last executing test programs: 4m2.320553926s ago: executing program 0 (id=498): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)='0', 0x1}], 0x1}, 0x4044041) recvmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) close(r1) 4m1.580801827s ago: executing program 0 (id=500): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) request_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='netlink_extack\x00', 0xfffffffffffffffe) 4m1.068453212s ago: executing program 0 (id=501): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x101641) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 4m0.79834245s ago: executing program 0 (id=502): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ff7fffb702000008000000182300", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='sys_enter\x00', r1}, 0x10) futimesat(r2, 0x0, 0x0) 4m0.540641727s ago: executing program 0 (id=503): mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000, 0x1) 4m0.249437446s ago: executing program 0 (id=506): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x9, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 3m15.017408958s ago: executing program 32 (id=506): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x9, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 8.966943704s ago: executing program 1 (id=988): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) flock(0xffffffffffffffff, 0x5) socket$netlink(0x10, 0x3, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x398, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x2c8, 0xffffffff, 0xffffffff, 0x2c8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0={0xfc, 0x0, '\x00', 0xff}, @private1={0xfc, 0x1, '\x00', 0x1}, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x4, 0x4, 0x1, 'syz1\x00', 0x2}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x3f8) 8.38845355s ago: executing program 1 (id=990): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x34, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, '-'}]}], {0x14}}, 0x5c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000880)=ANY=[], 0x60}, 0x1, 0x0, 0x0, 0x814}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd28, 0x0, {{@in=@multicast2, @in=@empty, 0x0, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x100000000}, {0x5, 0x0, 0x8}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x4004) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) chmod(0x0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) creat(0x0, 0x4) 7.941437793s ago: executing program 1 (id=991): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee9", 0x6) sendfile(r0, r1, 0x0, 0xe066) sendfile(r0, r1, 0x0, 0xffff) 7.568596504s ago: executing program 1 (id=993): socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, 0x0) semget$private(0x0, 0x207, 0x0) 7.129757047s ago: executing program 1 (id=995): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0xd2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008400000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 6.340572569s ago: executing program 1 (id=999): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)=ANY=[], 0x0) 3.441580802s ago: executing program 2 (id=1003): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000ffff0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2, 0x0, 0x100}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 2.439553711s ago: executing program 2 (id=1004): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = io_uring_setup(0x30d1, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000880)=@gcm_256={{0x304}, '\x00', "376a31a11e8e279cec092f071cc80f218d360356a936a7e3971a8c35c47e580e", '\x00', "fffffffffffffffd"}, 0x38) write$binfmt_script(r3, &(0x7f0000001300), 0x8f) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) 1.299749273s ago: executing program 2 (id=1005): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000100003042cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c00128009000100766c616e000000002c00028006000100000000001c0003800c00010000010000800000000c00010000000000ffffff7f0400048008000a00", @ANYRES32=r2, @ANYBLOB="08000500", @ANYRES32=r2], 0x6c}, 0x1, 0xba01}, 0x0) 309.495051ms ago: executing program 2 (id=1006): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d80)=@newlink={0x28, 0x11, 0x403, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) 241.614543ms ago: executing program 2 (id=1007): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(r1, 0x0, 0xfdef) 0s ago: executing program 2 (id=1008): r0 = eventfd2(0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = dup3(r1, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {0x0, 0xff}}, 0x18) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x4c}}, 0x0) io_uring_setup(0x6f17, &(0x7f00000001c0)={0x0, 0x2447, 0x0, 0x0, 0xfffffffe}) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): [ 90.338369][ T3086] veth0_macvtap: entered promiscuous mode [ 90.347942][ T3086] veth1_macvtap: entered promiscuous mode [ 90.402287][ T3086] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.406853][ T3086] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.407486][ T3086] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.407812][ T3086] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.567325][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 90.567658][ T31] audit: type=1400 audit(90.500:94): avc: denied { mount } for pid=3086 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 90.570335][ T31] audit: type=1400 audit(90.500:95): avc: denied { mounton } for pid=3086 comm="syz-executor" path="/syzkaller.iJcrPg/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 90.575794][ T31] audit: type=1400 audit(90.510:96): avc: denied { mount } for pid=3086 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 90.587592][ T31] audit: type=1400 audit(90.520:97): avc: denied { mounton } for pid=3086 comm="syz-executor" path="/syzkaller.iJcrPg/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 90.593751][ T31] audit: type=1400 audit(90.520:98): avc: denied { mounton } for pid=3086 comm="syz-executor" path="/syzkaller.iJcrPg/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 90.607349][ T31] audit: type=1400 audit(90.540:99): avc: denied { unmount } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 90.611681][ T31] audit: type=1400 audit(90.540:100): avc: denied { mounton } for pid=3086 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 90.625577][ T31] audit: type=1400 audit(90.560:101): avc: denied { mount } for pid=3086 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 90.626679][ T31] audit: type=1400 audit(90.560:102): avc: denied { mounton } for pid=3086 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 90.632326][ T31] audit: type=1400 audit(90.560:103): avc: denied { mount } for pid=3086 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 90.697207][ T3086] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 90.837371][ T3085] veth0_vlan: entered promiscuous mode [ 90.859830][ T3085] veth1_vlan: entered promiscuous mode [ 90.927430][ T3085] veth0_macvtap: entered promiscuous mode [ 90.940326][ T3085] veth1_macvtap: entered promiscuous mode [ 90.998156][ T3085] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.998752][ T3085] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.999147][ T3085] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.999493][ T3085] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.989225][ T3779] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7'. [ 96.731293][ T31] kauditd_printk_skb: 22 callbacks suppressed [ 96.731412][ T31] audit: type=1400 audit(96.660:126): avc: denied { name_bind } for pid=3806 comm="syz.1.12" src=512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hi_reserved_port_t tclass=tcp_socket permissive=1 [ 96.752517][ T3807] capability: warning: `syz.1.12' uses deprecated v2 capabilities in a way that may be insecure [ 97.125660][ T31] audit: type=1400 audit(97.050:127): avc: denied { sqpoll } for pid=3808 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 97.126406][ T31] audit: type=1400 audit(97.060:128): avc: denied { map } for pid=3808 comm="syz.1.13" path="socket:[2250]" dev="sockfs" ino=2250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 97.126983][ T31] audit: type=1400 audit(97.060:129): avc: denied { read } for pid=3808 comm="syz.1.13" path="socket:[2250]" dev="sockfs" ino=2250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.465071][ T3831] netlink: 4 bytes leftover after parsing attributes in process `syz.1.20'. [ 119.085864][ T31] audit: type=1400 audit(119.010:130): avc: denied { write } for pid=3918 comm="syz.1.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 125.629183][ T31] audit: type=1400 audit(125.560:131): avc: denied { create } for pid=3952 comm="syz.0.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 125.661376][ T31] audit: type=1400 audit(125.590:132): avc: denied { setopt } for pid=3952 comm="syz.0.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 126.419993][ T31] audit: type=1326 audit(126.350:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3961 comm="syz.0.71" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 126.425384][ T31] audit: type=1326 audit(126.350:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3961 comm="syz.0.71" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 126.438988][ T31] audit: type=1326 audit(126.360:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3961 comm="syz.0.71" exe="/syz-executor" sig=0 arch=40000028 syscall=371 compat=0 ip=0x133470 code=0x7ffc0000 [ 126.449892][ T31] audit: type=1326 audit(126.360:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3961 comm="syz.0.71" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 126.455916][ T31] audit: type=1326 audit(126.360:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3961 comm="syz.0.71" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 129.093950][ T31] audit: type=1400 audit(129.010:138): avc: denied { ioctl } for pid=3974 comm="syz.1.75" path="socket:[2460]" dev="sockfs" ino=2460 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 129.262922][ C1] hrtimer: interrupt took 4186816 ns [ 133.079811][ T31] audit: type=1400 audit(133.010:139): avc: denied { write } for pid=4007 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 133.090410][ T31] audit: type=1400 audit(133.010:140): avc: denied { connect } for pid=4007 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 133.123933][ T31] audit: type=1400 audit(133.010:141): avc: denied { name_connect } for pid=4007 comm="syz.0.91" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 137.850590][ T4040] syzkaller0: entered promiscuous mode [ 137.863990][ T4040] syzkaller0: entered allmulticast mode [ 139.371469][ T4062] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.565130][ T4062] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.686940][ T4062] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.790606][ T4062] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.916613][ T4062] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.939544][ T4062] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.976221][ T4062] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.006223][ T4062] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.260684][ T31] audit: type=1400 audit(140.190:142): avc: denied { create } for pid=4085 comm="syz.0.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 141.236994][ T4097] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.375182][ T4097] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.517076][ T4097] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.586665][ T4097] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.711646][ T4097] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.738004][ T4097] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.832324][ T4097] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.869807][ T4097] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.665709][ T31] audit: type=1400 audit(142.590:143): avc: denied { block_suspend } for pid=4122 comm="syz.1.122" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 143.874528][ T4144] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.929338][ T4144] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.006568][ T4144] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.138002][ T4144] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.270378][ T4144] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.297256][ T4144] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.330587][ T4144] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.422400][ T4144] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.969716][ T31] audit: type=1400 audit(144.900:144): avc: denied { map } for pid=4162 comm="syz.0.129" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3675 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 144.970749][ T31] audit: type=1400 audit(144.900:145): avc: denied { read write } for pid=4162 comm="syz.0.129" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3675 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 154.331505][ T4213] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 157.006142][ T31] audit: type=1400 audit(156.940:146): avc: denied { create } for pid=4235 comm="syz.0.