last executing test programs: 4m11.860143225s ago: executing program 0 (id=223): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) writev(r0, &(0x7f0000000f40)=[{&(0x7f0000000400)="2e9b3d93dfb6c575963f88640000000000", 0x11}, {&(0x7f0000000180)='d', 0x1}, {0x0}], 0x3) 4m11.42569755s ago: executing program 0 (id=226): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6cc31541}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4, 0x4}]}, 0x38}}, 0x0) 4m11.278449189s ago: executing program 0 (id=227): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000f80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r1, 0x0, 0xbed}, 0x18) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 4m11.159025986s ago: executing program 0 (id=229): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'pimreg0\x00', {0x2}, 0x5}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x5, 0x8100, 0x1}, 0x10) 4m10.999896295s ago: executing program 0 (id=230): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) close(r2) 4m10.835091004s ago: executing program 0 (id=232): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_clone(0x24308000, 0x0, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, 0x0) setns(0xffffffffffffffff, 0x24020000) syz_open_dev$rtc(&(0x7f0000000240), 0x0, 0x6200) 3m25.782851181s ago: executing program 32 (id=232): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_clone(0x24308000, 0x0, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, 0x0) setns(0xffffffffffffffff, 0x24020000) syz_open_dev$rtc(&(0x7f0000000240), 0x0, 0x6200) 17.327284552s ago: executing program 1 (id=568): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x1, &(0x7f0000000080)={0x0}) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x0, 0x14, 0x1, 0x9, 0x9, 0x5, 0x3, 0x9, 0x1}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x2, 0x2000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x31, &(0x7f0000000040)=0x7, 0x4) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r5, &(0x7f0000000600)=[{{&(0x7f0000000140)=@nfc_llcp, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/199}, {&(0x7f0000000340)=""/161}, {&(0x7f0000000400)=""/94}, {&(0x7f0000000480)=""/160}, {&(0x7f0000000640)=""/155}, {&(0x7f0000000700)=""/80}], 0x0, &(0x7f0000000580)=""/80, 0x11}}], 0x4000000000002ff, 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) fsmount(r4, 0x1, 0x0) r7 = open(&(0x7f0000000040)='./file1\x00', 0x80242, 0x0) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000180)={0xa0, 0xfffffffffffffff5, 0x0, {{0x4, 0x1, 0x5, 0x6, 0x3, 0x1, {0x1, 0x180, 0xff, 0x5, 0x100, 0x7cf4, 0x9, 0x7ffffffd, 0xfffffffe, 0x8000, 0x0, 0xee00, 0x0, 0x3ff, 0x1}}, {0x0, 0x11}}}, 0xa0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00'}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13.313973591s ago: executing program 2 (id=584): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$selinux_relabel(0xffffff9c, &(0x7f0000000b40), 0x2, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(0x0, 0x0) chdir(0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_GETINFO(r4, 0xffffffff80000500, 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) rseq(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x0, 0x0) init_module(&(0x7f0000000940)=ANY=[], 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x50, 0x5, 0x0, 0x0, 0x0, 0xb4b, 0x9, 0xa, 0x0, 0x3}, 0x0) 7.138655903s ago: executing program 1 (id=585): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x48) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000019300)={0x2020}, 0x2020) sendfile(r1, r2, 0x0, 0x80006) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e00, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000540)}, 0x48d0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a800000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0xe) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x3}, 0x1e) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x30, &(0x7f00000007c0)={0x1, {{0xa, 0x4e20, 0xfffff801, @loopback, 0x4}}, 0x0, 0x5, [{{0xa, 0x4e24, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xe}}, {{0xa, 0x4e21, 0x69d, @local, 0x7}}, {{0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0x81}}, {{0xa, 0x4e24, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}}, {{0xa, 0x4e24, 0x0, @remote, 0x2}}]}, 0x310) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x8, 0x3, 0x8, 0xf7, 0x0, 0x4, 0xb, 0x9, 0xff, 0x3, 0x9, 0xe, 0x9, 0x4}, 0xe) socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r11, @ANYBLOB="1f003300d000000008021100000108021100000050505050505000000f"], 0x3c}, 0x1, 0x0, 0x0, 0x4804}, 0x10) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r12, 0x0, 0x0) recvmmsg(r12, &(0x7f00000086c0)=[{{0x0, 0x0, 0x0}, 0x10000}], 0x1, 0x20, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 5.523162245s ago: executing program 2 (id=586): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x38, 0x5, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2000}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x542ee120}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0xac}}, 0x20000040) 5.447901269s ago: executing program 2 (id=587): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000d80)={0xaa, 0x43}) 5.447564989s ago: executing program 2 (id=588): ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) process_vm_readv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/124, 0x7c}, {&(0x7f0000000380)=""/160, 0xa0}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f0000000700)=""/50, 0x32}, {&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/97, 0x61}, {&(0x7f0000000880)=""/170, 0xaa}], 0x8, &(0x7f0000001d40)=[{&(0x7f0000000a00)=""/49, 0x31}, {&(0x7f0000000a40)=""/203, 0xcb}, {&(0x7f0000000b40)}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/20, 0x14}, {&(0x7f0000000bc0)=""/178, 0xb2}, {&(0x7f0000000c80)=""/3, 0x3}], 0x7, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r4, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r7], 0x20}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000240), 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x714f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES16], &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x7f, 0x7ffc0002}]}) symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/igmp6\x00') 4.576373409s ago: executing program 1 (id=589): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x9}, 0x1c, 0x0, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x590}}], 0x1, 0x8008801) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2604002c) 4.497501263s ago: executing program 1 (id=590): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0xc) syz_usb_connect(0x3, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x0, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 3.796682373s ago: executing program 1 (id=591): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) r0 = io_uring_setup(0x20, &(0x7f00000000c0)={0x0, 0x0, 0x3000, 0x80000000, 0xfefffffd}) io_uring_register$IORING_REGISTER_RESIZE_RINGS(r0, 0x21, &(0x7f0000000340)={0x0, 0xebb9, 0x8, 0x3, 0xd5}, 0x1) 3.735468577s ago: executing program 1 (id=592): socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000040)=0xc) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000640)=0x10) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x5, 0xfffa}, 0x3a, [0x8000, 0xc957, 0xf, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d36, 0x4000004, 0x7, 0x3, 0x0, 0x5, 0x24, 0x1, 0x7, 0x3c5b, 0x1, 0x24, 0x6, 0x1, 0x5, 0xffffffff, 0xe661, 0x1, 0x89, 0x5, 0x8, 0x4c74, 0x6, 0x40000, 0x0, 0xe, 0x0, 0x80008071, 0x3, 0x17, 0x1, 0x407, 0x7ff, 0x3e, 0x8f, 0x4006, 0x6, 0x0, 0xff, 0x4, 0x8, 0x400, 0x80, 0x0, 0x5, 0x9, 0x8, 0x4, 0xfffffffe, 0x40], [0xb0f, 0xf0000000, 0x8200012f, 0x8004, 0x5, 0x6, 0x129432e6, 0xc8, 0xf9, 0xe, 0x9, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x2, 0x7, 0x5, 0x2f, 0xe, 0x312, 0xd, 0xea4, 0xffffffff, 0x4, 0x7, 0x7fff, 0x5a7c, 0x80420, 0x401, 0x6, 0x0, 0xff, 0x1, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x8, 0x9, 0x9, 0x47, 0x8000, 0x1, 0x2, 0xffff, 0xfffffffe, 0x7, 0x9, 0x5, 0x3, 0x0, 0x1, 0x3, 0x6c0, 0xbc45, 0x48c93690, 0x42, 0x3], [0x40007, 0x408, 0x8004, 0x5, 0xfffffffe, 0x100, 0x8d2, 0x9, 0x0, 0x7fff, 0x0, 0x5, 0xf, 0x7, 0x9, 0x6, 0x0, 0x1ef, 0x5, 0x8, 0x10000, 0xffffffff, 0x5, 0x3e7, 0xb, 0x5, 0x8002, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x1, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0xffe, 0xa2, 0x7, 0xa9, 0x5, 0x9, 0xac8, 0xbf, 0x2, 0x3, 0xc, 0x12b, 0x4, 0x1, 0x0, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0x7, 0x200005, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x9, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x4, 0x7fff, 0xffff, 0x2000a620, 0x2, 0x5, 0x1, 0x2, 0x5, 0xe7, 0x6, 0x16, 0xffffffff, 0x80000003, 0x5, 0x4, 