last executing test programs: 4.891081613s ago: executing program 0 (id=1278): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 4.330139729s ago: executing program 0 (id=1281): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d80)={&(0x7f0000000d40)='mmap_lock_acquire_returned\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40001) 3.612374445s ago: executing program 1 (id=1284): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 3.514931624s ago: executing program 0 (id=1285): r0 = socket$kcm(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8933, &(0x7f0000000700)) 3.388206918s ago: executing program 1 (id=1286): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0x36) 2.963747088s ago: executing program 0 (id=1287): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x420, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x350, 0xffffffff, 0xffffffff, 0x350, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0xf97e}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0xff], 'vlan0\x00', 'xfrm0\x00'}, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00', {0x0, 0x2, 0x5, 0x0, 0x0, 0x7, 0x2, 0x40, 0x80}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x4, 0x41, 0x4, 0x0, 0x1000, 0x6, 0x3}, {0x4}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x200}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x480) 2.866714757s ago: executing program 1 (id=1288): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x800, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000680)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2.552424166s ago: executing program 1 (id=1289): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x24, 0x33, @reassoc_resp={{{0x0, 0x0, 0x8}, {}, @broadcast, @device_a, @random="f7ab87594b3f"}, 0x4223, 0x0, @random, @val, @void}}]}, 0x40}}, 0x0) 2.463870493s ago: executing program 0 (id=1290): r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x8, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x3, 0x1, @empty}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000280), &(0x7f0000001840)=@udp6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f0000000000)=""/82}, 0x20) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 1.592374998s ago: executing program 1 (id=1291): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0), 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) close(r4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000c80)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x51}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f00000003c0)={r6, 0x0, 0x0}, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)={0x14, r1, 0x1, 0x0, 0x0, {0x42}}, 0x14}}, 0x0) 1.20992894s ago: executing program 1 (id=1292): msgget$private(0x0, 0x214) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000080)=[0xee00]) setregid(0x0, r0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setgroups(0x1, &(0x7f0000000140)=[0x0]) msgsnd(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="03"], 0x401, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 0s ago: executing program 0 (id=1293): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x3c, 0x80, 0x0, @in={0x2, 0x4e22, @loopback}}]}, 0x33fe0}}, 0x0) kernel console output (not intermixed with test programs): =0x132ec0 code=0x7ffc0000 [ 362.148597][ T31] audit: type=1326 audit(362.060:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.160780][ T31] audit: type=1326 audit(362.080:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.161672][ T31] audit: type=1326 audit(362.080:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.199964][ T31] audit: type=1326 audit(362.080:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.263596][ T31] kauditd_printk_skb: 6 callbacks suppressed [ 362.263694][ T31] audit: type=1326 audit(362.180:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.264752][ T31] audit: type=1326 audit(362.180:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.280144][ T31] audit: type=1326 audit(362.200:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=359 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.281050][ T31] audit: type=1326 audit(362.200:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.286200][ T31] audit: type=1326 audit(362.200:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.287043][ T31] audit: type=1326 audit(362.200:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.301529][ T31] audit: type=1326 audit(362.220:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.302409][ T31] audit: type=1326 audit(362.220:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.310757][ T31] audit: type=1326 audit(362.220:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 362.311547][ T31] audit: type=1326 audit(362.220:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6463 comm="syz.1.457" exe="/syz-executor" sig=0 arch=40000028 syscall=16 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 363.526211][ T6473] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 364.188552][ T6482] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6482 comm=syz.1.463 [ 367.381204][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 367.381313][ T31] audit: type=1400 audit(367.290:911): avc: denied { create } for pid=6508 comm="syz.1.470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 367.395263][ T31] audit: type=1400 audit(367.310:912): avc: denied { bind } for pid=6508 comm="syz.1.470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 368.893051][ T6527] netlink: 28 bytes leftover after parsing attributes in process `syz.0.473'. [ 369.442375][ T6536] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 371.444083][ T31] audit: type=1326 audit(371.360:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz.1.483" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 371.452138][ T31] audit: type=1326 audit(371.360:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz.1.483" exe="/syz-executor" sig=0 arch=40000028 syscall=324 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 371.453300][ T31] audit: type=1326 audit(371.370:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz.1.483" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 371.460144][ T31] audit: type=1326 audit(371.370:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz.1.483" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 371.460919][ T31] audit: type=1326 audit(371.370:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz.1.483" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 371.461645][ T31] audit: type=1326 audit(371.380:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz.1.483" exe="/syz-executor" sig=0 arch=40000028 syscall=333 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 371.462709][ T31] audit: type=1326 audit(371.380:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6558 comm="syz.1.483" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 373.860321][ T31] audit: type=1400 audit(373.780:920): avc: denied { map } for pid=6577 comm="syz.0.488" path="socket:[7054]" dev="sockfs" ino=7054 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 373.861571][ T31] audit: type=1400 audit(373.780:921): avc: denied { read } for pid=6577 comm="syz.0.488" path="socket:[7054]" dev="sockfs" ino=7054 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 374.897170][ T31] audit: type=1400 audit(374.810:922): avc: denied { name_bind } for pid=6583 comm="syz.0.491" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 376.595161][ T6597] netlink: 52 bytes leftover after parsing attributes in process `syz.1.487'. [ 377.013479][ T6603] netlink: 16 bytes leftover after parsing attributes in process `syz.0.498'. [ 377.035217][ T6603] netlink: 4 bytes leftover after parsing attributes in process `syz.0.498'. [ 377.344700][ T31] audit: type=1400 audit(377.260:923): avc: denied { ioctl } for pid=6604 comm="syz.0.499" path="socket:[7641]" dev="sockfs" ino=7641 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 378.396340][ T6618] tmpfs: Unknown parameter 'nr_ino' [ 379.380170][ T6631] tmpfs: Unknown parameter 'nr_ino' [ 379.555764][ T6633] netlink: 4 bytes leftover after parsing attributes in process `syz.1.509'. [ 379.579983][ T6633] netlink: 4 bytes leftover after parsing attributes in process `syz.1.509'. [ 379.594947][ T31] audit: type=1400 audit(379.510:924): avc: denied { write } for pid=6632 comm="syz.1.509" name="snmp" dev="proc" ino=4026532999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 379.644125][ T31] audit: type=1400 audit(379.560:925): avc: denied { read } for pid=6632 comm="syz.1.509" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 380.395556][ T31] audit: type=1326 audit(380.310:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6646 comm="syz.1.514" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 380.411404][ T31] audit: type=1326 audit(380.330:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6646 comm="syz.1.514" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 380.413475][ T31] audit: type=1326 audit(380.330:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6646 comm="syz.1.514" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 380.416124][ T31] audit: type=1326 audit(380.330:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6646 comm="syz.1.514" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 380.422439][ T31] audit: type=1326 audit(380.340:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6646 comm="syz.1.514" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 380.432664][ T31] audit: type=1326 audit(380.350:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6646 comm="syz.1.514" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 380.433551][ T31] audit: type=1326 audit(380.350:932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6646 comm="syz.1.514" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 380.445895][ T31] audit: type=1326 audit(380.350:933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6646 comm="syz.1.514" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 380.664676][ T6652] tmpfs: Bad value for 'nr_inodes' [ 380.889435][ T6641] netlink: 4 bytes leftover after parsing attributes in process `syz.0.512'. [ 381.455537][ T6658] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.593622][ T6658] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.733977][ T6658] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.020988][ T6658] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.376516][ T6658] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.414786][ T6658] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.451928][ T6658] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.491023][ T6658] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 382.932367][ T6702] tmpfs: Bad value for 'nr_inodes' [ 385.059372][ T6728] tmpfs: Bad value for 'nr_inodes' [ 385.266234][ T6730] loop5: detected capacity change from 0 to 16384 [ 385.876064][ T31] kauditd_printk_skb: 23 callbacks suppressed [ 385.876114][ T31] audit: type=1326 audit(385.790:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 385.876774][ T31] audit: type=1326 audit(385.790:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=14 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 385.878507][ T31] audit: type=1326 audit(385.790:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 385.879057][ T31] audit: type=1326 audit(385.790:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=439 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 385.879531][ T31] audit: type=1326 audit(385.790:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 385.880020][ T31] audit: type=1326 audit(385.790:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.0.531" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 387.717901][ T31] audit: type=1326 audit(387.630:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6746 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 387.739990][ T31] audit: type=1326 audit(387.650:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6746 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 387.759774][ T31] audit: type=1326 audit(387.670:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6746 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 387.761372][ T31] audit: type=1326 audit(387.680:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6746 comm="syz.0.533" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 391.639855][ T31] kauditd_printk_skb: 25 callbacks suppressed [ 391.639919][ T31] audit: type=1400 audit(391.550:992): avc: denied { ioctl } for pid=6764 comm="syz.0.538" path="socket:[8319]" dev="sockfs" ino=8319 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 400.234303][ T6802] sch_tbf: peakrate 8 is lower than or equals to rate 14 ! [ 400.844345][ T31] audit: type=1326 audit(400.760:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6804 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 400.861727][ T31] audit: type=1326 audit(400.780:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6804 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 400.862946][ T31] audit: type=1326 audit(400.780:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6804 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 400.864255][ T31] audit: type=1326 audit(400.780:996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6804 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 400.878199][ T31] audit: type=1326 audit(400.780:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6804 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 400.879216][ T31] audit: type=1326 audit(400.790:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6804 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=9 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 400.880391][ T31] audit: type=1326 audit(400.790:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6804 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 400.889070][ T31] audit: type=1326 audit(400.790:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6804 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 400.936259][ T31] audit: type=1326 audit(400.800:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6804 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=426 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 400.956721][ T31] audit: type=1326 audit(400.800:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6804 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 404.689087][ T6821] syzkaller0: entered promiscuous mode [ 404.689858][ T6821] syzkaller0: entered allmulticast mode [ 406.029635][ T31] kauditd_printk_skb: 21 callbacks suppressed [ 406.029752][ T31] audit: type=1326 audit(405.950:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.0.559" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 406.031077][ T31] audit: type=1326 audit(405.950:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.0.559" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 406.102282][ T31] audit: type=1326 audit(405.980:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.0.559" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 406.103364][ T31] audit: type=1326 audit(406.020:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.0.559" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 406.104097][ T31] audit: type=1326 audit(406.020:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.0.559" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 406.105046][ T31] audit: type=1326 audit(406.020:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.0.559" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 406.106344][ T31] audit: type=1326 audit(406.020:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.0.559" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 406.125692][ T31] audit: type=1326 audit(406.030:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.0.559" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 406.139138][ T31] audit: type=1326 audit(406.040:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.0.559" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 406.142849][ T31] audit: type=1326 audit(406.060:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.0.559" exe="/syz-executor" sig=0 arch=40000028 syscall=176 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 408.969432][ T6845] netlink: 268 bytes leftover after parsing attributes in process `syz.0.564'. [ 417.301869][ T6894] syz.0.580[6894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 417.302228][ T6894] syz.0.580[6894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 417.303145][ T6894] syz.0.580[6894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 421.806620][ T6880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 421.816264][ T6880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 424.800176][ T6880] hsr_slave_0: entered promiscuous mode [ 424.808964][ T6880] hsr_slave_1: entered promiscuous mode [ 424.814800][ T6880] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 424.816365][ T6880] Cannot create hsr debugfs directory [ 425.346493][ T6880] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.434868][ T6880] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.523630][ T6880] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.601860][ T6880] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.726427][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 425.726488][ T31] audit: type=1400 audit(425.630:1035): avc: denied { write } for pid=7246 comm="syz.0.598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 425.727050][ T31] audit: type=1400 audit(425.640:1036): avc: denied { nlmsg_read } for pid=7246 comm="syz.0.598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 425.833161][ T6880] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 425.855120][ T6880] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 425.865606][ T6880] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 425.932721][ T6880] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 426.634344][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 426.635114][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 426.635970][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.636322][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.636872][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.660173][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.660786][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.661189][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.661615][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.661982][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.662371][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.662954][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.663303][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.663831][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.664244][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.664684][ T4143] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 426.680744][ T4143] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 427.933136][ T6880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.061626][ T7297] netlink: 52 bytes leftover after parsing attributes in process `syz.0.609'. [ 429.695719][ T7306] serio: Serial port pts0 [ 430.686092][ T6880] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 431.713449][ T31] audit: type=1400 audit(431.630:1037): avc: denied { ioctl } for pid=7315 comm="syz.0.611" path="socket:[8767]" dev="sockfs" ino=8767 ioctlcmd=0x8943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 432.581613][ T7327] serio: Serial port pts0 [ 434.476745][ T31] audit: type=1326 audit(434.390:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7336 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 434.486121][ T31] audit: type=1326 audit(434.390:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7336 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 434.488935][ T31] audit: type=1326 audit(434.410:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7336 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 434.490453][ T31] audit: type=1326 audit(434.410:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7336 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 434.491506][ T31] audit: type=1326 audit(434.410:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7336 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 434.501212][ T31] audit: type=1326 audit(434.420:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7336 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 434.502222][ T31] audit: type=1326 audit(434.420:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7336 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 434.503150][ T31] audit: type=1326 audit(434.420:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7336 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 434.520837][ T31] audit: type=1326 audit(434.440:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7336 comm="syz.0.615" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 434.865160][ T7340] netlink: 'syz.0.616': attribute type 1 has an invalid length. [ 434.965795][ T7340] 8021q: adding VLAN 0 to HW filter on device bond1 [ 435.043979][ T7340] 8021q: adding VLAN 0 to HW filter on device bond1 [ 435.045031][ T7340] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 435.047006][ T7340] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 435.579589][ T7383] serio: Serial port pts0 [ 440.161472][ T7411] serio: Serial port pts0 [ 441.289485][ T6880] veth0_vlan: entered promiscuous mode [ 441.468582][ T6880] veth1_vlan: entered promiscuous mode [ 441.681609][ T6880] veth0_macvtap: entered promiscuous mode [ 441.728299][ T6880] veth1_macvtap: entered promiscuous mode [ 441.905324][ T6880] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.905652][ T6880] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.905845][ T6880] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.906050][ T6880] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.839996][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 442.840083][ T31] audit: type=1326 audit(442.760:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.1.578" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 442.846609][ T31] audit: type=1326 audit(442.760:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.1.578" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 442.849101][ T31] audit: type=1326 audit(442.760:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.1.578" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 442.849875][ T31] audit: type=1326 audit(442.760:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.1.578" exe="/syz-executor" sig=0 arch=40000028 syscall=83 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 442.850501][ T31] audit: type=1326 audit(442.760:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.1.578" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 442.863796][ T31] audit: type=1326 audit(442.780:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.1.578" exe="/syz-executor" sig=0 arch=40000028 syscall=437 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 442.865151][ T31] audit: type=1326 audit(442.780:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.1.578" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 442.865964][ T31] audit: type=1326 audit(442.780:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.1.578" exe="/syz-executor" sig=0 arch=40000028 syscall=40 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 442.882807][ T31] audit: type=1326 audit(442.780:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.1.578" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 442.883941][ T31] audit: type=1326 audit(442.800:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7425 comm="syz.1.578" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 444.235100][ T7438] serio: Serial port pts0 [ 449.266664][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.269760][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.276590][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.298396][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.298764][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.299617][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.299911][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.300189][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.301983][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.303725][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.306386][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.329939][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.330491][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.330937][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.331327][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.331724][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.332119][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.332492][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.356297][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.358694][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.359194][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.359638][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.363243][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.388928][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.389633][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.390246][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.390687][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.391088][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.391491][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.391947][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.392358][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.393498][ T7441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 449.440429][ T7441] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 449.568847][ T7319] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 449.783017][ T7319] usb 1-1: device descriptor read/64, error -71 [ 450.028285][ T7319] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 450.188113][ T7319] usb 1-1: device descriptor read/64, error -71 [ 450.300198][ T7319] usb usb1-port1: attempt power cycle [ 450.436209][ T31] kauditd_printk_skb: 58 callbacks suppressed [ 450.436282][ T31] audit: type=1326 audit(450.340:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.1.632" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 450.438529][ T31] audit: type=1326 audit(450.360:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.1.632" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 450.446030][ T31] audit: type=1326 audit(450.360:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.1.632" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x130cb8 code=0x7ffc0000 [ 450.455528][ T31] audit: type=1326 audit(450.370:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.1.632" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x130cb8 code=0x7ffc0000 [ 450.456379][ T31] audit: type=1326 audit(450.370:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.1.632" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 450.457105][ T31] audit: type=1326 audit(450.370:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.1.632" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 450.460697][ T31] audit: type=1326 audit(450.380:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.1.632" exe="/syz-executor" sig=0 arch=40000028 syscall=133 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 450.464271][ T31] audit: type=1326 audit(450.380:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.1.632" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 450.466918][ T31] audit: type=1326 audit(450.380:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.1.632" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 450.478168][ T31] audit: type=1326 audit(450.390:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7463 comm="syz.1.632" exe="/syz-executor" sig=0 arch=40000028 syscall=21 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 450.639889][ T7319] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 450.664788][ T7319] usb 1-1: device descriptor read/8, error -71 [ 450.898222][ T7319] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 450.928176][ T7319] usb 1-1: device descriptor read/8, error -71 [ 451.040125][ T7319] usb usb1-port1: unable to enumerate USB device [ 451.238174][ T7468] serio: Serial port pts0 [ 455.441863][ T31] kauditd_printk_skb: 40 callbacks suppressed [ 455.441980][ T31] audit: type=1326 audit(455.360:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7474 comm="syz.1.634" exe="/syz-executor" sig=0 arch=40000028 syscall=365 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 455.443371][ T31] audit: type=1326 audit(455.360:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7474 comm="syz.1.634" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 455.478773][ T31] audit: type=1326 audit(455.370:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7474 comm="syz.1.634" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 456.768040][ T31] audit: type=1326 audit(456.680:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7480 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 456.769234][ T31] audit: type=1326 audit(456.690:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7480 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 456.771587][ T31] audit: type=1326 audit(456.690:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7480 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 456.772467][ T31] audit: type=1326 audit(456.690:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7480 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 456.773208][ T31] audit: type=1326 audit(456.690:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7480 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 456.799938][ T31] audit: type=1326 audit(456.710:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7480 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=286 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 456.801217][ T31] audit: type=1326 audit(456.710:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7480 comm="syz.1.635" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 459.289685][ T7491] serio: Serial port pts0 [ 462.313150][ T31] kauditd_printk_skb: 6 callbacks suppressed [ 462.313381][ T31] audit: type=1326 audit(462.230:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 462.330359][ T31] audit: type=1326 audit(462.250:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 462.338862][ T31] audit: type=1326 audit(462.250:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.642" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 462.345552][ T31] audit: type=1326 audit(462.260:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 462.346529][ T31] audit: type=1326 audit(462.260:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 462.358341][ T31] audit: type=1326 audit(462.270:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.642" exe="/syz-executor" sig=0 arch=40000028 syscall=294 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 462.359570][ T31] audit: type=1326 audit(462.270:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 