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 157.008264][ T31] audit: type=1400 audit(156.940:147): avc: denied { write } for pid=4235 comm="syz.0.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 157.768038][ T31] audit: type=1400 audit(157.700:148): avc: denied { create } for pid=4241 comm="syz.1.160" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 157.785615][ T31] audit: type=1400 audit(157.720:149): avc: denied { write } for pid=4241 comm="syz.1.160" name="file0" dev="tmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 157.786798][ T31] audit: type=1400 audit(157.720:150): avc: denied { open } for pid=4241 comm="syz.1.160" path="/69/file0" dev="tmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 157.941475][ T31] audit: type=1400 audit(157.870:151): avc: denied { unlink } for pid=3086 comm="syz-executor" name="file0" dev="tmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 159.106799][ T31] audit: type=1400 audit(159.040:152): avc: denied { connect } for pid=4249 comm="syz.1.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 160.623895][ T31] audit: type=1400 audit(160.550:153): avc: denied { create } for pid=4254 comm="syz.0.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 160.691722][ T31] audit: type=1400 audit(160.620:154): avc: denied { write } for pid=4254 comm="syz.0.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 160.692613][ T31] audit: type=1400 audit(160.620:155): avc: denied { nlmsg_write } for pid=4254 comm="syz.0.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 165.700632][ T31] audit: type=1400 audit(165.630:156): avc: denied { append } for pid=4272 comm="syz.0.173" name="seq" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 167.704213][ T4284] netlink: 'syz.1.176': attribute type 4 has an invalid length. [ 171.105961][ T4297] netlink: 12 bytes leftover after parsing attributes in process `syz.0.182'. [ 176.309572][ T4321] netlink: 140 bytes leftover after parsing attributes in process `syz.1.192'. [ 181.551231][ T4347] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 184.186775][ T31] audit: type=1400 audit(184.120:157): avc: denied { setopt } for pid=4353 comm="syz.1.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 184.228252][ T31] audit: type=1400 audit(184.160:158): avc: denied { create } for pid=4353 comm="syz.1.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 184.451842][ T4361] netlink: 36 bytes leftover after parsing attributes in process `syz.1.208'. [ 184.690651][ T31] audit: type=1326 audit(184.620:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4362 comm="syz.1.209" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 184.704504][ T31] audit: type=1326 audit(184.630:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4362 comm="syz.1.209" exe="/syz-executor" sig=0 arch=40000028 syscall=350 compat=0 ip=0x133470 code=0x7ffc0000 [ 184.717749][ T31] audit: type=1326 audit(184.640:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4362 comm="syz.1.209" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.853886][ T31] audit: type=1326 audit(191.780:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.1.220" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.855255][ T31] audit: type=1326 audit(191.780:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.1.220" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.856061][ T31] audit: type=1326 audit(191.790:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.1.220" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.872540][ T31] audit: type=1326 audit(191.790:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.1.220" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.874100][ T31] audit: type=1326 audit(191.800:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.1.220" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.893267][ T31] audit: type=1326 audit(191.810:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.1.220" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.895279][ T31] audit: type=1326 audit(191.820:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.1.220" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.898222][ T31] audit: type=1326 audit(191.830:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.1.220" exe="/syz-executor" sig=0 arch=40000028 syscall=399 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.899210][ T31] audit: type=1326 audit(191.830:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.1.220" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 191.899716][ T31] audit: type=1326 audit(191.830:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.1.220" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 192.151809][ T4400] netlink: 4 bytes leftover after parsing attributes in process `syz.0.221'. [ 197.330556][ T31] kauditd_printk_skb: 22 callbacks suppressed [ 197.330680][ T31] audit: type=1400 audit(197.260:194): avc: denied { create } for pid=4438 comm="syz.1.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 197.330825][ T4439] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 197.345815][ T31] audit: type=1400 audit(197.280:195): avc: denied { read } for pid=2899 comm="syslogd" name="log" dev="vda" ino=671 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 197.351725][ T31] audit: type=1400 audit(197.280:196): avc: denied { search } for pid=2899 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 197.355156][ T31] audit: type=1400 audit(197.290:197): avc: denied { append } for pid=2899 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 197.356593][ T31] audit: type=1400 audit(197.290:198): avc: denied { open } for pid=2899 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 197.360315][ T31] audit: type=1400 audit(197.290:199): avc: denied { shutdown } for pid=4438 comm="syz.1.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 197.362219][ T31] audit: type=1400 audit(197.290:200): avc: denied { getattr } for pid=2899 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 197.922242][ T31] audit: type=1400 audit(197.850:201): avc: denied { create } for pid=4440 comm="syz.1.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 197.955178][ T31] audit: type=1400 audit(197.890:202): avc: denied { ioctl } for pid=4440 comm="syz.1.236" path="socket:[5132]" dev="sockfs" ino=5132 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 197.976919][ T31] audit: type=1400 audit(197.900:203): avc: denied { module_request } for pid=4440 comm="syz.1.236" kmod="netdev-bridge0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 198.515589][ T4443] netlink: 4 bytes leftover after parsing attributes in process `syz.1.236'. [ 203.584171][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 203.584307][ T31] audit: type=1400 audit(203.520:209): avc: denied { execmem } for pid=4484 comm="syz.1.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 203.817532][ T31] audit: type=1400 audit(203.750:210): avc: denied { setopt } for pid=4486 comm="syz.0.253" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 204.645062][ T4493] syz.0.256[4493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.645382][ T4493] syz.0.256[4493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.648107][ T4493] syz.0.256[4493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.767225][ T4493] Illegal XDP return value 4294967274 on prog (id 95) dev N/A, expect packet loss! [ 206.365970][ T31] audit: type=1400 audit(206.300:211): avc: denied { create } for pid=4503 comm="syz.0.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 206.386188][ T31] audit: type=1400 audit(206.320:212): avc: denied { write } for pid=4503 comm="syz.0.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 206.660981][ T31] audit: type=1400 audit(206.580:213): avc: denied { read } for pid=4503 comm="syz.0.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 208.415690][ T31] audit: type=1400 audit(208.340:214): avc: denied { name_bind } for pid=4523 comm="syz.0.268" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 209.173625][ T31] audit: type=1400 audit(209.090:215): avc: denied { create } for pid=4531 comm="syz.0.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 209.174462][ T31] audit: type=1400 audit(209.100:216): avc: denied { write } for pid=4531 comm="syz.0.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 209.176494][ T31] audit: type=1400 audit(209.100:217): avc: denied { nlmsg_write } for pid=4531 comm="syz.0.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 209.886337][ T4540] netlink: 12 bytes leftover after parsing attributes in process `syz.1.273'. [ 210.346597][ T31] audit: type=1400 audit(210.280:218): avc: denied { ioctl } for pid=4545 comm="syz.0.275" path="socket:[5283]" dev="sockfs" ino=5283 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 211.093547][ T31] audit: type=1326 audit(211.020:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.1.280" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 211.096443][ T31] audit: type=1326 audit(211.030:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.1.280" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 211.111653][ T31] audit: type=1326 audit(211.040:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.1.280" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 211.125050][ T31] audit: type=1326 audit(211.040:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.1.280" exe="/syz-executor" sig=0 arch=40000028 syscall=131 compat=0 ip=0x133470 code=0x7ffc0000 [ 211.125979][ T31] audit: type=1326 audit(211.040:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4555 comm="syz.1.280" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 211.847588][ T31] audit: type=1326 audit(211.780:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4568 comm="syz.1.284" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 211.969041][ T4571] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 212.005420][ T4571] SELinux: failed to load policy [ 213.206825][ T4592] SELinux: failed to load policy [ 215.972189][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 215.972314][ T31] audit: type=1400 audit(215.900:239): avc: denied { mounton } for pid=4636 comm="syz.1.308" path="/138/file0" dev="tmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 216.023664][ T31] audit: type=1400 audit(215.950:240): avc: denied { mount } for pid=4636 comm="syz.1.308" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 216.198901][ T31] audit: type=1400 audit(216.130:241): avc: denied { unmount } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 216.384203][ T31] audit: type=1326 audit(216.300:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.0.309" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 216.394952][ T31] audit: type=1326 audit(216.330:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.0.309" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 216.402030][ T31] audit: type=1326 audit(216.330:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.0.309" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 216.404270][ T31] audit: type=1326 audit(216.330:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.0.309" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 216.409878][ T31] audit: type=1326 audit(216.340:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.0.309" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 216.420744][ T31] audit: type=1326 audit(216.340:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4640 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 216.421744][ T31] audit: type=1326 audit(216.340:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4639 comm="syz.0.309" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 221.277544][ T4681] pim6reg: entered allmulticast mode [ 221.300283][ T4681] pim6reg: left allmulticast mode [ 222.295911][ T31] kauditd_printk_skb: 35 callbacks suppressed [ 222.296024][ T31] audit: type=1326 audit(222.230:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.1.329" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 222.302015][ T31] audit: type=1326 audit(222.230:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.1.329" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 222.323292][ T31] audit: type=1326 audit(222.250:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.1.329" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x133470 code=0x7ffc0000 [ 222.348006][ T31] audit: type=1326 audit(222.280:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 222.348933][ T31] audit: type=1326 audit(222.280:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 222.349658][ T31] audit: type=1326 audit(222.280:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=288 compat=0 ip=0x133470 code=0x7ffc0000 [ 222.350428][ T31] audit: type=1326 audit(222.280:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 222.351095][ T31] audit: type=1326 audit(222.280:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 222.368250][ T31] audit: type=1326 