last executing test programs: 5.899913397s ago: executing program 0 (id=534): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) 5.689065968s ago: executing program 0 (id=535): setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0x10000008, 0x0, 0xffffffff}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140)=@req3={0xfffffff9, 0xc, 0x81, 0x3, 0x10000, 0x200, 0x4}, 0x1c) 5.557115835s ago: executing program 0 (id=536): openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1539, &(0x7f00000003c0)={0x0, 0xed32, 0x2, 0x0, 0x394}, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setgroups(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0xc4, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0xb0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x3, r3}}]}, {0x4, 0xa}, {0xc}, {0xffac, 0x8, {0x0, 0x2}}}}, @m_mpls={0x5c, 0x2, 0x0, 0x0, {{0x9}, {0x30}, {0x4}, {0xc}, {0xc}}}]}]}, 0xc4}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 5.07807277s ago: executing program 0 (id=537): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x3, 0x4) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x42) 4.915588428s ago: executing program 0 (id=538): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) futex(0x0, 0x100, 0x1, 0x0, 0x0, 0x1) 4.730411377s ago: executing program 0 (id=539): r0 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x200003, 0x1af}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0, 0x3, 0x0, {0x2}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) 2.863383763s ago: executing program 1 (id=543): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r2, @ANYBLOB="00001000252155b21c0012000c000100626f6e64"], 0x3c}}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000100003050000003efcffffff00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e64000000000400028008000a00", @ANYRES32=r2, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x59) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x4, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 1.830348346s ago: executing program 1 (id=544): r0 = syz_open_dev$evdev(0x0, 0x0, 0x20040) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000003c0)=""/186) 1.527493361s ago: executing program 1 (id=545): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x40}}, 0x0) 927.650132ms ago: executing program 1 (id=546): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400010005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r0}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r1}, &(0x7f0000000380), &(0x7f0000000ac0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0xdf15003157931110, 0x31}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_VFINFO_LIST={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000084}, 0x4800) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60"], 0x0) 354.045751ms ago: executing program 1 (id=547): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="a0725ce9403b", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb8000", 0x38, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[], @time_exceed={0x4, 0x0, 0x0, 0x60, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [], "1b8d2069162baf34"}}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x42) 0s ago: executing program 1 (id=548): bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) write$tun(r2, &(0x7f0000000440)={@val, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x452c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0xfdef) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x1, 0x5}, 0x8) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x11}}], 0x1, 0x24008094) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x101}, 0x1c) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f00000001c0)=0x3b) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r6, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'macvtap0\x00', 0x0}) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000000000)={@mcast2, r8}, 0x14) r9 = socket$inet6(0xa, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x66) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000080)='veth0_virt_wifi\x00', 0x10) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2000, {0x0, 0x0, 0x74, r8, {0xfffd, 0x10}, {0x1, 0xfff1}, {0xfff2, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x840) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r4}, 0x8) kernel console output (not intermixed with test programs): Warning: Permanently added '[localhost]:61452' (ED25519) to the list of known hosts. [ 141.976188][ T30] audit: type=1400 audit(141.400:46): avc: denied { name_bind } for pid=3312 comm="sshd-session" src=30002 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 142.283095][ T30] audit: type=1400 audit(141.710:47): avc: denied { execute } for pid=3313 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 142.287120][ T30] audit: type=1400 audit(141.710:48): avc: denied { execute_no_trans } for pid=3313 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 147.006210][ T30] audit: type=1400 audit(146.430:49): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1868 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 147.019674][ T30] audit: type=1400 audit(146.440:50): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 147.054115][ T3313] cgroup: Unknown subsys name 'net' [ 147.075089][ T30] audit: type=1400 audit(146.500:51): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 147.298730][ T3313] cgroup: Unknown subsys name 'cpuset' [ 147.350867][ T3313] cgroup: Unknown subsys name 'rlimit' [ 147.538993][ T30] audit: type=1400 audit(146.960:52): avc: denied { setattr } for pid=3313 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 147.542104][ T30] audit: type=1400 audit(146.970:53): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 147.545658][ T30] audit: type=1400 audit(146.970:54): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 148.046064][ T3315] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 148.051377][ T30] audit: type=1400 audit(147.480:55): avc: denied { relabelto } for pid=3315 comm="mkswap" name="swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 148.060234][ T30] audit: type=1400 audit(147.480:56): avc: denied { write } for pid=3315 comm="mkswap" path="/swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 148.164963][ T30] audit: type=1400 audit(147.590:57): avc: denied { read } for pid=3313 comm="syz-executor" name="swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 148.175634][ T30] audit: type=1400 audit(147.590:58): avc: denied { open } for pid=3313 comm="syz-executor" path="/swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 148.184605][ T3313] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 156.879646][ T30] audit: type=1400 audit(156.310:59): avc: denied { execmem } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 156.927384][ T30] audit: type=1400 audit(156.350:60): avc: denied { read } for pid=3318 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 156.938623][ T30] audit: type=1400 audit(156.360:61): avc: denied { open } for pid=3318 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 156.942370][ T30] audit: type=1400 audit(156.370:62): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 156.983823][ T30] audit: type=1400 audit(156.410:63): avc: denied { module_request } for pid=3318 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 157.082114][ T30] audit: type=1400 audit(156.510:64): avc: denied { sys_module } for pid=3318 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 161.224773][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.254618][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.478730][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.552001][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.219415][ T3318] hsr_slave_0: entered promiscuous mode [ 163.226711][ T3318] hsr_slave_1: entered promiscuous mode [ 163.637377][ T3319] hsr_slave_0: entered promiscuous mode [ 163.644016][ T3319] hsr_slave_1: entered promiscuous mode [ 163.659801][ T3319] debugfs: 'hsr0' already exists in 'hsr' [ 163.661418][ T3319] Cannot create hsr debugfs directory [ 164.808931][ T30] audit: type=1400 audit(164.230:65): avc: denied { create } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 164.812277][ T30] audit: type=1400 audit(164.240:66): avc: denied { write } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 164.829444][ T30] audit: type=1400 audit(164.250:67): avc: denied { read } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 164.835264][ T3318] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 164.907283][ T3318] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 164.953571][ T3318] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 165.020892][ T3318] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 165.240648][ T3319] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 165.283595][ T3319] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 165.302763][ T3319] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 165.322628][ T3319] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.613459][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.765191][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.141397][ T3318] veth0_vlan: entered promiscuous mode [ 173.225360][ T3318] veth1_vlan: entered promiscuous mode [ 173.565764][ T3319] veth0_vlan: entered promiscuous mode [ 173.583953][ T3318] veth0_macvtap: entered promiscuous mode [ 173.653384][ T3318] veth1_macvtap: entered promiscuous mode [ 173.727016][ T3319] veth1_vlan: entered promiscuous mode [ 174.008842][ T111] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.011533][ T111] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.028923][ T111] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.030973][ T111] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.192855][ T3319] veth0_macvtap: entered promiscuous mode [ 174.284337][ T3319] veth1_macvtap: entered promiscuous mode [ 174.391670][ T30] audit: type=1400 audit(173.820:68): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 174.423175][ T30] audit: type=1400 audit(173.850:69): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/syzkaller.w77cme/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 174.442122][ T30] audit: type=1400 audit(173.870:70): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 174.479060][ T30] audit: type=1400 audit(173.900:71): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/syzkaller.w77cme/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 174.495714][ T30] audit: type=1400 audit(173.920:72): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/syzkaller.w77cme/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4233 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 174.545774][ T30] audit: type=1400 audit(173.970:73): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 174.576085][ T30] audit: type=1400 audit(174.000:74): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 174.596312][ T30] audit: type=1400 audit(174.020:75): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="gadgetfs" ino=3774 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 174.624362][ T120] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.625940][ T120] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.635671][ T30] audit: type=1400 audit(174.060:76): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 174.642977][ T3077] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.643671][ T3077] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.653729][ T30] audit: type=1400 audit(174.070:77): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 174.870813][ T3318] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 183.153753][ T30] kauditd_printk_skb: 34 callbacks suppressed [ 183.154500][ T30] audit: type=1400 audit(182.580:112): avc: denied { execute } for pid=3489 comm="syz.0.10" path=2F6D656D66643A01FDAE2E2BA68CB63F32193994532C7C783F55655BBDE1210333BC2723FF179B25F35B642006202864656C6574656429 dev="hugetlbfs" ino=3853 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 184.286878][ T30] audit: type=1326 audit(183.710:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.12" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 184.293335][ T30] audit: type=1326 audit(183.720:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.12" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 184.301506][ T30] audit: type=1326 audit(183.730:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.12" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 184.303001][ T30] audit: type=1326 audit(183.730:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.12" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 184.316534][ T30] audit: type=1326 audit(183.740:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.12" exe="/syz-executor" sig=0 arch=c00000b7 syscall=24 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 184.321339][ T30] audit: type=1326 audit(183.750:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.12" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 186.696632][ T30] audit: type=1400 audit(186.120:119): avc: denied { create } for pid=3505 comm="syz.0.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 186.713265][ T30] audit: type=1400 audit(186.140:120): avc: denied { ioctl } for pid=3505 comm="syz.0.17" path="socket:[3871]" dev="sockfs" ino=3871 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 186.733833][ T30] audit: type=1400 audit(186.160:121): avc: denied { setopt } for pid=3505 comm="syz.0.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 188.366261][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 188.366660][ T30] audit: type=1400 audit(187.790:152): avc: denied { allowed } for pid=3518 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 188.414634][ T30] audit: type=1400 audit(187.840:153): avc: denied { create } for pid=3518 comm="syz.0.24" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 188.423761][ T30] audit: type=1400 audit(187.850:154): avc: denied { map } for pid=3518 comm="syz.0.24" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3885 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 188.433037][ T30] audit: type=1400 audit(187.850:155): avc: denied { read write } for pid=3518 comm="syz.0.24" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3885 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 188.575183][ T3522] binfmt_misc: register: failed to install interpreter file ./file0 [ 189.609676][ T30] audit: type=1400 audit(189.030:156): avc: denied { read } for pid=3527 comm="syz.1.28" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 189.610377][ T30] audit: type=1400 audit(189.030:157): avc: denied { open } for pid=3527 comm="syz.1.28" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 189.640984][ T30] audit: type=1400 audit(189.060:158): avc: denied { create } for pid=3527 comm="syz.1.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 189.649712][ T30] audit: type=1400 audit(189.080:159): avc: denied { accept } for pid=3527 comm="syz.1.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 190.953553][ T30] audit: type=1326 audit(190.370:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3529 comm="syz.0.29" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 190.954246][ T30] audit: type=1326 audit(190.380:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3529 comm="syz.0.29" exe="/syz-executor" sig=0 arch=c00000b7 syscall=220 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 193.382807][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 193.385275][ T30] audit: type=1400 audit(192.810:174): avc: denied { load_policy } for pid=3539 comm="syz.0.33" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 194.029167][ T3541] SELinux: failed to load policy [ 194.269252][ T30] audit: type=1400 audit(193.690:175): avc: denied { create } for pid=3548 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 194.279099][ T30] audit: type=1400 audit(193.700:176): avc: denied { write } for pid=3548 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 194.294074][ T30] audit: type=1326 audit(193.720:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3549 comm="syz.0.38" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 194.351732][ T30] audit: type=1326 audit(193.780:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3549 comm="syz.0.38" exe="/syz-executor" sig=0 arch=c00000b7 syscall=260 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 194.355399][ T30] audit: type=1326 audit(193.780:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3549 comm="syz.0.38" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 194.381205][ T30] audit: type=1326 audit(193.810:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3549 comm="syz.0.38" exe="/syz-executor" sig=0 arch=c00000b7 syscall=20 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 194.384977][ T30] audit: type=1326 audit(193.810:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3549 comm="syz.0.38" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 194.669681][ T30] audit: type=1326 audit(194.090:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3552 comm="syz.1.39" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 194.670662][ T30] audit: type=1326 audit(194.090:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3552 comm="syz.1.39" exe="/syz-executor" sig=0 arch=c00000b7 syscall=237 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 195.106463][ T3557] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 196.370977][ T3567] fuse: Unknown parameter 'user_id00000000000000000000' [ 197.771259][ T3577] fuse: Unknown parameter 'user_id00000000000000000000' [ 198.539067][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 198.539728][ T30] audit: type=1326 audit(197.960:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.0.54" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 198.563247][ T30] audit: type=1326 audit(197.990:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.0.54" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 198.579384][ T30] audit: type=1326 audit(197.990:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.0.54" exe="/syz-executor" sig=0 arch=c00000b7 syscall=26 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 198.605622][ T30] audit: type=1326 audit(198.030:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.0.54" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 198.614233][ T30] audit: type=1326 audit(198.040:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.0.54" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 198.630911][ T30] audit: type=1326 audit(198.050:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.0.54" exe="/syz-executor" sig=0 arch=c00000b7 syscall=27 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 198.634759][ T30] audit: type=1400 audit(198.060:222): avc: denied { watch } for pid=3582 comm="syz.0.54" path="/30" dev="tmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 198.639771][ T30] audit: type=1326 audit(198.060:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.0.54" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 198.654287][ T30] audit: type=1326 audit(198.070:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.0.54" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 198.657502][ T30] audit: type=1326 audit(198.080:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3582 comm="syz.0.54" exe="/syz-executor" sig=0 arch=c00000b7 syscall=23 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 200.305541][ T3598] netlink: 20 bytes leftover after parsing attributes in process `syz.0.61'. [ 206.585472][ T3617] vlan2: entered allmulticast mode [ 206.598546][ T3617] macvtap0: entered allmulticast mode [ 206.599415][ T3617] veth0_macvtap: entered allmulticast mode [ 206.854453][ T3617] Zero length message leads to an empty skb [ 208.873845][ T3627] SELinux: failed to load policy [ 209.176785][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 209.177353][ T30] audit: type=1400 audit(208.600:232): avc: denied { create } for pid=3629 comm="syz.1.