0xc8, 0x9, 0xfffff000, 0x10000, 0x3, 0x7a, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0xd7, 0x200, 0xffff3441, 0xfff]}, 0x45c) ioctl$USBDEVFS_CONTROL(r3, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x301, 0x0, 0x2, 0x0, 0x0}) r5 = socket(0x10, 0x803, 0x0) recvmmsg(r5, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) r6 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(r6, 0x0, 0x0, 0x3ff, 0x0) 2.810087499s ago: executing program 2 (id=593): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x7, 0x5) close(r2) write$cgroup_int(r3, &(0x7f0000000040)=0x7, 0x12) writev(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)}], 0x1) 0s ago: executing program 2 (id=594): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_io_uring_setup(0x497, &(0x7f0000002180)={0x0, 0x787f, 0x100, 0x4, 0x3e4}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, &(0x7f0000000040)={&(0x7f0000001000)={[{0x0, 0x0, 0x3}]}, 0x1, 0x1}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x0, r0, 0x0, 0x0, 0x0, 0x200, 0x1, {0x1}}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 36.744914][ T31] audit: type=1400 audit(36.680:58): avc: denied { read write } for pid=3092 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 36.747679][ T31] audit: type=1400 audit(36.690:59): avc: denied { open } for pid=3092 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:20033' (ED25519) to the list of known hosts. [ 46.105475][ T31] audit: type=1400 audit(46.020:60): avc: denied { name_bind } for pid=3095 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 47.083439][ T31] audit: type=1400 audit(47.020:61): avc: denied { execute } for pid=3096 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 47.091167][ T31] audit: type=1400 audit(47.030:62): avc: denied { execute_no_trans } for pid=3096 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 50.163278][ T31] audit: type=1400 audit(50.100:63): avc: denied { mounton } for pid=3096 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.168922][ T31] audit: type=1400 audit(50.110:64): avc: denied { mount } for pid=3096 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.180202][ T3096] cgroup: Unknown subsys name 'net' [ 50.187314][ T31] audit: type=1400 audit(50.130:65): avc: denied { unmount } for pid=3096 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.306783][ T3096] cgroup: Unknown subsys name 'cpuset' [ 50.321426][ T3096] cgroup: Unknown subsys name 'hugetlb' [ 50.323243][ T3096] cgroup: Unknown subsys name 'rlimit' [ 50.541989][ T31] audit: type=1400 audit(50.480:66): avc: denied { setattr } for pid=3096 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.542506][ T31] audit: type=1400 audit(50.480:67): avc: denied { mounton } for pid=3096 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 50.546899][ T31] audit: type=1400 audit(50.490:68): avc: denied { mount } for pid=3096 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 50.642752][ T3098] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 50.646558][ T31] audit: type=1400 audit(50.590:69): avc: denied { relabelto } for pid=3098 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 54.810044][ T3096] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 56.129711][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 56.130075][ T31] audit: type=1400 audit(56.070:73): avc: denied { execmem } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 56.176198][ T31] audit: type=1400 audit(56.120:74): avc: denied { read } for pid=3101 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 56.185050][ T31] audit: type=1400 audit(56.120:75): avc: denied { open } for pid=3101 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 56.185212][ T31] audit: type=1400 audit(56.120:76): avc: denied { mounton } for pid=3102 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 56.195392][ T31] audit: type=1400 audit(56.140:77): avc: denied { module_request } for pid=3102 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 56.236844][ T31] audit: type=1400 audit(56.180:78): avc: denied { sys_module } for pid=3102 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 56.603751][ T31] audit: type=1400 audit(56.540:79): avc: denied { ioctl } for pid=3102 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=675 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 57.146370][ T3102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.149789][ T3102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.257916][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.263276][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.605676][ T3102] hsr_slave_0: entered promiscuous mode [ 57.607401][ T3102] hsr_slave_1: entered promiscuous mode [ 57.741397][ T3101] hsr_slave_0: entered promiscuous mode [ 57.742536][ T3101] hsr_slave_1: entered promiscuous mode [ 57.743472][ T3101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.744007][ T3101] Cannot create hsr debugfs directory [ 57.881525][ T31] audit: type=1400 audit(57.820:80): avc: denied { create } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.882663][ T31] audit: type=1400 audit(57.820:81): avc: denied { write } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.886285][ T31] audit: type=1400 audit(57.830:82): avc: denied { read } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.893624][ T3102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 57.907793][ T3102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 57.918499][ T3102] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 57.925975][ T3102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 57.974195][ T3101] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.979459][ T3101] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.983179][ T3101] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.988666][ T3101] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 58.256459][ T3102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.333676][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.551111][ T3102] veth0_vlan: entered promiscuous mode [ 59.560320][ T3102] veth1_vlan: entered promiscuous mode [ 59.592517][ T3101] veth0_vlan: entered promiscuous mode [ 59.600751][ T3102] veth0_macvtap: entered promiscuous mode [ 59.605436][ T3101] veth1_vlan: entered promiscuous mode [ 59.607979][ T3102] veth1_macvtap: entered promiscuous mode [ 59.645651][ T3101] veth0_macvtap: entered promiscuous mode [ 59.649013][ T3102] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.649800][ T3102] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.650481][ T3102] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.651032][ T3102] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.666897][ T3101] veth1_macvtap: entered promiscuous mode [ 59.793539][ T3101] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.793969][ T3101] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.794072][ T3101] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.794181][ T3101] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.823363][ T3102] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 61.197318][ T31] kauditd_printk_skb: 28 callbacks suppressed [ 61.197615][ T31] audit: type=1400 audit(61.140:111): avc: denied { create } for pid=3798 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 61.240112][ T31] audit: type=1400 audit(61.180:112): avc: denied { write } for pid=3798 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 61.308420][ T3800] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8'. [ 61.312601][ T3800] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8'. [ 61.376972][ T31] audit: type=1400 audit(61.320:113): avc: denied { create } for pid=3801 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 61.398134][ T31] audit: type=1400 audit(61.330:114): avc: denied { getopt } for pid=3801 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 61.905895][ T3809] tmpfs: Unsupported parameter 'mpol' [ 63.449957][ T31] audit: type=1400 audit(63.390:115): avc: denied { map } for pid=3826 comm="syz.1.18" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3172 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 63.450198][ T31] audit: type=1400 audit(63.390:116): avc: denied { read write } for pid=3826 comm="syz.1.18" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3172 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 63.575524][ T31] audit: type=1400 audit(63.510:117): avc: denied { create } for pid=3828 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 63.576057][ T31] audit: type=1400 audit(63.510:118): avc: denied { bind } for pid=3828 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 63.951893][ T31] audit: type=1400 audit(63.890:119): avc: denied { write } for pid=3828 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 64.471764][ T31] audit: type=1400 audit(64.410:120): avc: denied { create } for pid=3839 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 67.456094][ T31] kauditd_printk_skb: 6 callbacks suppressed [ 67.456336][ T31] audit: type=1400 audit(67.400:127): avc: denied { create } for pid=3899 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 67.459661][ T31] audit: type=1400 audit(67.400:128): avc: denied { setopt } for pid=3899 comm="syz.0.34" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 67.467191][ T31] audit: type=1400 audit(67.410:129): avc: denied { create } for pid=3899 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 67.469855][ T31] audit: type=1400 audit(67.410:130): avc: denied { setopt } for pid=3899 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 68.725719][ T31] audit: type=1326 audit(68.670:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3912 comm="syz.1.39" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 68.727727][ T31] audit: type=1326 audit(68.670:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3912 comm="syz.1.39" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 68.739315][ T31] audit: type=1400 audit(68.680:133): avc: denied { append } for pid=3910 comm="syz.0.38" name="snapshot" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 68.741410][ T31] audit: type=1326 audit(68.680:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3912 comm="syz.1.39" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 68.744887][ T3913] random: crng reseeded on system resumption [ 68.746933][ T31] audit: type=1326 audit(68.690:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3912 comm="syz.1.39" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 68.750280][ T31] audit: type=1326 audit(68.690:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3912 comm="syz.1.39" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 72.451603][ T3936] capability: warning: `syz.0.45' uses 32-bit capabilities (legacy support in use) [ 73.286257][ T31] kauditd_printk_skb: 13 callbacks suppressed [ 73.286481][ T31] audit: type=1400 audit(73.230:150): avc: denied { connect } for pid=3947 comm="syz.0.49" lport=136 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.495413][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 74.818188][ T3916] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 74.820126][ T2879] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 75.885948][ T2879] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.103105][ T3958] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 76.428679][ T31] audit: type=1400 audit(76.370:151): avc: denied { write } for pid=3963 comm="syz.1.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 76.436629][ T31] audit: type=1400 audit(76.380:152): avc: denied { connect } for pid=3963 comm="syz.1.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 76.436857][ T31] audit: type=1400 audit(76.380:153): avc: denied { name_connect } for pid=3963 comm="syz.1.56" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 76.524711][ T31] audit: type=1400 audit(76.460:154): avc: denied { setopt } for pid=3963 comm="syz.1.56" laddr=172.20.20.10 lport=53784 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 76.616099][ T31] audit: type=1400 audit(76.550:155): avc: denied { write } for pid=3966 comm="syz.0.57" name="anycast6" dev="proc" ino=4026532807 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 77.336849][ T31] audit: type=1400 audit(77.280:156): avc: denied { create } for pid=3975 comm="syz.0.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 77.343081][ T31] audit: type=1400 audit(77.280:157): avc: denied { write } for pid=3975 comm="syz.0.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 77.674632][ T31] audit: type=1326 audit(77.610:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3984 comm="syz.0.64" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 77.675350][ T31] audit: type=1326 audit(77.620:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3984 comm="syz.0.64" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 78.236199][ T3997] pim6reg: entered allmulticast mode [ 78.252797][ T3997] pim6reg: left allmulticast mode [ 80.305789][ T31] kauditd_printk_skb: 24 callbacks suppressed [ 80.306004][ T31] audit: type=1400 audit(80.240:184): avc: denied { create } for pid=4007 comm="syz.0.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 80.306196][ T31] audit: type=1400 audit(80.240:185): avc: denied { setopt } for pid=4007 comm="syz.0.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 80.306247][ T31] audit: type=1400 audit(80.240:186): avc: denied { write } for pid=4007 comm="syz.0.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 80.539289][ T31] audit: type=1326 audit(80.480:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4011 comm="syz.0.72" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 80.545863][ T31] audit: type=1326 audit(80.490:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4011 comm="syz.0.72" exe="/syz-executor" sig=0 arch=40000028 syscall=133 compat=0 ip=0x131f30 code=0x7ffc0000 [ 80.559914][ T31] audit: type=1326 audit(80.490:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4011 comm="syz.0.72" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 81.185659][ T31] audit: type=1400 audit(81.130:190): avc: denied { create } for pid=4029 comm="syz.1.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.191705][ T31] audit: type=1400 audit(81.130:191): avc: denied { connect } for pid=4029 comm="syz.1.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.204123][ T4033] netlink: 52 bytes leftover after parsing attributes in process `syz.0.79'. [ 81.488076][ T31] audit: type=1326 audit(81.430:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4040 comm="syz.0.82" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 81.488875][ T31] audit: type=1326 audit(81.430:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4040 comm="syz.0.82" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 83.477373][ T4082] syz.0.94 uses obsolete (PF_INET,SOCK_PACKET) [ 85.664740][ T31] kauditd_printk_skb: 52 callbacks suppressed [ 85.665376][ T31] audit: type=1326 audit(85.600:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=1 compat=0 ip=0x131f30 code=0x7ffc0000 [ 85.667586][ T31] audit: type=1326 audit(85.610:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4094 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 85.668558][ T31] audit: type=1326 audit(85.610:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4094 comm="syz.1.96" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 86.082173][ T31] audit: type=1326 audit(86.020:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.1.102" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 86.089852][ T31] audit: type=1326 audit(86.030:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.1.102" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 86.093640][ T31] audit: type=1326 audit(86.030:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.1.102" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 86.109530][ T31] audit: type=1326 audit(86.050:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.1.102" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 86.114845][ T31] audit: type=1326 audit(86.050:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.1.102" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 86.117011][ T31] audit: type=1326 audit(86.060:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.1.102" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 86.128311][ T31] audit: type=1326 audit(86.070:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4120 comm="syz.1.102" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 91.194805][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 91.195106][ T31] audit: type=1400 audit(91.130:266): avc: denied { bind } for pid=4190 comm="syz.1.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 91.195500][ T31] audit: type=1400 audit(91.130:267): avc: denied { name_bind } for pid=4190 comm="syz.1.125" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 91.195562][ T31] audit: type=1400 audit(91.130:268): avc: denied { node_bind } for pid=4190 comm="syz.1.125" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 91.195642][ T31] audit: type=1400 audit(91.130:269): avc: denied { name_connect } for pid=4190 comm="syz.1.125" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 92.193555][ T31] audit: type=1400 audit(92.130:270): avc: denied { listen } for pid=4202 comm="syz.0.129" lport=57832 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.534373][ T31] audit: type=1400 audit(92.470:271): avc: denied { accept } for pid=4202 comm="syz.0.129" lport=57832 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.614171][ T31] audit: type=1400 audit(92.550:272): avc: denied { setopt } for pid=4202 comm="syz.0.129" lport=57832 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 92.776662][ T31] audit: type=1400 audit(92.720:273): avc: denied { ioctl } for pid=4213 comm="syz.0.133" path="socket:[3491]" dev="sockfs" ino=3491 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 92.776744][ T4215] syzkaller1: entered promiscuous mode [ 92.785370][ T4215] syzkaller1: entered allmulticast mode [ 93.738114][ T31] audit: type=1400 audit(93.670:274): avc: denied { setopt } for pid=4230 comm="syz.1.