last executing test programs: 10.944703148s ago: executing program 1 (id=3023): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="5800000010000104000000000000007d09e6d9ff", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d000000001400028008000200020000000800010003000000140003007866726d30"], 0x58}}, 0x0) unshare(0x68040200) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000110020850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x7, 0x0, 0x0, 0x675581f0bcfd0220, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = io_uring_setup(0x168e, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r9, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f0000000080)={0x0, 0x6}) ioctl$MON_IOCX_GETX(r6, 0x80089203, 0x0) futex(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 8.525851961s ago: executing program 1 (id=3029): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.time\x00', 0x275a, 0x0) mmap(&(0x7f00003a8000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x0, &(0x7f0000a00000/0x600000)=nil) 8.124844799s ago: executing program 1 (id=3030): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff000000000000000000000000000000000000000002"], 0x254}}, 0x0) 7.911532721s ago: executing program 1 (id=3031): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000600)='fd/4\x00') fsetxattr$security_capability(r4, 0x0, 0x0, 0x0, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40305829, &(0x7f0000000240)=0x20) 7.391575933s ago: executing program 1 (id=3032): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}}]}, 0x45c}}, 0x0) 7.121989716s ago: executing program 1 (id=3033): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) syz_open_procfs(0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYBLOB='\b', @ANYBLOB], 0x64}}, 0x0) 1.612779164s ago: executing program 0 (id=3049): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b708000000005aab7b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x2000)=nil, 0x6000) 1.445007657s ago: executing program 0 (id=3050): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32, 0x0, 0x9}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x7, 0x54, 0x5, 0x1}, 0x9c) 1.141183256s ago: executing program 0 (id=3051): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="980000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000700012800b00010062726964676500006000028006002700040000000c002e0001000000010000000c001f00030000000000000008001a0001000000080004"], 0x98}}, 0x0) 644.676263ms ago: executing program 0 (id=3052): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0xc1100, 0x94cad4902f9a8f2e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) 240.723983ms ago: executing program 0 (id=3053): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x0) 0s ago: executing program 0 (id=3054): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000001200)={0x1d, r3, 0x0, {0x0, 0x0, 0x4}}, 0x18) connect$can_j1939(r2, &(0x7f0000000080)={0x1d, r3}, 0x18) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0xfdef}], 0x1) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) kernel console output (not intermixed with test programs): smc_socket permissive=1 [ 1458.185075][ T31] audit: type=1326 audit(4036.104:4175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14152 comm="syz.1.2287" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1458.186241][ T31] audit: type=1326 audit(4036.114:4176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14152 comm="syz.1.2287" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1458.196465][ T31] audit: type=1326 audit(4036.124:4177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14152 comm="syz.1.2287" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1458.197479][ T31] audit: type=1326 audit(4036.124:4178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14152 comm="syz.1.2287" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1458.198473][ T31] audit: type=1326 audit(4036.124:4179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14152 comm="syz.1.2287" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1458.199536][ T31] audit: type=1326 audit(4036.124:4180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14152 comm="syz.1.2287" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1466.770930][ T31] kauditd_printk_skb: 17 callbacks suppressed [ 1466.771074][ T31] audit: type=1326 audit(4044.694:4198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14216 comm="syz.0.2301" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1466.810882][ T31] audit: type=1326 audit(4044.734:4199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14216 comm="syz.0.2301" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1466.811972][ T31] audit: type=1326 audit(4044.734:4200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14216 comm="syz.0.2301" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1466.824054][ T31] audit: type=1326 audit(4044.744:4201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14216 comm="syz.0.2301" exe="/syz-executor" sig=0 arch=40000028 syscall=361 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1466.834245][ T31] audit: type=1326 audit(4044.754:4202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14216 comm="syz.0.2301" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1466.856868][ T31] audit: type=1326 audit(4044.774:4203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14216 comm="syz.0.2301" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1467.006677][ T31] audit: type=1400 audit(4044.914:4204): avc: denied { create } for pid=14220 comm="syz.0.2303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1467.007564][ T31] audit: type=1400 audit(4044.934:4205): avc: denied { connect } for pid=14220 comm="syz.0.2303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1467.289789][ T31] audit: type=1400 audit(4045.214:4206): avc: denied { create } for pid=14223 comm="syz.1.2304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1467.363882][ T31] audit: type=1400 audit(4045.254:4207): avc: denied { write } for pid=14223 comm="syz.1.2304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1469.916694][T14237] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2309'. [ 1469.928884][T14237] geneve2: entered promiscuous mode [ 1474.232848][ T31] kauditd_printk_skb: 36 callbacks suppressed [ 1474.235615][ T31] audit: type=1400 audit(4052.154:4244): avc: denied { module_request } for pid=14281 comm="syz.0.2318" kmod="fs-autofs" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1475.337347][ T31] audit: type=1400 audit(4053.254:4245): avc: denied { create } for pid=14289 comm="syz.1.2321" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1475.794077][ T31] audit: type=1400 audit(4053.714:4246): avc: denied { create } for pid=14292 comm="syz.0.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1475.805684][T14294] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2322'. [ 1475.807580][ T31] audit: type=1400 audit(4053.734:4247): avc: denied { write } for pid=14292 comm="syz.0.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1476.294285][ T31] audit: type=1400 audit(4054.204:4248): avc: denied { create } for pid=14299 comm="syz.1.2326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1476.354767][ T31] audit: type=1400 audit(4054.234:4249): avc: denied { write } for pid=14299 comm="syz.1.2326" path="/net/tun" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1478.475627][T14305] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2328'. [ 1479.043781][ T31] audit: type=1400 audit(4056.964:4250): avc: denied { open } for pid=14310 comm="syz.1.2331" path="/dev/raw-gadget" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1479.063781][ T31] audit: type=1400 audit(4056.964:4251): avc: denied { ioctl } for pid=14310 comm="syz.1.2331" path="/dev/raw-gadget" dev="devtmpfs" ino=707 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1479.274855][T12002] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 1479.413810][T12002] usb 2-1: device descriptor read/64, error -71 [ 1479.663943][T12002] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 1479.803608][T12002] usb 2-1: device descriptor read/64, error -71 [ 1479.914738][T12002] usb usb2-port1: attempt power cycle [ 1480.254194][T12002] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 1480.295331][T12002] usb 2-1: device descriptor read/8, error -71 [ 1480.544010][T12002] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 1480.582096][T12002] usb 2-1: device descriptor read/8, error -71 [ 1480.684794][T12002] usb usb2-port1: unable to enumerate USB device [ 1480.814180][ T31] audit: type=1400 audit(4058.734:4252): avc: denied { create } for pid=14319 comm="syz.0.2334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1482.476659][ T31] audit: type=1400 audit(4060.404:4253): avc: denied { execmem } for pid=14324 comm="syz.0.2336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1490.732196][ T31] audit: type=1400 audit(4068.654:4254): avc: denied { execute } for pid=14324 comm="syz.0.2336" dev="tmpfs" ino=1092 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1490.741924][ T31] audit: type=1400 audit(4068.664:4255): avc: denied { execute_no_trans } for pid=14324 comm="syz.0.2336" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=1092 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1493.464106][ T31] audit: type=1400 audit(4071.384:4256): avc: denied { create } for pid=14341 comm="syz.1.2340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1493.760590][ T31] audit: type=1326 audit(4071.684:4257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14343 comm="syz.1.2341" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1493.767560][ T31] audit: type=1326 audit(4071.694:4258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14343 comm="syz.1.2341" exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1493.787090][ T31] audit: type=1326 audit(4071.704:4259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14343 comm="syz.1.2341" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132dd8 code=0x7ffc0000 [ 1493.798106][ T31] audit: type=1400 audit(4071.704:4260): avc: denied { map } for pid=14343 comm="syz.1.2341" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=25024 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1493.799417][ T31] audit: type=1400 audit(4071.704:4261): avc: denied { read write } for pid=14343 comm="syz.1.2341" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=25024 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1493.800200][ T31] audit: type=1326 audit(4071.704:4262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14343 comm="syz.1.2341" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132dd8 code=0x7ffc0000 [ 1493.800875][ T31] audit: type=1326 audit(4071.704:4263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14343 comm="syz.1.2341" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1496.734324][ T31] audit: type=1326 audit(4074.654:4264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14349 comm="syz.1.2343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1496.735473][ T31] audit: type=1326 audit(4074.654:4265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14349 comm="syz.1.2343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1496.744593][ T31] audit: type=1326 audit(4074.664:4266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14349 comm="syz.1.2343" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1496.754569][ T31] audit: type=1326 audit(4074.664:4267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14349 comm="syz.1.2343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1496.756177][ T31] audit: type=1326 audit(4074.664:4268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14349 comm="syz.1.2343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1496.758128][ T31] audit: type=1326 audit(4074.684:4269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14349 comm="syz.1.2343" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1496.767669][ T31] audit: type=1326 audit(4074.694:4270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14349 comm="syz.1.2343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1496.770007][ T31] audit: type=1326 audit(4074.694:4271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14349 comm="syz.1.2343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1496.782552][ T31] audit: type=1326 audit(4074.704:4272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14349 comm="syz.1.2343" exe="/syz-executor" sig=0 arch=40000028 syscall=99 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1496.787204][ T31] audit: type=1326 audit(4074.714:4273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14349 comm="syz.1.2343" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1498.023804][T12050] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 1498.184121][T12050] usb 2-1: device descriptor read/64, error -71 [ 1498.423881][T12050] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 1498.570060][T12050] usb 2-1: device descriptor read/64, error -71 [ 1498.812276][T12050] usb usb2-port1: attempt power cycle [ 1499.175618][T12050] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 1499.209241][T12050] usb 2-1: device descriptor read/8, error -71 [ 1499.524660][T12050] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 1499.581587][T12050] usb 2-1: device descriptor read/8, error -71 [ 1499.714671][T12050] usb usb2-port1: unable to enumerate USB device [ 1508.198919][T14368] syz.1.2348[14368] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1508.201092][T14368] syz.1.2348[14368] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1509.714095][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 