audit(222.300:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133470 code=0x7ffc0000 [ 222.369826][ T31] audit: type=1326 audit(222.300:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 227.384312][ T31] kauditd_printk_skb: 44 callbacks suppressed [ 227.384423][ T31] audit: type=1400 audit(227.300:338): avc: denied { watch watch_reads } for pid=4712 comm="syz.1.332" path="/proc/338" dev="proc" ino=5445 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 228.021153][ T31] audit: type=1400 audit(227.950:339): avc: denied { connect } for pid=4715 comm="syz.1.333" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 229.561988][ T31] audit: type=1326 audit(229.490:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4731 comm="syz.1.339" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 229.591984][ T31] audit: type=1326 audit(229.520:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4731 comm="syz.1.339" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 229.601822][ T31] audit: type=1326 audit(229.520:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4731 comm="syz.1.339" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 229.614714][ T31] audit: type=1326 audit(229.540:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4731 comm="syz.1.339" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 229.621115][ T31] audit: type=1326 audit(229.550:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4731 comm="syz.1.339" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 229.635891][ T31] audit: type=1326 audit(229.550:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4731 comm="syz.1.339" exe="/syz-executor" sig=0 arch=40000028 syscall=141 compat=0 ip=0x133470 code=0x7ffc0000 [ 229.636830][ T31] audit: type=1326 audit(229.550:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4731 comm="syz.1.339" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 229.641990][ T31] audit: type=1326 audit(229.570:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4731 comm="syz.1.339" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 235.493998][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 235.494072][ T31] audit: type=1400 audit(235.430:351): avc: denied { relabelfrom } for pid=4758 comm="syz.1.349" name="NETLINK" dev="sockfs" ino=4558 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 235.495806][ T31] audit: type=1400 audit(235.430:352): avc: denied { relabelto } for pid=4758 comm="syz.1.349" name="NETLINK" dev="sockfs" ino=4558 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 236.087888][ T4763] syz.1.351[4763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 236.088315][ T4763] syz.1.351[4763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 236.133390][ T4763] syz.1.351[4763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 236.191416][ T31] audit: type=1400 audit(236.120:353): avc: denied { bind } for pid=4762 comm="syz.1.351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 236.984794][ T31] audit: type=1326 audit(236.920:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4769 comm="syz.1.354" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x0 [ 244.141556][ T31] audit: type=1400 audit(244.070:355): avc: denied { name_bind } for pid=4779 comm="syz.0.357" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 244.800248][ T31] audit: type=1326 audit(244.730:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.0.362" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 244.820589][ T31] audit: type=1326 audit(244.740:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.0.362" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 244.821573][ T31] audit: type=1326 audit(244.740:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.0.362" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 244.851953][ T31] audit: type=1326 audit(244.760:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.0.362" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 244.873602][ T31] audit: type=1326 audit(244.770:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.0.362" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 244.874770][ T31] audit: type=1326 audit(244.780:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.0.362" exe="/syz-executor" sig=0 arch=40000028 syscall=429 compat=0 ip=0x133470 code=0x7ffc0000 [ 244.875513][ T31] audit: type=1326 audit(244.780:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.0.362" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 245.286738][ T31] audit: type=1400 audit(245.220:363): avc: denied { create } for pid=4795 comm="syz.0.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 245.291071][ T31] audit: type=1400 audit(245.220:364): avc: denied { write } for pid=4795 comm="syz.0.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 259.903344][ T31] audit: type=1400 audit(259.830:365): avc: denied { setopt } for pid=4836 comm="syz.1.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 260.715694][ T31] audit: type=1326 audit(260.650:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4838 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 260.734144][ T31] audit: type=1326 audit(260.670:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4838 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=257 compat=0 ip=0x133470 code=0x7ffc0000 [ 260.735739][ T31] audit: type=1326 audit(260.670:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4838 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 260.738193][ T31] audit: type=1326 audit(260.670:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4838 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=258 compat=0 ip=0x133470 code=0x7ffc0000 [ 260.760883][ T31] audit: type=1326 audit(260.670:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4838 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 260.762403][ T31] audit: type=1326 audit(260.680:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4838 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=257 compat=0 ip=0x133470 code=0x7ffc0000 [ 260.773440][ T31] audit: type=1326 audit(260.680:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4838 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 260.774728][ T31] audit: type=1326 audit(260.700:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4838 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 260.780088][ T31] audit: type=1326 audit(260.700:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4838 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=162 compat=0 ip=0x133470 code=0x7ffc0000 [ 263.434087][ T4842] syz.1.374 uses obsolete (PF_INET,SOCK_PACKET) [ 263.464815][ T4842] bond_slave_1: entered promiscuous mode [ 263.465423][ T4842] bond_slave_1: entered allmulticast mode [ 266.099817][ T4857] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 266.546528][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 266.546934][ T31] audit: type=1326 audit(266.480:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.1.379" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 266.550084][ T31] audit: type=1326 audit(266.480:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.1.379" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 266.551922][ T31] audit: type=1326 audit(266.480:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.1.379" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 266.624019][ T31] audit: type=1326 audit(266.490:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.1.379" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 266.626646][ T31] audit: type=1326 audit(266.510:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.1.379" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 266.629782][ T31] audit: type=1326 audit(266.510:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.1.379" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 266.663662][ T31] audit: type=1326 audit(266.510:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.1.379" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 266.666471][ T31] audit: type=1326 audit(266.520:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.1.379" exe="/syz-executor" sig=0 arch=40000028 syscall=307 compat=0 ip=0x133470 code=0x7ffc0000 [ 266.667838][ T31] audit: type=1326 audit(266.520:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4858 comm="syz.1.379" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 270.121252][ T31] audit: type=1400 audit(270.040:385): avc: denied { write } for pid=4882 comm="syz.0.390" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 272.018968][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 272.019094][ T31] audit: type=1400 audit(271.950:400): avc: denied { create } for pid=4919 comm="syz.0.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 272.020488][ T31] audit: type=1400 audit(271.950:401): avc: denied { ioctl } for pid=4919 comm="syz.0.397" path="socket:[4753]" dev="sockfs" ino=4753 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 272.027747][ T31] audit: type=1400 audit(271.950:402): avc: denied { write } for pid=4919 comm="syz.0.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 272.505857][ T4929] netlink: 24 bytes leftover after parsing attributes in process `syz.1.399'. [ 272.539866][ T31] audit: type=1400 audit(272.470:403): avc: denied { watch watch_reads } for pid=4926 comm="syz.0.400" path="/191" dev="tmpfs" ino=972 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 272.595232][ T4929] netlink: 4 bytes leftover after parsing attributes in process `syz.1.399'. [ 272.620168][ T31] audit: type=1400 audit(272.550:404): avc: denied { setopt } for pid=4926 comm="syz.0.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 272.625747][ T31] audit: type=1400 audit(272.560:405): avc: denied { write } for pid=4926 comm="syz.0.400" name="tcp" dev="proc" ino=4026532773 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 272.645762][ T31] audit: type=1400 audit(272.580:406): avc: denied { create } for pid=4926 comm="syz.0.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 272.676919][ T31] audit: type=1400 audit(272.590:407): avc: denied { setopt } for pid=4926 comm="syz.0.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 272.906830][ T31] audit: type=1326 audit(272.840:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4946 comm="syz.1.401" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 272.914044][ T31] audit: type=1326 audit(272.850:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4946 comm="syz.1.401" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 283.837567][ T31] kauditd_printk_skb: 18 callbacks suppressed [ 283.837963][ T31] audit: type=1326 audit(283.770:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.1.418" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 283.866817][ T31] audit: type=1326 audit(283.790:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.1.418" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 283.868951][ T31] audit: type=1326 audit(283.800:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.1.418" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 283.870494][ T31] audit: type=1326 audit(283.800:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.1.418" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 283.891241][ T31] audit: type=1326 audit(283.810:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.1.418" exe="/syz-executor" sig=0 arch=40000028 syscall=185 compat=0 ip=0x133470 code=0x7ffc0000 [ 283.894292][ T31] audit: type=1326 audit(283.830:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.1.418" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 283.905193][ T31] audit: type=1326 audit(283.840:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4993 comm="syz.1.418" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 284.126725][ T5010] SELinux: policydb version 0 does not match my version range 15-33 [ 284.129189][ T5010] SELinux: failed to load policy [ 288.615818][ T5025] netlink: 'syz.1.426': attribute type 10 has an invalid length. [ 288.859614][ T31] audit: type=1400 audit(288.790:435): avc: denied { bind } for pid=5026 comm="syz.1.427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 294.732438][ T31] audit: type=1326 audit(294.660:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5047 comm="syz.1.437" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 294.764499][ T31] audit: type=1326 audit(294.690:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5047 comm="syz.1.437" exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=0 ip=0x133470 code=0x7ffc0000 [ 294.772486][ T31] audit: type=1326 audit(294.700:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5047 comm="syz.1.437" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x1334a8 code=0x7ffc0000 [ 294.790639][ T31] audit: type=1326 audit(294.720:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5047 comm="syz.1.437" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x1334a8 code=0x7ffc0000 [ 294.817256][ T31] audit: type=1326 audit(294.750:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5047 comm="syz.1.437" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 294.835117][ T31] audit: type=1326 