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 93.744271][ T31] audit: type=1400 audit(93.680:275): avc: denied { bind } for pid=4230 comm="syz.1.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 94.977671][ T4249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4249 comm=syz.0.141 [ 96.188490][ T4260] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4260 comm=syz.1.145 [ 96.259406][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 96.259785][ T31] audit: type=1400 audit(96.200:279): avc: denied { create } for pid=4261 comm="syz.1.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 96.266476][ T31] audit: type=1400 audit(96.210:280): avc: denied { ioctl } for pid=4261 comm="syz.1.146" path="socket:[3537]" dev="sockfs" ino=3537 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 96.276770][ T31] audit: type=1400 audit(96.220:281): avc: denied { bind } for pid=4261 comm="syz.1.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 96.282774][ T31] audit: type=1400 audit(96.220:282): avc: denied { read } for pid=4261 comm="syz.1.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 96.800521][ T31] audit: type=1400 audit(96.740:283): avc: denied { setopt } for pid=4261 comm="syz.1.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 96.831574][ T31] audit: type=1400 audit(96.750:284): avc: denied { write } for pid=4261 comm="syz.1.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 97.025842][ T31] audit: type=1400 audit(96.970:285): avc: denied { mount } for pid=4266 comm="syz.1.147" name="/" dev="ramfs" ino=2773 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 98.290203][ T4287] syz.1.152 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 99.102775][ T31] audit: type=1326 audit(99.040:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4298 comm="syz.1.158" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 99.107560][ T31] audit: type=1326 audit(99.050:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4298 comm="syz.1.158" exe="/syz-executor" sig=0 arch=40000028 syscall=1 compat=0 ip=0x131f30 code=0x7ffc0000 [ 104.330992][ T31] audit: type=1400 audit(104.270:288): avc: denied { validate_trans } for pid=4318 comm="syz.1.165" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 105.368912][ T31] audit: type=1400 audit(105.300:289): avc: denied { load_policy } for pid=4321 comm="syz.1.166" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 105.372687][ T4322] SELinux: failed to load policy [ 106.584823][ T31] audit: type=1326 audit(106.520:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.1.169" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 106.594411][ T31] audit: type=1326 audit(106.530:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.1.169" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 106.600536][ T31] audit: type=1326 audit(106.540:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.1.169" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 106.612622][ T31] audit: type=1326 audit(106.550:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.1.169" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 106.615190][ T31] audit: type=1326 audit(106.550:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.1.169" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 106.629705][ T31] audit: type=1326 audit(106.570:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.1.169" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 106.637441][ T31] audit: type=1326 audit(106.570:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.1.169" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 106.638287][ T31] audit: type=1326 audit(106.580:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.1.169" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 107.582106][ T4338] binfmt_misc: register: failed to install interpreter file ./file2 [ 108.137324][ T4340] netlink: 8 bytes leftover after parsing attributes in process `syz.1.172'. [ 108.138433][ T4340] netlink: 8 bytes leftover after parsing attributes in process `syz.1.172'. [ 114.951523][ T4380] IPv6: NLM_F_CREATE should be specified when creating new route [ 115.216689][ T4382] netlink: 8 bytes leftover after parsing attributes in process `syz.1.182'. [ 116.954199][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 116.954592][ T31] audit: type=1400 audit(116.890:308): avc: denied { setopt } for pid=4389 comm="syz.1.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 117.013662][ T4391] syzkaller1: entered promiscuous mode [ 117.014024][ T4391] syzkaller1: entered allmulticast mode [ 118.264886][ T31] audit: type=1400 audit(118.200:309): avc: denied { mount } for pid=4401 comm="syz.1.186" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 118.306025][ T31] audit: type=1400 audit(118.250:310): avc: denied { unmount } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 118.580094][ T4404] netlink: 8 bytes leftover after parsing attributes in process `syz.1.187'. [ 118.590033][ T4404] netlink: 24 bytes leftover after parsing attributes in process `syz.1.187'. [ 119.122696][ T31] audit: type=1400 audit(119.060:311): avc: denied { create } for pid=4405 comm="syz.1.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 119.137551][ T31] audit: type=1400 audit(119.070:312): avc: denied { ioctl } for pid=4405 comm="syz.1.188" path="socket:[2885]" dev="sockfs" ino=2885 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 121.180878][ T31] audit: type=1400 audit(121.120:313): avc: denied { write } for pid=4412 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 121.182592][ T31] audit: type=1400 audit(121.120:314): avc: denied { write } for pid=4412 comm="syz.1.191" laddr=::1 lport=6 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.724956][ T31] audit: type=1400 audit(123.660:315): avc: denied { relabelfrom } for pid=4422 comm="syz.1.195" name="NETLINK" dev="sockfs" ino=3749 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 123.736977][ T31] audit: type=1400 audit(123.680:316): avc: denied { relabelto } for pid=4422 comm="syz.1.195" name="NETLINK" dev="sockfs" ino=3749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 130.816184][ T31] audit: type=1326 audit(130.750:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 130.825545][ T31] audit: type=1326 audit(130.770:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 130.826581][ T31] audit: type=1326 audit(130.770:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=350 compat=0 ip=0x131f30 code=0x7ffc0000 [ 130.830816][ T31] audit: type=1400 audit(130.770:320): avc: denied { wake_alarm } for pid=4443 comm="syz.1.202" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 130.835766][ T31] audit: type=1326 audit(130.770:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 130.843198][ T31] audit: type=1326 audit(130.770:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 130.844304][ T31] audit: type=1326 audit(130.780:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 130.853767][ T31] audit: type=1326 audit(130.780:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=353 compat=0 ip=0x131f30 code=0x7ffc0000 [ 130.855302][ T31] audit: type=1326 audit(130.780:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 130.856486][ T31] audit: type=1326 audit(130.790:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.1.202" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 135.154763][ C0] hrtimer: interrupt took 9447952 ns [ 136.103161][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 136.104018][ T31] audit: type=1400 audit(136.040:339): avc: denied { unmount } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 136.766636][ T4476] netlink: 8 bytes leftover after parsing attributes in process `syz.1.217'. [ 136.767001][ T4476] netlink: 16 bytes leftover after parsing attributes in process `syz.1.217'. [ 137.009573][ T31] audit: type=1400 audit(136.950:340): avc: denied { name_bind } for pid=4479 comm="syz.1.219" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 138.328293][ T4497] macvlan1: entered promiscuous mode [ 138.329805][ T4497] ipvlan0: entered promiscuous mode [ 138.331165][ T4497] ipvlan0: left promiscuous mode [ 138.332133][ T4497] macvlan1: left promiscuous mode [ 139.329869][ T4521] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 