1509.714241][ T31] audit: type=1326 audit(4087.634:4275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14372 comm="syz.0.2350" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1509.716109][ T31] audit: type=1326 audit(4087.634:4276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14372 comm="syz.0.2350" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1509.732219][ T31] audit: type=1326 audit(4087.654:4277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14372 comm="syz.0.2350" exe="/syz-executor" sig=0 arch=40000028 syscall=264 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1509.742562][ T31] audit: type=1326 audit(4087.654:4278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14372 comm="syz.0.2350" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1509.744503][ T31] audit: type=1326 audit(4087.654:4279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14372 comm="syz.0.2350" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1509.746587][ T31] audit: type=1326 audit(4087.674:4280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14372 comm="syz.0.2350" exe="/syz-executor" sig=0 arch=40000028 syscall=263 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1509.749331][ T31] audit: type=1326 audit(4087.674:4281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14372 comm="syz.0.2350" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1509.750155][ T31] audit: type=1326 audit(4087.674:4282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14372 comm="syz.0.2350" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1509.751039][ T31] audit: type=1326 audit(4087.674:4283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14372 comm="syz.0.2350" exe="/syz-executor" sig=0 arch=40000028 syscall=262 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1509.751961][ T31] audit: type=1326 audit(4087.674:4284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14372 comm="syz.0.2350" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1512.787606][T14414] serio: Serial port pts0 [ 1514.848329][ T31] kauditd_printk_skb: 13 callbacks suppressed [ 1514.848466][ T31] audit: type=1400 audit(4092.774:4298): avc: denied { watch watch_reads } for pid=14426 comm="syz.1.2363" path="/85" dev="tmpfs" ino=442 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1515.159703][ T31] audit: type=1400 audit(4093.084:4299): avc: denied { create } for pid=14431 comm="syz.1.2365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1515.186819][ T31] audit: type=1400 audit(4093.114:4300): avc: denied { write } for pid=14431 comm="syz.1.2365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1518.684795][T14451] serio: Serial port pts0 [ 1521.180267][ T31] audit: type=1400 audit(4099.104:4301): avc: denied { write } for pid=14462 comm="syz.1.2370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1521.181487][ T31] audit: type=1400 audit(4099.104:4302): avc: denied { read } for pid=14462 comm="syz.1.2370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1522.495124][T14474] serio: Serial port pts0 [ 1522.528197][ T31] audit: type=1400 audit(4100.444:4303): avc: denied { read } for pid=14475 comm="syz.0.2377" dev="nsfs" ino=4026532820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1522.535820][ T31] audit: type=1400 audit(4100.464:4304): avc: denied { open } for pid=14475 comm="syz.0.2377" path="net:[4026532820]" dev="nsfs" ino=4026532820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1525.540516][T14490] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2379'. [ 1526.315865][T14494] serio: Serial port pts0 [ 1527.038262][ T31] audit: type=1400 audit(4104.964:4305): avc: denied { create } for pid=14497 comm="syz.1.2383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1527.088619][ T31] audit: type=1400 audit(4104.994:4306): avc: denied { write } for pid=14497 comm="syz.1.2383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1528.726657][T14505] syzkaller0: entered promiscuous mode [ 1528.730531][T14505] syzkaller0: entered allmulticast mode [ 1529.425675][ T31] audit: type=1400 audit(4107.354:4307): avc: denied { name_bind } for pid=14510 comm="syz.1.2386" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 1531.553986][ T31] audit: type=1326 audit(4109.464:4308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14517 comm="syz.0.2388" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1531.564168][ T31] audit: type=1326 audit(4109.474:4309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14517 comm="syz.0.2388" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1531.577261][ T31] audit: type=1326 audit(4109.494:4310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14517 comm="syz.0.2388" exe="/syz-executor" sig=0 arch=40000028 syscall=427 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1531.584994][ T31] audit: type=1326 audit(4109.504:4311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14517 comm="syz.0.2388" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1531.588015][ T31] audit: type=1326 audit(4109.504:4312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14517 comm="syz.0.2388" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1532.136091][ T31] audit: type=1326 audit(4110.064:4313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14520 comm="syz.0.2389" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1532.137116][ T31] audit: type=1326 audit(4110.064:4314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14520 comm="syz.0.2389" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1532.152313][ T31] audit: type=1326 audit(4110.064:4315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14520 comm="syz.0.2389" exe="/syz-executor" sig=0 arch=40000028 syscall=348 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1532.154434][ T31] audit: type=1326 audit(4110.074:4316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14520 comm="syz.0.2389" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1532.155136][ T31] audit: type=1326 audit(4110.074:4317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14520 comm="syz.0.2389" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1532.404521][T14525] serio: Serial port pts0 [ 1536.023917][ T31] audit: type=1326 audit(4113.944:4318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14539 comm="syz.0.2394" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1536.041052][ T31] audit: type=1326 audit(4113.964:4319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14539 comm="syz.0.2394" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1536.048977][ T31] audit: type=1326 audit(4113.974:4320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14539 comm="syz.0.2394" exe="/syz-executor" sig=0 arch=40000028 syscall=349 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1536.091027][ T31] audit: type=1326 audit(4114.014:4321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14539 comm="syz.0.2394" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1536.198640][ T31] audit: type=1326 audit(4114.124:4322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14541 comm="syz.1.2395" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1536.946902][T14548] serio: Serial port pts0 [ 1538.224130][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 1538.224215][ T31] audit: type=1400 audit(4116.154:4330): avc: denied { create } for pid=14554 comm="syz.1.2400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1540.000921][ T31] audit: type=1400 audit(4117.924:4331): avc: denied { create } for pid=14561 comm="syz.1.2401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1540.075281][ T31] audit: type=1400 audit(4117.984:4332): avc: denied { create } for pid=14561 comm="syz.1.2401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1540.109470][ T31] audit: type=1400 audit(4118.034:4333): avc: denied { write } for pid=14561 comm="syz.1.2401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1540.709791][ T31] audit: type=1400 audit(4118.634:4334): avc: denied { read write } for pid=12893 comm="syz-executor" name="loop0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1540.710997][ T31] audit: type=1400 audit(4118.634:4335): avc: denied { open } for pid=12893 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1540.712209][ T31] audit: type=1400 audit(4118.634:4336): avc: denied { ioctl } for pid=12893 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1540.759766][ T31] audit: type=1400 audit(4118.684:4337): avc: denied { prog_load } for pid=14561 comm="syz.1.2401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1540.761209][ T31] audit: type=1400 audit(4118.684:4338): avc: denied { bpf } for pid=14561 comm="syz.1.2401" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1540.784180][ T31] audit: type=1400 audit(4118.684:4339): avc: denied { create } for pid=14561 comm="syz.1.2401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1543.612218][ T31] kauditd_printk_skb: 13 callbacks suppressed [ 1543.612375][ T31] audit: type=1400 audit(4121.524:4353): avc: denied { map_create } for pid=14639 comm="syz.0.2406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1543.644346][ T31] audit: type=1400 audit(4121.524:4354): avc: denied { map_read map_write } for pid=14639 comm="syz.0.2406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1543.979274][ T31] audit: type=1400 audit(4121.904:4355): avc: denied { open } for pid=14639 comm="syz.0.2406" path="/dev/ptmx" dev="devtmpfs" ino=605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1544.294073][ T31] audit: type=1400 audit(4122.174:4356): avc: denied { ioctl } for pid=14639 comm="syz.0.2406" path="/dev/ptmx" dev="devtmpfs" ino=605 ioctlcmd=0x5431 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1544.416200][T14653] serio: Serial port pts0 [ 1545.575301][ T31] audit: type=1400 audit(4123.504:4357): avc: denied { create } for pid=14687 comm="syz.1.2407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1545.684831][ T31] audit: type=1400 audit(4123.614:4358): avc: denied { write } for pid=14687 comm="syz.1.2407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1545.985014][ T31] audit: type=1400 audit(4123.914:4359): avc: denied { create } for pid=14690 comm="syz.1.2408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1545.991631][ T31] audit: type=1400 audit(4123.914:4360): avc: denied { bind } for pid=14690 comm="syz.1.2408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1546.005281][ T31] audit: type=1400 audit(4123.914:4361): avc: denied { name_bind } for pid=14690 comm="syz.1.2408" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1546.014009][ T31] audit: type=1400 audit(4123.914:4362): avc: denied { node_bind } for pid=14690 comm="syz.1.2408" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 1547.884108][T14699] netlink: 168 bytes leftover after parsing attributes in process `syz.0.2410'. [ 1548.647977][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 1548.648067][ T31] audit: type=1400 audit(4126.574:4368): avc: denied { create } for pid=14703 comm="syz.1.2413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1548.895712][T14706] serio: Serial port pts0 [ 1550.279764][T14714] syz.1.2416[14714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1550.283421][T14714] syz.1.2416[14714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1551.114105][ T31] audit: type=1326 audit(4129.044:4369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14718 comm="syz.1.2418" exe="/syz-executor" sig=9 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x0 [ 1552.155802][T14722] netlink: 'syz.1.2419': attribute type 10 has an invalid length. [ 1552.486422][T14724] IPv6: NLM_F_CREATE should be specified when creating new route [ 1553.690242][T14733] serio: Serial port pts0 [ 1555.508951][ T31] audit: type=1400 audit(4133.434:4370): avc: denied { read } for pid=14742 comm="syz.0.2427" dev="nsfs" ino=4026532820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1555.510896][ T31] audit: type=1400 audit(4133.434:4371): avc: denied { open } for pid=14742 comm="syz.0.2427" path="net:[4026532820]" dev="nsfs" ino=4026532820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1557.529365][ T31] audit: type=1326 audit(4135.444:4372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14752 comm="syz.0.2430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1557.538455][ T31] audit: type=1326 audit(4135.444:4373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14752 comm="syz.0.2430" exe="/syz-executor" sig=0 arch=40000028 syscall=251 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1557.539452][ T31] audit: type=1326 audit(4135.444:4374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14752 comm="syz.0.2430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1557.540463][ T31] audit: type=1326 audit(4135.464:4375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14752 comm="syz.0.2430" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1557.541347][ T31] audit: type=1326 audit(4135.464:4376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14752 comm="syz.0.2430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1557.542286][ T31] audit: type=1326 audit(4135.464:4377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14752 comm="syz.0.2430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1557.571265][ T31] audit: type=1326 audit(4135.494:4378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14752 comm="syz.0.2430" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1557.572260][ T31] audit: type=1326 audit(4135.494:4379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14752 comm="syz.0.2430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1558.869698][T14761] serio: Serial port pts0 [ 1560.564835][ T31] kauditd_printk_skb: 22 callbacks suppressed [ 