audit(294.760:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5047 comm="syz.1.437" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 294.837033][ T31] audit: type=1326 audit(294.760:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5047 comm="syz.1.437" exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=0 ip=0x133470 code=0x7ffc0000 [ 294.866416][ T31] audit: type=1326 audit(294.800:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5047 comm="syz.1.437" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x1334a8 code=0x7ffc0000 [ 294.963284][ T31] audit: type=1326 audit(294.890:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5047 comm="syz.1.437" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x1334a8 code=0x7ffc0000 [ 295.123337][ T31] audit: type=1326 audit(295.050:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5047 comm="syz.1.437" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 300.057670][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 300.057781][ T31] audit: type=1400 audit(299.990:447): avc: denied { create } for pid=5061 comm="syz.1.442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 301.086685][ T31] audit: type=1326 audit(301.020:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 301.100359][ T31] audit: type=1326 audit(301.030:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 301.101236][ T31] audit: type=1326 audit(301.030:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 301.101818][ T31] audit: type=1326 audit(301.030:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 301.121656][ T31] audit: type=1326 audit(301.050:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 301.122453][ T31] audit: type=1326 audit(301.050:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 301.127058][ T31] audit: type=1326 audit(301.050:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 301.130497][ T31] audit: type=1326 audit(301.060:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 301.146707][ T31] audit: type=1326 audit(301.070:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.1.444" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 302.309003][ T5075] netlink: 12 bytes leftover after parsing attributes in process `syz.1.448'. [ 302.666574][ T5077] process 'syz.0.449' launched './file1' with NULL argv: empty string added [ 304.506791][ T5093] syz.1.458[5093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.548867][ T5093] syz.1.458[5093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.555979][ T5093] syz.1.458[5093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.888989][ T5097] netlink: 32 bytes leftover after parsing attributes in process `syz.0.460'. [ 305.086366][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 305.086475][ T31] audit: type=1326 audit(305.010:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.1.459" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 305.090355][ T31] audit: type=1326 audit(305.020:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.1.459" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 305.113332][ T31] audit: type=1326 audit(305.030:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.1.459" exe="/syz-executor" sig=0 arch=40000028 syscall=70 compat=0 ip=0x133470 code=0x7ffc0000 [ 305.115024][ T31] audit: type=1326 audit(305.030:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.1.459" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 305.461537][ T31] audit: type=1400 audit(305.390:465): avc: denied { setopt } for pid=5102 comm="syz.1.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 305.468101][ T31] audit: type=1400 audit(305.390:466): avc: denied { create } for pid=5103 comm="syz.0.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 305.469292][ T31] audit: type=1400 audit(305.390:467): avc: denied { bind } for pid=5103 comm="syz.0.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 305.481333][ T31] audit: type=1400 audit(305.410:468): avc: denied { write } for pid=5103 comm="syz.0.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 305.790354][ T31] audit: type=1326 audit(305.720:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.1.464" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 305.791253][ T31] audit: type=1326 audit(305.720:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.1.464" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 308.788795][ T5124] ALSA: seq fatal error: cannot create timer (-19) [ 310.510947][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 310.511054][ T31] audit: type=1400 audit(310.440:481): avc: denied { sqpoll } for pid=5131 comm="syz.0.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 312.147604][ T5140] Zero length message leads to an empty skb [ 313.170945][ T5156] A link change request failed with some changes committed already. Interface sit1 may have been left with an inconsistent configuration, please check. [ 313.173580][ T5157] netlink: 40 bytes leftover after parsing attributes in process `syz.1.484'. [ 313.180186][ T5157] netlink: 144 bytes leftover after parsing attributes in process `syz.1.484'. [ 313.736248][ T31] audit: type=1326 audit(313.670:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.1.488" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 313.752572][ T31] audit: type=1326 audit(313.670:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.1.488" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 313.759444][ T31] audit: type=1326 audit(313.690:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.1.488" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 313.761674][ T31] audit: type=1326 audit(313.690:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.1.488" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 313.762552][ T31] audit: type=1326 audit(313.690:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.1.488" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 313.787716][ T31] audit: type=1326 audit(313.720:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.1.488" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 313.790036][ T31] audit: type=1326 audit(313.720:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.1.488" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 313.792412][ T31] audit: type=1326 audit(313.720:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.1.488" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 313.840705][ T31] audit: type=1326 audit(313.770:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5164 comm="syz.1.488" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 314.113603][ T5167] netlink: 16 bytes leftover after parsing attributes in process `syz.0.489'. [ 314.627657][ T5172] can0: slcan on ttyS3. [ 314.773567][ T5172] can0 (unregistered): slcan off ttyS3. [ 314.775892][ T5172] Falling back ldisc for ttyS3. [ 315.174396][ T5184] netlink: 'syz.1.494': attribute type 1 has an invalid length. [ 315.511390][ T5184] netlink: 8 bytes leftover after parsing attributes in process `syz.1.494'. [ 316.016014][ T5184] bond1 (unregistering): Released all slaves [ 316.530340][ T31] kauditd_printk_skb: 19 callbacks suppressed [ 316.530851][ T31] audit: type=1400 audit(316.460:510): avc: denied { write } for pid=5224 comm="dhcpcd-run-hook" name="null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 316.547882][ T31] audit: type=1400 audit(316.480:511): avc: denied { open } for pid=5224 comm="dhcpcd-run-hook" path="/dev/null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 316.552280][ T31] audit: type=1400 audit(316.480:512): avc: denied { getattr } for pid=5224 comm="dhcpcd-run-hook" path="/dev/null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 316.563995][ T31] audit: type=1400 audit(316.490:513): avc: denied { ioctl } for pid=5224 comm="dhcpcd-run-hook" path="/dev/null" dev="devtmpfs" ino=4 ioctlcmd=0x5401 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 316.642489][ T31] audit: type=1400 audit(316.570:514): avc: denied { search } for pid=5224 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 316.794521][ T31] audit: type=1400 audit(316.720:515): avc: denied { read } for pid=5264 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 316.810209][ T31] audit: type=1400 audit(316.720:516): avc: denied { open } for pid=5264 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 316.821252][ T31] audit: type=1400 audit(316.730:517): avc: denied { getattr } for pid=5264 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 316.890691][ T31] audit: type=1400 audit(316.820:518): avc: denied { ioctl } for pid=5260 comm="syz.1.499" path="socket:[6010]" dev="sockfs" ino=6010 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 317.176410][ T31] audit: type=1400 audit(317.110:519): avc: denied { write } for pid=5224 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=15 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 318.210590][ T5279] netlink: 172 bytes leftover after parsing attributes in process `syz.1.504'. [ 322.572252][ T31] kauditd_printk_skb: 13 callbacks suppressed [ 322.572447][ T31] audit: type=1326 audit(322.500:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.1.511" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 322.578254][ T31] audit: type=1326 audit(322.500:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.1.511" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 322.579148][ T31] audit: type=1326 audit(322.510:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.1.511" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 322.585136][ T31] audit: type=1326 audit(322.520:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.1.511" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 322.588824][ T31] audit: type=1326 audit(322.520:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.1.511" exe="/syz-executor" sig=0 arch=40000028 syscall=39 compat=0 ip=0x133470 code=0x7ffc0000 [ 322.590043][ T31] audit: type=1326 audit(322.520:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.1.511" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 322.591032][ T31] audit: type=1326 audit(322.520:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="syz.1.511" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x133470 code=0x7ffc0000 [ 322.592348][ T31] audit: type=1326 audit(322.520:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 322.605657][ T31] audit: type=1326 audit(322.520:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 322.606897][ T31] audit: type=1326 audit(322.530:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5298 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 325.240131][ T5309] SELinux: failed to load policy [ 329.905211][ T5318] netlink: 40 bytes leftover after parsing attributes in process `syz.1.520'. [ 334.490801][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 334.491038][ T31] audit: type=1400 audit(334.420:550): avc: denied { bind } for pid=5361 comm="syz.1.530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 337.355125][ T31] audit: type=1326 audit(337.280:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="syz.1.537" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 337.356420][ T31] audit: type=1326 audit(337.290:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="syz.1.537" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 337.357248][ T31] audit: type=1326 audit(337.290:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="syz.1.537" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 337.361620][ T31] audit: type=1326 audit(337.290:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="syz.1.537" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 337.363603][ T31] audit: type=1326 audit(337.290:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="syz.1.537" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 337.364718][ T31] audit: type=1326 audit(337.300:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="syz.1.537" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 337.373656][ T31] audit: type=1326 audit(337.300:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="syz.1.537" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 337.377916][ T31] audit: type=1326 audit(337.310:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="syz.1.537" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133470 code=0x7ffc0000 [ 337.379054][ T31] audit: type=1326 audit(337.310:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5375 comm="syz.1.537" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 348.455319][ T5399] netlink: 4 bytes leftover after parsing attributes in process `syz.1.547'. [ 350.781095][ T5411] netlink: 12 bytes leftover after parsing attributes in process `syz.1.552'. [ 351.367731][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 351.367949][ T31] audit: type=1326 audit(351.300:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.1.555" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 351.378407][ T31] audit: type=1326 audit(351.310:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.1.555" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 351.386913][ T31] audit: type=1326 