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 209.206612][ T30] audit: type=1400 audit(208.630:233): avc: denied { write } for pid=3629 comm="syz.1.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 209.207311][ T30] audit: type=1400 audit(208.630:234): avc: denied { nlmsg_write } for pid=3629 comm="syz.1.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 209.302632][ T30] audit: type=1400 audit(208.730:235): avc: denied { name_bind } for pid=3628 comm="syz.0.73" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 210.183484][ T3635] syz.0.76 uses obsolete (PF_INET,SOCK_PACKET) [ 210.579963][ T30] audit: type=1326 audit(210.000:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.0.79" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 210.596541][ T30] audit: type=1326 audit(210.020:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.0.79" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 210.597196][ T30] audit: type=1326 audit(210.020:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.0.79" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 210.597441][ T30] audit: type=1326 audit(210.020:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.0.79" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 210.615067][ T30] audit: type=1326 audit(210.040:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.0.79" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 210.636445][ T30] audit: type=1326 audit(210.060:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.0.79" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 211.947085][ T3652] netlink: 'syz.0.84': attribute type 21 has an invalid length. [ 213.303751][ T3662] netlink: 36 bytes leftover after parsing attributes in process `syz.0.88'. [ 213.304348][ T3662] netlink: 16 bytes leftover after parsing attributes in process `syz.0.88'. [ 213.304944][ T3662] netlink: 36 bytes leftover after parsing attributes in process `syz.0.88'. [ 213.305829][ T3662] netlink: 36 bytes leftover after parsing attributes in process `syz.0.88'. [ 214.307180][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 214.308033][ T30] audit: type=1400 audit(213.730:255): avc: denied { mount } for pid=3676 comm="syz.0.93" name="/" dev="ramfs" ino=5152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 214.934633][ T30] audit: type=1400 audit(214.360:256): avc: denied { setattr } for pid=3686 comm="syz.0.97" name="NETLINK" dev="sockfs" ino=4692 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 215.049708][ T3690] netlink: 4 bytes leftover after parsing attributes in process `syz.1.98'. [ 215.071163][ T3690] netlink: 12 bytes leftover after parsing attributes in process `syz.1.98'. [ 215.246554][ T30] audit: type=1400 audit(214.670:257): avc: denied { setopt } for pid=3692 comm="syz.0.99" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 215.259557][ T30] audit: type=1400 audit(214.680:258): avc: denied { write } for pid=3692 comm="syz.0.99" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 215.778529][ T30] audit: type=1400 audit(215.200:259): avc: denied { create } for pid=3696 comm="syz.1.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 215.794758][ T30] audit: type=1400 audit(215.220:260): avc: denied { sys_admin } for pid=3696 comm="syz.1.101" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 215.982634][ T30] audit: type=1400 audit(215.410:261): avc: denied { mounton } for pid=3698 comm="syz.0.102" path="/62/file0" dev="tmpfs" ino=332 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 216.009447][ T30] audit: type=1400 audit(215.430:262): avc: denied { mount } for pid=3698 comm="syz.0.102" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 216.078893][ T30] audit: type=1400 audit(215.490:263): avc: denied { mounton } for pid=3698 comm="syz.0.102" path="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 216.124140][ T30] audit: type=1400 audit(215.550:264): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 220.389611][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 220.390080][ T30] audit: type=1400 audit(219.820:269): avc: denied { create } for pid=3717 comm="syz.0.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 220.395170][ T30] audit: type=1400 audit(219.820:270): avc: denied { connect } for pid=3717 comm="syz.0.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 220.592458][ T3720] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 221.214910][ T3722] netlink: 12 bytes leftover after parsing attributes in process `syz.0.112'. [ 221.216623][ T3722] netlink: 12 bytes leftover after parsing attributes in process `syz.0.112'. [ 221.595073][ T30] audit: type=1400 audit(221.020:271): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.618646][ T30] audit: type=1400 audit(221.020:272): avc: denied { open } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.619075][ T30] audit: type=1400 audit(221.020:273): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.747176][ T30] audit: type=1400 audit(221.170:274): avc: denied { prog_load } for pid=3727 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 221.759486][ T30] audit: type=1400 audit(221.180:275): avc: denied { bpf } for pid=3727 comm="syz.0.114" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 221.760037][ T30] audit: type=1400 audit(221.180:276): avc: denied { perfmon } for pid=3727 comm="syz.0.114" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 222.340587][ T30] audit: type=1400 audit(221.770:277): avc: denied { map_create } for pid=3731 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 222.352228][ T30] audit: type=1400 audit(221.780:278): avc: denied { map_read map_write } for pid=3731 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 224.590417][ T3742] netlink: 16 bytes leftover after parsing attributes in process `syz.0.119'. [ 225.564309][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 225.565343][ T30] audit: type=1326 audit(224.980:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.0.123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 225.587450][ T30] audit: type=1326 audit(225.010:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.0.123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 225.599897][ T30] audit: type=1326 audit(225.030:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.0.123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 225.624402][ T30] audit: type=1326 audit(225.050:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.0.123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 225.632821][ T30] audit: type=1326 audit(225.060:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.0.123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 225.688754][ T30] audit: type=1326 audit(225.080:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.0.123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 225.689385][ T30] audit: type=1326 audit(225.080:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.0.123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 225.689856][ T30] audit: type=1326 audit(225.090:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.0.123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=89 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 225.690172][ T30] audit: type=1326 audit(225.090:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.0.123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 225.690488][ T30] audit: type=1326 audit(225.100:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.0.123" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 227.061295][ T3769] netlink: 176 bytes leftover after parsing attributes in process `syz.0.129'. [ 227.914840][ T3778] SELinux: failed to load policy [ 228.800346][ T3789] netlink: 48 bytes leftover after parsing attributes in process `syz.0.138'. [ 232.816019][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 232.820174][ T30] audit: type=1400 audit(232.240:341): avc: denied { create } for pid=3798 comm="syz.0.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 232.842183][ T30] audit: type=1400 audit(232.270:342): avc: denied { setopt } for pid=3798 comm="syz.0.141" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 232.886018][ T30] audit: type=1400 audit(232.310:343): avc: denied { connect } for pid=3798 comm="syz.0.141" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 232.931148][ T30] audit: type=1400 audit(232.360:344): avc: denied { write } for pid=3798 comm="syz.0.141" path="socket:[4838]" dev="sockfs" ino=4838 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 234.270043][ T3805] IPv6: Can't replace route, no match found [ 234.441789][ T30] audit: type=1400 audit(233.860:345): avc: denied { create } for pid=3806 comm="syz.0.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 234.475768][ T30] audit: type=1400 audit(233.900:346): avc: denied { write } for pid=3806 comm="syz.0.