462.370969][ T31] audit: type=1326 audit(462.270:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 462.372402][ T31] audit: type=1326 audit(462.290:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.642" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 462.373834][ T31] audit: type=1326 audit(462.290:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.642" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 462.934769][ T7518] IPv6: Can't replace route, no match found [ 463.120035][ T7523] serio: Serial port pts0 [ 464.084986][ T7531] serio: Serial port pts1 [ 467.192744][ T7551] serio: Serial port pts0 [ 467.644396][ T7554] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 468.690027][ T7561] serio: Serial port pts1 [ 471.276820][ T7576] IPv6: NLM_F_CREATE should be specified when creating new route [ 471.569919][ T31] kauditd_printk_skb: 57 callbacks suppressed [ 471.570037][ T31] audit: type=1400 audit(471.490:1259): avc: denied { name_connect } for pid=7578 comm="syz.1.659" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 471.611203][ T31] audit: type=1400 audit(471.530:1260): avc: denied { listen } for pid=7578 comm="syz.1.659" lport=60078 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 471.616493][ T31] audit: type=1400 audit(471.530:1261): avc: denied { accept } for pid=7578 comm="syz.1.659" lport=60078 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 471.636319][ T31] audit: type=1400 audit(471.550:1262): avc: denied { write } for pid=7578 comm="syz.1.659" lport=60078 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 471.644938][ T31] audit: type=1400 audit(471.560:1263): avc: denied { setopt } for pid=7578 comm="syz.1.659" lport=60078 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 471.656083][ T7581] serio: Serial port pts0 [ 472.345776][ T31] audit: type=1326 audit(472.240:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7584 comm="syz.1.661" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 472.349258][ T31] audit: type=1326 audit(472.250:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7584 comm="syz.1.661" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 472.350106][ T31] audit: type=1326 audit(472.250:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7584 comm="syz.1.661" exe="/syz-executor" sig=0 arch=40000028 syscall=243 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 472.353698][ T31] audit: type=1326 audit(472.270:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7584 comm="syz.1.661" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 472.355341][ T31] audit: type=1326 audit(472.270:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7584 comm="syz.1.661" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 475.520079][ T7628] serio: Serial port pts0 [ 477.152710][ T31] kauditd_printk_skb: 41 callbacks suppressed [ 477.152775][ T31] audit: type=1326 audit(477.070:1310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7639 comm="syz.0.672" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x0 [ 477.196492][ T31] audit: type=1326 audit(477.100:1311): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7643 comm="syz.1.673" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x0 [ 483.860872][ T7708] netlink: 60 bytes leftover after parsing attributes in process `syz.0.685'. [ 485.118413][ T7721] serio: Serial port ptm1 [ 485.964243][ T31] audit: type=1326 audit(485.880:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7727 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 485.965164][ T31] audit: type=1326 audit(485.880:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7727 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 485.965927][ T31] audit: type=1326 audit(485.880:1314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7727 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 485.978435][ T31] audit: type=1326 audit(485.890:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7727 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=55 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 485.980540][ T31] audit: type=1326 audit(485.890:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7727 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 485.981464][ T31] audit: type=1326 audit(485.900:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7727 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=92 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 486.570752][ T31] audit: type=1326 audit(486.480:1318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7727 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 486.593733][ T31] audit: type=1326 audit(486.480:1319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7727 comm="syz.1.690" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 488.884674][ T31] audit: type=1326 audit(488.800:1320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7766 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 488.886925][ T31] audit: type=1326 audit(488.800:1321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7766 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 490.459692][ T7787] netlink: 2 bytes leftover after parsing attributes in process `syz.0.707'. [ 490.815208][ T7793] mmap: syz.0.709 (7793) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 491.489900][ T31] kauditd_printk_skb: 36 callbacks suppressed [ 491.490035][ T31] audit: type=1400 audit(491.410:1358): avc: denied { cmd } for pid=7796 comm="syz.1.711" path="socket:[10247]" dev="sockfs" ino=10247 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 493.765809][ T7804] netlink: 'syz.1.713': attribute type 1 has an invalid length. [ 493.766475][ T7804] netlink: 96 bytes leftover after parsing attributes in process `syz.1.713'. [ 494.831655][ T7817] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 496.542627][ T7846] *** NOT YET: opcode db *** [ 497.749650][ T7871] smc: net device bond0 applied user defined pnetid SYZ0 [ 497.774764][ T7871] smc: net device bond0 erased user defined pnetid SYZ0 [ 500.397124][ T31] audit: type=1400 audit(500.310:1359): avc: denied { mount } for pid=7893 comm="syz.0.741" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 500.454258][ T31] audit: type=1400 audit(500.370:1360): avc: denied { unmount } for pid=5830 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 500.719192][ T31] audit: type=1326 audit(500.630:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.742" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 500.720126][ T31] audit: type=1326 audit(500.630:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.742" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 500.720828][ T31] audit: type=1326 audit(500.630:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.742" exe="/syz-executor" sig=0 arch=40000028 syscall=65 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 500.721545][ T31] audit: type=1326 audit(500.630:1364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.742" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 500.739380][ T31] audit: type=1326 audit(500.630:1365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.742" exe="/syz-executor" sig=0 arch=40000028 syscall=434 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 500.740240][ T31] audit: type=1326 audit(500.630:1366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.742" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 500.741045][ T31] audit: type=1326 audit(500.640:1367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.742" exe="/syz-executor" sig=0 arch=40000028 syscall=438 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 500.741995][ T31] audit: type=1326 audit(500.640:1368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.742" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 501.003554][ T7903] netlink: 'syz.1.744': attribute type 4 has an invalid length. [ 503.262412][ T7928] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 505.414938][ T31] kauditd_printk_skb: 47 callbacks suppressed [ 505.415050][ T31] audit: type=1400 audit(505.330:1416): avc: denied { block_suspend } for pid=7942 comm="syz.0.757" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 510.717360][ T31] audit: type=1326 audit(510.630:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7988 comm="syz.0.768" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 510.733714][ T31] audit: type=1326 audit(510.650:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7988 comm="syz.0.768" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 510.734666][ T31] audit: type=1326 audit(510.650:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7988 comm="syz.0.768" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 510.737104][ T31] audit: type=1326 audit(510.650:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7988 comm="syz.0.768" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 510.750056][ T31] audit: type=1326 audit(510.670:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7988 comm="syz.0.768" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 510.758344][ T31] audit: type=1326 audit(510.670:1422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7988 comm="syz.0.768" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 510.764093][ T31] audit: type=1326 audit(510.680:1423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7988 comm="syz.0.768" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 510.769568][ T31] audit: type=1326 audit(510.680:1424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7988 comm="syz.0.768" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 510.771432][ T31] audit: type=1326 audit(510.690:1425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7988 comm="syz.0.768" exe="/syz-executor" sig=0 arch=40000028 syscall=261 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 510.773755][ T31] audit: type=1326 audit(510.690:1426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7988 comm="syz.0.768" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 515.729626][ T31] kauditd_printk_skb: 23 callbacks suppressed [ 515.729703][ T31] audit: type=1326 audit(515.650:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz.0.778" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 515.742309][ T31] audit: type=1326 audit(515.660:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz.0.778" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 515.750491][ T31] audit: type=1326 