audit(351.320:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.1.555" exe="/syz-executor" sig=0 arch=40000028 syscall=260 compat=0 ip=0x133470 code=0x7ffc0000 [ 351.389687][ T31] audit: type=1326 audit(351.320:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz.1.555" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 352.028802][ T31] audit: type=1326 audit(351.960:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.1.558" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 352.033105][ T31] audit: type=1326 audit(351.960:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.1.558" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 352.050846][ T31] audit: type=1326 audit(351.980:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.1.558" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 352.054064][ T31] audit: type=1326 audit(351.980:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.1.558" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 352.061214][ T31] audit: type=1326 audit(351.990:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.1.558" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 352.074998][ T31] audit: type=1326 audit(352.000:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.1.558" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 354.804140][ T5441] syz.1.565[5441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 354.804914][ T5441] syz.1.565[5441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 354.807487][ T5441] syz.1.565[5441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 363.629248][ T31] kauditd_printk_skb: 28 callbacks suppressed [ 363.629518][ T31] audit: type=1400 audit(363.560:602): avc: denied { execute } for pid=5478 comm="syz-executor" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 363.663513][ T31] audit: type=1400 audit(363.570:603): avc: denied { execute_no_trans } for pid=5478 comm="syz-executor" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 363.723400][ T31] audit: type=1400 audit(363.650:604): avc: denied { mounton } for pid=5479 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 372.689696][ T5479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.706280][ T5479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.409938][ T5340] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.502289][ T5340] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.782391][ T5340] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.864821][ T5340] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 374.571454][ T5340] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 374.703320][ T5340] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 374.733521][ T5340] bond0 (unregistering): Released all slaves [ 375.024329][ T5340] hsr_slave_0: left promiscuous mode [ 375.035318][ T5340] hsr_slave_1: left promiscuous mode [ 375.055908][ T5340] veth1_macvtap: left promiscuous mode [ 375.058916][ T5340] veth0_macvtap: left promiscuous mode [ 375.061911][ T5340] veth1_vlan: left promiscuous mode [ 375.064137][ T5340] veth0_vlan: left promiscuous mode [ 377.828405][ T5479] hsr_slave_0: entered promiscuous mode [ 377.855223][ T5479] hsr_slave_1: entered promiscuous mode [ 378.985883][ T5479] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 378.990217][ T5479] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 379.003343][ T5479] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 379.015194][ T5479] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 381.459533][ T5479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.370646][ T31] audit: type=1400 audit(383.300:605): avc: denied { bind } for pid=5830 comm="syz.1.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 383.376029][ T31] audit: type=1400 audit(383.310:606): avc: denied { name_bind } for pid=5830 comm="syz.1.582" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 383.383784][ T31] audit: type=1400 audit(383.310:607): avc: denied { node_bind } for pid=5830 comm="syz.1.582" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 383.393450][ T31] audit: type=1400 audit(383.320:608): avc: denied { name_connect } for pid=5830 comm="syz.1.582" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 383.464185][ T31] audit: type=1400 audit(383.390:609): avc: denied { write } for pid=2899 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 383.483563][ T31] audit: type=1400 audit(383.410:610): avc: denied { remove_name } for pid=2899 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 383.484614][ T31] audit: type=1400 audit(383.410:611): avc: denied { rename } for pid=2899 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 383.485487][ T31] audit: type=1400 audit(383.410:612): avc: denied { add_name } for pid=2899 comm="syslogd" name="messages.0" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 383.490946][ T31] audit: type=1400 audit(383.420:613): avc: denied { create } for pid=2899 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 387.796337][ T5869] netlink: 4 bytes leftover after parsing attributes in process `syz.1.587'. [ 388.363249][ T31] audit: type=1400 audit(388.290:614): avc: denied { mount } for pid=5883 comm="syz.1.590" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 390.798656][ T5479] veth0_vlan: entered promiscuous mode [ 390.856268][ T5479] veth1_vlan: entered promiscuous mode [ 391.052500][ T5479] veth0_macvtap: entered promiscuous mode [ 391.104104][ T5479] veth1_macvtap: entered promiscuous mode [ 391.261611][ T5479] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.261985][ T5479] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.262218][ T5479] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.262508][ T5479] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.423738][ T31] audit: type=1400 audit(391.340:615): avc: denied { mounton } for pid=5479 comm="syz-executor" path="/syzkaller.4Lz0sp/syz-tmp" dev="vda" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 391.424712][ T31] audit: type=1400 audit(391.350:616): avc: denied { mount } for pid=5479 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 391.426843][ T31] audit: type=1400 audit(391.350:617): avc: denied { mounton } for pid=5479 comm="syz-executor" path="/syzkaller.4Lz0sp/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 391.437443][ T31] audit: type=1400 audit(391.370:618): avc: denied { mounton } for pid=5479 comm="syz-executor" path="/syzkaller.4Lz0sp/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 391.464103][ T31] audit: type=1400 audit(391.390:619): avc: denied { unmount } for pid=5479 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 391.474677][ T31] audit: type=1400 audit(391.410:620): avc: denied { mounton } for pid=5479 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 391.483513][ T31] audit: type=1400 audit(391.410:621): avc: denied { mount } for pid=5479 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 391.484432][ T31] audit: type=1400 audit(391.410:622): avc: denied { mounton } for pid=5479 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 391.485260][ T31] audit: type=1400 audit(391.410:623): avc: denied { mount } for pid=5479 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 392.399856][ T31] audit: type=1400 audit(392.310:624): avc: denied { sys_chroot } for pid=5912 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 395.331144][ T5941] netlink: 128 bytes leftover after parsing attributes in process `syz.1.608'. [ 395.337533][ T5941] netlink: 8 bytes leftover after parsing attributes in process `syz.1.608'. [ 396.207054][ T5947] netlink: 16 bytes leftover after parsing attributes in process `syz.1.611'. [ 397.452388][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 397.452496][ T31] audit: type=1326 audit(397.380:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5952 comm="syz.1.614" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 397.464859][ T31] audit: type=1326 audit(397.400:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5952 comm="syz.1.614" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 397.474638][ T31] audit: type=1326 audit(397.400:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5952 comm="syz.1.614" exe="/syz-executor" sig=0 arch=40000028 syscall=277 compat=0 ip=0x133470 code=0x7ffc0000 [ 397.477060][ T31] audit: type=1326 audit(397.400:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5952 comm="syz.1.614" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 398.057586][ T5957] sch_tbf: burst 2 is lower than device lo mtu (65550) ! [ 398.207262][ T31] audit: type=1326 audit(398.140:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.1.617" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 398.216978][ T31] audit: type=1326 audit(398.150:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.1.617" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x133470 code=0x7ffc0000 [ 398.222575][ T31] audit: type=1326 audit(398.150:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.1.617" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 398.233615][ T31] audit: type=1326 audit(398.160:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.1.617" exe="/syz-executor" sig=0 arch=40000028 syscall=41 compat=0 ip=0x133470 code=0x7ffc0000 [ 398.243728][ T31] audit: type=1326 audit(398.170:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.1.617" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 398.245847][ T31] audit: type=1326 audit(398.170:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5959 comm="syz.1.617" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 403.123772][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 403.123886][ T31] audit: type=1400 audit(403.050:656): avc: denied { create } for pid=5993 comm="syz.2.632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 403.798142][ T31] audit: type=1400 audit(403.730:657): avc: denied { create } for pid=5995 comm="syz.2.633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 404.499032][ T31] audit: type=1326 audit(404.430:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 404.512241][ T31] audit: type=1326 audit(404.440:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 404.518021][ T31] audit: type=1326 audit(404.440:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 404.536228][ T31] audit: type=1326 audit(404.460:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 404.537227][ T31] audit: type=1326 audit(404.460:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 404.568218][ T31] audit: type=1326 audit(404.490:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 404.571398][ T31] audit: type=1326 audit(404.500:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 404.583781][ T31] audit: type=1326 audit(404.510:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=378 compat=0 ip=0x133470 code=0x7ffc0000 [ 411.228196][ T31] kauditd_printk_skb: 27 callbacks suppressed [ 411.228257][ T31] audit: type=1326 audit(411.160:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.1.664" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 411.229629][ T31] audit: type=1326 audit(411.160:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.1.664" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 411.235649][ T31] audit: type=1326 audit(411.160:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.1.664" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 411.236927][ T31] audit: type=1326 audit(411.170:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.1.664" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 411.237962][ T31] audit: type=1326 audit(411.170:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.1.664" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 411.257738][ T31] audit: type=1326 audit(411.170:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.1.664" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 411.260446][ T31] audit: type=1326 audit(411.170:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.1.664" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 411.288122][ T31] audit: type=1326 audit(411.190:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.1.664" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 411.302482][ T31] audit: type=1326 audit(411.190:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.1.664" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 411.305295][ T31] audit: type=1326 audit(411.220:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6088 comm="syz.1.664" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 413.677501][ T6114] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 413.678301][ T6114] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 413.683712][ T6114] netdevsim netdevsim2: Falling back to sysfs fallback for: . [ 417.188571][ T31] kauditd_printk_skb: 48 callbacks suppressed [ 417.188691][ T31] audit: type=1326 audit(417.120:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6128 comm="syz.1.680" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 417.190650][ T31] audit: type=1326 audit(417.120:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6128 comm="syz.1.680" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 417.191616][ T31] audit: type=1326 audit(417.120:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6128 comm="syz.1.680" exe="/syz-executor" sig=0 arch=40000028 syscall=314 compat=0 ip=0x133470 code=0x7ffc0000 [ 417.192526][ T31] audit: type=1326 audit(417.120:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6128 comm="syz.1.680" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 417.385705][ T31] audit: type=1326 audit(417.320:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6130 comm="syz.2.679" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 417.387703][ T31] audit: type=1326 audit(417.320:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6130 comm="syz.2.679" exe="/syz-executor" sig=0 arch=40000028 syscall=19 compat=0 ip=0x133470 code=0x7ffc0000 [ 417.388696][ T31] audit: type=1326 audit(417.320:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6130 comm="syz.2.679" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 417.829369][ T31] audit: type=1326 audit(417.760:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6136 comm="syz.1.683" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 417.832228][ T31] audit: type=1326 audit(417.760:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6136 comm="syz.1.683" exe="/syz-executor" sig=0 arch=40000028 syscall=398 compat=0 ip=0x133470 code=0x7ffc0000 [ 417.845540][ T31] audit: type=1326 audit(417.760:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6136 comm="syz.1.683" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 423.734638][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 423.753814][ T31] audit: type=1400 audit(423.640:762): avc: denied { setopt } for pid=6181 comm="syz.1.703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 423.870199][ T31] audit: type=1400 audit(423.790:763): avc: denied { relabelfrom } for pid=6183 comm="syz.2.704" name="" dev="pipefs" ino=8077 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 424.083861][ T31] audit: type=1400 audit(424.010:764): avc: denied { unmount } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 425.547355][ T31] audit: type=1326 audit(425.480:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.2.711" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 425.549414][ T31] audit: type=1326 audit(425.480:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.2.711" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 425.580539][ T31] audit: type=1326 audit(425.490:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.2.711" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 425.595326][ T31] audit: type=1326 audit(425.490:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.2.711" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 425.618933][ T31] audit: type=1326 audit(425.490:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.2.711" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 425.621242][ T31] audit: type=1326 audit(425.510:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.2.711" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 425.641218][ T31] audit: type=1326 audit(425.530:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6197 comm="syz.2.711" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 426.829221][ T6204] netlink: 8 bytes leftover after parsing attributes in process `syz.2.714'. [ 431.897800][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 431.897901][ T31] audit: type=1326 audit(431.830:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6257 comm="syz.2.735" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.900546][ T31] audit: type=1326 audit(431.830:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6257 comm="syz.2.735" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.906735][ T31] audit: type=1326 audit(431.840:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6257 comm="syz.2.735" exe="/syz-executor" sig=0 arch=40000028 syscall=298 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.930532][ T31] audit: type=1326 audit(431.860:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6257 comm="syz.2.735" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 431.970949][ T31] audit: type=1326 audit(431.860:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6257 comm="syz.2.735" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 433.324733][ T31] audit: type=1326 audit(433.230:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6268 comm="syz.1.739" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 433.326596][ T31] audit: type=1326 audit(433.240:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6268 comm="syz.1.739" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 433.328194][ T31] audit: type=1326 audit(433.240:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6268 comm="syz.1.739" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 433.373553][ T31] audit: type=1326 audit(433.260:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6268 comm="syz.1.739" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 433.374682][ T31] audit: type=1326 audit(433.280:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6268 comm="syz.1.739" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 433.837505][ T6273] netlink: 4 bytes leftover after parsing attributes in process `syz.1.742'. [ 436.327451][ T6302] SELinux: Context system_u:object_r:file_context_t:s0 is not valid (left unmapped). [ 437.721487][ T6316] netlink: 'syz.2.759': attribute type 39 has an invalid length. [ 440.175090][ T31] kauditd_printk_skb: 31 callbacks suppressed [ 440.175537][ T31] audit: type=1326 audit(440.100:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.2.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 440.177635][ T31] audit: type=1326 audit(440.110:825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.2.766" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131268 code=0x7ffc0000 [ 440.178616][ T31] audit: type=1326 audit(440.110:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.2.766" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x131268 code=0x7ffc0000 [ 440.179695][ T31] audit: type=1326 audit(440.110:827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.2.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 440.180423][ T31] audit: type=1326 audit(440.110:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.2.766" exe="/syz-executor" sig=0 arch=40000028 syscall=385 compat=0 ip=0x133470 code=0x7ffc0000 [ 440.181286][ T31] audit: type=1326 audit(440.110:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.2.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 440.206295][ T31] audit: type=1326 audit(440.140:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.2.766" exe="/syz-executor" sig=0 arch=40000028 syscall=358 compat=0 ip=0x133470 code=0x7ffc0000 [ 440.207303][ T31] audit: type=1326 audit(440.140:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.2.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 440.208129][ T31] audit: type=1326 audit(440.140:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.2.766" exe="/syz-executor" sig=0 arch=40000028 syscall=133 compat=0 ip=0x133470 code=0x7ffc0000 [ 440.208884][ T31] audit: type=1326 audit(440.140:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6336 comm="syz.2.766" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 440.696809][ T6341] @ÿ: renamed from veth0_vlan (while UP) [ 445.553075][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 445.553195][ T31] audit: type=1326 audit(445.480:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6384 comm="syz.2.780" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 445.554823][ T31] audit: type=1326 audit(445.480:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6384 comm="syz.2.780" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 445.579128][ T31] audit: type=1326 audit(445.490:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6384 comm="syz.2.780" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 445.580396][ T31] audit: type=1326 audit(445.490:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6384 comm="syz.2.780" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 445.581195][ T31] audit: type=1326 audit(445.490:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6384 comm="syz.2.780" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 445.603251][ T31] audit: type=1326 audit(445.520:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6384 comm="syz.2.780" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 445.605000][ T31] audit: type=1326 audit(445.520:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6384 comm="syz.2.780" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 445.618070][ T31] audit: type=1326 audit(445.540:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6384 comm="syz.2.780" exe="/syz-executor" sig=0 arch=40000028 syscall=349 compat=0 ip=0x133470 code=0x7ffc0000 [ 445.633523][ T31] audit: type=1326 audit(445.540:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6384 comm="syz.2.780" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 445.635359][ T31] audit: type=1326 audit(445.550:844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6384 comm="syz.2.780" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 460.828472][ T31] kauditd_printk_skb: 25 callbacks suppressed [ 460.828610][ T31] audit: type=1400 audit(460.760:870): avc: denied { connect } for pid=6401 comm="syz.1.785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 461.279261][ T31] audit: type=1400 audit(461.210:871): avc: denied { bind } for pid=6403 comm="syz.1.786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 466.457657][ T11] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 468.438206][ T31] audit: type=1326 audit(468.370:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6428 comm="syz.1.792" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 468.447694][ T31] audit: type=1326 audit(468.380:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6428 comm="syz.1.792" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 468.453583][ T31] audit: type=1326 audit(468.380:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6428 comm="syz.1.792" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 468.469807][ T31] audit: type=1326 audit(468.390:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6428 comm="syz.1.792" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 468.474792][ T31] audit: type=1326 audit(468.410:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6428 comm="syz.1.792" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 468.488535][ T31] audit: type=1326 audit(468.420:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6428 comm="syz.1.792" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 468.491929][ T31] audit: type=1326 audit(468.420:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6428 comm="syz.1.792" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 468.497540][ T6429] capability: warning: `syz.1.792' uses 32-bit capabilities (legacy support in use) [ 468.515947][ T31] audit: type=1326 audit(468.430:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6428 comm="syz.1.792" exe="/syz-executor" sig=0 arch=40000028 syscall=184 compat=0 ip=0x133470 code=0x7ffc0000 [ 468.519116][ T31] audit: type=1326 audit(468.430:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6428 comm="syz.1.792" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 468.520172][ T31] audit: type=1326 audit(468.430:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6428 comm="syz.1.792" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 468.666953][ T6431] netlink: 52 bytes leftover after parsing attributes in process `syz.1.793'. [ 472.168341][ T6441] netlink: 'syz.1.796': attribute type 21 has an invalid length. [ 474.108019][ T6464] ALSA: seq fatal error: cannot create timer (-22) [ 474.230032][ T6467] smc: net device bond0 applied user defined pnetid SYZ0 [ 474.258732][ T6467] smc: net device bond0 erased user defined pnetid SYZ0 [ 474.755772][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 474.755918][ T31] audit: type=1326 audit(474.690:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6470 comm="syz.2.810" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 474.758435][ T31] audit: type=1326 audit(474.690:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6470 comm="syz.2.810" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 474.784086][ T31] audit: type=1326 audit(474.690:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6470 comm="syz.2.810" exe="/syz-executor" sig=0 arch=40000028 syscall=29 compat=0 ip=0x133470 code=0x7ffc0000 [ 475.272539][ T31] audit: type=1400 audit(475.200:886): avc: denied { create } for pid=6475 comm="syz.1.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 475.284035][ T31] audit: type=1400 audit(475.220:887): avc: denied { write } for pid=6475 comm="syz.1.