1560.564919][ T31] audit: type=1400 audit(4138.494:4402): avc: denied { mounton } for pid=14770 comm="syz.0.2437" path="/182/file0" dev="tmpfs" ino=933 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1560.569878][T14771] tmpfs: Unsupported parameter 'mpol' [ 1562.894955][ T31] audit: type=1400 audit(4140.814:4403): avc: denied { create } for pid=14782 comm="syz.0.2441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1563.003929][ T31] audit: type=1400 audit(4140.924:4404): avc: denied { write } for pid=14782 comm="syz.0.2441" name="mcfilter6" dev="proc" ino=4026532872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1563.056288][ T31] audit: type=1400 audit(4140.984:4405): avc: denied { create } for pid=14782 comm="syz.0.2441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1563.081310][ T31] audit: type=1400 audit(4141.004:4406): avc: denied { setattr } for pid=14782 comm="syz.0.2441" name="KEY" dev="sockfs" ino=25471 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1564.024603][T14793] serio: Serial port pts0 [ 1566.408559][ T31] audit: type=1326 audit(4144.334:4407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.2445" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1566.409577][ T31] audit: type=1326 audit(4144.334:4408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.2445" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1566.423678][ T31] audit: type=1326 audit(4144.344:4409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.2445" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1566.434220][ T31] audit: type=1326 audit(4144.344:4410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.2445" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1566.436150][ T31] audit: type=1326 audit(4144.364:4411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.2445" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1566.436987][ T31] audit: type=1326 audit(4144.364:4412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.2445" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1566.449016][ T31] audit: type=1326 audit(4144.374:4413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.2445" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1566.455839][ T31] audit: type=1326 audit(4144.384:4414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.2445" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1566.459316][ T31] audit: type=1326 audit(4144.384:4415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.2445" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1566.460338][ T31] audit: type=1326 audit(4144.384:4416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.2445" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1567.391565][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1568.421396][T14822] serio: Serial port pts0 [ 1571.838139][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 1571.838296][ T31] audit: type=1326 audit(4149.764:4428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.0.2454" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x0 [ 1572.706765][ T31] audit: type=1400 audit(4150.634:4429): avc: denied { ioctl } for pid=14831 comm="syz.0.2454" path="socket:[25967]" dev="sockfs" ino=25967 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1573.318577][ T31] audit: type=1326 audit(4151.244:4430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.0.2454" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1573.319464][ T31] audit: type=1326 audit(4151.244:4431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.0.2454" exe="/syz-executor" sig=0 arch=40000028 syscall=178 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1573.320183][ T31] audit: type=1326 audit(4151.244:4432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.0.2454" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1573.333689][ T31] audit: type=1326 audit(4151.244:4433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.0.2454" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1575.426969][ T31] audit: type=1400 audit(4153.354:4434): avc: denied { create } for pid=14843 comm="syz.0.2456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1575.466862][ T31] audit: type=1400 audit(4153.394:4435): avc: denied { connect } for pid=14843 comm="syz.0.2456" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1575.506216][ T31] audit: type=1400 audit(4153.434:4436): avc: denied { write } for pid=14843 comm="syz.0.2456" laddr=fe80::10 lport=60 faddr=fe80::aa scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1576.033848][ T31] audit: type=1400 audit(4153.954:4437): avc: denied { write } for pid=14823 comm="syz.1.2453" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1576.565514][T14872] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2457'. [ 1576.565967][T14872] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2457'. [ 1576.566210][T14872] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2457'. [ 1576.566433][T14872] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2457'. [ 1578.733883][ T31] audit: type=1326 audit(4156.654:4438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14873 comm="syz.0.2458" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1578.739061][ T31] audit: type=1326 audit(4156.664:4439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14873 comm="syz.0.2458" exe="/syz-executor" sig=0 arch=40000028 syscall=151 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1578.740029][ T31] audit: type=1326 audit(4156.664:4440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14873 comm="syz.0.2458" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1579.030273][T14876] serio: Serial port pts0 [ 1580.290875][ T31] audit: type=1400 audit(4158.214:4441): avc: denied { create } for pid=14887 comm="syz.0.2461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1580.293595][ T31] audit: type=1400 audit(4158.214:4442): avc: denied { write } for pid=14887 comm="syz.0.2461" path="socket:[26000]" dev="sockfs" ino=26000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1580.314083][ T31] audit: type=1400 audit(4158.214:4443): avc: denied { nlmsg_read } for pid=14887 comm="syz.0.2461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1582.944473][T14898] serio: Serial port pts0 [ 1584.335245][T14908] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2467'. [ 1584.343579][ T31] audit: type=1400 audit(4162.264:4444): avc: denied { write } for pid=14907 comm="syz.0.2467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1584.345179][ T31] audit: type=1400 audit(4162.264:4445): avc: denied { nlmsg_write } for pid=14907 comm="syz.0.2467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1584.708106][ T31] audit: type=1400 audit(4162.634:4446): avc: denied { setopt } for pid=14910 comm="syz.0.2468" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1584.953003][T14913] serio: Serial port pts0 [ 1586.365513][ T31] audit: type=1400 audit(4164.294:4447): avc: denied { name_connect } for pid=14922 comm="syz.0.2472" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 1586.409022][ T31] audit: type=1400 audit(4164.334:4448): avc: denied { accept } for pid=14922 comm="syz.0.2472" lport=56781 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1586.459470][ T31] audit: type=1400 audit(4164.364:4449): avc: denied { write } for pid=14922 comm="syz.0.2472" lport=56781 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 1586.740328][ T31] audit: type=1326 audit(4164.664:4450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14924 comm="syz.0.2473" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1586.741147][ T31] audit: type=1326 audit(4164.664:4451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14924 comm="syz.0.2473" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1586.753493][ T31] audit: type=1326 audit(4164.674:4452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14924 comm="syz.0.2473" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1586.754519][ T31] audit: type=1326 audit(4164.674:4453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14924 comm="syz.0.2473" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1591.841274][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 1591.841426][ T31] audit: type=1400 audit(4169.764:4464): avc: denied { watch watch_reads } for pid=14941 comm="syz.0.2480" path="/218" dev="tmpfs" ino=1113 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1596.178984][ T31] audit: type=1326 audit(4174.104:4465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.2486" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1596.184850][ T31] audit: type=1326 audit(4174.114:4466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.2486" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1596.187756][ T31] audit: type=1326 audit(4174.114:4467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.2486" exe="/syz-executor" sig=0 arch=40000028 syscall=174 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1596.195013][ T31] audit: type=1326 audit(4174.124:4468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.2486" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1596.196501][ T31] audit: type=1326 audit(4174.124:4469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.2486" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1596.203970][ T31] audit: type=1326 audit(4174.124:4470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.2486" exe="/syz-executor" sig=0 arch=40000028 syscall=385 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1596.207040][ T31] audit: type=1326 audit(4174.134:4471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.2486" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1596.214929][ T31] audit: type=1326 audit(4174.144:4472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.2486" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1596.228694][ T31] audit: type=1326 audit(4174.154:4473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14955 comm="syz.0.2486" exe="/syz-executor" sig=0 arch=40000028 syscall=352 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1598.860057][ T31] kauditd_printk_skb: 16 callbacks suppressed [ 1598.860551][ T31] audit: type=1400 audit(4176.784:4490): avc: denied { execute } for pid=14973 comm="syz-executor" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 1598.884072][ T31] audit: type=1400 audit(4176.804:4491): avc: denied { execute_no_trans } for pid=14973 comm="syz-executor" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 1598.972584][ T31] audit: type=1400 audit(4176.894:4492): avc: denied { mounton } for pid=14975 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1598.984314][ T31] audit: type=1400 audit(4176.914:4493): avc: denied { mount } for pid=14975 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1599.004402][ T31] audit: type=1400 audit(4176.924:4494): avc: denied { mounton } for pid=14975 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1599.292655][ T1068] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1599.382644][ T1068] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1599.475760][ T1068] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1599.549966][ T1068] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1599.975513][ T1068] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1599.992826][ T1068] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1600.001930][ T1068] bond0 (unregistering): Released all slaves [ 1600.102909][ T1068] hsr_slave_0: left promiscuous mode [ 1600.108830][ T1068] hsr_slave_1: left promiscuous mode [ 1600.121389][ T1068] veth1_macvtap: left promiscuous mode [ 1600.121696][ T1068] veth0_macvtap: left promiscuous mode [ 1603.076058][T15007] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.2495'. [ 1603.375355][T15009] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30768 sclass=netlink_route_socket pid=15009 comm=syz.0.2496 [ 1603.670275][ T31] audit: type=1400 audit(4181.584:4495): avc: denied { create } for pid=15011 comm="syz.0.2497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1604.023941][ T31] audit: type=1400 audit(4181.944:4496): avc: denied { block_suspend } for pid=15011 comm="syz.0.2497" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1605.692254][ T31] audit: type=1400 audit(4183.614:4497): avc: denied { validate_trans } for pid=15086 comm="syz.0.2499" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1606.016373][ T31] audit: type=1326 audit(4183.934:4498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15091 comm="syz.0.2500" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1606.046845][ T31] audit: type=1326 audit(4183.934:4499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15091 comm="syz.0.2500" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1606.048101][ T31] audit: type=1326 audit(4183.974:4500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15091 comm="syz.0.2500" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1606.049170][ T31] audit: type=1326 audit(4183.974:4501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15091 comm="syz.0.2500" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1606.066926][ T31] audit: type=1326 audit(4183.984:4502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15091 comm="syz.0.2500" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1606.068111][ T31] audit: type=1326 audit(4183.994:4503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15091 comm="syz.0.2500" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1606.068994][ T31] audit: type=1326 audit(4183.994:4504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15091 comm="syz.0.2500" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1606.073751][ T31] audit: type=1326 audit(4183.994:4505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15091 