audit(515.670:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz.0.778" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 515.753408][ T31] audit: type=1326 audit(515.670:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz.0.778" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 515.753840][ T31] audit: type=1326 audit(515.670:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz.0.778" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 515.761684][ T31] audit: type=1326 audit(515.670:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz.0.778" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 515.765494][ T31] audit: type=1326 audit(515.680:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz.0.778" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 515.766385][ T31] audit: type=1326 audit(515.680:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz.0.778" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 515.770446][ T31] audit: type=1326 audit(515.690:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz.0.778" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 515.771179][ T31] audit: type=1326 audit(515.690:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz.0.778" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 520.360017][ T8059] geneve2: entered promiscuous mode [ 520.360586][ T8059] geneve2: entered allmulticast mode [ 526.202526][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 526.202638][ T31] audit: type=1326 audit(526.090:1464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.1.797" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 526.203639][ T31] audit: type=1326 audit(526.120:1465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.1.797" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 526.212302][ T31] audit: type=1326 audit(526.130:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.1.797" exe="/syz-executor" sig=0 arch=40000028 syscall=430 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 526.482418][ T31] audit: type=1326 audit(526.400:1467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.1.797" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 526.483230][ T31] audit: type=1326 audit(526.400:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.1.797" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 527.251298][ T8150] netlink: 252 bytes leftover after parsing attributes in process `syz.1.801'. [ 527.465842][ T31] audit: type=1326 audit(527.380:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.1.802" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 527.466920][ T31] audit: type=1326 audit(527.380:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.1.802" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 527.472881][ T31] audit: type=1326 audit(527.390:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.1.802" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 527.475057][ T31] audit: type=1326 audit(527.390:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.1.802" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 527.487209][ T31] audit: type=1326 audit(527.390:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8153 comm="syz.1.802" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 538.953008][ T8193] netlink: 'syz.0.812': attribute type 39 has an invalid length. [ 539.922575][ T8199] syz.0.814[8199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 539.922952][ T8199] syz.0.814[8199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 539.923654][ T8199] syz.0.814[8199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 568.051027][ T8273] netlink: 4 bytes leftover after parsing attributes in process `syz.0.830'. [ 571.060175][ T8263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 571.079479][ T8263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 573.300375][ T8263] hsr_slave_0: entered promiscuous mode [ 573.303853][ T8263] hsr_slave_1: entered promiscuous mode [ 573.309036][ T8263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 573.309616][ T8263] Cannot create hsr debugfs directory [ 573.879497][ T8263] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.952480][ T8263] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 574.028789][ T8263] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 574.105764][ T8263] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 574.286599][ T8263] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 574.295158][ T8263] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 574.313035][ T8263] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 574.330209][ T8263] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 576.696181][ T8263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 582.863029][ T8263] veth0_vlan: entered promiscuous mode [ 582.891548][ T8263] veth1_vlan: entered promiscuous mode [ 583.000696][ T8263] veth0_macvtap: entered promiscuous mode [ 583.012669][ T8263] veth1_macvtap: entered promiscuous mode [ 583.115679][ T8263] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.116237][ T8263] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.116662][ T8263] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.117015][ T8263] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.408432][ T8639] serio: Serial port pts0 [ 587.444877][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 587.445010][ T31] audit: type=1326 audit(587.360:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8668 comm="syz.1.839" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 587.447176][ T31] audit: type=1326 audit(587.360:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8668 comm="syz.1.839" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 587.459340][ T31] audit: type=1326 audit(587.380:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8668 comm="syz.1.839" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 587.462048][ T31] audit: type=1326 audit(587.380:1489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8668 comm="syz.1.839" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 587.470968][ T31] audit: type=1326 audit(587.390:1490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8668 comm="syz.1.839" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 587.474995][ T31] audit: type=1326 audit(587.390:1491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8668 comm="syz.1.839" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 587.476084][ T31] audit: type=1326 audit(587.390:1492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8668 comm="syz.1.839" exe="/syz-executor" sig=0 arch=40000028 syscall=307 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 587.481313][ T31] audit: type=1326 audit(587.390:1493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8668 comm="syz.1.839" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 587.741614][ T8092] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 587.759881][ T8092] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 587.774625][ T8092] bond0 (unregistering): Released all slaves [ 587.936972][ T8092] hsr_slave_0: left promiscuous mode [ 587.946871][ T8092] hsr_slave_1: left promiscuous mode [ 587.995697][ T8092] veth1_macvtap: left promiscuous mode [ 587.996211][ T8092] veth0_macvtap: left promiscuous mode [ 587.996618][ T8092] veth1_vlan: left promiscuous mode [ 587.996912][ T8092] veth0_vlan: left promiscuous mode [ 591.150122][ T8695] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 591.150770][ T8695] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 591.151448][ T8695] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 595.444289][ T8707] netlink: 60 bytes leftover after parsing attributes in process `syz.1.847'. [ 595.445169][ T8707] netlink: 60 bytes leftover after parsing attributes in process `syz.1.847'. [ 595.640894][ T8707] netlink: 60 bytes leftover after parsing attributes in process `syz.1.847'. [ 595.642064][ T8707] netlink: 60 bytes leftover after parsing attributes in process `syz.1.847'. [ 596.101981][ T8707] netlink: 60 bytes leftover after parsing attributes in process `syz.1.847'. [ 596.102666][ T8707] netlink: 60 bytes leftover after parsing attributes in process `syz.1.847'. [ 596.766182][ T8712] netlink: 36 bytes leftover after parsing attributes in process `syz.1.848'. [ 617.387052][ T8743] syz.1.852[8743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 617.387401][ T8743] syz.1.852[8743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 617.428143][ T8743] syz.1.852[8743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 620.975967][ T31] audit: type=1326 audit(620.890:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 620.993043][ T31] audit: type=1326 audit(620.910:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 620.994366][ T31] audit: type=1326 audit(620.910:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 620.997400][ T31] audit: type=1326 audit(620.910:1497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 621.002734][ T31] audit: type=1326 audit(620.920:1498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 621.019537][ T31] audit: type=1326 audit(620.940:1499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 621.020553][ T31] audit: type=1326 audit(620.940:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 621.032553][ T31] audit: type=1326 audit(620.950:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=383 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 621.033384][ T31] audit: type=1326 audit(620.950:1502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 621.042474][ T31] audit: type=1326 audit(620.960:1503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 621.852653][ T8740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 621.861735][ T8740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 623.854974][ T8740] hsr_slave_0: entered promiscuous mode [ 623.858604][ T8740] hsr_slave_1: entered promiscuous mode [ 624.568903][ T8740] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 624.674711][ T8740] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 624.780659][ T8740] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 624.863782][ T8740] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 625.085485][ T8740] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 625.124299][ T8740] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 625.132296][ T8740] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 625.143033][ T8740] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 626.268814][ T31] kauditd_printk_skb: 