141.091236][ T4121] page_pool_release_retry() stalled pool shutdown: id 13, 1 inflight 60 sec [ 144.607443][ T4607] netlink: 28 bytes leftover after parsing attributes in process `syz.1.256'. [ 144.608875][ T4607] netlink: 32 bytes leftover after parsing attributes in process `syz.1.256'. [ 145.257815][ T4614] netlink: 12 bytes leftover after parsing attributes in process `syz.1.259'. [ 145.330931][ T4614] bond1: entered promiscuous mode [ 145.332058][ T4614] 8021q: adding VLAN 0 to HW filter on device bond1 [ 145.535812][ T4650] netlink: 4 bytes leftover after parsing attributes in process `syz.1.260'. [ 146.409265][ T4660] netlink: 'syz.1.265': attribute type 15 has an invalid length. [ 149.487851][ T31] audit: type=1326 audit(149.430:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4681 comm="syz.1.273" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 149.497230][ T31] audit: type=1326 audit(149.440:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4681 comm="syz.1.273" exe="/syz-executor" sig=0 arch=40000028 syscall=171 compat=0 ip=0x131f30 code=0x7ffc0000 [ 149.497468][ T31] audit: type=1326 audit(149.440:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4681 comm="syz.1.273" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 150.455198][ T4280] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 150.614809][ T4280] usb 2-1: device descriptor read/64, error -71 [ 150.908033][ T4280] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 151.054823][ T4280] usb 2-1: device descriptor read/64, error -71 [ 151.166347][ T4280] usb usb2-port1: attempt power cycle [ 151.645058][ T4280] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 151.692837][ T4280] usb 2-1: device descriptor read/8, error -71 [ 151.973843][ T4280] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 152.015712][ T4280] usb 2-1: device descriptor read/8, error -71 [ 152.142130][ T4280] usb usb2-port1: unable to enumerate USB device [ 160.139544][ T4696] netlink: 95 bytes leftover after parsing attributes in process `syz.1.277'. [ 162.199731][ T4714] netlink: 28 bytes leftover after parsing attributes in process `syz.1.285'. [ 162.841784][ T31] audit: type=1400 audit(162.780:344): avc: denied { read } for pid=4715 comm="syz.1.286" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 165.110418][ T4719] netlink: 12 bytes leftover after parsing attributes in process `syz.1.287'. [ 165.538280][ T4723] IPv6: sit1: Disabled Multicast RS [ 165.540425][ T4723] sit1: entered allmulticast mode [ 165.838855][ T31] audit: type=1326 audit(165.780:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 165.842695][ T31] audit: type=1326 audit(165.780:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 165.848237][ T31] audit: type=1326 audit(165.790:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 165.858973][ T31] audit: type=1326 audit(165.800:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 165.869590][ T31] audit: type=1326 audit(165.800:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 165.877268][ T31] audit: type=1326 audit(165.810:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 165.880361][ T31] audit: type=1326 audit(165.820:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 165.886873][ T31] audit: type=1326 audit(165.830:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 165.889899][ T31] audit: type=1326 audit(165.830:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.1.290" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 167.459523][ T4746] SELinux: failed to load policy [ 169.715919][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 169.716262][ T31] audit: type=1400 audit(169.660:357): avc: denied { ioctl } for pid=4747 comm="syz.1.297" path="socket:[4093]" dev="sockfs" ino=4093 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 171.357397][ T31] audit: type=1326 audit(171.270:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4761 comm="syz.1.299" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 171.358784][ T31] audit: type=1326 audit(171.300:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4761 comm="syz.1.299" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 171.359783][ T31] audit: type=1326 audit(171.300:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4761 comm="syz.1.299" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 171.360712][ T31] audit: type=1326 audit(171.300:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4761 comm="syz.1.299" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 171.361675][ T31] audit: type=1326 audit(171.300:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4761 comm="syz.1.299" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 171.364780][ T31] audit: type=1326 audit(171.300:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4761 comm="syz.1.299" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 171.367521][ T31] audit: type=1326 audit(171.310:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4761 comm="syz.1.299" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 171.369267][ T31] audit: type=1326 audit(171.310:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4761 comm="syz.1.299" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 171.371403][ T31] audit: type=1326 audit(171.310:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4761 comm="syz.1.299" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 171.882902][ T4767] binfmt_misc: register: failed to install interpreter file ./bus [ 174.958197][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 174.958756][ T31] audit: type=1400 audit(174.900:370): avc: denied { create } for pid=4774 comm="syz.1.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 177.984363][ T31] audit: type=1326 audit(177.920:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 178.005330][ T31] audit: type=1326 audit(177.930:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 178.008340][ T31] audit: type=1326 audit(177.950:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 178.012117][ T31] audit: type=1326 audit(177.950:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 178.026199][ T31] audit: type=1326 audit(177.970:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 178.028829][ T31] audit: type=1326 audit(177.970:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 178.032317][ T31] audit: type=1326 audit(177.970:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f30 code=0x7ffc0000 [ 178.046438][ T31] audit: type=1326 audit(177.990:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 178.049026][ T31] audit: type=1326 audit(177.990:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4787 comm="syz.1.310" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 178.261585][ T4788] netlink: 4 bytes leftover after parsing attributes in process `syz.1.310'. [ 179.648966][ T4810] netlink: 16 bytes leftover after parsing attributes in process `syz.1.316'. [ 179.649918][ T4810] netlink: 4 bytes leftover after parsing attributes in process `syz.1.316'. [ 180.023490][ T31] kauditd_printk_skb: 36 callbacks suppressed [ 180.024112][ T31] audit: type=1400 audit(179.960:416): avc: denied { write } for pid=4812 comm="syz.1.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 180.025825][ T31] audit: type=1400 audit(179.960:417): avc: denied { nlmsg_write } for pid=4812 comm="syz.1.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 180.282710][ T4817] mmap: syz.1.319 (4817) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 180.430507][ T4819] SELinux: ebitmap: map size 262246 does not match my size 64 (high bit was 294914) [ 180.433091][ T4819] SELinux: failed to load policy [ 180.788458][ T31] audit: type=1400 audit(180.730:418): avc: denied { mounton } for pid=4822 comm="syz.1.322" path="/238/file0" dev="tmpfs" ino=1231 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 180.985924][ T31] audit: type=1400 audit(180.920:419): avc: denied { mount } for pid=4824 comm="syz.1.323" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 181.002522][ T31] audit: type=1400 audit(180.940:420): avc: denied { unmount } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 181.645659][ T31] audit: type=1400 audit(181.590:421): avc: denied { create } for pid=4831 comm="syz.1.326" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 181.664926][ T31] audit: type=1400 audit(181.600:422): avc: denied { write } for pid=4831 comm="syz.1.326" name="file0" dev="tmpfs" ino=1253 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 181.686320][ T31] audit: type=1400 audit(181.630:423): avc: denied { open } for pid=4831 comm="syz.1.326" path="/242/file0" dev="tmpfs" ino=1253 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 181.762465][ T31] audit: type=1400 audit(181.700:424): avc: denied { unlink } for pid=3102 comm="syz-executor" name="file0" dev="tmpfs" ino=1253 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 185.178276][ T4891] netlink: 'syz.1.336': attribute type 13 has an invalid length. [ 185.502075][ T4891] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.502809][ T4891] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.503356][ T4891] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.503911][ T4891] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.525427][ T4848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.545298][ T4848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.071629][ T4848] hsr_slave_0: entered promiscuous mode [ 188.078613][ T4848] hsr_slave_1: entered promiscuous mode [ 188.085079][ T4848] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.085428][ T4848] Cannot create hsr debugfs directory [ 188.979666][ T4848] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 188.988872][ T4848] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 189.000108][ T4848] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 189.018909][ T4848] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 189.025805][ T31] audit: type=1400 audit(188.970:425): avc: denied { create } for pid=5166 comm="syz.1.