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 235.759019][ T30] audit: type=1326 audit(235.170:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3815 comm="syz.0.149" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 235.764088][ T30] audit: type=1326 audit(235.180:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3815 comm="syz.0.149" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 235.786033][ T30] audit: type=1326 audit(235.210:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3815 comm="syz.0.149" exe="/syz-executor" sig=0 arch=c00000b7 syscall=428 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 235.798821][ T30] audit: type=1326 audit(235.220:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3815 comm="syz.0.149" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 236.955726][ T3822] netlink: 24 bytes leftover after parsing attributes in process `syz.0.151'. [ 237.650844][ T3828] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5130 sclass=netlink_audit_socket pid=3828 comm=syz.0.154 [ 237.854651][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 237.855218][ T30] audit: type=1326 audit(237.280:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3829 comm="syz.0.155" exe="/syz-executor" sig=9 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x0 [ 240.190248][ T30] audit: type=1400 audit(239.610:361): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 240.399431][ T30] audit: type=1400 audit(239.810:362): avc: denied { read } for pid=3833 comm="syz.1.156" dev="nsfs" ino=4026532615 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 240.434164][ T30] audit: type=1400 audit(239.810:363): avc: denied { open } for pid=3833 comm="syz.1.156" path="net:[4026532615]" dev="nsfs" ino=4026532615 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 240.442678][ T30] audit: type=1400 audit(239.830:364): avc: denied { create } for pid=3833 comm="syz.1.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 240.446125][ T30] audit: type=1400 audit(239.850:365): avc: denied { getopt } for pid=3833 comm="syz.1.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 240.721804][ T30] audit: type=1326 audit(240.150:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3837 comm="syz.1.158" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 240.725534][ T30] audit: type=1326 audit(240.150:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3837 comm="syz.1.158" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 240.739603][ T30] audit: type=1326 audit(240.160:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3837 comm="syz.1.158" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 240.766607][ T30] audit: type=1326 audit(240.190:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3837 comm="syz.1.158" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 242.907112][ T3861] ip6gretap1: entered promiscuous mode [ 242.919155][ T3861] ip6gretap1: entered allmulticast mode [ 243.192093][ T3866] netlink: 156 bytes leftover after parsing attributes in process `syz.0.168'. [ 244.137186][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 244.139370][ T30] audit: type=1400 audit(243.560:389): avc: denied { create } for pid=3875 comm="syz.1.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 244.772360][ T30] audit: type=1400 audit(244.200:390): avc: denied { sqpoll } for pid=3880 comm="syz.0.174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 244.819464][ T30] audit: type=1400 audit(244.240:391): avc: denied { setcheckreqprot } for pid=3885 comm="syz.1.175" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 247.483384][ T30] audit: type=1400 audit(246.910:392): avc: denied { create } for pid=3917 comm="syz.0.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 247.488264][ T30] audit: type=1400 audit(246.910:393): avc: denied { bind } for pid=3917 comm="syz.0.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 247.495175][ T30] audit: type=1400 audit(246.920:394): avc: denied { write } for pid=3917 comm="syz.0.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 247.513717][ T3919] atomic_op 00000000b193950d conn xmit_atomic 0000000000000000 [ 248.946655][ T3931] netlink: 'syz.0.195': attribute type 10 has an invalid length. [ 249.530216][ T30] audit: type=1400 audit(248.960:395): avc: denied { connect } for pid=3936 comm="syz.0.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 250.135406][ T3941] netlink: 8 bytes leftover after parsing attributes in process `syz.0.200'. [ 250.532986][ T30] audit: type=1400 audit(249.960:396): avc: denied { name_bind } for pid=3944 comm="syz.0.202" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 250.834501][ T3948] netlink: 56 bytes leftover after parsing attributes in process `syz.0.203'. [ 250.892359][ T3949] netlink: 156 bytes leftover after parsing attributes in process `syz.1.204'. [ 251.245714][ T30] audit: type=1326 audit(250.660:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="syz.1.205" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 251.256180][ T30] audit: type=1326 audit(250.670:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="syz.1.205" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 251.262584][ T30] audit: type=1326 audit(250.680:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="syz.1.205" exe="/syz-executor" sig=0 arch=c00000b7 syscall=7 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 251.286621][ T30] audit: type=1326 audit(250.710:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="syz.1.205" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 251.310101][ T30] audit: type=1326 audit(250.720:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3951 comm="syz.1.205" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 252.291487][ T30] audit: type=1326 audit(251.710:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.1.209" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 252.292044][ T30] audit: type=1326 audit(251.710:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.1.209" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 252.305847][ T30] audit: type=1326 audit(251.730:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.1.209" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 256.019359][ T3964] netlink: 36 bytes leftover after parsing attributes in process `syz.1.211'. [ 256.021628][ T3964] netlink: 16 bytes leftover after parsing attributes in process `syz.1.211'. [ 256.023349][ T3964] netlink: 36 bytes leftover after parsing attributes in process `syz.1.211'. [ 256.025221][ T3964] netlink: 36 bytes leftover after parsing attributes in process `syz.1.211'. [ 256.046840][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 256.060003][ T30] audit: type=1400 audit(255.470:419): avc: denied { read } for pid=3962 comm="syz.1.211" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 256.060459][ T30] audit: type=1400 audit(255.480:420): avc: denied { open } for pid=3962 comm="syz.1.211" path="/dev/snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 256.165165][ T30] audit: type=1400 audit(255.590:421): avc: denied { ioctl } for pid=3962 comm="syz.1.211" path="/dev/snapshot" dev="devtmpfs" ino=85 ioctlcmd=0x3313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 258.865380][ T30] audit: type=1400 audit(258.290:422): avc: denied { append } for pid=3976 comm="syz.1.217" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 258.866824][ T3977] random: crng reseeded on system resumption [ 259.629134][ T30] audit: type=1400 audit(1027.067:423): avc: denied { mac_admin } for pid=3982 comm="syz.1.221" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 259.630705][ T3983] SELinux: Context system_u:object is not valid (left unmapped). [ 259.632622][ T30] audit: type=1400 audit(1027.067:424): avc: denied { relabelto } for pid=3982 comm="syz.1.221" name="cgroup.procs" dev="cgroup" ino=156 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 259.648893][ T30] audit: type=1400 audit(1027.088:425): avc: denied { associate } for pid=3982 comm="syz.1.221" name="cgroup.procs" dev="cgroup" ino=156 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object" [ 260.668689][ T3995] pimreg: entered allmulticast mode [ 260.721169][ T3995] pimreg: left allmulticast mode [ 261.207775][ T3999] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.496812][ T3999] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.549399][ T30] audit: type=1326 audit(1029.062:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.0.230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 261.555414][ T30] audit: type=1326 audit(1029.083:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.0.230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 261.567448][ T30] audit: type=1326 audit(1029.094:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.0.230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 261.574570][ T30] audit: type=1326 audit(1029.104:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.0.230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 261.590839][ T30] audit: type=1326 audit(1029.125:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.0.230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 261.603983][ T30] audit: type=1326 audit(1029.136:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.0.230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 261.608499][ T30] audit: type=1326 audit(1029.136:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.0.230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 261.627954][ T30] audit: type=1326 audit(1029.167:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.0.230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=74 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 261.630845][ T30] audit: type=1326 audit(1029.167:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.0.230" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 261.813205][ T3999] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.968040][ T4006] netlink: 'syz.0.231': attribute type 3 has an invalid length. [ 262.235891][ T3999] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.282485][ T30] audit: type=1400 audit(1029.839:435): avc: denied { read write } for pid=4007 comm="syz.0.232" name="virtual_nci" dev="devtmpfs" ino=672 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 262.729274][ T115] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.778175][ T3077] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.828364][ T3077] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.869377][ T3077] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.312756][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 267.313083][ T30] audit: type=1326 audit(1035.131:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.247" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 267.314818][ T30] audit: type=1326 audit(1035.131:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.247" exe="/syz-executor" sig=0 arch=c00000b7 syscall=440 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 267.329649][ T30] audit: type=1326 audit(1035.131:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4042 comm="syz.0.247" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 267.580927][ T4049] netlink: 'syz.0.249': attribute type 10 has an invalid length. [ 267.640388][ T4049] netlink: 'syz.0.249': attribute type 10 has an invalid length. [ 267.828410][ T30] audit: type=1400 audit(1035.677:457): avc: denied { create } for pid=4050 comm="syz.1.