17 callbacks suppressed [ 626.268928][ T31] audit: type=1326 audit(626.180:1521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 626.270014][ T31] audit: type=1326 audit(626.180:1522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 626.283382][ T31] audit: type=1326 audit(626.200:1523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=296 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 626.289760][ T31] audit: type=1326 audit(626.210:1524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 626.328408][ T31] audit: type=1326 audit(626.240:1525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 626.333907][ T31] audit: type=1326 audit(626.250:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=283 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 626.336441][ T31] audit: type=1326 audit(626.250:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 626.339275][ T31] audit: type=1326 audit(626.260:1528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 626.351154][ T31] audit: type=1326 audit(626.270:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=374 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 626.799303][ T8740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 628.398178][ T31] audit: type=1326 audit(628.310:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8856 comm="syz.1.857" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 629.045187][ T8672] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 629.055781][ T8672] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 629.068507][ T8672] bond0 (unregistering): Released all slaves [ 629.194127][ T8672] hsr_slave_0: left promiscuous mode [ 629.219024][ T8672] hsr_slave_1: left promiscuous mode [ 629.248693][ T8672] veth1_macvtap: left promiscuous mode [ 629.249185][ T8672] veth0_macvtap: left promiscuous mode [ 629.249606][ T8672] veth1_vlan: left promiscuous mode [ 629.249854][ T8672] veth0_vlan: left promiscuous mode [ 630.081212][ T9096] netlink: 'syz.1.859': attribute type 5 has an invalid length. [ 630.650977][ T9100] netlink: 132 bytes leftover after parsing attributes in process `syz.1.860'. [ 631.760219][ T9109] netem: change failed [ 633.005794][ T9119] netlink: 16 bytes leftover after parsing attributes in process `syz.1.865'. [ 633.491070][ T9125] netlink: '+}[@': attribute type 10 has an invalid length. [ 633.499668][ T9125] netlink: '+}[@': attribute type 10 has an invalid length. [ 634.194809][ T9131] netlink: 16 bytes leftover after parsing attributes in process `syz.1.869'. [ 636.536571][ T8740] veth0_vlan: entered promiscuous mode [ 636.631412][ T8740] veth1_vlan: entered promiscuous mode [ 636.921451][ T8740] veth0_macvtap: entered promiscuous mode [ 636.988578][ T8740] veth1_macvtap: entered promiscuous mode [ 637.190655][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 637.190774][ T31] audit: type=1326 audit(637.090:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.1.876" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 637.194215][ T31] audit: type=1326 audit(637.090:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.1.876" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 637.195004][ T31] audit: type=1326 audit(637.110:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.1.876" exe="/syz-executor" sig=0 arch=40000028 syscall=306 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 637.195745][ T31] audit: type=1326 audit(637.110:1535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9153 comm="syz.1.876" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 637.201414][ T8740] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.201916][ T8740] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.202276][ T8740] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.202661][ T8740] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 637.661792][ T9156] netlink: 36 bytes leftover after parsing attributes in process `syz.1.877'. [ 638.912097][ T9182] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-xor(2) [ 640.697344][ T31] audit: type=1326 audit(640.610:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9199 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 640.710268][ T31] audit: type=1326 audit(640.620:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9199 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 640.711289][ T31] audit: type=1326 audit(640.630:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9199 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=108 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 640.712309][ T31] audit: type=1326 audit(640.630:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9199 comm="syz.0.886" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 649.303706][ T31] audit: type=1400 audit(649.220:1540): avc: denied { name_bind } for pid=9246 comm="syz.1.895" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 649.318465][ T31] audit: type=1400 audit(649.230:1541): avc: denied { connect } for pid=9249 comm="syz.0.896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 656.320271][ T9278] serio: Serial port pts0 [ 658.713607][ T31] audit: type=1326 audit(658.630:1542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9290 comm="syz.0.910" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 658.714957][ T31] audit: type=1326 audit(658.630:1543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9290 comm="syz.0.910" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 658.729660][ T31] audit: type=1326 audit(658.650:1544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9290 comm="syz.0.910" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 658.731096][ T31] audit: type=1326 audit(658.650:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9290 comm="syz.0.910" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 658.731821][ T31] audit: type=1326 audit(658.650:1546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9290 comm="syz.0.910" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 658.744074][ T31] audit: type=1326 audit(658.660:1547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9290 comm="syz.0.910" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 658.744998][ T31] audit: type=1326 audit(658.660:1548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9290 comm="syz.0.910" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 658.750885][ T31] audit: type=1326 audit(658.660:1549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9290 comm="syz.0.910" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 658.780436][ T31] audit: type=1326 audit(658.700:1550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9290 comm="syz.0.910" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 658.781550][ T31] audit: type=1326 audit(658.700:1551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9290 comm="syz.0.910" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 668.147075][ T31] kauditd_printk_skb: 60 callbacks suppressed [ 668.147200][ T31] audit: type=1326 audit(668.060:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9329 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 668.178155][ T31] audit: type=1326 audit(668.060:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9329 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef818 code=0x7ffc0000 [ 668.199079][ T31] audit: type=1326 audit(668.090:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9329 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 668.206764][ T31] audit: type=1326 audit(668.090:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9329 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef818 code=0x7ffc0000 [ 668.226349][ T31] audit: type=1326 audit(668.090:1616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9329 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 668.258178][ T31] audit: type=1326 audit(668.090:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9329 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef818 code=0x7ffc0000 [ 668.259386][ T31] audit: type=1326 audit(668.090:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9329 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 668.260484][ T31] audit: type=1326 audit(668.090:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9329 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef818 code=0x7ffc0000 [ 668.261358][ T31] audit: type=1326 audit(668.090:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9329 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x128c3c code=0x7ffc0000 [ 668.262646][ T31] audit: type=1326 audit(668.090:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9329 comm="syz.0.927" exe="/syz-executor" sig=0 arch=40000028 syscall=173 compat=0 ip=0xef818 code=0x7ffc0000 [ 674.260788][ T9366] netlink: 4 bytes leftover after parsing attributes in process `syz.1.944'. [ 674.838245][ T9370] syz.1.946[9370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 674.838652][ T9370] syz.1.946[9370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 674.839275][ T9370] syz.1.946[9370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 678.930190][ T31] kauditd_printk_skb: 117 callbacks suppressed [ 678.930382][ T31] audit: type=1400 audit(678.850:1739): avc: denied { read } for pid=9357 comm="syz.0.940" name="file0" dev="tmpfs" ino=267 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 678.931877][ T31] audit: type=1400 audit(678.850:1740): avc: denied { watch } for pid=9357 comm="syz.0.940" path="/50/file0" dev="tmpfs" ino=267 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 683.809264][ T31] audit: type=1326 audit(683.710:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.819335][ T31] audit: type=1326 audit(683.740:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.858207][ T31] audit: type=1326 audit(683.750:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.904789][ T31] audit: type=1326 audit(683.800:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.920752][ T31] audit: type=1326 audit(683.830:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.921626][ T31] audit: type=1326 audit(683.830:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.923524][ T31] audit: type=1326 audit(683.840:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.927992][ T31] audit: type=1326 audit(683.840:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.947418][ T31] audit: type=1326 audit(683.860:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.958321][ T31] audit: type=1326 