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 477.535972][ T31] audit: type=1326 audit(477.470:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.2.815" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 477.547562][ T31] audit: type=1326 audit(477.480:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.2.815" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 477.548554][ T31] audit: type=1326 audit(477.480:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.2.815" exe="/syz-executor" sig=0 arch=40000028 syscall=62 compat=0 ip=0x133470 code=0x7ffc0000 [ 477.549815][ T31] audit: type=1326 audit(477.480:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.2.815" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 477.580176][ T31] audit: type=1326 audit(477.480:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.2.815" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 478.756479][ T6494] netlink: 8 bytes leftover after parsing attributes in process `syz.1.818'. [ 479.636654][ T6501] netem: unknown loss type 0 [ 479.637434][ T6501] netem: change failed [ 480.490197][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 480.490310][ T31] audit: type=1400 audit(480.420:895): avc: denied { create } for pid=6507 comm="syz.1.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 480.505482][ T31] audit: type=1400 audit(480.440:896): avc: denied { sys_admin } for pid=6507 comm="syz.1.825" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 480.512225][ T31] audit: type=1400 audit(480.440:897): avc: denied { checkpoint_restore } for pid=6507 comm="syz.1.825" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 501.395584][ T6547] netlink: 'syz.1.830': attribute type 10 has an invalid length. [ 501.396596][ T6547] netlink: 2 bytes leftover after parsing attributes in process `syz.1.830'. [ 501.397508][ T6547] nlmon0: entered promiscuous mode [ 502.177193][ T31] audit: type=1400 audit(502.110:898): avc: denied { shutdown } for pid=6550 comm="syz.1.832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 505.260675][ T31] audit: type=1400 audit(505.190:899): avc: denied { read open } for pid=6575 comm="syz.2.841" path="/dev/ptmx" dev="devtmpfs" ino=605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 505.270479][ T31] audit: type=1400 audit(505.200:900): avc: denied { ioctl } for pid=6575 comm="syz.2.841" path="/dev/ptmx" dev="devtmpfs" ino=605 ioctlcmd=0x5431 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 505.295718][ T31] audit: type=1400 audit(505.210:901): avc: denied { read } for pid=2899 comm="syslogd" name="log" dev="vda" ino=671 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 505.300531][ T31] audit: type=1400 audit(505.210:902): avc: denied { search } for pid=2899 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 505.314811][ T31] audit: type=1400 audit(505.210:903): avc: denied { append } for pid=2899 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 505.317076][ T31] audit: type=1400 audit(505.210:904): avc: denied { open } for pid=2899 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 505.319483][ T31] audit: type=1400 audit(505.210:905): avc: denied { getattr } for pid=2899 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 505.321718][ T31] audit: type=1400 audit(505.240:906): avc: denied { map_create } for pid=6575 comm="syz.2.841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 505.351920][ T31] audit: type=1400 audit(505.240:907): avc: denied { bpf } for pid=6575 comm="syz.2.841" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 507.223921][ T6606] netlink: 24 bytes leftover after parsing attributes in process `syz.1.856'. [ 507.430433][ T6607] SELinux: policydb version 525527644 does not match my version range 15-33 [ 507.430629][ T31] kauditd_printk_skb: 26 callbacks suppressed [ 507.430809][ T31] audit: type=1400 audit(507.360:934): avc: denied { load_policy } for pid=6604 comm="syz.2.855" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 507.445753][ T6607] SELinux: failed to load policy [ 507.873874][ T31] audit: type=1400 audit(507.800:935): avc: denied { create } for pid=6620 comm="syz.2.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 507.888903][ T31] audit: type=1400 audit(507.820:936): avc: denied { write } for pid=6620 comm="syz.2.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 507.890109][ T31] audit: type=1400 audit(507.820:937): avc: denied { nlmsg_write } for pid=6620 comm="syz.2.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 508.284090][ T6627] netlink: 5 bytes leftover after parsing attributes in process `syz.1.860'. [ 508.289963][ T6627] 0ªX¹¦D: renamed from gretap0 (while UP) [ 508.334288][ T6627] 0ªX¹¦D: entered allmulticast mode [ 508.339502][ T6627] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 509.618652][ T31] audit: type=1400 audit(509.550:938): avc: denied { create } for pid=6634 comm="syz.1.864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 509.659020][ T31] audit: type=1400 audit(509.590:939): avc: denied { read } for pid=6634 comm="syz.1.864" dev="nsfs" ino=4026532661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 509.673805][ T31] audit: type=1400 audit(509.590:940): avc: denied { open } for pid=6634 comm="syz.1.864" path="net:[4026532661]" dev="nsfs" ino=4026532661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 509.693747][ T31] audit: type=1400 audit(509.620:941): avc: denied { write } for pid=6634 comm="syz.1.864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 509.895795][ T6637] syz.1.865[6637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 509.896301][ T6637] syz.1.865[6637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 509.897846][ T6637] syz.1.865[6637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 509.929325][ T31] audit: type=1400 audit(509.860:942): avc: denied { create } for pid=6636 comm="syz.1.865" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 510.209321][ T6639] pim6reg1: entered promiscuous mode [ 510.215713][ T6639] pim6reg1: entered allmulticast mode [ 510.536964][ T31] audit: type=1400 audit(510.470:943): avc: denied { module_request } for pid=6644 comm="syz.1.867" kmod="fs-nfs" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 511.823940][ T6669] batadv_slave_1: entered promiscuous mode [ 512.013492][ T6669] batadv_slave_1 (unregistering): left promiscuous mode [ 514.073240][ T6689] netlink: 'syz.1.883': attribute type 21 has an invalid length. [ 514.412443][ T31] kauditd_printk_skb: 36 callbacks suppressed [ 514.412549][ T31] audit: type=1400 audit(514.340:980): avc: denied { create } for pid=6692 comm="syz.1.885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 514.428879][ T31] audit: type=1400 audit(514.360:981): avc: denied { setopt } for pid=6692 comm="syz.1.885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 514.884183][ T31] audit: type=1400 audit(514.810:982): avc: denied { sys_module } for pid=6694 comm="syz.2.886" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 514.979739][ T31] audit: type=1400 audit(514.910:983): avc: denied { bind } for pid=6692 comm="syz.1.885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 515.271998][ T6699] mmap: syz.1.887 (6699) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 515.293967][ T31] audit: type=1400 audit(515.220:984): avc: denied { execmem } for pid=6698 comm="syz.1.887" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 515.788780][ T6702] netlink: 132 bytes leftover after parsing attributes in process `syz.1.888'. [ 516.394643][ T31] audit: type=1400 audit(516.320:985): avc: denied { setopt } for pid=6714 comm="syz.1.891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 516.411382][ T31] audit: type=1400 audit(516.340:986): avc: denied { connect } for pid=6714 comm="syz.1.891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 516.427170][ T31] audit: type=1326 audit(516.350:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.2.892" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 516.429011][ T31] audit: type=1326 audit(516.360:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.2.892" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 516.458268][ T31] audit: type=1326 audit(516.390:989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.2.892" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 517.393591][ T6727] netlink: 36 bytes leftover after parsing attributes in process `syz.1.895'. [ 517.966070][ T6758] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 517.971142][ T6758] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 518.007024][ T6758] hsr_slave_0: left promiscuous mode [ 518.012169][ T6758] hsr_slave_1: left promiscuous mode [ 520.654097][ T6774] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 520.654777][ T6774] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 520.674504][ T6774] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 522.471719][ T31] kauditd_printk_skb: 21 callbacks suppressed [ 522.471820][ T31] audit: type=1400 audit(522.400:1011): avc: denied { map } for pid=6803 comm="syz.2.913" path="socket:[10114]" dev="sockfs" ino=10114 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 526.015417][ T31] audit: type=1400 audit(525.950:1012): avc: denied { create } for pid=6821 comm="syz.2.921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 526.026775][ T31] audit: type=1400 audit(525.960:1013): avc: denied { write } for pid=6821 comm="syz.2.921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 527.218189][ T6827] syz.2.923[6827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 527.218547][ T6827] syz.2.923[6827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 527.219708][ T6827] syz.2.923[6827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 528.753603][ T31] audit: type=1400 audit(528.680:1014): avc: denied { create } for pid=6831 comm="syz.2.925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 528.761442][ T31] audit: type=1400 audit(528.690:1015): avc: denied { ioctl } for pid=6831 comm="syz.2.925" path="socket:[8785]" dev="sockfs" ino=8785 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 529.273410][ T6838] netlink: 20 bytes leftover after parsing attributes in process `syz.2.926'. [ 530.424207][ T31] audit: type=1400 audit(530.350:1016): avc: denied { setopt } for pid=6847 comm="syz.2.930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 530.762510][ T31] audit: type=1326 audit(530.690:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6849 comm="syz.2.931" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 530.764526][ T31] audit: type=1326 audit(530.690:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6849 comm="syz.2.931" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 530.796538][ T31] audit: type=1326 audit(530.690:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6849 comm="syz.2.931" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 530.797404][ T31] audit: type=1326 audit(530.710:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6849 comm="syz.2.931" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 530.797996][ T31] audit: type=1326 audit(530.710:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6849 comm="syz.2.931" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 530.798584][ T31] audit: type=1326 audit(530.710:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6849 comm="syz.2.931" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 530.799222][ T31] audit: type=1326 audit(530.710:1023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6849 comm="syz.2.931" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 532.760714][ T6864] netlink: 8 bytes leftover after parsing attributes in process `syz.2.935'. [ 534.170006][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 534.170112][ T31] audit: type=1400 audit(534.080:1028): avc: denied { connect } for pid=6872 comm="syz.2.939" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 534.207641][ T31] audit: type=1400 audit(534.140:1029): avc: denied { write } for pid=6872 comm="syz.2.939" laddr=fe80::a8aa:aaff:feaa:aa16 lport=60 faddr=ff01::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 536.056771][ T31] audit: type=1400 audit(535.990:1030): avc: denied { create } for pid=6905 comm="syz.2.945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 537.000509][ T6910] netlink: 'syz.2.946': attribute type 1 has an invalid length. [ 537.829553][ T31] audit: type=1326 audit(537.760:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6915 comm="syz.2.949" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 537.830494][ T31] audit: type=1326 audit(537.760:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6915 comm="syz.2.949" exe="/syz-executor" sig=0 arch=40000028 syscall=165 compat=0 ip=0x133470 code=0x7ffc0000 [ 537.831120][ T31] audit: type=1326 audit(537.760:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6915 comm="syz.2.949" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 537.843645][ T31] audit: type=1326 audit(537.770:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6915 comm="syz.2.949" exe="/syz-executor" sig=0 arch=40000028 syscall=21 compat=0 ip=0x133470 code=0x7ffc0000 [ 537.856811][ T31] audit: type=1326 audit(537.780:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6915 comm="syz.2.949" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 539.529499][ T6926] netlink: 'syz.2.954': attribute type 10 has an invalid length. [ 539.543520][ T6926] netlink: 