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 267.831261][ T30] audit: type=1400 audit(1035.677:458): avc: denied { write } for pid=4050 comm="syz.1.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 268.095696][ T30] audit: type=1400 audit(1035.950:459): avc: denied { execmem } for pid=4056 comm="syz.0.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 268.745273][ T4052] infiniband syz!: set down [ 268.747092][ T4052] infiniband syz!: added team_slave_0 [ 268.888878][ T4052] RDS/IB: syz!: added [ 268.889789][ T4052] smc: adding ib device syz! with port count 1 [ 268.901923][ T4052] smc: ib device syz! port 1 has pnetid [ 277.213224][ T30] audit: type=1400 audit(1045.515:460): avc: denied { connect } for pid=4076 comm="syz.0.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 277.724956][ T30] audit: type=1400 audit(1046.061:461): avc: denied { create } for pid=4083 comm="syz.1.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 277.737504][ T30] audit: type=1400 audit(1046.071:462): avc: denied { bind } for pid=4083 comm="syz.1.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 277.747694][ T30] audit: type=1400 audit(1046.082:463): avc: denied { setopt } for pid=4083 comm="syz.1.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 277.782547][ T4084] netlink: 4 bytes leftover after parsing attributes in process `syz.1.262'. [ 278.505861][ T30] audit: type=1400 audit(1046.879:464): avc: denied { read } for pid=4088 comm="syz.0.264" name="loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 278.516705][ T30] audit: type=1400 audit(1046.879:465): avc: denied { open } for pid=4088 comm="syz.0.264" path="/dev/loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 278.527132][ T30] audit: type=1400 audit(1046.900:466): avc: denied { ioctl } for pid=4088 comm="syz.0.264" path="/dev/loop-control" dev="devtmpfs" ino=636 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 279.217057][ T4099] netlink: 12 bytes leftover after parsing attributes in process `syz.0.268'. [ 279.288444][ T4099] vlan2: entered promiscuous mode [ 279.289073][ T4099] gretap0: entered promiscuous mode [ 279.684351][ T30] audit: type=1400 audit(1048.118:467): avc: denied { ioctl } for pid=4100 comm="syz.0.269" path="socket:[6070]" dev="sockfs" ino=6070 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 282.421862][ T30] audit: type=1326 audit(1050.995:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4123 comm="syz.0.278" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 282.430715][ T30] audit: type=1326 audit(1051.006:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4123 comm="syz.0.278" exe="/syz-executor" sig=0 arch=c00000b7 syscall=17 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 282.436034][ T30] audit: type=1326 audit(1051.006:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4123 comm="syz.0.278" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 282.439480][ T30] audit: type=1326 audit(1051.016:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4123 comm="syz.0.278" exe="/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffffb7959454 code=0x7ffc0000 [ 282.459620][ T30] audit: type=1326 audit(1051.027:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4123 comm="syz.0.278" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 282.467995][ T30] audit: type=1326 audit(1051.048:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4123 comm="syz.0.278" exe="/syz-executor" sig=0 arch=c00000b7 syscall=150 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 282.483023][ T30] audit: type=1326 audit(1051.058:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4123 comm="syz.0.278" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 282.490771][ T30] audit: type=1326 audit(1051.069:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4123 comm="syz.0.278" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 285.646225][ T30] audit: type=1326 audit(1054.376:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4141 comm="syz.1.286" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 285.657273][ T30] audit: type=1326 audit(1054.386:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4141 comm="syz.1.286" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 287.226475][ T4163] bond0: (slave bond_slave_0): Releasing backup interface [ 287.294612][ T4163] bond0: (slave bond_slave_1): Releasing backup interface [ 287.639452][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 287.639999][ T30] audit: type=1400 audit(1056.465:509): avc: denied { mount } for pid=4167 comm="syz.0.298" name="/" dev="configfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 287.644009][ T30] audit: type=1400 audit(1056.476:510): avc: denied { search } for pid=4167 comm="syz.0.298" name="/" dev="configfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 287.655368][ T30] audit: type=1400 audit(1056.476:511): avc: denied { setattr } for pid=4167 comm="syz.0.298" name="/" dev="configfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 289.490281][ T4185] mmap: syz.1.304 (4185) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 291.610651][ T4194] netlink: 12 bytes leftover after parsing attributes in process `syz.0.309'. [ 291.611204][ T4194] netlink: 28 bytes leftover after parsing attributes in process `syz.0.309'. [ 293.218657][ T30] audit: type=1326 audit(1062.324:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4204 comm="syz.0.313" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 293.237088][ T30] audit: type=1326 audit(1062.355:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4204 comm="syz.0.313" exe="/syz-executor" sig=0 arch=c00000b7 syscall=107 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 293.237716][ T30] audit: type=1326 audit(1062.355:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4204 comm="syz.0.313" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 293.238257][ T30] audit: type=1326 audit(1062.355:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4204 comm="syz.0.313" exe="/syz-executor" sig=0 arch=c00000b7 syscall=111 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 293.238600][ T30] audit: type=1326 audit(1062.355:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4204 comm="syz.0.313" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 293.411860][ T30] audit: type=1400 audit(1062.534:517): avc: denied { bind } for pid=4206 comm="syz.1.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 293.421274][ T30] audit: type=1400 audit(1062.544:518): avc: denied { setopt } for pid=4206 comm="syz.1.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 293.535200][ T4209] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.680558][ T4209] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.827684][ T4209] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.948934][ T4209] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.031732][ T4214] netlink: 'syz.1.314': attribute type 4 has an invalid length. [ 294.037286][ T4214] netlink: 152 bytes leftover after parsing attributes in process `syz.1.314'. [ 294.128047][ T4214] : renamed from dummy0 (while UP) [ 294.531422][ T1277] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.623025][ T111] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.706043][ T1277] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.780310][ T1277] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.388702][ T4224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4224 comm=syz.1.320 [ 296.871039][ T4239] netlink: 8 bytes leftover after parsing attributes in process `syz.0.326'. [ 297.518134][ T4248] netlink: 4 bytes leftover after parsing attributes in process `syz.0.330'. [ 298.182951][ T4255] netlink: 4 bytes leftover after parsing attributes in process `syz.1.333'. [ 298.239334][ T4255] netlink: 4 bytes leftover after parsing attributes in process `syz.1.333'. [ 298.654305][ T4259] netlink: 288 bytes leftover after parsing attributes in process `syz.0.334'. [ 300.442757][ T30] audit: type=1400 audit(1069.915:519): avc: denied { setopt } for pid=4271 comm="syz.1.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 300.461702][ T30] audit: type=1400 audit(1069.936:520): avc: denied { read } for pid=4271 comm="syz.1.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 303.312045][ T4279] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 303.601679][ T30] audit: type=1400 audit(1073.232:521): avc: denied { create } for pid=4281 comm="syz.1.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 303.630563][ T30] audit: type=1400 audit(1073.264:522): avc: denied { bind } for pid=4281 comm="syz.1.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 303.652073][ T30] audit: type=1400 audit(1073.285:523): avc: denied { listen } for pid=4281 comm="syz.1.