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 189.040572][ T31] audit: type=1400 audit(188.980:426): avc: denied { ioctl } for pid=5166 comm="syz.1.341" path="socket:[4651]" dev="sockfs" ino=4651 ioctlcmd=0x8992 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 190.177601][ T4848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.490059][ T31] audit: type=1326 audit(190.430:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.347" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 190.496135][ T31] audit: type=1326 audit(190.440:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.347" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 190.497488][ T31] audit: type=1326 audit(190.440:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.347" exe="/syz-executor" sig=0 arch=40000028 syscall=324 compat=0 ip=0x131f30 code=0x7ffc0000 [ 190.499300][ T31] audit: type=1326 audit(190.440:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.347" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 190.499978][ T31] audit: type=1326 audit(190.440:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.347" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 191.179317][ T4848] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.477276][ T31] audit: type=1400 audit(191.420:432): avc: denied { setopt } for pid=5210 comm="syz.1.351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 191.596655][ T5214] netlink: 8 bytes leftover after parsing attributes in process `syz.1.352'. [ 191.605454][ T5214] netlink: 8 bytes leftover after parsing attributes in process `syz.1.352'. [ 191.606914][ T5214] netlink: 8 bytes leftover after parsing attributes in process `syz.1.352'. [ 191.607883][ T5214] netlink: 8 bytes leftover after parsing attributes in process `syz.1.352'. [ 191.946233][ T31] audit: type=1326 audit(191.890:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5220 comm="syz.1.355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 191.949001][ T31] audit: type=1326 audit(191.890:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5220 comm="syz.1.355" exe="/syz-executor" sig=0 arch=40000028 syscall=174 compat=0 ip=0x131f30 code=0x7ffc0000 [ 194.497581][ T4848] veth0_vlan: entered promiscuous mode [ 194.566678][ T4848] veth1_vlan: entered promiscuous mode [ 194.752902][ T4848] veth0_macvtap: entered promiscuous mode [ 194.776318][ T4848] veth1_macvtap: entered promiscuous mode [ 194.865404][ T4848] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.866152][ T4848] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.866701][ T4848] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.867657][ T4848] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.228585][ T31] kauditd_printk_skb: 41 callbacks suppressed [ 198.228774][ T31] audit: type=1326 audit(198.170:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5282 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 198.229006][ T31] audit: type=1326 audit(198.170:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5282 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 198.236443][ T31] audit: type=1326 audit(198.170:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5282 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=263 compat=0 ip=0x131f30 code=0x7ffc0000 [ 198.236618][ T31] audit: type=1326 audit(198.180:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5282 comm="syz.1.373" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 198.395540][ T5287] capability: warning: `syz.1.374' uses deprecated v2 capabilities in a way that may be insecure [ 198.517409][ T31] audit: type=1326 audit(198.460:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.1.375" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 198.518085][ T31] audit: type=1326 audit(198.460:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.1.375" exe="/syz-executor" sig=0 arch=40000028 syscall=120 compat=0 ip=0x131f30 code=0x7ffc0000 [ 198.523572][ T31] audit: type=1326 audit(198.460:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5290 comm="syz.1.375" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x15f9e4 code=0x7ffc0000 [ 198.533359][ T31] audit: type=1326 audit(198.470:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.1.375" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 198.533612][ T31] audit: type=1326 audit(198.470:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.1.375" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 198.537805][ T31] audit: type=1326 audit(198.470:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.1.375" exe="/syz-executor" sig=0 arch=40000028 syscall=381 compat=0 ip=0x131f30 code=0x7ffc0000 [ 198.892404][ T5294] process 'syz.1.377' launched '/dev/fd/5' with NULL argv: empty string added [ 199.375630][ T5300] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 203.693648][ T5350] ip6gretap1: entered promiscuous mode [ 203.700053][ T5350] ip6gretap1: entered allmulticast mode [ 205.618243][ T31] kauditd_printk_skb: 24 callbacks suppressed [ 205.618499][ T31] audit: type=1400 audit(205.560:510): avc: denied { mount } for pid=5367 comm="syz.2.409" name="/" dev="pstore" ino=1462 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 208.199613][ T5376] *** NOT YET: opcode c3 *** [ 216.166248][ T31] audit: type=1400 audit(216.110:511): avc: denied { unmount } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 219.966808][ T2933] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.036453][ T2933] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.087648][ T2933] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.159626][ T2933] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 220.865878][ T2933] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 220.905762][ T2933] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 220.930263][ T2933] bond0 (unregistering): Released all slaves [ 221.030213][ T2933] hsr_slave_0: left promiscuous mode [ 221.032221][ T2933] hsr_slave_1: left promiscuous mode [ 221.055887][ T2933] veth1_macvtap: left promiscuous mode [ 221.056392][ T2933] veth0_macvtap: left promiscuous mode [ 221.056659][ T2933] veth1_vlan: left promiscuous mode [ 221.056866][ T2933] veth0_vlan: left promiscuous mode [ 229.499826][ T31] audit: type=1400 audit(229.440:512): avc: denied { write } for pid=5456 comm="syz.2.422" lport=49869 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 231.124711][ T4072] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 231.297376][ T4072] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 231.297893][ T4072] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 231.298072][ T4072] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1280, setting to 64 [ 231.298144][ T4072] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 231.311418][ T4072] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 1.40 [ 231.311620][ T4072] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 231.311734][ T4072] usb 2-1: SerialNumber: syz [ 231.320167][ T5468] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 231.320846][ T5468] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 231.328334][ T4072] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 231.544915][ T4072] cdc_acm 2-1:1.0: ttyACM0: USB ACM device [ 231.572867][ T4072] usb 2-1: USB disconnect, device number 6 [ 232.336233][ T31] audit: type=1400 audit(232.280:513): avc: denied { create } for pid=5495 comm="syz.1.430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 232.345958][ T31] audit: type=1400 audit(232.290:514): avc: denied { write } for pid=5495 