audit(683.860:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.959446][ T31] audit: type=1326 audit(683.860:1751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.968291][ T31] audit: type=1326 audit(683.880:1752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.971734][ T31] audit: type=1326 audit(683.880:1753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.990184][ T31] audit: type=1326 audit(683.890:1754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.991185][ T31] audit: type=1326 audit(683.910:1755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.991924][ T31] audit: type=1326 audit(683.910:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 683.992640][ T31] audit: type=1326 audit(683.910:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 684.004268][ T31] audit: type=1326 audit(683.920:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9405 comm="syz.1.957" exe="/syz-executor" sig=0 arch=40000028 syscall=430 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 689.677834][ C0] hrtimer: interrupt took 18151152 ns [ 694.243884][ T9426] syz.1.966[9426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 694.244244][ T9426] syz.1.966[9426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 694.244958][ T9426] syz.1.966[9426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 701.994957][ T31] kauditd_printk_skb: 54 callbacks suppressed [ 701.995048][ T31] audit: type=1326 audit(701.910:1813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.1.980" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 701.998677][ T31] audit: type=1326 audit(701.920:1814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.1.980" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 702.021303][ T31] audit: type=1326 audit(701.940:1815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.1.980" exe="/syz-executor" sig=0 arch=40000028 syscall=63 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 702.023197][ T31] audit: type=1326 audit(701.940:1816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.1.980" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 702.028233][ T31] audit: type=1326 audit(701.940:1817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.1.980" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 703.688686][ T8092] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 703.770663][ T8092] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 703.841485][ T8092] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 703.916586][ T8092] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 704.370158][ T8092] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 704.384342][ T8092] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 704.414684][ T8092] bond0 (unregistering): Released all slaves [ 704.528040][ T8092] hsr_slave_0: left promiscuous mode [ 704.571845][ T8092] hsr_slave_1: left promiscuous mode [ 704.619827][ T8092] veth1_macvtap: left promiscuous mode [ 704.620271][ T8092] veth0_macvtap: left promiscuous mode [ 704.620643][ T8092] veth1_vlan: left promiscuous mode [ 704.620906][ T8092] veth0_vlan: left promiscuous mode [ 706.815893][ T31] audit: type=1400 audit(706.710:1818): avc: denied { override_creds } for pid=9474 comm="syz.1.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 709.080394][ T9475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 709.084542][ T9475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 709.246832][ T9663] syzkaller0: entered promiscuous mode [ 709.247274][ T9663] syzkaller0: entered allmulticast mode [ 709.771630][ T9696] netlink: 12 bytes leftover after parsing attributes in process `syz.1.986'. [ 710.461625][ T31] audit: type=1326 audit(710.380:1819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9701 comm="syz.1.987" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 710.468154][ T31] audit: type=1326 audit(710.380:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9701 comm="syz.1.987" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 710.469159][ T31] audit: type=1326 audit(710.380:1821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9701 comm="syz.1.987" exe="/syz-executor" sig=0 arch=40000028 syscall=435 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 710.498421][ T31] audit: type=1326 audit(710.400:1822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9701 comm="syz.1.987" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 710.509478][ T31] audit: type=1326 audit(710.430:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9701 comm="syz.1.987" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 711.965324][ T9475] hsr_slave_0: entered promiscuous mode [ 711.969350][ T9475] hsr_slave_1: entered promiscuous mode [ 713.283514][ T9475] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 713.350615][ T9475] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 713.363250][ T9475] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 713.392114][ T9475] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 715.940390][ T9475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 716.408327][ T31] audit: type=1326 audit(716.320:1824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.1.994" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 716.411213][ T31] audit: type=1326 audit(716.330:1825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.1.994" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 716.425771][ T31] audit: type=1326 audit(716.340:1826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.1.994" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 716.429595][ T31] audit: type=1326 audit(716.340:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.1.994" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 716.430375][ T31] audit: type=1326 audit(716.350:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.1.994" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 716.468888][ T31] audit: type=1326 audit(716.380:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.1.994" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 716.498462][ T31] audit: type=1326 audit(716.410:1830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.1.994" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 716.499410][ T31] audit: type=1326 audit(716.410:1831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.1.994" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 716.502459][ T31] audit: type=1326 audit(716.420:1832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.1.994" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 716.504961][ T31] audit: type=1326 audit(716.420:1833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.1.994" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 717.091193][ T9903] netlink: 'syz.1.996': attribute type 15 has an invalid length. [ 718.403034][ T9475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 720.809977][ T9947] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1004'. [ 720.810597][ T9947] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1004'. [ 721.490224][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 721.490325][ T31] audit: type=1326 audit(721.410:1844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9954 comm="syz.1.1006" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 721.513013][ T31] audit: type=1326 audit(721.410:1845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9954 comm="syz.1.1006" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 721.515716][ T31] audit: type=1326 audit(721.420:1846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9954 comm="syz.1.1006" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 721.516313][ T31] audit: type=1326 audit(721.430:1847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9954 comm="syz.1.1006" exe="/syz-executor" sig=0 arch=40000028 syscall=357 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 721.516986][ T31] audit: type=1326 audit(721.430:1848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9954 comm="syz.1.1006" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 721.542822][ T31] audit: type=1326 audit(721.460:1849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9954 comm="syz.1.1006" exe="/syz-executor" sig=0 arch=40000028 syscall=251 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 721.552014][ T31] audit: type=1326 audit(721.470:1850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9954 comm="syz.1.1006" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 721.556244][ T31] audit: type=1326 audit(721.470:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9954 comm="syz.1.1006" exe="/syz-executor" sig=0 arch=40000028 syscall=441 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 721.556971][ T31] audit: type=1326 audit(721.470:1852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9954 comm="syz.1.1006" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 721.581152][ T31] audit: type=1326 audit(721.490:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9954 comm="syz.1.1006" exe="/syz-executor" sig=0 arch=40000028 syscall=448 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 725.080351][ T9475] veth0_vlan: entered promiscuous mode [ 725.153434][ T9475] veth1_vlan: entered promiscuous mode [ 725.361694][ T9475] veth0_macvtap: entered promiscuous mode [ 725.439083][ T9475] veth1_macvtap: entered promiscuous mode [ 725.668622][ T9475] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 725.668936][ T9475] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 725.669100][ T9475] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 725.669256][ T9475] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 725.820572][T10006] SELinux: failed to load policy [ 728.527300][T10058] syz.1.1030[10058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 728.536579][T10058] syz.1.1030[10058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 728.537336][T10058] syz.1.1030[10058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 730.301254][ T31] kauditd_printk_skb: 28 callbacks suppressed [ 730.301320][ T31] audit: type=1326 audit(730.210:1882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10078 comm="syz.1.1035" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 730.303189][ T31] audit: type=1326 audit(730.220:1883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10078 comm="syz.1.1035" exe="/syz-executor" sig=0 arch=40000028 syscall=250 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 730.304334][ T31] audit: type=1326 