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 303.662867][ T30] audit: type=1400 audit(1073.295:524): avc: denied { accept } for pid=4281 comm="syz.1.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 304.177255][ T30] audit: type=1400 audit(1073.831:525): avc: denied { connect } for pid=4281 comm="syz.1.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 305.256405][ T30] audit: type=1400 audit(1074.965:526): avc: denied { getopt } for pid=4287 comm="syz.1.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 307.718625][ T30] audit: type=1400 audit(1077.558:527): avc: denied { mount } for pid=4289 comm="syz.1.348" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 313.087794][ T30] audit: type=1326 audit(1083.196:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.1.352" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 313.100481][ T30] audit: type=1326 audit(1083.196:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.1.352" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 313.125579][ T30] audit: type=1326 audit(1083.228:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.1.352" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 313.141968][ T30] audit: type=1326 audit(1083.249:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.1.352" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 313.143431][ T30] audit: type=1326 audit(1083.259:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.1.352" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 313.150297][ T30] audit: type=1326 audit(1083.259:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.1.352" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 313.172019][ T30] audit: type=1326 audit(1083.270:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.1.352" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 313.185730][ T30] audit: type=1326 audit(1083.280:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.1.352" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 313.194832][ T30] audit: type=1326 audit(1083.291:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.1.352" exe="/syz-executor" sig=0 arch=c00000b7 syscall=194 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 313.211482][ T30] audit: type=1326 audit(1083.312:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.1.352" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 316.171941][ T4324] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 316.410764][ T4324] SELinux: Context Ü is not valid (left unmapped). [ 316.864601][ T4332] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4332 comm=syz.0.364 [ 318.669038][ T30] kauditd_printk_skb: 47 callbacks suppressed [ 318.678097][ T30] audit: type=1326 audit(1089.044:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4346 comm="syz.0.370" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 318.689064][ T30] audit: type=1326 audit(1089.076:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4346 comm="syz.0.370" exe="/syz-executor" sig=0 arch=c00000b7 syscall=447 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 318.692980][ T30] audit: type=1326 audit(1089.076:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4346 comm="syz.0.370" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 318.697334][ T30] audit: type=1326 audit(1089.076:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4346 comm="syz.0.370" exe="/syz-executor" sig=0 arch=c00000b7 syscall=46 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 318.708364][ T30] audit: type=1326 audit(1089.097:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4346 comm="syz.0.370" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 318.711280][ T30] audit: type=1326 audit(1089.097:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4346 comm="syz.0.370" exe="/syz-executor" sig=0 arch=c00000b7 syscall=0 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 318.724460][ T30] audit: type=1326 audit(1089.107:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4346 comm="syz.0.370" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 318.734586][ T30] audit: type=1326 audit(1089.128:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4346 comm="syz.0.370" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 318.740490][ T30] audit: type=1326 audit(1089.128:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4346 comm="syz.0.370" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 318.747720][ T30] audit: type=1326 audit(1089.139:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4346 comm="syz.0.370" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 320.450785][ T4368] netlink: 16 bytes leftover after parsing attributes in process `syz.0.379'. [ 320.454848][ T4368] netlink: 16 bytes leftover after parsing attributes in process `syz.0.379'. [ 328.175117][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 328.179863][ T30] audit: type=1400 audit(1099.040:608): avc: denied { relabelfrom } for pid=4421 comm="syz.0.403" name="NETLINK" dev="sockfs" ino=6998 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 328.192093][ T30] audit: type=1400 audit(1099.040:609): avc: denied { relabelto } for pid=4421 comm="syz.0.403" name="NETLINK" dev="sockfs" ino=6998 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_audit_socket permissive=1 [ 328.494141][ T30] audit: type=1400 audit(1099.365:610): avc: denied { append } for pid=4425 comm="syz.0.405" name="001" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 329.108944][ T4432] netlink: 96 bytes leftover after parsing attributes in process `syz.0.408'. [ 329.332508][ T4434] netlink: 4 bytes leftover after parsing attributes in process `syz.0.409'. [ 330.062430][ T30] audit: type=1400 audit(1101.013:611): avc: denied { write } for pid=4435 comm="syz.0.410" name="001" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 331.357193][ T30] audit: type=1326 audit(1102.378:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 331.359207][ T30] audit: type=1326 audit(1102.378:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 331.383625][ T30] audit: type=1326 audit(1102.410:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 331.421779][ T30] audit: type=1326 audit(1102.441:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 331.425315][ T30] audit: type=1326 audit(1102.441:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=178 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 331.432193][ T30] audit: type=1326 audit(1102.441:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 332.953543][ T30] kauditd_printk_skb: 401 callbacks suppressed [ 332.954052][ T30] audit: type=1326 audit(1104.037:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=63 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 332.954285][ T30] audit: type=1326 audit(1104.058:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffff95552a0c code=0x7ffc0000 [ 332.954464][ T30] audit: type=1326 audit(1104.058:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=139 compat=0 ip=0xffff9639d818 code=0x7ffc0000 [ 332.955170][ T30] audit: type=1326 audit(1104.058:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=63 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 332.965273][ T30] audit: type=1326 audit(1104.058:1023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffff95552a0c code=0x7ffc0000 [ 332.965792][ T30] audit: type=1326 audit(1104.069:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=139 compat=0 ip=0xffff9639d818 code=0x7ffc0000 [ 332.969647][ T30] audit: type=1326 audit(1104.069:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=63 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 332.978302][ T30] audit: type=1326 audit(1104.079:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffff95552a0c code=0x7ffc0000 [ 332.979987][ T30] audit: type=1326 audit(1104.079:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=139 compat=0 ip=0xffff9639d818 code=0x7ffc0000 [ 332.984511][ T30] audit: type=1326 audit(1104.090:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4439 comm="syz.1.411" exe="/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffff95552a0c code=0x7ffc0000 [ 338.145066][ T30] kauditd_printk_skb: 188 callbacks suppressed [ 338.145446][ T30] audit: type=1400 audit(1109.507:1217): avc: denied { write } for pid=4467 comm="syz.0.423" path="socket:[7085]" dev="sockfs" ino=7085 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 338.232180][ T30] audit: type=1400 audit(1109.549:1218): avc: denied { read } for pid=4467 comm="syz.0.