comm="syz.1.430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 232.510713][ T5500] netlink: 8 bytes leftover after parsing attributes in process `syz.2.432'. [ 232.511124][ T5500] netlink: 12 bytes leftover after parsing attributes in process `syz.2.432'. [ 232.511242][ T5500] netlink: 'syz.2.432': attribute type 15 has an invalid length. [ 233.034819][ T4220] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 233.185732][ T4220] usb 2-1: Using ep0 maxpacket: 32 [ 233.199184][ T4220] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 233.199522][ T4220] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 233.199700][ T4220] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 233.199839][ T4220] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 233.199992][ T4220] usb 2-1: config 0 interface 0 has no altsetting 0 [ 233.207799][ T4220] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 233.207992][ T4220] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 233.208106][ T4220] usb 2-1: Product: syz [ 233.208209][ T4220] usb 2-1: Manufacturer: syz [ 233.208316][ T4220] usb 2-1: SerialNumber: syz [ 233.211100][ T4220] usb 2-1: config 0 descriptor?? [ 233.216636][ T4220] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 233.224974][ T4220] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 233.446184][ T4220] usb 2-1: USB disconnect, device number 7 [ 233.449682][ T4220] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 233.755156][ T5531] netlink: 8 bytes leftover after parsing attributes in process `syz.1.438'. [ 234.219821][ T31] audit: type=1400 audit(234.160:515): avc: denied { bind } for pid=5539 comm="syz.1.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 234.420596][ T5544] netlink: 'syz.2.442': attribute type 2 has an invalid length. [ 234.425240][ T5544] netlink: 'syz.2.442': attribute type 8 has an invalid length. [ 234.426130][ T5544] netlink: 'syz.2.442': attribute type 9 has an invalid length. [ 234.426741][ T5544] netlink: 'syz.2.442': attribute type 10 has an invalid length. [ 234.427248][ T5544] netlink: 'syz.2.442': attribute type 11 has an invalid length. [ 244.555045][ T4067] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 244.745417][ T4067] usb 2-1: Using ep0 maxpacket: 8 [ 244.756096][ T4067] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 244.761983][ T4067] usb 2-1: New USB device found, idVendor=05e1, idProduct=0893, bcdDevice=fd.5b [ 244.762132][ T4067] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.762246][ T4067] usb 2-1: Product: syz [ 244.762370][ T4067] usb 2-1: Manufacturer: syz [ 244.762463][ T4067] usb 2-1: SerialNumber: syz [ 244.764799][ T4067] usb 2-1: config 0 descriptor?? [ 244.975721][ T31] audit: type=1400 audit(244.910:516): avc: denied { ioctl } for pid=5593 comm="syz.2.450" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=5939 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 249.796559][ T5606] netlink: 8 bytes leftover after parsing attributes in process `syz.2.454'. [ 250.807546][ T5608] netlink: 132 bytes leftover after parsing attributes in process `syz.2.455'. [ 261.735336][ T4067] usb 2-1: USB disconnect, device number 8 [ 265.636277][ T5639] Invalid ELF header type: 0 != 1 [ 265.645200][ T31] audit: type=1400 audit(265.580:517): avc: denied { module_load } for pid=5633 comm="syz.1.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 273.608558][ T5647] netlink: 596 bytes leftover after parsing attributes in process `syz.2.462'. [ 273.974363][ T5649] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 273.990072][ T5649] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 281.266490][ T31] audit: type=1400 audit(281.210:518): avc: denied { create } for pid=5687 comm="syz.2.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 281.271232][ T31] audit: type=1400 audit(281.210:519): avc: denied { bind } for pid=5687 comm="syz.2.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 281.276527][ T31] audit: type=1400 audit(281.210:520): avc: denied { accept } for pid=5687 comm="syz.2.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 281.279688][ T31] audit: type=1400 audit(281.220:521): avc: denied { connect } for pid=5687 comm="syz.2.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 281.450159][ T5692] netlink: 24 bytes leftover after parsing attributes in process `syz.2.470'. [ 281.531505][ T5692] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5692 comm=syz.2.470 [ 283.741282][ T5727] netlink: 24 bytes leftover after parsing attributes in process `syz.1.472'. [ 301.797995][ T31] audit: type=1400 audit(301.740:522): avc: denied { connect } for pid=5783 comm="syz.2.492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 301.802408][ T5784] vxcan0: tx drop: invalid da for name 0x0000000000000001 [ 306.288820][ T31] audit: type=1400 audit(306.220:523): avc: denied { create } for pid=5787 comm="syz.2.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 313.512640][ T5816] netlink: 36 bytes leftover after parsing attributes in process `syz.2.501'. [ 314.037695][ T31] audit: type=1400 audit(313.980:524): avc: denied { getopt } for pid=5819 comm="syz.2.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 316.001947][ T5826] Zero length message leads to an empty skb [ 330.428923][ T5870] netlink: 'syz.2.519': attribute type 10 has an invalid length. [ 330.429187][ T5870] netlink: 40 bytes leftover after parsing attributes in process `syz.2.519'. [ 330.433354][ T5870] A link change request failed with some changes committed already. Interface netdevsim3 may have been left with an inconsistent configuration, please check. [ 339.387111][ T31] audit: type=1400 audit(339.330:525): avc: denied { create } for pid=5897 comm="syz.2.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 339.390802][ T31] audit: type=1400 audit(339.330:526): avc: denied { ioctl } for pid=5897 comm="syz.2.528" path="socket:[7277]" dev="sockfs" ino=7277 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 339.393185][ T5898] syzkaller1: entered promiscuous mode [ 339.394132][ T5898] syzkaller1: entered allmulticast mode [ 340.744820][ T4092] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 340.901541][ T4092] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 340.902015][ T4092] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 340.902398][ T4092] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 340.902497][ T4092] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.908361][ T4092] usb 2-1: config 0 descriptor?? [ 341.888169][ T31] audit: type=1400 audit(341.830:527): avc: denied { watch } for pid=5915 comm="syz.1.533" path="/357" dev="tmpfs" ino=1836 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 353.067423][ T31] audit: type=1400 audit(353.010:528): avc: denied { write } for pid=5947 comm="syz.2.538" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 353.690691][ T31] audit: type=1400 audit(353.630:529): avc: denied { getopt } for pid=5949 comm="syz.2.539" lport=39341 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 355.518046][ T4199] usb 2-1: USB disconnect, device number 9 [ 356.120205][ T5963] netlink: 12 bytes leftover after parsing attributes in process `syz.2.540'. [ 360.865596][ T31] audit: type=1400 audit(360.810:530): avc: denied { read } for pid=5972 comm="syz.2.543" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 360.885484][ T31] audit: type=1400 audit(360.830:531): avc: denied { open } for pid=5972 comm="syz.2.543" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 360.888193][ T31] audit: type=1400 audit(360.830:532): avc: denied { ioctl } for pid=5972 comm="syz.2.543" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 360.889214][ T31] audit: type=1400 audit(360.830:533): avc: denied { set_context_mgr } for pid=5972 comm="syz.2.543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 360.897659][ T31] audit: type=1400 audit(360.840:534): avc: denied { write } for pid=5972 comm="syz.2.543" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 360.898681][ T31] audit: type=1400 audit(360.840:535): avc: denied { map } for pid=5972 comm="syz.2.543" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 360.902517][ T31] audit: type=1400 audit(360.840:536): avc: denied { call } for pid=5972 comm="syz.2.543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 367.240288][ T31] audit: type=1400 audit(367.180:537): avc: denied { read write } for pid=6013 comm="syz.1.557" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 367.255208][ T31] audit: type=1400 audit(367.180:538): avc: denied { open } for pid=6013 comm="syz.1.557" path="/365/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 372.993194][ T6061] fuse: Bad value for 'fd' [ 374.292006][ T6074] fuse: Bad value for 'fd' [ 378.775934][ T6090] Invalid ELF header magic: != ELF [ 385.010546][ T31] audit: type=1326 