip=0x132510 code=0x7ffc0000 [ 1212.569152][ T7023] netlink: 'syz.0.1231': attribute type 13 has an invalid length. [ 1212.622703][ T7023] gretap0: refused to change device tx_queue_len [ 1212.625864][ T7023] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1212.987914][ T30] audit: type=1326 audit(1212.560:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.3.1228" exe="/syz-executor" sig=0 arch=40000028 syscall=403 compat=1 ip=0x125d44 code=0x7ffc0000 [ 1212.997983][ T30] audit: type=1326 audit(1212.570:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.3.1228" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=1 ip=0x132510 code=0x7ffc0000 [ 1213.044202][ T30] audit: type=1400 audit(1212.610:1489): avc: denied { unmount } for pid=6456 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1213.752334][ T7033] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1236'. [ 1215.236339][ T7037] syzkaller0: entered promiscuous mode [ 1215.238868][ T7037] syzkaller0: entered allmulticast mode [ 1215.276748][ T30] audit: type=1400 audit(1214.840:1490): avc: denied { relabelfrom } for pid=7035 comm="syz.0.1237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 1215.280859][ T30] audit: type=1400 audit(1214.850:1491): avc: denied { relabelto } for pid=7035 comm="syz.0.1237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 1219.881451][ T30] audit: type=1400 audit(1219.450:1492): avc: denied { watch } for pid=7049 comm="syz.3.1243" path="/proc/147" dev="proc" ino=18640 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1222.001403][ T7058] netlink: 'syz.3.1245': attribute type 39 has an invalid length. [ 1225.660270][ T30] audit: type=1400 audit(1225.230:1493): avc: denied { create } for pid=7068 comm="syz.0.1250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1225.703961][ T30] audit: type=1400 audit(1225.270:1494): avc: denied { write } for pid=7068 comm="syz.0.1250" path="socket:[18391]" dev="sockfs" ino=18391 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1226.807741][ T30] audit: type=1400 audit(1226.380:1495): avc: denied { setopt } for pid=7068 comm="syz.0.1250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1230.118234][ T7091] pim6reg1: entered promiscuous mode [ 1230.125375][ T7091] pim6reg1: entered allmulticast mode [ 1234.515921][ T7114] syzkaller0: entered promiscuous mode [ 1234.516332][ T7114] syzkaller0: entered allmulticast mode [ 1245.722651][ T7139] Driver unsupported XDP return value 0 on prog (id 54) dev N/A, expect packet loss! [ 1273.091449][ T30] audit: type=1400 audit(1272.660:1496): avc: denied { create } for pid=7275 comm="syz.3.1340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1275.422796][ T7287] wg2: entered promiscuous mode [ 1275.424947][ T7287] wg2: entered allmulticast mode [ 1285.661434][ T7334] pim6reg1: entered promiscuous mode [ 1285.662101][ T7334] pim6reg1: entered allmulticast mode [ 1291.158774][ T7350] pim6reg1: entered promiscuous mode [ 1291.161312][ T7350] pim6reg1: entered allmulticast mode [ 1294.999559][ T30] audit: type=1400 audit(1294.560:1497): avc: denied { mount } for pid=7383 comm="syz.0.1389" name="/" dev="autofs" ino=20035 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 1295.012752][ T30] audit: type=1400 audit(1294.580:1498): avc: denied { append } for pid=7383 comm="syz.0.1389" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1295.088049][ T30] audit: type=1400 audit(1294.650:1499): avc: denied { unmount } for pid=6671 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 1297.749488][ T30] audit: type=1400 audit(1297.320:1500): avc: denied { mounton } for pid=7395 comm="syz.0.1395" path="/106/file1" dev="tmpfs" ino=553 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 1304.688871][ T30] audit: type=1400 audit(1304.260:1501): avc: denied { unmount } for pid=6671 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 1305.612610][ T30] audit: type=1400 audit(1305.180:1502): avc: denied { write } for pid=7439 comm="syz.3.1415" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1306.225587][ T30] audit: type=1400 audit(1305.790:1503): avc: denied { ioctl } for