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 338.319612][ T4471] netlink: 12 bytes leftover after parsing attributes in process `syz.0.423'. [ 341.305068][ T4489] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.398602][ T4489] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.519313][ T4489] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.622237][ T4489] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.311433][ T30] audit: type=1400 audit(1113.875:1219): avc: denied { ioctl } for pid=4488 comm="syz.1.431" path="socket:[7760]" dev="sockfs" ino=7760 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 342.453303][ T41] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.598134][ T115] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.672828][ T30] audit: type=1326 audit(1114.253:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.0.433" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 342.691521][ T30] audit: type=1326 audit(1114.263:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.0.433" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 342.695047][ T30] audit: type=1326 audit(1114.274:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.0.433" exe="/syz-executor" sig=0 arch=c00000b7 syscall=231 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 342.702048][ T30] audit: type=1326 audit(1114.274:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.0.433" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 342.721052][ T41] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.795123][ T3077] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 343.234032][ T4503] netlink: 16 bytes leftover after parsing attributes in process `syz.1.435'. [ 343.484676][ T30] audit: type=1326 audit(1115.103:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.436" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 343.495054][ T30] audit: type=1326 audit(1115.114:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.436" exe="/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffff95559454 code=0x7ffc0000 [ 343.503388][ T30] audit: type=1326 audit(1115.124:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.436" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 343.509523][ T30] audit: type=1326 audit(1115.135:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.436" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 343.516457][ T30] audit: type=1326 audit(1115.135:1228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.436" exe="/syz-executor" sig=0 arch=c00000b7 syscall=62 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 343.529820][ T30] audit: type=1326 audit(1115.156:1229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.436" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 343.536289][ T30] audit: type=1326 audit(1115.166:1230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.436" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 343.872814][ T30] audit: type=1400 audit(1115.513:1231): avc: denied { create } for pid=4508 comm="syz.1.437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 343.889414][ T30] audit: type=1400 audit(1115.534:1232): avc: denied { bind } for pid=4508 comm="syz.1.437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 343.899780][ T30] audit: type=1400 audit(1115.544:1233): avc: denied { listen } for pid=4508 comm="syz.1.437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 344.719244][ T4520] netlink: 16 bytes leftover after parsing attributes in process `syz.1.438'. [ 347.039234][ C0] hrtimer: interrupt took 538500 ns [ 348.663684][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 348.664030][ T30] audit: type=1326 audit(1120.542:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.0.451" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 348.670236][ T30] audit: type=1326 audit(1120.542:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.0.451" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 348.675706][ T30] audit: type=1326 audit(1120.552:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.0.451" exe="/syz-executor" sig=0 arch=c00000b7 syscall=59 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 348.683543][ T30] audit: type=1326 audit(1120.563:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.0.451" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 348.685284][ T30] audit: type=1326 audit(1120.563:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.0.451" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 348.698397][ T30] audit: type=1326 audit(1120.573:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.0.451" exe="/syz-executor" sig=0 arch=c00000b7 syscall=25 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 348.710894][ T30] audit: type=1326 audit(1120.594:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.0.451" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 348.711630][ T30] audit: type=1326 audit(1120.594:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4552 comm="syz.0.451" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 349.284935][ T30] audit: type=1400 audit(1121.193:1267): avc: denied { setattr } for pid=4558 comm="syz.1.454" name="secretmem" dev="secretmem" ino=8155 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 351.995504][ T4587] netlink: 4 bytes leftover after parsing attributes in process `syz.0.467'. [ 352.000553][ T4587] netlink: 28 bytes leftover after parsing attributes in process `syz.0.467'. [ 352.871115][ T4583] netlink: 8 bytes leftover after parsing attributes in process `syz.1.465'. [ 352.872857][ T4583] netlink: 4 bytes leftover after parsing attributes in process `syz.1.465'. [ 352.969604][ T4593] netlink: 4 bytes leftover after parsing attributes in process `syz.0.470'. [ 353.805910][ T4603] netlink: 116 bytes leftover after parsing attributes in process `syz.1.472'. [ 354.094117][ T4608] IPv6: Can't replace route, no match found [ 354.269971][ T30] audit: type=1400 audit(1126.421:1268): avc: denied { create } for pid=4610 comm="syz.0.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 356.200785][ T30] audit: type=1326 audit(1128.458:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4633 comm="syz.0.486" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 356.201489][ T30] audit: type=1326 audit(1128.458:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4633 comm="syz.0.486" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 356.216879][ T30] audit: type=1326 audit(1128.479:1271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4633 comm="syz.0.486" exe="/syz-executor" sig=0 arch=c00000b7 syscall=188 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 356.224294][ T30] audit: type=1326 audit(1128.490:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4633 comm="syz.0.486" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 356.233042][ T30] audit: type=1326 audit(1128.490:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4633 comm="syz.0.486" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 356.937940][ T4646] netlink: 256 bytes leftover after parsing attributes in process `syz.1.492'. [ 357.138845][ T30] audit: type=1400 audit(1129.445:1274): avc: denied { write } for pid=4647 comm="syz.1.493" name="loop-control" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 357.406195][ T30] audit: type=1326 audit(1129.729:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.1.494" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 357.419804][ T30] audit: type=1326 audit(1129.739:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.1.494" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 357.428944][ T30] audit: type=1326 audit(1129.739:1277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.1.494" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 357.450618][ T4650] syz.1.494 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 370.488080][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 370.489333][ T30] audit: type=1326 audit(1143.451:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.1.517" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 370.505744][ T30] audit: type=1326 audit(1143.472:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.1.517" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 370.516918][ T30] audit: type=1326 audit(1143.483:1289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.1.517" exe="/syz-executor" sig=0 arch=c00000b7 syscall=134 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 370.521137][ T30] audit: type=1326 audit(1143.483:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4705 comm="syz.1.517" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555af28 code=0x7ffc0000 [ 371.526463][ T4714] wg2: entered promiscuous mode [ 371.532329][ T4714] wg2: entered allmulticast mode [ 372.067385][ T30] audit: type=1326 audit(1145.110:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4717 comm="syz.0.521" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 372.100630][ T30] audit: type=1326 audit(1145.131:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4717 comm="syz.0.521" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 372.106358][ T30] audit: type=1326 audit(1145.131:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4717 comm="syz.0.521" exe="/syz-executor" sig=0 arch=c00000b7 syscall=141 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 372.107198][ T30] audit: type=1326 audit(1145.131:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4717 comm="syz.0.521" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 372.232957][ T30] audit: type=1400 audit(1145.299:1295): avc: denied { read } for pid=4719 comm="syz.0.522" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 372.391925][ T30] audit: type=1400 audit(1145.456:1296): avc: denied { execute } for pid=4721 comm="syz.0.523" path="/298/freezer.parent_freezing" dev="tmpfs" ino=1526 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 374.912818][ T4751] netlink: 12 bytes leftover after parsing attributes in process `syz.0.536'. [ 374.914980][ T4751] netlink: 28 bytes leftover after parsing attributes in process `syz.0.536'. [ 375.550166][ T30] audit: type=1326 audit(1148.774:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.0.538" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 375.557005][ T30] audit: type=1326 audit(1148.774:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.0.538" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 375.559364][ T30] audit: type=1326 audit(1148.774:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.0.538" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb795af28 code=0x7ffc0000 [ 377.103036][ T4763] $Hÿ: renamed from  [ 377.113866][ T4763] $Hÿ: entered promiscuous mode [ 377.665417][ T4767] netlink: 12 bytes leftover after parsing attributes in process `syz.1.543'. [ 378.067034][ T4767] 8021q: adding VLAN 0 to HW filter on device bond2 [ 378.119514][ T4767] bond1: (slave bond2): Enslaving as an active interface with an up link [ 378.153638][ T4767] netlink: 4 bytes leftover after parsing attributes in process `syz.1.543'. [ 378.192112][ T4767] bond1 (unregistering): (slave bond2): Releasing backup interface [ 378.268709][ T4767] bond1 (unregistering): Released all slaves [ 380.660436][ T30] audit: type=1400 audit(1154.129:1300): avc: denied { setopt } for pid=4781 comm="syz.1.