comm="syz.0.2500" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1608.098383][T15163] netlink: 140 bytes leftover after parsing attributes in process `syz.0.2507'. [ 1608.334506][T14975] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1608.340779][T14975] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1609.825208][ T31] kauditd_printk_skb: 16 callbacks suppressed [ 1609.825366][ T31] audit: type=1326 audit(4187.754:4522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15230 comm="syz.0.2513" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1609.832587][ T31] audit: type=1326 audit(4187.754:4523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15230 comm="syz.0.2513" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1609.843864][ T31] audit: type=1326 audit(4187.764:4524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15230 comm="syz.0.2513" exe="/syz-executor" sig=0 arch=40000028 syscall=275 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1609.845885][ T31] audit: type=1326 audit(4187.774:4525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15230 comm="syz.0.2513" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1609.849633][ T31] audit: type=1326 audit(4187.774:4526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15230 comm="syz.0.2513" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1610.938736][ T31] audit: type=1400 audit(4188.864:4527): avc: denied { ioctl } for pid=15270 comm="syz.0.2517" path="socket:[26839]" dev="sockfs" ino=26839 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1611.183895][T14975] hsr_slave_0: entered promiscuous mode [ 1611.187169][T14975] hsr_slave_1: entered promiscuous mode [ 1611.457725][ T31] audit: type=1400 audit(4189.384:4528): avc: denied { write } for pid=15270 comm="syz.0.2517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1612.538300][ T31] audit: type=1326 audit(4190.464:4529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15371 comm="syz.0.2519" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1612.553844][ T31] audit: type=1326 audit(4190.464:4530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15371 comm="syz.0.2519" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1612.557442][ T31] audit: type=1326 audit(4190.474:4531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15371 comm="syz.0.2519" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1612.722765][T14975] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1612.745382][T14975] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1612.768974][T14975] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1612.784784][T14975] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1616.137956][T14975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1624.026786][T14975] veth0_vlan: entered promiscuous mode [ 1624.055264][T14975] veth1_vlan: entered promiscuous mode [ 1624.127194][T14975] veth0_macvtap: entered promiscuous mode [ 1624.133262][T14975] veth1_macvtap: entered promiscuous mode [ 1624.242127][T14975] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1624.242484][T14975] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1624.242654][T14975] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1624.242839][T14975] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1624.453864][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 1624.454017][ T31] audit: type=1400 audit(4202.374:4535): avc: denied { mounton } for pid=14975 comm="syz-executor" path="/syzkaller.8xnk0p/syz-tmp" dev="vda" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 1624.455526][ T31] audit: type=1400 audit(4202.374:4536): avc: denied { mount } for pid=14975 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1624.456324][ T31] audit: type=1400 audit(4202.374:4537): avc: denied { mount } for pid=14975 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1624.475459][ T31] audit: type=1400 audit(4202.394:4538): avc: denied { unmount } for pid=14975 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1624.486297][ T31] audit: type=1400 audit(4202.414:4539): avc: denied { mounton } for pid=14975 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1624.487706][ T31] audit: type=1400 audit(4202.414:4540): avc: denied { mount } for pid=14975 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1624.803882][ T31] audit: type=1400 audit(4202.724:4541): avc: denied { bind } for pid=15476 comm="syz.1.2492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1625.800980][ T31] audit: type=1326 audit(4203.724:4542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15486 comm="syz.1.2533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1625.802419][ T31] audit: type=1326 audit(4203.724:4543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15486 comm="syz.1.2533" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1625.814012][ T31] audit: type=1326 audit(4203.724:4544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15486 comm="syz.1.2533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1629.878274][T15501] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2538'. [ 1629.916089][T15501] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2538'. [ 1630.358236][T15507] serio: Serial port pts0 [ 1633.668576][ T31] kauditd_printk_skb: 15 callbacks suppressed [ 1633.668706][ T31] audit: type=1326 audit(4211.594:4560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15515 comm="syz.1.2541" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1633.671935][ T31] audit: type=1326 audit(4211.594:4561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15515 comm="syz.1.2541" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1633.674858][ T31] audit: type=1326 audit(4211.604:4562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15515 comm="syz.1.2541" exe="/syz-executor" sig=0 arch=40000028 syscall=296 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1633.675606][ T31] audit: type=1326 audit(4211.604:4563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15515 comm="syz.1.2541" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1633.688172][ T31] audit: type=1326 audit(4211.614:4564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15515 comm="syz.1.2541" exe="/syz-executor" sig=0 arch=40000028 syscall=459 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1633.691982][ T31] audit: type=1326 audit(4211.614:4565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15515 comm="syz.1.2541" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1633.692754][ T31] audit: type=1326 audit(4211.614:4566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15515 comm="syz.1.2541" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1636.906806][T15519] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2542'. [ 1637.271718][T15525] syz.1.2544[15525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1637.271913][T15525] syz.1.2544[15525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1637.286859][ T31] audit: type=1326 audit(4215.214:4567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.2544" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1637.288208][ T31] audit: type=1326 audit(4215.214:4568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.2544" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1637.290196][ T31] audit: type=1326 audit(4215.214:4569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15524 comm="syz.1.2544" exe="/syz-executor" sig=0 arch=40000028 syscall=311 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1637.521375][T15529] serio: Serial port pts0 [ 1641.753822][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 1641.753969][ T31] audit: type=1400 audit(4219.644:4572): avc: denied { watch } for pid=15544 comm="syz.1.2549" path="/proc/47" dev="proc" ino=27709 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1641.768245][ T31] audit: type=1400 audit(4219.694:4573): avc: denied { watch_reads } for pid=15544 comm="syz.1.2549" path="/proc/47" dev="proc" ino=27709 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1645.100191][ T31] audit: type=1400 audit(4223.024:4574): avc: denied { execute_no_trans } for pid=15538 comm="syz.0.2547" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1094 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1645.209418][T15558] serio: Serial port pts0 [ 1648.580341][T15568] syz.1.2553[15568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1648.581057][T15568] syz.1.2553[15568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1650.401306][T15578] serio: Serial port pts0 [ 1653.669398][ T31] audit: type=1400 audit(4231.594:4575): avc: denied { ioctl } for pid=15593 comm="syz.1.2561" path="socket:[27134]" dev="sockfs" ino=27134 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1654.220754][T15600] serio: Serial port pts0 [ 1658.250566][T15621] serio: Serial port pts0 [ 1661.333875][T15633] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2570'. [ 1664.723716][T15642] serio: Serial port pts0 [ 1668.431016][ T31] audit: type=1400 audit(4246.354:4576): avc: denied { setopt } for pid=15657 comm="syz.1.2577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1668.555964][T15663] serio: Serial port pts0 [ 1668.735893][ T31] audit: type=1326 audit(4246.664:4577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15665 comm="syz.1.2580" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1668.736759][ T31] audit: type=1326 audit(4246.664:4578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15665 comm="syz.1.2580" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1668.742682][ T31] audit: type=1326 audit(4246.664:4579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15665 comm="syz.1.2580" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1668.744473][ T31] audit: type=1326 audit(4246.664:4580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15665 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1668.745220][ T31] audit: type=1326 audit(4246.664:4581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15665 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1668.769333][ T31] audit: type=1326 audit(4246.694:4582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15665 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1668.801203][ T31] audit: type=1326 audit(4246.704:4583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15665 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1668.802110][ T31] audit: type=1326 audit(4246.724:4584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15665 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1668.809416][ T31] audit: type=1326 audit(4246.734:4585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15665 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1670.577965][T15678] ptrace attach of "/syz-executor exec"[14975] was attempted by "/syz-executor exec"[15678] [ 1670.916300][T10827] usb 2-1: new low-speed USB device number 23 using dummy_hcd [ 1675.648726][T15697] serio: Serial port pts0 [ 1676.196398][T10827] usb 2-1: device descriptor read/64, error -110 [ 1676.464268][T10827] usb 2-1: new low-speed USB device number 24 using dummy_hcd [ 1676.614187][T10827] usb 2-1: device descriptor read/64, error -32 [ 1676.729398][T10827] usb usb2-port1: attempt power cycle [ 1677.109479][T10827] usb 2-1: new low-speed USB device number 25 using dummy_hcd [ 1677.145097][T10827] usb 2-1: device descriptor read/8, error -32 [ 1677.254246][T10827] raw-gadget.0 gadget.1: failed to queue suspend event [ 1677.258942][T10827] raw-gadget.0 gadget.1: failed to queue reset event [ 1677.336494][T10827] raw-gadget.0 gadget.1: failed to queue resume event [ 1677.407196][T10827] usb 2-1: new low-speed USB device number 26 using dummy_hcd [ 1677.446521][ C1] raw-gadget.0 gadget.1: ignoring, device is not running [ 1677.447555][T10827] usb 2-1: device descriptor read/8, error -32 [ 1677.555341][T10827] raw-gadget.0 gadget.1: failed to queue suspend event [ 1677.563435][T10827] usb usb2-port1: unable to enumerate USB device [ 1680.571290][ T31] kauditd_printk_skb: 6 callbacks suppressed [ 1680.571918][ T31] audit: type=1400 audit(4258.494:4592): avc: denied { create } for pid=15709 comm="syz.0.2589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1680.780967][T15678] raw-gadget.0 gadget.1: failed to queue disconnect event [ 1686.518051][ T31] audit: type=1400 audit(4264.444:4593): avc: denied { create } for pid=15728 comm="syz.1.2595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1690.262213][T15754] syz.1.2604[15754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1690.262456][T15754] syz.1.2604[15754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1690.693603][ T31] audit: type=1326 audit(4268.614:4594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15756 comm="syz.1.2605" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1690.695363][ T31] audit: type=1326 audit(4268.614:4595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15756 comm="syz.1.2605" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1690.696536][ T31] audit: type=1326 audit(4268.624:4596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15756 comm="syz.1.2605" exe="/syz-executor" sig=0 arch=40000028 syscall=431 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1690.700661][ T31] audit: type=1326 audit(4268.624:4597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15756 comm="syz.1.2605" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1690.713743][ T31] audit: type=1326 audit(4268.624:4598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15756 comm="syz.1.2605" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1691.163536][ T31] audit: type=1400 audit(4269.084:4599): avc: denied { bind } for pid=15760 