pid=7442 comm="syz.0.1417" path="/dev/vhost-vsock" dev="devtmpfs" ino=715 ioctlcmd=0x9426 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1306.329626][ T30] audit: type=1400 audit(1305.900:1504): avc: denied { name_bind } for pid=7443 comm="syz.3.1416" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 1308.598476][ T7466] netlink: 188 bytes leftover after parsing attributes in process `syz.3.1425'. [ 1308.646419][ T7461] netlink: 188 bytes leftover after parsing attributes in process `syz.3.1425'. [ 1310.429718][ T7479] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1310.478223][ T7479] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1316.004611][ T30] audit: type=1400 audit(1315.560:1505): avc: denied { read } for pid=7503 comm="syz.0.1446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1338.046279][ T7548] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1338.047445][ T7548] IPv6: NLM_F_CREATE should be set when creating new route [ 1338.047930][ T7548] IPv6: NLM_F_CREATE should be set when creating new route [ 1338.058642][ T7548] ------------[ cut here ]------------ [ 1338.058902][ T7548] WARNING: CPU: 1 PID: 7548 at drivers/net/netdevsim/fib.c:831 nsim_fib_event_nb+0x89c/0xa6c [ 1338.060659][ T7548] Modules linked in: [ 1338.061926][ T7548] CPU: 1 UID: 0 PID: 7548 Comm: syz.3.1461 Not tainted syzkaller #0 PREEMPT [ 1338.062282][ T7548] Hardware name: linux,dummy-virt (DT) [ 1338.062708][ T7548] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 1338.063289][ T7548] pc : nsim_fib_event_nb+0x89c/0xa6c [ 1338.063497][ T7548] lr : nsim_fib_event_nb+0x2d8/0xa6c [ 1338.064050][ T7548] sp : ffff80008eef6e50 [ 1338.064358][ T7548] x29: ffff80008eef6e50 x28: ffff000018522b00 x27: ffff80008eef7040 [ 1338.065438][ T7548] x26: 0000000000000000 x25: ffff80008eef7040 x24: ffff00001e5f0000 [ 1338.065768][ T7548] x23: 0000000000000001 x22: ffff00001e5f0000 x21: ffff0000187b10c0 [ 1338.066145][ T7548] x20: ffff000013c33000 x19: 0000000000000001 x18: 0000000000000000 [ 1338.066517][ T7548] x17: 0000000000000000 x16: ffff00006a0ab4c4 x15: ffff8000846dc14c [ 1338.066899][ T7548] x14: ffff8000844e15f0 x13: ffff800080045dd0 x12: ffff600003cbe006 [ 1338.067220][ T7548] x11: 1fffe00003cbe005 x10: ffff600003cbe005 x9 : dfff800000000000 [ 1338.067744][ T7548] x8 : ffff00001e5f002f x7 : 0000000000000001 x6 : ffff600003cbe005 [ 1338.068502][ T7548] x5 : ffff00001e5f002c x4 : ffff600003cbe006 x3 : ffff00001e5f0018 [ 1338.069097][ T7548] x2 : 1fffe00003cbe003 x1 : 0000000000000000 x0 : ffff00001e5f0018 [ 1338.069951][ T7548] Call trace: [ 1338.070554][ T7548] nsim_fib_event_nb+0x89c/0xa6c (P) [ 1338.071161][ T7548] notifier_call_chain+0x11c/0x49c [ 1338.071587][ T7548] atomic_notifier_call_chain+0x70/0x134 [ 1338.072087][ T7548] call_fib_notifiers+0x34/0x58 [ 1338.072481][ T7548] call_fib6_notifiers+0x44/0x70 [ 1338.072888][ T7548] call_fib6_multipath_entry_notifiers+0xcc/0x13c [ 1338.073374][ T7548] ip6_route_multipath_add+0x6e4/0x11cc [ 1338.073773][ T7548] inet6_rtm_newroute+0xc0/0x138 [ 1338.074232][ T7548] rtnetlink_rcv_msg+0x65c/0x8d4 [ 1338.074594][ T7548] netlink_rcv_skb+0x19c/0x338 [ 1338.074948][ T7548] rtnetlink_rcv+0x18/0x24 [ 1338.075267][ T7548] netlink_unicast+0x424/0x700 [ 1338.075600][ T7548] netlink_sendmsg+0x644/0xa54 [ 1338.075911][ T7548] __sock_sendmsg+0xc8/0x168 [ 1338.076300][ T7548] ____sys_sendmsg+0x500/0x764 [ 1338.076632][ T7548] ___sys_sendmsg+0x11c/0x19c [ 1338.076950][ T7548] __sys_sendmsg+0x114/0x19c [ 1338.077282][ T7548] __arm64_compat_sys_sendmsg+0x74/0xa4 [ 1338.077657][ T7548] invoke_syscall+0x6c/0x258 [ 1338.078019][ T7548] el0_svc_common.constprop.0+0xac/0x230 [ 1338.078472][ T7548] do_el0_svc_compat+0x40/0x68 [ 1338.078792][ T7548] el0_svc_compat+0x4c/0x184 [ 1338.079145][ T7548] el0t_32_sync_handler+0x88/0xac [ 1338.079464][ T7548] el0t_32_sync+0x19c/0x1a0 [ 1338.080095][ T7548] irq event stamp: 374 [ 1338.080468][ T7548] hardirqs last enabled at (373): [] _raw_spin_unlock_irqrestore+0x80/0xac [ 1338.081044][ T7548] hardirqs last disabled at (374): [] el1_brk64+0x1c/0x48 [ 1338.081569][ T7548] softirqs last enabled