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 380.717815][ T4782] ------------[ cut here ]------------ [ 380.719645][ T4782] 'send_pkt()' returns 0, but 65536 expected [ 380.731913][ T4782] WARNING: CPU: 1 PID: 4782 at net/vmw_vsock/virtio_transport_common.c:426 virtio_transport_send_pkt_info+0x730/0xc04 [ 380.732982][ T4782] Modules linked in: [ 380.733893][ T4782] CPU: 1 UID: 0 PID: 4782 Comm: syz.1.548 Not tainted syzkaller #0 PREEMPT [ 380.734364][ T4782] Hardware name: linux,dummy-virt (DT) [ 380.734836][ T4782] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 380.735761][ T4782] pc : virtio_transport_send_pkt_info+0x730/0xc04 [ 380.736697][ T4782] lr : virtio_transport_send_pkt_info+0x730/0xc04 [ 380.738068][ T4782] sp : ffff80008ffa74b0 [ 380.738444][ T4782] x29: ffff80008ffa74b0 x28: ffff000021232000 x27: dfff800000000000 [ 380.739192][ T4782] x26: ffff00001a3c9200 x25: ffff000021232048 x24: ffff000010344dc0 [ 380.739682][ T4782] x23: ffff00001f2e2300 x22: 0000000000010000 x21: ffff800088b3d6e0 [ 380.740372][ T4782] x20: ffff80008ffa75d0 x19: 0000000000010000 x18: ffff8000a1b0727c [ 380.740922][ T4782] x17: ffff8000870bef80 x16: ffff00006a0ad4c4 x15: ffff00000e3a6880 [ 380.741424][ T4782] x14: 1ffff00014360eca x13: 0000000000000001 x12: ffff600003730129 [ 380.741984][ T4782] x11: 1fffe00003730128 x10: ffff600003730128 x9 : dfff800000000000 [ 380.742793][ T4782] x8 : ffff00001b980943 x7 : 0000000000000001 x6 : ffff600003730128 [ 380.743372][ T4782] x5 : ffff00001b980940 x4 : ffff600003730129 x3 : 1fffe0000d41773e [ 380.744041][ T4782] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0000178dbc80 [ 380.744712][ T4782] Call trace: [ 380.745012][ T4782] virtio_transport_send_pkt_info+0x730/0xc04 (P) [ 380.745416][ T4782] virtio_transport_seqpacket_enqueue+0x104/0x164 [ 380.745779][ T4782] vsock_connectible_sendmsg+0x960/0xcf4 [ 380.746102][ T4782] __sock_sendmsg+0xc8/0x168 [ 380.746403][ T4782] ____sys_sendmsg+0x3ac/0x764 [ 380.746894][ T4782] ___sys_sendmsg+0x11c/0x19c [ 380.747225][ T4782] __sys_sendmmsg+0x1b0/0x424 [ 380.747818][ T4782] __arm64_sys_sendmmsg+0x8c/0xd0 [ 380.748155][ T4782] invoke_syscall+0x6c/0x258 [ 380.748465][ T4782] el0_svc_common.constprop.0+0xac/0x230 [ 380.748802][ T4782] do_el0_svc+0x40/0x58 [ 380.749062][ T4782] el0_svc+0x50/0x1a0 [ 380.749307][ T4782] el0t_64_sync_handler+0xa0/0xe4 [ 380.749582][ T4782] el0t_64_sync+0x198/0x19c [ 380.750059][ T4782] irq event stamp: 0 [ 380.750329][ T4782] hardirqs last enabled at (0): [<0000000000000000>] 0x0 [ 380.751273][ T4782] hardirqs last disabled at (0): [] copy_process+0x1394/0x53f4 [ 380.751793][ T4782] softirqs last enabled at (0): [] copy_process+0x13cc/0x53f4 [ 380.752274][ T4782] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 380.752712][ T4782] ---[ end trace 0000000000000000 ]--- SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 380.762181][ T30] audit: type=1400 audit(1154.244:1301): avc: denied { write } for pid=3313 comm="syz-executor" path="pipe:[2584]" dev="pipefs" ino=2584 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 382.659093][ T1277] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.754025][ T1277] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.883216][ T1277] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.988416][ T1277] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.404780][ T30] audit: type=1400 audit(1157.016:1302): avc: denied { read } for pid=3163 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 383.526468][ T30] audit: type=1400 audit(1157.142:1303): avc: denied { search } for pid=3163 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 383.527369][ T30] audit: type=1400 audit(1157.142:1304): avc: denied { search } for pid=3163 comm="dhcpcd" name="udev" dev="tmpfs" ino=7 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 383.529099][ T30] audit: type=1400 audit(1157.142:1305): avc: denied { search } for pid=3163 comm="dhcpcd" name="data" dev="tmpfs" ino=11 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 383.541467][ T30] audit: type=1400 audit(1157.163:1306): avc: denied { read } for pid=3163 comm="dhcpcd" name="n18" dev="tmpfs" ino=2088 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 383.542156][ T30] audit: type=1400 audit(1157.163:1307): avc: denied { open } for pid=3163 comm="dhcpcd" path="/run/udev/data/n18" dev="tmpfs" ino=2088 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 383.542435][ T30] audit: type=1400 audit(1157.163:1308): avc: denied { getattr } for pid=3163 comm="dhcpcd" path="/run/udev/data/n18" dev="tmpfs" ino=2088 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 384.463028][ T1277] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 384.521225][ T1277] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 384.565486][ T1277] bond0 (unregistering): Released all slaves [ 384.667714][ T1277] bond2 (unregistering): Released all slaves [ 385.467372][ T30] audit: type=1400 audit(1159.189:1309): avc: denied { read open } for pid=4788 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=931 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 385.491492][ T30] audit: type=1400 audit(1159.200:1310): avc: denied { getattr } for pid=4788 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=931 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 385.708546][ T30] audit: type=1400 audit(1159.431:1311): avc: denied { add_name } for pid=4787 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 385.710849][ T30] audit: type=1400 audit(1159.441:1312): avc: denied { create } for pid=4787 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 385.713559][ T30] audit: type=1400 audit(1159.441:1313): avc: denied { write } for pid=4787 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=2092 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 385.727148][ T30] audit: type=1400 audit(1159.452:1314): avc: denied { append } for pid=4787 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=2092 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 385.758805][ T1277] hsr_slave_0: left promiscuous mode [ 385.776905][ T1277] hsr_slave_1: left promiscuous mode [ 385.839524][ T1277] veth1_macvtap: left promiscuous mode [ 385.840587][ T1277] veth0_macvtap: left promiscuous mode [ 385.841651][ T1277] veth1_vlan: left promiscuous mode [ 385.850103][ T1277] veth0_vlan: left promiscuous mode [ 386.812760][ T30] audit: type=1400 audit(1160.596:1315): avc: denied { remove_name } for pid=4790 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2092 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 386.819539][ T30] audit: type=1400 audit(1160.607:1316): avc: denied { unlink } for pid=4790 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2092 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 387.925560][ T3077] smc: removing ib device syz! [ 390.258135][ T1277] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.534143][ T1277] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.805842][ T1277] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.913337][ T1277] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.649092][ T1277] bond0 (unregistering): Released all slaves [ 392.879909][ T1277] hsr_slave_0: left promiscuous mode [ 392.895959][ T1277] hsr_slave_1: left promiscuous mode [ 392.944618][ T1277] veth1_macvtap: left promiscuous mode [ 392.945457][ T1277] veth0_macvtap: left allmulticast mode [ 392.945741][ T1277] veth0_macvtap: left promiscuous mode VM DIAGNOSIS: 06:31:58 Registers: info registers vcpu 0 CPU#0 PC=ffff800085440a8c X00=ffff800085440a88 X01=0000000000000000 X02=0000000000000000 X03=1fffe00001c523c9 X04=0000000000000001 X05=0000000000000000 X06=ffff800080305f04 X07=0000000000000001 X08=ffff00000e291e40 X09=dfff800000000000 X10=ffff600001c523c8 X11=1fffe00001c523c8 X12=ffff600001c523c9 X13=0000000000000002 X14=1fffe00002fd2c65 X15=ffff0000176b3dc0 X16=0000000000000000 X17=1fffe00002fd2b78 X18=ffff0000176b3dd0 X19=ffff8000873534b0 X20=ffff00000e291e40 X21=0000000000000003 X22=0000000000000028 X23=dfff800000000000 X24=ffff800087353480 X25=0000000000000000 X26=0000000000000004 X27=ffff8000873534b0 X28=ffff8000854de6a8 X29=ffff80008d607a60 X30=ffff800080439f34 SP=ffff80008d607a60 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=2525252525252525:2525252525252525 Q01=000000756c6c2570:6f6f6c2f7665642f Q02=0000000000000000:ffffffff00000000 Q03=ffffff000000ff00:0000000000000000 Q04=0000000000000000:fff000f000000000 Q05=bb448243222c92da:e3914ed4e87380b0 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffdc3b23f0:0000ffffdc3b23f0 Q17=ffffff80ffffffd0:0000ffffdc3b23c0 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff800081be655c X00=0000000000000002 X01=0000000000000007 X02=0000000000000000 X03=1fffe00001db6a2f X04=0000000000000000 X05=ffff800087ac2440 X06=ffff700010f58488 X07=0000000000000001 X08=ffff800087ac2440 X09=dfff800000000000 X10=ffff700010f58488 X11=1ffff00010f58488 X12=ffff700010f58489 X13=205d323837345420 X14=0000000000000000 X15=0000000000000000 X16=0000000000000000 X17=0000000000000000 X18=ffff8000a1b0727c X19=ffff00000edb5080 X20=ffff800087b3e1c0 X21=ffff80008d4db000 X22=000000000000002e X23=dfff800000000000 X24=ffff00000ee3c047 X25=0000000000000006 X26=ffff00000edb52d8 X27=ffff00000edb5080 X28=dfff800000000000 X29=ffff80008ffa6aa0 X30=ffff800081be64c0 SP=ffff80008ffa6aa0 PSTATE=800003c5 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=2525252525252525:2525252525252525 Q01=000000756c6c2570:6f6f6c2f7665642f Q02=0000000000000000:ffffffff00000000 Q03=ffffff000000ff00:0000000000000000 Q04=0000000000000000:fff000f000000000 Q05=bb448243222c92da:e3914ed4e87380b0 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffdc3b23f0:0000ffffdc3b23f0 Q17=ffffff80ffffffd0:0000ffffdc3b23c0 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000