comm="syz.1.2607" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1691.165545][ T31] audit: type=1400 audit(4269.084:4600): avc: denied { name_bind } for pid=15760 comm="syz.1.2607" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 1691.179415][ T31] audit: type=1400 audit(4269.104:4601): avc: denied { node_bind } for pid=15760 comm="syz.1.2607" saddr=172.20.20.187 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 1705.408347][ T31] audit: type=1326 audit(4283.324:4602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.0.2609" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1705.434011][ T31] audit: type=1326 audit(4283.354:4603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.0.2609" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1705.443744][ T31] audit: type=1326 audit(4283.364:4604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.0.2609" exe="/syz-executor" sig=0 arch=40000028 syscall=316 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1705.446537][ T31] audit: type=1326 audit(4283.374:4605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.0.2609" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1705.469653][ T31] audit: type=1326 audit(4283.384:4606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.0.2609" exe="/syz-executor" sig=0 arch=40000028 syscall=317 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1705.471592][ T31] audit: type=1326 audit(4283.384:4607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.0.2609" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1705.479902][ T31] audit: type=1326 audit(4283.384:4608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.0.2609" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1705.480849][ T31] audit: type=1326 audit(4283.384:4609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.0.2609" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1705.482126][ T31] audit: type=1326 audit(4283.384:4610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.0.2609" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1705.507219][ T31] audit: type=1326 audit(4283.384:4611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.0.2609" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1708.203872][T15781] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 1708.399506][T15781] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1708.400141][T15781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1708.400509][T15781] usb 1-1: Product: syz [ 1708.400732][T15781] usb 1-1: Manufacturer: syz [ 1708.400990][T15781] usb 1-1: SerialNumber: syz [ 1715.567909][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 1715.568055][ T31] audit: type=1326 audit(4293.484:4626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15802 comm="syz.1.2617" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1715.574622][ T31] audit: type=1326 audit(4293.494:4627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15802 comm="syz.1.2617" exe="/syz-executor" sig=0 arch=40000028 syscall=247 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1715.576130][ T31] audit: type=1326 audit(4293.504:4628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15802 comm="syz.1.2617" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1715.577877][ T31] audit: type=1326 audit(4293.504:4629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15802 comm="syz.1.2617" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1717.446774][T11988] usb 1-1: USB disconnect, device number 20 [ 1717.762298][T15822] dvmrp5: entered allmulticast mode [ 1717.805256][T15822] syz.0.2619[15822] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1717.805625][T15822] syz.0.2619[15822] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1717.847561][T15822] dvmrp5: left allmulticast mode [ 1717.859032][ T31] audit: type=1400 audit(4295.784:4630): avc: denied { compute_member } for pid=15823 comm="syz.1.2620" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1718.374597][ T31] audit: type=1400 audit(4296.284:4631): avc: denied { mounton } for pid=15832 comm="syz.0.2622" path="/289/file0" dev="tmpfs" ino=1481 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1718.403457][ T31] audit: type=1400 audit(4296.314:4632): avc: denied { mount } for pid=15832 comm="syz.0.2622" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1718.746342][ T31] audit: type=1326 audit(4296.674:4633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15835 comm="syz.0.2623" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1718.747511][ T31] audit: type=1326 audit(4296.674:4634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15835 comm="syz.0.2623" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1718.775436][ T31] audit: type=1326 audit(4296.694:4635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15835 comm="syz.0.2623" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1720.360109][T15863] ptrace attach of "/syz-executor exec"[14975] was attempted by "/syz-executor exec"[15863] [ 1720.614174][T15860] usb 2-1: new low-speed USB device number 27 using dummy_hcd [ 1720.885275][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 1720.885541][ T31] audit: type=1400 audit(4298.814:4641): avc: denied { setopt } for pid=15874 comm="syz.0.2635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1722.350849][ T31] audit: type=1400 audit(4300.274:4642): avc: denied { connect } for pid=15890 comm="syz.0.2638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1722.696525][ T31] audit: type=1400 audit(4300.624:4643): avc: denied { bind } for pid=15893 comm="syz.0.2639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1725.430909][T15903] serio: Serial port pts0 [ 1725.794308][T15860] usb 2-1: device descriptor read/64, error -110 [ 1726.034172][T15860] usb 2-1: new low-speed USB device number 28 using dummy_hcd [ 1726.163918][T15860] usb 2-1: device descriptor read/64, error -32 [ 1726.273884][T15860] usb usb2-port1: attempt power cycle [ 1726.613866][T15860] usb 2-1: new low-speed USB device number 29 using dummy_hcd [ 1726.635467][T15860] usb 2-1: device descriptor read/8, error -32 [ 1726.743890][T15860] raw-gadget.0 gadget.1: failed to queue suspend event [ 1726.754488][T15860] raw-gadget.0 gadget.1: failed to queue reset event [ 1726.825151][T15860] raw-gadget.0 gadget.1: failed to queue resume event [ 1726.883784][T15860] usb 2-1: new low-speed USB device number 30 using dummy_hcd [ 1726.904063][ C1] raw-gadget.0 gadget.1: ignoring, device is not running [ 1726.904999][T15860] usb 2-1: device descriptor read/8, error -32 [ 1727.016662][T15860] raw-gadget.0 gadget.1: failed to queue suspend event [ 1727.017569][T15860] usb usb2-port1: unable to enumerate USB device [ 1728.334157][T15921] serio: Serial port pts0 [ 1730.504527][T15863] raw-gadget.0 gadget.1: failed to queue disconnect event [ 1731.037706][ T31] audit: type=1326 audit(4308.964:4644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15930 comm="syz.1.2649" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1731.056149][ T31] audit: type=1326 audit(4308.964:4645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15930 comm="syz.1.2649" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1731.057204][ T31] audit: type=1326 audit(4308.984:4646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15930 comm="syz.1.2649" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1731.085088][ T31] audit: type=1326 audit(4308.984:4647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15930 comm="syz.1.2649" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1731.086888][ T31] audit: type=1326 audit(4309.004:4648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15930 comm="syz.1.2649" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1731.088115][ T31] audit: type=1326 audit(4309.014:4649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15930 comm="syz.1.2649" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1731.089102][ T31] audit: type=1326 audit(4309.014:4650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15930 comm="syz.1.2649" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1731.090043][ T31] audit: type=1326 audit(4309.014:4651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15930 comm="syz.1.2649" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1731.091075][ T31] audit: type=1326 audit(4309.014:4652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15930 comm="syz.1.2649" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1731.092279][ T31] audit: type=1326 audit(4309.014:4653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15930 comm="syz.1.2649" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1731.628591][T15934] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2650'. [ 1731.630755][T15934] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2650'. [ 1731.724611][T15934] bond_slave_0: entered promiscuous mode [ 1731.798341][T15934] bond_slave_0: left promiscuous mode [ 1732.276616][T15940] loop1: detected capacity change from 0 to 7 [ 1732.279612][T15940] Buffer I/O error on dev loop1, logical block 0, async page read [ 1732.280754][T15940] Buffer I/O error on dev loop1, logical block 0, async page read [ 1732.281377][T15940] loop1: unable to read partition table [ 1732.281867][T15940] loop_reread_partitions: partition scan of loop1 (被xڬdƤݡ [ 1732.281867][T15940] ) failed (rc=-5) [ 1732.395509][T15942] serio: Serial port pts0 [ 1736.134895][T15983] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 1736.140594][T15983] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x2 [ 1736.141232][T15983] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x3 [ 1736.153500][T15983] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 1737.280935][ T31] kauditd_printk_skb: 65 callbacks suppressed [ 1737.281064][ T31] audit: type=1400 audit(4315.204:4719): avc: denied { create } for pid=16013 comm="syz.1.2671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1738.221349][T16018] ipvlan1: entered promiscuous mode [ 1738.234456][T16018] ipvlan1: left promiscuous mode [ 1739.144619][ T31] audit: type=1326 audit(4317.074:4720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16025 comm="syz.0.2673" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1739.147544][ T31] audit: type=1326 audit(4317.074:4721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16025 comm="syz.0.2673" exe="/syz-executor" sig=0 arch=40000028 syscall=264 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1739.148296][ T31] audit: type=1326 audit(4317.074:4722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16025 comm="syz.0.2673" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1739.163636][ T31] audit: type=1326 audit(4317.074:4723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16025 comm="syz.0.2673" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1740.064950][T16041] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 1740.574940][T16047] netlink: 'syz.1.2681': attribute type 32 has an invalid length. [ 1740.575448][T16047] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2681'. [ 1740.576604][T16047] (unnamed net_device) (uninitialized): option coupled_control: invalid value (52) [ 1740.595017][ T31] audit: type=1326 audit(4318.464:4724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1740.595999][ T31] audit: type=1326 audit(4318.464:4725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1740.596757][ T31] audit: type=1326 audit(4318.474:4726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1740.597498][ T31] audit: type=1326 audit(4318.474:4727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1740.598249][ T31] audit: type=1326 audit(4318.474:4728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1743.723958][ T31] kauditd_printk_skb: 25 callbacks suppressed [ 1743.724074][ T31] audit: type=1326 audit(4321.644:4754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1743.725639][ T31] audit: type=1326 audit(4321.654:4755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1743.789661][ T31] audit: type=1326 audit(4321.714:4756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x13545c code=0x7ffc0000 [ 1743.790823][ T31] audit: type=1326 audit(4321.714:4757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=290 compat=0 ip=0x135238 code=0x7ffc0000 [ 1743.791518][ T31] audit: type=1326 audit(4321.714:4758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=291 compat=0 ip=0x135158 code=0x7ffc0000 [ 1743.792153][ T31] audit: type=1326 audit(4321.714:4759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=6 compat=0 ip=0x1312bc code=0x7ffc0000 [ 1743.811131][ T31] audit: type=1326 audit(4321.724:4760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1743.812115][ T31] audit: type=1326 audit(4321.724:4761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1743.815944][ T31] audit: type=1326 audit(4321.744:4762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1743.818134][ T31] audit: type=1326 audit(4321.744:4763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.1.2681" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1748.499821][T16064] syz.1.2685[16064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1748.500173][T16064] syz.1.2685[16064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1748.545609][T12050] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1748.546668][T12050] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1748.552333][T12050] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 1749.487322][T16080] IPv6: Can't replace route, no match found [ 1756.908184][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 1756.908311][ T31] audit: type=1400 audit(4334.834:4767): avc: denied { relabelfrom } for pid=16104 comm="syz.1.2698" name="NETLINK" dev="sockfs" ino=28338 