audit(384.950:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6101 comm="syz.2.588" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 385.014311][ T31] audit: type=1326 audit(384.950:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6101 comm="syz.2.588" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 385.017749][ T31] audit: type=1326 audit(384.960:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6101 comm="syz.2.588" exe="/syz-executor" sig=0 arch=40000028 syscall=83 compat=0 ip=0x131f30 code=0x7ffc0000 [ 385.021710][ T31] audit: type=1326 audit(384.960:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6101 comm="syz.2.588" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 385.031544][ T31] audit: type=1326 audit(384.970:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6101 comm="syz.2.588" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x12fd28 code=0x7ffc0000 [ 385.035541][ T31] audit: type=1326 audit(384.970:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6101 comm="syz.2.588" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x12fd28 code=0x7ffc0000 [ 385.039057][ T31] audit: type=1326 audit(384.970:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6101 comm="syz.2.588" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 385.042150][ T31] audit: type=1326 audit(384.980:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6101 comm="syz.2.588" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f30 code=0x7ffc0000 [ 385.475080][ T4005] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 385.624845][ T4005] usb 2-1: Using ep0 maxpacket: 8 [ 385.633143][ T4005] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 385.634793][ T4005] usb 2-1: config 179 has no interface number 0 [ 385.635373][ T4005] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 385.636011][ T4005] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 385.636522][ T4005] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 385.637146][ T4005] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 385.637716][ T4005] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 385.638380][ T4005] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 385.638881][ T4005] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.647646][ T6109] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 385.861180][ T4198] usb 2-1: USB disconnect, device number 10 [ 385.861424][ C0] xpad 2-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 385.861697][ C0] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 389.866621][ T6137] 8<--- cut here --- [ 389.868560][ T6137] Unable to handle kernel NULL pointer dereference at virtual address 0000000e when read [ 389.868801][ T6137] [0000000e] *pgd=87ec2003, *pmd=dfbde003 [ 389.873184][ T6137] Internal error: Oops: 205 [#1] SMP ARM [ 389.879109][ T6137] Modules linked in: [ 389.879961][ T6137] CPU: 0 UID: 0 PID: 6137 Comm: syz.2.594 Not tainted 6.15.0-rc5-syzkaller #0 PREEMPT [ 389.882567][ T6137] Hardware name: ARM-Versatile Express [ 389.884679][ T6137] PC is at io_buffer_select+0x50/0x18c [ 389.885387][ T6137] LR is at xa_load+0x68/0xa4 [ 389.887584][ T6137] pc : [<80889a10>] lr : [<81a4be34>] psr: 20000013 [ 389.889604][ T6137] sp : dff0de00 ip : dff0ddc0 fp : dff0de1c [ 389.890352][ T6137] r10: 00000240 r9 : 80000001 r8 : 00000000 [ 389.890718][ T6137] r7 : dff0de40 r6 : 00000000 r5 : 85132900 r4 : 84820600 [ 389.891034][ T6137] r3 : 00000001 r2 : 00000000 r1 : 854cf540 r0 : 00000000 [ 389.891723][ T6137] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user [ 389.894437][ T6137] Control: 30c5387d Table: 8519acc0 DAC: fffffffd [ 389.894792][ T6137] Register r0 information: NULL pointer [ 389.895425][ T6137] Register r1 information: slab kmalloc-64 start 854cf540 pointer offset 0 size 64 [ 389.898427][ T6137] Register r2 information: NULL pointer [ 389.900649][ T6137] Register r3 information: non-paged memory [ 389.901445][ T6137] Register r4 information: slab io_kiocb start 84820600 pointer offset 0 size 192 [ 389.904803][ T6137] Register r5 information: slab kmalloc-2k start 85132800 pointer offset 256 size 2048 [ 389.905312][ T6137] Register r6 information: NULL pointer [ 389.905517][ T6137] Register r7 information: 2-page vmalloc region starting at 0xdff0c000 allocated at kernel_clone+0xac/0x3e4 [ 389.906392][ T6137] Register r8 information: NULL pointer [ 389.908837][ T6137] Register r9 information: non-slab/vmalloc memory [ 389.911874][ T6137] Register r10 information: non-paged memory [ 389.914400][ T6137] Register r11 information: 2-page vmalloc region starting at 0xdff0c000 allocated at kernel_clone+0xac/0x3e4 [ 389.914986][ T6137] Register r12 information: 2-page vmalloc region starting at 0xdff0c000 allocated at kernel_clone+0xac/0x3e4 [ 389.916282][ T6137] Process syz.2.594 (pid: 6137, stack limit = 0xdff0c000) [ 389.916709][ T6137] Stack: (0xdff0de00 to 0xdff0e000) [ 389.918173][ T6137] de00: 8373ac80 84820600 85526400 80000001 dff0de84 dff0de20 80893278 808899cc [ 389.921082][ T6137] de20: dff0de4c dff0de30 8089ec2c 8050a4c4 00010001 00000001 8057abbc 00000000 [ 389.924123][ T6137] de40: 00000000 00000003 84820600 80000001 dff0de84 44e7f82c 80886a40 84820600 [ 389.925628][ T6137] de60: 81cf0ca0 00000000 80000001 81cf0b5c 0000001b 87e23000 dff0debc dff0de88 [ 389.927177][ T6137] de80: 80886bd8 80892f38 848209c0 84820a80 84820b40 85132800 8482066c 84820600 [ 389.927697][ T6137] dea0: 87f40000 00000000 00000000 87e23000 dff0df14 dff0dec0 808877a8 80886b7c [ 389.928130][ T6137] dec0: 8088e164 81a4bdd8 00000000 00000000 00000800 00000800 81cf0b5c 00000800 [ 389.929013][ T6137] dee0: 85132800 44e7f82c 8465e0c0 00000000 85132800 00003516 8465e0c0 00000000 [ 389.931758][ T6137] df00: 87e23000 00000000 dff0dfa4 dff0df18 80888250 808875a8 ecac8b10 85132840 [ 389.934521][ T6137] df20: 00000000 00000000 81a4fbb0 81a4fa80 dff0df54 dff0df40 8026b438 8029ce1c [ 389.934899][ T6137] df40: dff0dfb0 40000000 dff0df84 dff0df58 802229dc 8026b3f4 00000000 8281d05c [ 389.936290][ T6137] df60: dff0dfb0 0014c490 ecac8b10 80222930 00000000 44e7f82c dff0dfac 00000000 [ 389.938347][ T6137] df80: 00000000 002e630c 000001aa 8020029c 87e23000 000001aa 00000000 dff0dfa8 [ 389.938847][ T6137] dfa0: 80200060 80888124 00000000 00000000 00000004 00003516 00000000 00000000 [ 389.939249][ T6137] dfc0: 00000000 00000000 002e630c 000001aa 002d0000 00000000 00006364 76b730bc [ 389.940980][ T6137] dfe0: 76b72ec0 76b72eb0 0001939c 00131f30 60000010 00000004 00000000 00000000 [ 389.944075][ T6137] Call trace: [ 389.945150][ T6137] [<808899c0>] (io_buffer_select) from [<80893278>] (io_recv+0x34c/0x46c) [ 389.949314][ T6137] r7:80000001 r6:85526400 r5:84820600 r4:8373ac80 [ 389.949686][ T6137] [<80892f2c>] (io_recv) from [<80886bd8>] (io_issue_sqe+0x68/0x658) [ 389.950100][ T6137] r10:87e23000 r9:0000001b r8:81cf0b5c r7:80000001 r6:00000000 r5:81cf0ca0 [ 389.951748][ T6137] r4:84820600 [ 389.953219][ T6137] [<80886b70>] (io_issue_sqe) from [<808877a8>] (io_submit_sqes+0x20c/0x938) [ 389.954727][ T6137] r10:87e23000 r9:00000000 r8:00000000 r7:87f40000 r6:84820600 r5:8482066c [ 389.955791][ T6137] r4:85132800 [ 389.957157][ T6137] [<8088759c>] (io_submit_sqes) from [<80888250>] (sys_io_uring_enter+0x138/0x780) [ 389.960217][ T6137] r10:00000000 r9:87e23000 r8:00000000 r7:8465e0c0 r6:00003516 r5:85132800 [ 389.960562][ T6137] r4:00000000 [ 389.961927][ T6137] [<80888118>] (sys_io_uring_enter) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 389.964578][ T6137] Exception stack(0xdff0dfa8 to 0xdff0dff0) [ 389.964841][ T6137] dfa0: 00000000 00000000 00000004 00003516 00000000 00000000 [ 389.965263][ T6137] dfc0: 00000000 00000000 002e630c 000001aa 002d0000 00000000 00006364 76b730bc [ 389.965526][ T6137] dfe0: 76b72ec0 76b72eb0 0001939c 00131f30 [ 389.965741][ T6137] r10:000001aa r9:87e23000 r8:8020029c r7:000001aa r6:002e630c r5:00000000 [ 389.966000][ T6137] r4:00000000 [ 389.966298][ T6137] Code: e3130001 0a00002f e5910000 e1d120be (e1d030be) [ 389.975246][ T6137] ---[ end trace 0000000000000000 ]--- SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 390.058255][ T6137] Kernel panic - not syncing: Fatal exception [ 390.062670][ T6137] Rebooting in 86400 seconds.. VM DIAGNOSIS: 02:43:06 Registers: info registers vcpu 0 CPU#0 R00=00000001 R01=00000000 R02=00000000 R03=0000003e R04=8297b160 R05=00000000 R06=60000093 R07=00000000 R08=00000001 R09=dff0dbd8 R10=00000001 R11=dff0dbc4 R12=00000020 R13=dff0db48 R14=33313654 R15=802eced4 PSR=60000093 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=cb9e7000 R01=dfe2f000 R02=00000001 R03=80239b98 R04=7f037000 R05=00000001 R06=82ac15a0 R07=7f037000 R08=dfe2f000 R09=8280c928 R10=82ac21c4 R11=e0131da4 R12=e0131da8 R13=e0131d78 R14=80230ad0 R15=80239bb0 PSR=80000013 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000