'syz.2.954': attribute type 10 has an invalid length. [ 539.936228][ T31] audit: type=1400 audit(539.870:1036): avc: denied { create } for pid=6929 comm="syz.2.956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 539.947936][ T31] audit: type=1400 audit(539.880:1037): avc: denied { setopt } for pid=6929 comm="syz.2.956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 540.810060][ T6939] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 540.821871][ T6940] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 540.823733][ T6940] IPv6: NLM_F_CREATE should be set when creating new route [ 541.147907][ T31] audit: type=1400 audit(541.080:1038): avc: denied { create } for pid=6944 comm="syz.2.964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 541.361648][ T31] audit: type=1326 audit(541.290:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6941 comm="syz.1.963" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 541.377159][ T31] audit: type=1326 audit(541.310:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6941 comm="syz.1.963" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 541.384145][ T31] audit: type=1326 audit(541.310:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6941 comm="syz.1.963" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 541.387130][ T31] audit: type=1326 audit(541.310:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6941 comm="syz.1.963" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 541.414309][ T31] audit: type=1326 audit(541.320:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6941 comm="syz.1.963" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 541.416823][ T31] audit: type=1326 audit(541.340:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6941 comm="syz.1.963" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 541.466607][ T31] audit: type=1326 audit(541.390:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6941 comm="syz.1.963" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 541.839077][ T6953] SELinux: failed to load policy [ 542.307747][ T6962] SELinux: failed to load policy [ 545.936107][ T31] kauditd_printk_skb: 20 callbacks suppressed [ 545.936226][ T31] audit: type=1400 audit(545.870:1066): avc: denied { name_bind } for pid=6988 comm="syz.1.979" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 545.937529][ T31] audit: type=1400 audit(545.870:1067): avc: denied { node_bind } for pid=6988 comm="syz.1.979" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 546.759996][ T31] audit: type=1326 audit(546.690:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6994 comm="syz.2.981" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 546.764675][ T31] audit: type=1326 audit(546.690:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6994 comm="syz.2.981" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 546.776159][ T31] audit: type=1326 audit(546.710:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6994 comm="syz.2.981" exe="/syz-executor" sig=0 arch=40000028 syscall=116 compat=0 ip=0x133470 code=0x7ffc0000 [ 546.777647][ T31] audit: type=1326 audit(546.710:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6994 comm="syz.2.981" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 549.568312][ T31] audit: type=1400 audit(549.500:1072): avc: denied { unmount } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 549.594198][ T31] audit: type=1400 audit(549.520:1073): avc: denied { bind } for pid=7006 comm="syz.2.986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 549.834724][ T31] audit: type=1326 audit(549.760:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7010 comm="syz.1.988" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 549.844050][ T31] audit: type=1326 audit(549.780:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7010 comm="syz.1.988" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 551.148025][ T31] kauditd_printk_skb: 20 callbacks suppressed [ 551.148136][ T31] audit: type=1326 audit(551.080:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7024 comm="syz.1.993" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 551.153259][ T31] audit: type=1326 audit(551.080:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7024 comm="syz.1.993" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 551.158028][ T31] audit: type=1326 audit(551.090:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7024 comm="syz.1.993" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 551.173511][ T31] audit: type=1326 audit(551.100:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7024 comm="syz.1.993" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 551.174682][ T31] audit: type=1326 audit(551.100:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7024 comm="syz.1.993" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 551.179189][ T31] audit: type=1326 audit(551.110:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7024 comm="syz.1.993" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 551.180059][ T31] audit: type=1326 audit(551.110:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7024 comm="syz.1.993" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 551.180891][ T31] audit: type=1326 audit(551.110:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7024 comm="syz.1.993" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 551.182432][ T31] audit: type=1326 audit(551.110:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7024 comm="syz.1.993" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x133470 code=0x7ffc0000 [ 551.200583][ T31] audit: type=1326 audit(551.130:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7024 comm="syz.1.993" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x133470 code=0x7ffc0000 [ 551.336896][ T7027] netlink: 8 bytes leftover after parsing attributes in process `syz.2.994'. [ 552.634367][ T7037] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 552.823847][ T7037] usb 2-1: device descriptor read/64, error -71 [ 553.073537][ T7037] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 553.214006][ T7037] usb 2-1: device descriptor read/64, error -71 [ 553.285206][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 553.326782][ T7037] usb usb2-port1: attempt power cycle [ 553.699546][ T7037] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 553.725366][ T7037] usb 2-1: device descriptor read/8, error -71 [ 553.973781][ T7037] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 553.999946][ T7037] usb 2-1: device descriptor read/8, error -71 [ 554.114741][ T7037] usb usb2-port1: unable to enumerate USB device [ 555.800979][ T7062] pim6reg1: entered promiscuous mode [ 555.808245][ T7062] pim6reg1: entered allmulticast mode [ 558.627362][ T31] kauditd_printk_skb: 15 callbacks suppressed [ 558.627571][ T31] audit: type=1400 audit(558.560:1121): avc: denied { bind } for pid=7081 comm="syz.2.1008" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 558.643142][ T31] audit: type=1400 audit(558.570:1122): avc: denied { write } for pid=7081 comm="syz.2.1008" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 558.717429][ T7082] ------------[ cut here ]------------ [ 558.718588][ T7082] WARNING: CPU: 1 PID: 7082 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 558.720701][ T7082] refcount_t: underflow; use-after-free. [ 558.721449][ T7082] Modules linked in: [ 558.722595][ T7082] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 558.725270][ T7082] CPU: 1 UID: 0 PID: 7082 Comm: syz.2.1008 Not tainted 6.12.0-rc6-syzkaller #0 [ 558.726724][ T7082] Hardware name: ARM-Versatile Express [ 558.728083][ T7082] Call trace: [ 558.729457][ T7082] [<8199c3f8>] (dump_backtrace) from [<8199c4f4>] (show_stack+0x18/0x1c) [ 558.732215][ T7082] r7:00000000 r6:82622f44 r5:00000000 r4:8203db20 [ 558.733314][ T7082] [<8199c4dc>] (show_stack) from [<819ba990>] (dump_stack_lvl+0x54/0x7c) [ 558.734921][ T7082] [<819ba93c>] (dump_stack_lvl) from [<819ba9d0>] (dump_stack+0x18/0x1c) [ 558.736393][ T7082] r5:00000000 r4:82870d18 [ 558.737374][ T7082] [<819ba9b8>] (dump_stack) from [<8199d020>] (panic+0x120/0x374) [ 558.738995][ T7082] [<8199cf00>] (panic) from [<80242118>] (get_taint+0x0/0x1c) [ 558.740749][ T7082] r3:8260c5c4 r2:00000001 r1:82025ef4 r0:8202d95c [ 558.742040][ T7082] r7:80840678 [ 558.742694][ T7082] [<802420a4>] (check_panic_on_warn) from [<8024227c>] (__warn+0x80/0x188) [ 558.743277][ T7082] [<802421fc>] (__warn) from [<8024256c>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 558.744749][ T7082] r8:00000009 r7:8208c31c r6:e04b9d6c r5:852fe000 r4:00000000 [ 558.746047][ T7082] [<80242388>] (warn_slowpath_fmt) from [<80840678>] (refcount_warn_saturate+0x13c/0x174) [ 558.748349][ T7082] r10:000001b4 r9:85246680 r8:0000006c r7:00000000 r6:81829ab4 r5:00000002 [ 558.749289][ T7082] r4:842f1840 [ 558.749986][ T7082] [<8084053c>] (refcount_warn_saturate) from [<8149b728>] (sk_skb_reason_drop+0x1d8/0x248) [ 558.751765][ T7082] [<8149b550>] (sk_skb_reason_drop) from [<81829ab4>] (j1939_session_destroy+0x78/0x200) [ 558.753438][ T7082] r9:85246680 r8:0000006c r7:85246684 r6:85033650 r5:85033600 r4:842f1840 [ 558.755277][ T7082] [<81829a3c>] (j1939_session_destroy) from [<8182add0>] (j1939_session_put+0x54/0x58) [ 558.757321][ T7082] r6:85246678 r5:85246678 r4:85246678 [ 558.762774][ T7082] [<8182ad7c>] (j1939_session_put) from [<81827e90>] (j1939_sk_queue_drop_all+0x7c/0xc4) [ 558.765024][ T7082] [<81827e14>] (j1939_sk_queue_drop_all) from [<818280d0>] (j1939_sk_release+0x1f8/0x200) [ 558.766782][ T7082] r9:852fe000 r8:82cae550 r7:85246674 r6:844dc000 r5:83190280 r4:85246400 [ 558.768683][ T7082] [<81827ed8>] (j1939_sk_release) from [<81484d54>] (__sock_release+0x44/0xbc) [ 558.770931][ T7082] r8:82cae550 r7:00000000 r6:81c7e7d4 r5:83190380 r4:83190280 [ 558.772620][ T7082] [<81484d10>] (__sock_release) from [<81484de4>] (sock_close+0x18/0x20) [ 558.773220][ T7082] r7:83190300 r6:84c70d48 r5:082e0003 r4:85271c00 [ 558.774353][ T7082] [<81484dcc>] (sock_close) from [<80518b40>] (__fput+0xdc/0x2e4) [ 558.775884][ T7082] [<80518a64>] (__fput) from [<80518dd0>] (____fput+0x14/0x18) [ 558.777622][ T7082] r9:852fe000 r8:82871694 r7:852fe000 r6:852fe884 r5:852fe854 r4:00000000 [ 558.779337][ T7082] [<80518dbc>] (____fput) from [<8026c678>] (task_work_run+0x90/0xb8) [ 558.781088][ T7082] [<8026c5e8>] (task_work_run) from [<8020bde0>] (do_work_pending+0x448/0x4f8) [ 558.782719][ T7082] r9:852fe000 r8:8020029c r7:000001b4 r6:8020029c r5:e04b9fb0 r4:852fe000 [ 558.784035][ T7082] [<8020b998>] (do_work_pending) from [<80200088>] (slow_work_pending+0xc/0x24) [ 558.785236][ T7082] Exception stack(0xe04b9fb0 to 0xe04b9ff8) [ 558.785762][ T7082] 9fa0: 00000000 ffffffff 00000000 00000000 [ 558.786328][ T7082] 9fc0: 00000000 00000000 002862f0 000001b4 00000000 00006364 003d0f00 76bbe0bc [ 558.786718][ T7082] 9fe0: 76bbdec0 76bbdeb0 00018b10 00133470 60000010 00000003 [ 558.787244][ T7082] r10:000001b4 r9:852fe000 r8:8020029c r7:000001b4 r6:002862f0 r5:00000000 [ 558.787709][ T7082] r4:00000000 [ 558.790278][ T7082] Rebooting in 86400 seconds.. VM DIAGNOSIS: 08:37:01 Registers: info registers vcpu 0 CPU#0 R00=827bbd38 R01=ffffffff R02=00000000 R03=819bc800 R04=828b5200 R05=0001b30c R06=0001b30c R07=eb644c00 R08=dddc7140 R09=12d6d0d0 R10=dddc7140 R11=df801cf4 R12=df801cf8 R13=df801ce8 R14=8123d01c R15=819bc810 PSR=60000193 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=83fef840 R01=0000005d R02=eb90f000 R03=00000000 R04=82873429 R05=83fef840 R06=809e9858 R07=8287347f R08=8287341c R09=00000064 R10=00000001 R11=e04b9aac R12=00000002 R13=e04b9aa0 R14=827584a4 R15=809e98b0 PSR=80000093 N--- A S svc32 s00=08000000 s01=00000000 d00=0000000008000000 s02=40000000 s03=fff4042b d01=fff4042b40000000 s04=fc000000 s05=ffffffff d02=fffffffffc000000 s06=fc000000 s07=ffffffff d03=fffffffffc000000 s08=0188c3dc s09=ffd8655e d04=ffd8655e0188c3dc s10=00000000 s11=ffffffff d05=ffffffff00000000 s12=01d9e344 s13=ffe35c0e d06=ffe35c0e01d9e344 s14=00000000 s15=ffffffff d07=ffffffff00000000 s16=00000000 s17=0ed977fe d08=0ed977fe00000000 s18=9a000000 s19=0000f135 d09=0000f1359a000000 s20=ff6af720 s21=ffe35c15 d10=ffe35c15ff6af720 s22=ffffffff s23=ffffffff d11=ffffffffffffffff s24=0b88c3dc s25=00000000 d12=000000000b88c3dc s26=40000000 s27=fff4042b d13=fff4042b40000000 s28=02000000 s29=00000000 d14=0000000002000000 s30=02000000 s31=00000000 d15=0000000002000000 s32=ff84a8dc s33=ff7e510d d16=ff7e510dff84a8dc s34=ffffffff s35=ffffffff d17=ffffffffffffffff s36=01e014b5 s37=ff461fb8 d18=ff461fb801e014b5 s38=00000000 s39=ffffffff d19=ffffffff00000000 s40=01000000 s41=00000000 d20=0000000001000000 s42=0169d067 s43=00000000 d21=000000000169d067 s44=00000002 s45=00000000 d22=0000000000000002 s46=00789acd s47=00000000 d23=0000000000789acd s48=00d4ce3e s49=0ed977fe d24=0ed977fe00d4ce3e s50=08f37d37 s51=00000000 d25=0000000008f37d37 s52=013f96d3 s53=0129f26a d26=0129f26a013f96d3 s54=01b0e612 s55=00466b22 d27=00466b2201b0e612 s56=fe9ac7e5 s57=fee39364 d28=fee39364fe9ac7e5 s58=ff71c9b2 s59=01b0e612 d29=01b0e612ff71c9b2 s60=3fbac3c0 s61=fff4042b d30=fff4042b3fbac3c0 s62=3c9546a5 s63=004fa4ce d31=004fa4ce3c9546a5 FPSCR: 00000000