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 1756.910188][ T31] audit: type=1400 audit(4334.834:4768): avc: denied { mac_admin } for pid=16104 comm="syz.1.2698" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1756.911428][T16105] SELinux: Context system_u:object_r:device_t:s0 is not valid (left unmapped). [ 1756.912850][ T31] audit: type=1400 audit(4334.834:4769): avc: denied { relabelto } for pid=16104 comm="syz.1.2698" name="NETLINK" dev="sockfs" ino=28338 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_route_socket permissive=1 trawcon="system_u:object_r:device_t:s0" [ 1757.126203][ T31] audit: type=1326 audit(4335.054:4770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16106 comm="syz.1.2699" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1757.129140][ T31] audit: type=1326 audit(4335.054:4771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16106 comm="syz.1.2699" exe="/syz-executor" sig=0 arch=40000028 syscall=176 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1757.130976][ T31] audit: type=1326 audit(4335.054:4772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16106 comm="syz.1.2699" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1757.132458][ T31] audit: type=1326 audit(4335.054:4773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16106 comm="syz.1.2699" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1757.144708][ T31] audit: type=1326 audit(4335.074:4774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16106 comm="syz.1.2699" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1757.148686][ T31] audit: type=1326 audit(4335.074:4775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16106 comm="syz.1.2699" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1757.150178][ T31] audit: type=1326 audit(4335.074:4776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16106 comm="syz.1.2699" exe="/syz-executor" sig=0 arch=40000028 syscall=296 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1765.402933][ T31] kauditd_printk_skb: 27 callbacks suppressed [ 1765.429788][ T31] audit: type=1400 audit(4343.324:4804): avc: denied { read } for pid=16142 comm="syz.0.2702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1766.583695][ T31] audit: type=1400 audit(4344.504:4805): avc: denied { setcurrent } for pid=16152 comm="syz.0.2705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1766.603659][ T31] audit: type=1401 audit(4344.514:4806): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 1776.362543][ T31] audit: type=1400 audit(4354.284:4807): avc: denied { bind } for pid=16192 comm="syz.0.2718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1777.657743][T16206] ALSA: seq fatal error: cannot create timer (-19) [ 1781.180854][ T31] audit: type=1400 audit(4359.104:4808): avc: denied { mounton } for pid=16216 comm="syz.1.2727" path="/proc/282/task" dev="proc" ino=28675 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1806.256810][ T31] audit: type=1326 audit(4384.184:4809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.2748" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1806.258155][ T31] audit: type=1326 audit(4384.184:4810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.2748" exe="/syz-executor" sig=0 arch=40000028 syscall=122 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1806.261012][ T31] audit: type=1326 audit(4384.184:4811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.2748" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1806.274137][ T31] audit: type=1326 audit(4384.194:4812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.2748" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1806.275374][ T31] audit: type=1326 audit(4384.194:4813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.2748" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1806.275981][ T31] audit: type=1326 audit(4384.204:4814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.2748" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1806.276410][ T31] audit: type=1326 audit(4384.204:4815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.2748" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1806.276978][ T31] audit: type=1326 audit(4384.204:4816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.2748" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1806.277438][ T31] audit: type=1326 audit(4384.204:4817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.2748" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1806.285986][ T31] audit: type=1326 audit(4384.214:4818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16279 comm="syz.0.2748" exe="/syz-executor" sig=0 arch=40000028 syscall=224 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1807.648979][T16299] netlink: 'syz.0.2757': attribute type 10 has an invalid length. [ 1807.654816][T16299] netlink: 'syz.0.2757': attribute type 10 has an invalid length. [ 1817.536723][ T31] kauditd_printk_skb: 43 callbacks suppressed [ 1817.536844][ T31] audit: type=1326 audit(4395.464:4862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16340 comm="syz.1.2776" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1817.538974][ T31] audit: type=1326 audit(4395.464:4863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16340 comm="syz.1.2776" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1817.554540][ T31] audit: type=1326 audit(4395.484:4864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16340 comm="syz.1.2776" exe="/syz-executor" sig=0 arch=40000028 syscall=323 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1817.574744][ T31] audit: type=1326 audit(4395.504:4865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16340 comm="syz.1.2776" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1817.576717][ T31] audit: type=1326 audit(4395.504:4866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16340 comm="syz.1.2776" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1821.116368][T16351] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2779'. [ 1821.543515][ T31] audit: type=1326 audit(4399.464:4867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16354 comm="syz.1.2781" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1821.545133][ T31] audit: type=1326 audit(4399.464:4868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16354 comm="syz.1.2781" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1821.548603][ T31] audit: type=1326 audit(4399.474:4869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16354 comm="syz.1.2781" exe="/syz-executor" sig=0 arch=40000028 syscall=370 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1821.549381][ T31] audit: type=1326 audit(4399.474:4870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16354 comm="syz.1.2781" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1821.561442][ T31] audit: type=1326 audit(4399.474:4871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16354 comm="syz.1.2781" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1825.047660][ T31] kauditd_printk_skb: 15 callbacks suppressed [ 1825.047796][ T31] audit: type=1400 audit(4402.974:4887): avc: denied { read } for pid=16397 comm="syz.1.2792" path="socket:[28873]" dev="sockfs" ino=28873 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1828.865346][ T31] audit: type=1326 audit(4406.774:4888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16407 comm="syz.1.2797" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x0 [ 1831.896425][ T31] audit: type=1326 audit(4409.824:4889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16414 comm="syz.1.2800" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1831.898090][ T31] audit: type=1326 audit(4409.824:4890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16414 comm="syz.1.2800" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1831.902187][ T31] audit: type=1326 audit(4409.824:4891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16414 comm="syz.1.2800" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1831.933345][ T31] audit: type=1326 audit(4409.844:4892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16414 comm="syz.1.2800" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1831.934254][ T31] audit: type=1326 audit(4409.844:4893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16414 comm="syz.1.2800" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1831.934897][ T31] audit: type=1326 audit(4409.844:4894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16414 comm="syz.1.2800" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1831.936463][ T31] audit: type=1326 audit(4409.844:4895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16414 comm="syz.1.2800" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1831.937846][ T31] audit: type=1326 audit(4409.844:4896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16414 comm="syz.1.2800" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1831.938509][ T31] audit: type=1326 audit(4409.864:4897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16414 comm="syz.1.2800" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1831.939162][ T31] audit: type=1326 audit(4409.864:4898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16414 comm="syz.1.2800" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1835.656769][T16445] vlan2: entered promiscuous mode [ 1835.657206][T16445] bond0: entered promiscuous mode [ 1835.657446][T16445] bond_slave_0: entered promiscuous mode [ 1835.657925][T16445] bond_slave_1: entered promiscuous mode [ 1835.658643][T16445] vlan2: entered allmulticast mode [ 1835.658912][T16445] bond0: entered allmulticast mode [ 1835.659151][T16445] bond_slave_0: entered allmulticast mode [ 1835.659414][T16445] bond_slave_1: entered allmulticast mode [ 1836.668104][T16453] netlink: 1 bytes leftover after parsing attributes in process `syz.1.2815'. [ 1838.050676][T16464] syzkaller1: entered promiscuous mode [ 1838.052785][T16464] syzkaller1: entered allmulticast mode [ 1839.807342][T16472] hsr0: entered promiscuous mode [ 1843.614279][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 1843.614442][ T31] audit: type=1326 audit(4421.534:4903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16485 comm="syz.1.2827" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1843.632163][ T31] audit: type=1326 audit(4421.554:4904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16485 comm="syz.1.2827" exe="/syz-executor" sig=0 arch=40000028 syscall=264 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1843.646289][ T31] audit: type=1326 audit(4421.564:4905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16485 comm="syz.1.2827" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1843.657850][ T31] audit: type=1326 audit(4421.574:4906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16485 comm="syz.1.2827" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1844.124552][T16488] netlink: 112 bytes leftover after parsing attributes in process `syz.1.2828'. [ 1847.177146][ T31] audit: type=1326 audit(4425.104:4907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16503 comm="syz.1.2835" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1847.178786][ T31] audit: type=1326 audit(4425.104:4908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16503 comm="syz.1.2835" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1847.179728][ T31] audit: type=1326 audit(4425.104:4909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16503 comm="syz.1.2835" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1847.180922][ T31] audit: type=1326 audit(4425.104:4910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16503 comm="syz.1.2835" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1847.182849][ T31] audit: type=1326 audit(4425.104:4911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16503 comm="syz.1.2835" exe="/syz-executor" sig=0 arch=40000028 syscall=348 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1847.194638][ T31] audit: type=1326 audit(4425.114:4912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16503 comm="syz.1.2835" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1851.269863][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 1851.270014][ T31] audit: type=1326 audit(4429.184:4921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16510 comm="syz.1.2838" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1851.302721][ T31] audit: type=1326 audit(4429.224:4922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16510 comm="syz.1.2838" exe="/syz-executor" sig=0 arch=40000028 syscall=308 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1851.334899][ T31] audit: type=1326 audit(4429.244:4923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16510 comm="syz.1.2838" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1851.342187][ T31] audit: type=1326 audit(4429.254:4924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16510 comm="syz.1.2838" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1852.937773][T16519] syz.1.2842[16519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1852.943058][T16519] syz.1.2842[16519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1856.928420][ T31] audit: type=1326 audit(4434.854:4925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16529 comm="syz.1.2846" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1856.944697][ T31] audit: type=1326 audit(4434.874:4926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16529 comm="syz.1.2846" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1856.945795][ T31] audit: type=1326 audit(4434.874:4927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16529 comm="syz.1.2846" exe="/syz-executor" sig=0 arch=40000028 syscall=26 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1856.980948][ T31] audit: type=1326 audit(4434.874:4928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16529 comm="syz.1.2846" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1857.026732][ T31] audit: type=1326 audit(4434.874:4929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16529 comm="syz.1.2846" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1860.773988][ T31] audit: type=1326 audit(4438.684:4930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16533 comm="syz.1.2848" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1860.775298][ T31] audit: type=1326 audit(4438.694:4931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16533 comm="syz.1.2848" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1860.778592][ T31] audit: type=1326 audit(4438.704:4932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16533 comm="syz.1.2848" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1860.784196][ T31] audit: type=1326 audit(4438.704:4933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16533 comm="syz.1.2848" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1860.794015][ T31] audit: type=1326 audit(4438.714:4934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16533 comm="syz.1.2848" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1863.643574][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 1863.643713][ T31] audit: type=1326 audit(4441.564:4945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16541 comm="syz.1.2852" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x0 [ 1867.837818][T16551] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2855'. [ 1874.088331][T16550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1874.097830][T16550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1874.140639][ T31] audit: type=1326 audit(4452.064:4946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16732 comm="syz.1.2865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1874.149871][ T31] audit: type=1326 audit(4452.064:4947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16732 comm="syz.1.2865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1874.150785][ T31] audit: type=1326 audit(4452.074:4948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16732 comm="syz.1.2865" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1874.151657][ T31] audit: type=1326 audit(4452.074:4949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16732 comm="syz.1.2865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1874.152561][ T31] audit: type=1326 audit(4452.074:4950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16732 comm="syz.1.2865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1874.168238][ T31] audit: type=1326 audit(4452.094:4951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16732 comm="syz.1.2865" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1874.169963][ T31] audit: type=1326 audit(4452.094:4952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16732 comm="syz.1.2865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1874.172889][ T31] audit: type=1326 audit(4452.094:4953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16732 comm="syz.1.2865" exe="/syz-executor" sig=0 arch=40000028 syscall=155 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1874.174344][ T31] audit: type=1326 audit(4452.094:4954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16732 comm="syz.1.2865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1874.187376][ T31] audit: type=1326 audit(4452.104:4955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16732 comm="syz.1.2865" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1877.029036][T16805] syz.1.2872[16805] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1877.029396][T16805] syz.1.2872[16805] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1877.501116][T16812] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2873'. [ 1877.578464][T16550] hsr_slave_0: entered promiscuous mode [ 1877.684664][T16550] hsr_slave_1: entered promiscuous mode [ 1878.167534][T16550] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1878.269312][T16550] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1878.437386][T16550] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1878.583717][T16550] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1879.500282][T16550] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1879.539385][T16550] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1879.557450][T16550] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1879.576680][T16550] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1881.350857][T16550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1883.241370][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 1883.241518][ T31] audit: type=1400 audit(4461.164:4961): avc: denied { create } for pid=16971 comm="syz.1.2880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1883.247587][ T31] audit: type=1400 audit(4461.174:4962): avc: denied { getopt } for pid=16971 comm="syz.1.2880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1889.532659][T16550] veth0_vlan: entered promiscuous mode [ 1889.550973][T16550] veth1_vlan: entered promiscuous mode [ 1889.651924][T16550] veth0_macvtap: entered promiscuous mode [ 1889.673044][T16550] veth1_macvtap: entered promiscuous mode [ 1889.807122][T16550] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1889.809240][T16550] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1889.810971][T16550] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1889.814889][T16550] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1890.159906][T17001] ipvlan1: entered promiscuous mode [ 1890.162180][T17001] ipvlan1: left promiscuous mode [ 1893.961345][ T31] audit: type=1400 audit(4471.884:4963): avc: denied { ioctl } for pid=17010 comm="syz.0.2885" path="socket:[29436]" dev="sockfs" ino=29436 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1893.962318][ T31] audit: type=1400 audit(4471.884:4964): avc: denied { write } for pid=17010 comm="syz.0.2885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1895.305300][ T31] audit: type=1400 audit(4473.224:4965): avc: denied { relabelfrom } for pid=17024 comm="syz.0.2892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 1895.306470][ T31] audit: type=1400 audit(4473.224:4966): avc: denied { relabelto } for pid=17024 comm="syz.0.2892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 1896.134023][ T31] audit: type=1400 audit(4474.054:4967): avc: denied { wake_alarm } for pid=17038 comm="syz.0.2895" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1896.836286][ T31] audit: type=1400 audit(4474.754:4968): avc: denied { create } for pid=17043 comm="syz.0.2897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1897.124476][T17044] ALSA: seq fatal error: cannot create timer (-19) [ 1897.514021][T17047] EXT4-fs (vda): resizing filesystem from 262144 to 262144 blocks [ 1898.754398][T17055] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2902'. [ 1902.064404][ T31] audit: type=1400 audit(4479.984:4969): avc: denied { create } for pid=17090 comm="syz.0.2907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1904.329032][ T31] audit: type=1326 audit(4482.254:4970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17109 comm="syz.0.2916" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1904.334238][ T31] audit: type=1326 audit(4482.254:4971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17109 comm="syz.0.2916" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1904.338307][ T31] audit: type=1326 audit(4482.264:4972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17109 comm="syz.0.2916" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1904.340007][ T31] audit: type=1326 audit(4482.264:4973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17109 comm="syz.0.2916" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1904.353817][ T31] audit: type=1326 audit(4482.264:4974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17109 comm="syz.0.2916" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x13545c code=0x7ffc0000 [ 1904.354683][ T31] audit: type=1326 audit(4482.274:4975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17109 comm="syz.0.2916" exe="/syz-executor" sig=0 arch=40000028 syscall=290 compat=0 ip=0x135238 code=0x7ffc0000 [ 1904.511899][ T31] audit: type=1326 audit(4482.434:4976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17109 comm="syz.0.2916" exe="/syz-executor" sig=0 arch=40000028 syscall=291 compat=0 ip=0x135158 code=0x7ffc0000 [ 1904.518603][ T31] audit: type=1326 audit(4482.434:4977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17109 comm="syz.0.2916" exe="/syz-executor" sig=0 arch=40000028 syscall=6 compat=0 ip=0x1312bc code=0x7ffc0000 [ 1904.535653][ T31] audit: type=1326 audit(4482.464:4978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17109 comm="syz.0.2916" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1905.978624][T17119] IPv6: Can't replace route, no match found [ 1909.155412][T17152] netlink: 'syz.0.2934': attribute type 4 has an invalid length. [ 1909.186518][T17152] netlink: 'syz.0.2934': attribute type 4 has an invalid length. [ 1910.684905][T17158] wireguard0: entered promiscuous mode [ 1910.686973][T17158] wireguard0: entered allmulticast mode [ 1911.434787][ T31] kauditd_printk_skb: 18 callbacks suppressed [ 1911.434927][ T31] audit: type=1326 audit(4489.364:4997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17166 comm="syz.0.2939" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1911.435955][ T31] audit: type=1326 audit(4489.364:4998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17166 comm="syz.0.2939" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1911.449401][ T31] audit: type=1326 audit(4489.374:4999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17166 comm="syz.0.2939" exe="/syz-executor" sig=0 arch=40000028 syscall=398 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1911.450541][ T31] audit: type=1326 audit(4489.374:5000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17166 comm="syz.0.2939" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1911.451306][ T31] audit: type=1326 audit(4489.374:5001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17166 comm="syz.0.2939" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1911.683726][ T31] audit: type=1326 audit(4489.604:5002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17169 comm="syz.0.2940" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1911.684698][ T31] audit: type=1326 audit(4489.604:5003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17169 comm="syz.0.2940" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1911.685379][ T31] audit: type=1326 audit(4489.614:5004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17169 comm="syz.0.2940" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1911.708593][ T31] audit: type=1326 audit(4489.634:5005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17169 comm="syz.0.2940" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1911.709458][ T31] audit: type=1326 audit(4489.634:5006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17169 comm="syz.0.2940" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1916.081165][T17205] random: crng reseeded on system resumption [ 1917.014191][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 1917.015652][ T31] audit: type=1400 audit(4494.934:5015): avc: denied { relabelfrom } for pid=17216 comm="syz.1.2958" name="NETLINK" dev="sockfs" ino=30740 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1917.024102][ T31] audit: type=1400 audit(4494.944:5016): avc: denied { relabelto } for pid=17216 comm="syz.1.2958" name="NETLINK" dev="sockfs" ino=30740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 1917.545668][ T31] audit: type=1326 audit(4495.474:5017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.1.2959" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1917.546603][ T31] audit: type=1326 audit(4495.474:5018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.1.2959" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1917.565527][ T31] audit: type=1326 audit(4495.484:5019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.1.2959" exe="/syz-executor" sig=0 arch=40000028 syscall=225 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1917.604916][ T31] audit: type=1326 audit(4495.484:5020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.1.2959" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1917.605925][ T31] audit: type=1326 audit(4495.484:5021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.1.2959" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1918.700505][ T31] audit: type=1326 audit(4496.624:5022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17232 comm="syz.0.2963" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1918.701535][ T31] audit: type=1326 audit(4496.624:5023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17232 comm="syz.0.2963" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1918.702637][ T31] audit: type=1326 audit(4496.624:5024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17232 comm="syz.0.2963" exe="/syz-executor" sig=0 arch=40000028 syscall=75 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1919.906001][T17241] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2967'. [ 1919.946369][T17241] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2967'. [ 1923.402497][T17255] syz.1.2973[17255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1923.414118][T17255] syz.1.2973[17255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1924.012790][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 1924.015219][ T31] audit: type=1400 audit(4501.894:5028): avc: denied { name_bind } for pid=17254 comm="syz.1.2973" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 1925.800735][T17258] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2965'. [ 1925.811569][T17258] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2965'. [ 1926.221337][T17260] netlink: 'syz.1.2974': attribute type 10 has an invalid length. [ 1940.094706][ T31] audit: type=1400 audit(4518.024:5029): avc: denied { relabelfrom } for pid=17301 comm="syz.0.2991" name="" dev="pipefs" ino=30683 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1940.094977][T17302] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 1940.096356][ T31] audit: type=1400 audit(4518.024:5030): avc: denied { relabelto } for pid=17301 comm="syz.0.2991" name="" dev="pipefs" ino=30683 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:dhcp_state_t:s0" [ 1943.049303][T17315] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2996'. [ 1944.065936][ T31] audit: type=1326 audit(4521.994:5031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17324 comm="syz.0.3001" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1944.068897][ T31] audit: type=1326 audit(4521.994:5032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17324 comm="syz.0.3001" exe="/syz-executor" sig=0 arch=40000028 syscall=436 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1944.070241][ T31] audit: type=1326 audit(4521.994:5033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17324 comm="syz.0.3001" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1944.085121][ T31] audit: type=1326 audit(4522.014:5034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17324 comm="syz.0.3001" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1945.128334][T17332] tmpfs: Unsupported parameter 'mpol' [ 1945.967608][T17336] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3006'. [ 1945.968116][T17336] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3006'. [ 1946.216769][T17338] syz.0.3007[17338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1946.217107][T17338] syz.0.3007[17338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1947.497557][ T31] audit: type=1326 audit(4525.424:5035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17354 comm="syz.0.3011" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1947.499211][ T31] audit: type=1326 audit(4525.424:5036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17354 comm="syz.0.3011" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1947.504144][ T31] audit: type=1326 audit(4525.434:5037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17354 comm="syz.0.3011" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1947.527177][ T31] audit: type=1326 audit(4525.444:5038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17354 comm="syz.0.3011" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1947.534586][ T31] audit: type=1326 audit(4525.444:5039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17354 comm="syz.0.3011" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1947.544670][ T31] audit: type=1326 audit(4525.474:5040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17354 comm="syz.0.3011" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1947.549067][ T31] audit: type=1326 audit(4525.474:5041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17354 comm="syz.0.3011" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1947.565548][ T31] audit: type=1326 audit(4525.474:5042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17354 comm="syz.0.3011" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1947.604390][ T31] audit: type=1326 audit(4525.524:5043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17354 comm="syz.0.3011" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1947.609451][ T31] audit: type=1326 audit(4525.524:5044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17354 comm="syz.0.3011" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1950.631789][T17382] netlink: 'syz.0.3021': attribute type 3 has an invalid length. [ 1950.939218][T17386] syz.0.3024[17386] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1950.939564][T17386] syz.0.3024[17386] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1953.650484][T17426] netlink: 300 bytes leftover after parsing attributes in process `syz.1.3030'. [ 1954.417617][T17430] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 1954.964473][T17434] netlink: 6 bytes leftover after parsing attributes in process `syz.0.3034'. [ 1955.526665][ T31] kauditd_printk_skb: 34 callbacks suppressed [ 1955.526787][ T31] audit: type=1326 audit(4533.454:5079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.0.3037" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1955.528713][ T31] audit: type=1326 audit(4533.454:5080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.0.3037" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1955.544492][ T31] audit: type=1326 audit(4533.454:5081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.0.3037" exe="/syz-executor" sig=0 arch=40000028 syscall=314 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1955.548321][ T31] audit: type=1326 audit(4533.474:5082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.0.3037" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1955.549074][ T31] audit: type=1326 audit(4533.474:5083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.0.3037" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1955.552540][ T31] audit: type=1326 audit(4533.474:5084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.0.3037" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1955.558734][ T31] audit: type=1326 audit(4533.474:5085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.0.3037" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1955.585175][ T31] audit: type=1326 audit(4533.474:5086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.0.3037" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1955.586340][ T31] audit: type=1326 audit(4533.494:5087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.0.3037" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1955.586926][ T31] audit: type=1326 audit(4533.494:5088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.0.3037" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 1955.771209][T17442] netlink: 100 bytes leftover after parsing attributes in process `syz.0.3038'. [ 1956.068625][T17444] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3039'. [ 1960.223622][T17479] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3033'. [ 1960.236837][T17479] vlan3: entered promiscuous mode [ 1960.705419][T17487] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3051'. [ 1961.165065][T17490] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3052'. [ 1961.239433][T17490] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3052'. [ 1961.549234][T17492] IPv6: Can't replace route, no match found [ 1961.881985][ T31] kauditd_printk_skb: 41 callbacks suppressed [ 1961.895247][ T31] audit: type=1400 audit(4539.804:5130): avc: denied { connect } for pid=17493 comm="syz.0.3054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1961.956057][T17494] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3054'. [ 1961.977136][T17494] ------------[ cut here ]------------ [ 1961.977659][T17494] WARNING: CPU: 1 PID: 17494 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 1961.978100][T17494] refcount_t: underflow; use-after-free. [ 1961.978332][T17494] Modules linked in: [ 1961.979408][T17494] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1961.980033][T17494] CPU: 1 UID: 0 PID: 17494 Comm: syz.0.3054 Not tainted 6.11.0-syzkaller #0 [ 1961.980332][T17494] Hardware name: ARM-Versatile Express [ 1961.980555][T17494] Call trace: [ 1961.980730][T17494] [<819839d8>] (dump_backtrace) from [<81983ad4>] (show_stack+0x18/0x1c) [ 1961.981090][T17494] r7:00000000 r6:826228c4 r5:00000000 r4:82035550 [ 1961.981315][T17494] [<81983abc>] (show_stack) from [<819a1a38>] (dump_stack_lvl+0x54/0x7c) [ 1961.982011][T17494] [<819a19e4>] (dump_stack_lvl) from [<819a1a78>] (dump_stack+0x18/0x1c) [ 1961.982732][T17494] r5:00000000 r4:8286ed18 [ 1961.982896][T17494] [<819a1a60>] (dump_stack) from [<8198457c>] (panic+0x120/0x370) [ 1961.983637][T17494] [<8198445c>] (panic) from [<802421cc>] (get_taint+0x0/0x1c) [ 1961.983955][T17494] r3:8260c5c4 r2:00000001 r1:8201dd08 r0:82025ad4 [ 1961.984211][T17494] r7:80832e10 [ 1961.984375][T17494] [<80242158>] (check_panic_on_warn) from [<8024232c>] (__warn+0x80/0x188) [ 1961.984693][T17494] [<802422ac>] (__warn) from [<8024261c>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 1961.985077][T17494] r8:00000009 r7:82084040 r6:e0539854 r5:835c8000 r4:00000000 [ 1961.985340][T17494] [<80242438>] (warn_slowpath_fmt) from [<80832e10>] (refcount_warn_saturate+0x13c/0x174) [ 1961.985701][T17494] r10:8850e100 r9:0000006c r8:847db81c r7:00000000 r6:81811b44 r5:00000002 [ 1961.986027][T17494] r4:84acc240 [ 1961.986191][T17494] [<80832cd4>] (refcount_warn_saturate) from [<8148453c>] (sk_skb_reason_drop+0x1d8/0x248) [ 1961.986554][T17494] [<81484364>] (sk_skb_reason_drop) from [<81811b44>] (j1939_session_destroy+0x78/0x200) [ 1961.986921][T17494] r9:0000006c r8:847db81c r7:00000000 r6:8850e150 r5:8850e100 r4:84acc240 [ 1961.987200][T17494] [<81811acc>] (j1939_session_destroy) from [<81815528>] (j1939_cancel_active_session+0x1f0/0x1fc) [ 1961.987582][T17494] r6:847db814 r5:8850e104 r4:847db810 [ 1961.987783][T17494] [<81815338>] (j1939_cancel_active_session) from [<8180e884>] (j1939_netdev_notify+0x108/0x150) [ 1961.988172][T17494] r10:835c8000 r9:00000000 r8:ffffffcd r7:00000001 r6:847db000 r5:00000002 [ 1961.988461][T17494] r4:847db810 [ 1961.988622][T17494] [<8180e77c>] (j1939_netdev_notify) from [<80271384>] (notifier_call_chain+0x74/0x1ac) [ 1961.988985][T17494] r7:00000001 r6:827e7364 r5:827e7384 r4:8180e77c [ 1961.989226][T17494] [<80271310>] (notifier_call_chain) from [<802715a0>] (raw_notifier_call_chain+0x20/0x28) [ 1961.989592][T17494] r10:821efcfc r9:00000000 r8:859e4000 r7:00000001 r6:84204100 r5:00000002 [ 1961.989873][T17494] r4:e05399dc [ 1961.990104][T17494] [<80271580>] (raw_notifier_call_chain) from [<8149f274>] (call_netdevice_notifiers_info+0x54/0xa0) [ 1961.990501][T17494] [<8149f220>] (call_netdevice_notifiers_info) from [<8149f710>] (dev_close_many+0xfc/0x150) [ 1961.990876][T17494] r6:e0539a48 r5:84914000 r4:859e411c [ 1961.991128][T17494] [<8149f614>] (dev_close_many) from [<814aaa74>] (unregister_netdevice_many_notify+0x194/0x9c0) [ 1961.991516][T17494] r9:00000001 r8:e0539a48 r7:8491411c r6:e0539ab0 r5:859e411c r4:e053999c [ 1961.991802][T17494] [<814aa8e0>] (unregister_netdevice_many_notify) from [<814ba650>] (rtnl_dellink+0x134/0x354) [ 1961.992212][T17494] r10:00000001 r9:00000000 r8:00000113 r7:84204100 r6:ffffffff r5:84ac9300 [ 1961.992499][T17494] r4:859e0000 [ 1961.992663][T17494] [<814ba51c>] (rtnl_dellink) from [<814b8d98>] (rtnetlink_rcv_msg+0x138/0x334) [ 1961.993083][T17494] r9:00000000 r8:8291fbd8 r7:84ac9300 r6:8291fbd8 r5:00000001 r4:859e0000 [ 1961.993477][T17494] [<814b8c60>] (rtnetlink_rcv_msg) from [<81592b80>] (netlink_rcv_skb+0xc0/0x120) [ 1961.993846][T17494] r10:00000000 r9:00000000 r8:84204100 r7:00000024 r6:859e0000 r5:814b8c60 [ 1961.994214][T17494] r4:84ac9300 [ 1961.994374][T17494] [<81592ac0>] (netlink_rcv_skb) from [<814b7738>] (rtnetlink_rcv+0x18/0x1c) [ 1961.994716][T17494] r7:84ac9300 r6:859f6ec0 r5:00000024 r4:8441ec00 [ 1961.994951][T17494] [<814b7720>] (rtnetlink_rcv) from [<81592368>] (netlink_unicast+0x19c/0x29c) [ 1961.995326][T17494] [<815921cc>] (netlink_unicast) from [<81592644>] (netlink_sendmsg+0x1dc/0x43c) [ 1961.995659][T17494] r9:00000000 r8:00000000 r7:8474b400 r6:00000024 r5:84ac9300 r4:e0539f38 [ 1961.995945][T17494] [<81592468>] (netlink_sendmsg) from [<8146f24c>] (__sock_sendmsg+0x44/0x78) [ 1961.996297][T17494] r10:00000000 r9:e0539dd4 r8:e0539dd4 r7:00000000 r6:83354000 r5:e0539f38 [ 1961.996582][T17494] r4:00000000 [ 1961.996733][T17494] [<8146f208>] (__sock_sendmsg) from [<81470250>] (____sys_sendmsg+0x2ac/0x2cc) [ 1961.997096][T17494] r7:00000000 r6:00000000 r5:83354000 r4:e0539f38 [ 1961.997314][T17494] [<8146ffa4>] (____sys_sendmsg) from [<814721bc>] (___sys_sendmsg+0x9c/0xd0) [ 1961.997733][T17494] r10:e0539e34 r9:20000200 r8:00000000 r7:00000000 r6:83354000 r5:e0539f38 [ 1961.998036][T17494] r4:00000000 [ 1961.998201][T17494] [<81472120>] (___sys_sendmsg) from [<814726d4>] (sys_sendmsg+0x78/0xbc) [ 1961.998540][T17494] r10:00000128 r9:835c8000 r8:8020029c r7:00000000 r6:20000200 r5:83354000 [ 1961.998848][T17494] r4:00000000 [ 1961.999020][T17494] [<8147265c>] (sys_sendmsg) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 1961.999378][T17494] Exception stack(0xe0539fa8 to 0xe0539ff0) [ 1961.999651][T17494] 9fa0: 00000000 00000000 00000006 20000200 00000000 00000000 [ 1962.000026][T17494] 9fc0: 00000000 00000000 002862f0 00000128 00000000 00006364 003d0f00 76b870bc [ 1962.000368][T17494] 9fe0: 76b86ec0 76b86eb0 000189d0 00132da0 [ 1962.000622][T17494] r7:00000128 r6:002862f0 r5:00000000 r4:00000000 [ 1962.002938][T17494] Rebooting in 86400 seconds.. VM DIAGNOSIS: 15:29:59 Registers: info registers vcpu 0 CPU#0 R00=00000201 R01=00000000 R02=000002db R03=000002da R04=847db81c R05=847db000 R06=847db008 R07=847db81c R08=85458b50 R09=00000040 R10=dddd0ec8 R11=df801d44 R12=df801d30 R13=df801d30 R14=819aecac R15=819aecd4 PSR=80000113 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=83910040 R01=00000032 R02=eaf55000 R03=00000000 R04=82871475 R05=83910040 R06=809d74fc R07=828714c2 R08=8287146c R09=00000057 R10=00000001 R11=e0539570 R12=00000002 R13=e0539564 R14=8275499c R15=809d7554 PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000