at (368): [] ip6_route_multipath_add+0x30c/0x11cc [ 1338.082243][ T7548] softirqs last disabled at (366): [] ip6_route_multipath_add+0x2ec/0x11cc [ 1338.082863][ T7548] ---[ end trace 0000000000000000 ]--- SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1339.727282][ T6346] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1340.005137][ T6346] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1340.205322][ T6346] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1340.406377][ T6346] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1343.339100][ T6346] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1343.430857][ T6346] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1343.498271][ T6346] bond0 (unregistering): Released all slaves [ 1343.737712][ T6346] hsr_slave_0: left promiscuous mode [ 1343.742669][ T6346] hsr_slave_1: left promiscuous mode [ 1343.846682][ T6346] veth1_macvtap: left promiscuous mode [ 1343.847741][ T6346] veth0_macvtap: left promiscuous mode [ 1343.849504][ T6346] veth1_vlan: left promiscuous mode [ 1343.850331][ T6346] veth0_vlan: left promiscuous mode [ 1350.676669][ T6346] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1350.980045][ T6346] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1351.357103][ T6346] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1351.721503][ T6346] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1355.505033][ T6346] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1355.590843][ T6346] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1355.648119][ T6346] bond0 (unregistering): Released all slaves [ 1356.055208][ T6346] hsr_slave_0: left promiscuous mode [ 1356.066208][ T6346] hsr_slave_1: left promiscuous mode [ 1356.194097][ T6346] veth1_macvtap: left promiscuous mode [ 1356.195753][ T6346] veth0_macvtap: left promiscuous mode [ 1356.197132][ T6346] veth1_vlan: left promiscuous mode [ 1356.200793][ T6346] veth0_vlan: left promiscuous mode VM DIAGNOSIS: 13:27:38 Registers: info registers vcpu 0 CPU#0 PC=ffff800085448954 X00=ffff800085448950 X01=0000000000000000 X02=0000000000000000 X03=1fffe0000267f001 X04=1fffe0000267f001 X05=ffff8000800061c0 X06=ffff700010000c38 X07=0000000000000001 X08=0000000000000003 X09=dfff800000000000 X10=ffff700010000c38 X11=1ffff00010000c38 X12=ffff700010000c39 X13=0000000000000000 X14=ffff00006a08c468 X15=ffff00006a08c054 X16=0000000000000000 X17=1fffe000024d09e0 X18=ffff000027c1ba10 X19=ffff8000873636f0 X20=ffff0000133f8000 X21=0000000000000003 X22=0000000000000028 X23=dfff800000000000 X24=ffff8000873636c0 X25=0000000000000000 X26=0000000000000004 X27=ffff8000873636f0 X28=00000000000010c0 X29=ffff800080006160 X30=ffff80008043948c SP=ffff800080006160 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=7269762f73656369:7665642f7379732f Q01=33706f6f6c2f6b63:6f6c622f6c617574 Q02=6b636f6c622f6c61:75747269762f7365 Q03=307570632f302f71:6d2f33706f6f6c2f Q04=3303330333033303:3303330333033303 Q05=bcbcbc0000303003:bcbcbc0000303003 Q06=0000000000000073:0000aaab1acbb3c0 Q07=0000000000000074:0000aaab1acb8600 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffd15ec700:0000ffffd15ec700 Q17=ffffff80ffffffd0:0000ffffd15ec6d0 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff80008001f370 X00=0000000000000015 X01=ffff000016a43c80 X02=0000000000000000 X03=0000000000000000 X04=1fffe00002d48791 X05=ffff00006a0ab590 X06=ffff60000d4156b2 X07=0000000000000001 X08=000000005555555f X09=dfff800000000000 X10=ffff60000d4156b2 X11=1fffe0000d4156b2 X12=ffff60000d4156b3 X13=0000000000000001 X14=000000000000000f X15=0000000000000007 X16=0000000000000000 X17=0000000000000000 X18=0000000000000000 X19=000000000000001c X20=000000000000001c X21=ffff80008eef6d00 X22=0000000055555555 X23=00000000aaaaaaab X24=dfff800000000000 X25=ffff800085495d80 X26=000000002aaaaaaa X27=ffff800085495880 X28=000000000000001b X29=ffff80008eef6b10 X30=ffff80008001f350 SP=ffff80008eef6ad0 PSTATE=800003c5 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000000000 Q05=0000000000000000:0000000000000000 Q06=0000000000000000:0000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000