audit(730.220:1884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10078 comm="syz.1.1035" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 730.309404][ T31] audit: type=1326 audit(730.230:1885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10078 comm="syz.1.1035" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 730.312708][ T31] audit: type=1326 audit(730.230:1886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10078 comm="syz.1.1035" exe="/syz-executor" sig=0 arch=40000028 syscall=252 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 730.323858][ T31] audit: type=1326 audit(730.230:1887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10078 comm="syz.1.1035" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 730.692663][ T31] audit: type=1400 audit(730.610:1888): avc: denied { write } for pid=10084 comm="syz.0.1038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 732.111446][ T31] audit: type=1400 audit(732.020:1889): avc: granted { setsecparam } for pid=10101 comm="syz.0.1046" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 738.531061][ T31] audit: type=1400 audit(738.440:1890): avc: denied { write } for pid=10155 comm="syz.1.1065" name="file0" dev="tmpfs" ino=830 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 738.568187][ T31] audit: type=1400 audit(738.450:1891): avc: denied { open } for pid=10155 comm="syz.1.1065" path="/160/file0" dev="tmpfs" ino=830 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 738.586089][ T31] audit: type=1400 audit(738.500:1892): avc: denied { ioctl } for pid=10155 comm="syz.1.1065" path="/160/file0" dev="tmpfs" ino=830 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 739.057895][ T31] audit: type=1326 audit(738.950:1893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.1.1065" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 739.058993][ T31] audit: type=1326 audit(738.950:1894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.1.1065" exe="/syz-executor" sig=0 arch=40000028 syscall=278 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 739.059636][ T31] audit: type=1326 audit(738.950:1895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.1.1065" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 739.060337][ T31] audit: type=1326 audit(738.970:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.1.1065" exe="/syz-executor" sig=0 arch=40000028 syscall=308 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 739.061196][ T31] audit: type=1326 audit(738.970:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.1.1065" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 739.104382][ T31] audit: type=1326 audit(738.970:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.1.1065" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 739.105314][ T31] audit: type=1326 audit(739.020:1899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10155 comm="syz.1.1065" exe="/syz-executor" sig=0 arch=40000028 syscall=54 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 741.357331][T10187] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1056'. [ 741.522033][T10187] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1056'. [ 742.414136][T10196] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 744.368285][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 744.368385][ T31] audit: type=1326 audit(744.280:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10208 comm="syz.1.1078" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 744.381802][ T31] audit: type=1326 audit(744.300:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10208 comm="syz.1.1078" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 744.388324][ T31] audit: type=1326 audit(744.300:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10208 comm="syz.1.1078" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 744.389702][ T31] audit: type=1326 audit(744.300:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10208 comm="syz.1.1078" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 744.391079][ T31] audit: type=1326 audit(744.300:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10208 comm="syz.1.1078" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 744.391959][ T31] audit: type=1326 audit(744.300:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10208 comm="syz.1.1078" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 744.393015][ T31] audit: type=1326 audit(744.310:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10208 comm="syz.1.1078" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 744.393637][ T31] audit: type=1326 audit(744.310:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10208 comm="syz.1.1078" exe="/syz-executor" sig=0 arch=40000028 syscall=309 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 744.425717][ T31] audit: type=1326 audit(744.310:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10208 comm="syz.1.1078" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 744.459017][ T31] audit: type=1326 audit(744.310:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10208 comm="syz.1.1078" exe="/syz-executor" sig=0 arch=40000028 syscall=311 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 744.602947][T10211] syz.1.1079[10211] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 744.603280][T10211] syz.1.1079[10211] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 744.603942][T10211] syz.1.1079[10211] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 753.813262][T10270] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30768 sclass=netlink_route_socket pid=10270 comm=syz.1.1097 [ 754.050431][T10272] SELinux: Context target default is not valid (left unmapped). [ 758.932421][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 758.932506][ T31] audit: type=1326 audit(758.850:1918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.1.1106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 758.933639][ T31] audit: type=1326 audit(758.850:1919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.1.1106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 758.998599][ T31] audit: type=1326 audit(758.910:1920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.1.1106" exe="/syz-executor" sig=0 arch=40000028 syscall=425 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 758.999819][ T31] audit: type=1326 audit(758.910:1921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.1.1106" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132ef8 code=0x7ffc0000 [ 759.061742][ T31] audit: type=1326 audit(758.980:1922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.1.1106" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x132ef8 code=0x7ffc0000 [ 759.146730][ T31] audit: type=1326 audit(759.060:1923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.1.1106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 759.150299][ T31] audit: type=1326 audit(759.070:1924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.1.1106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 759.160292][ T31] audit: type=1326 audit(759.080:1925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.1.1106" exe="/syz-executor" sig=0 arch=40000028 syscall=426 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 759.161253][ T31] audit: type=1326 audit(759.080:1926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.1.1106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 759.161857][ T31] audit: type=1326 audit(759.080:1927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10303 comm="syz.1.1106" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 765.275742][ T31] kauditd_printk_skb: 15 callbacks suppressed [ 765.275844][ T31] audit: type=1400 audit(765.190:1943): avc: denied { relabelfrom } for pid=10342 comm=9AEAC756 name="" dev="pipefs" ino=14755 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 765.861464][T10356] netlink: 'syz.1.1120': attribute type 4 has an invalid length. [ 767.041377][T10371] smc: net device bond0 applied user defined pnetid SYZ0 [ 767.043707][T10371] smc: net device bond0 erased user defined pnetid SYZ0 [ 767.565182][T10440] IPv6: NLM_F_CREATE should be specified when creating new route [ 767.711480][ T8672] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 767.816255][ T8672] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 767.912651][ T8672] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 768.034132][ T8672] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 768.679554][ T8672] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 768.685951][ T8672] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 768.763023][ T8672] bond0 (unregistering): Released all slaves [ 768.912063][T10467] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1129'. [ 768.919038][ T8672] hsr_slave_0: left promiscuous mode [ 768.936513][ T8672] hsr_slave_1: left promiscuous mode [ 768.944565][ T8672] veth1_macvtap: left promiscuous mode [ 768.945060][ T8672] veth0_macvtap: left promiscuous mode [ 768.945513][ T8672] veth1_vlan: left promiscuous mode [ 768.945841][ T8672] veth0_vlan: left promiscuous mode [ 770.762726][T10336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 770.802209][T10336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 773.461499][T10336] hsr_slave_0: entered promiscuous mode [ 773.464557][T10336] hsr_slave_1: entered promiscuous mode [ 774.356159][ T31] audit: type=1326 audit(774.270:1944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10741 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 774.359810][ T31] audit: type=1326 audit(774.270:1945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10741 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 774.391550][ T31] audit: type=1326 audit(774.300:1946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10741 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=77 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 774.392361][ T31] audit: type=1326 audit(774.300:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10741 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 774.393118][ T31] audit: type=1326 audit(774.300:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10741 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 774.854157][T10336] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 774.918578][T10336] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 774.933679][T10336] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 775.020850][T10336] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 775.229070][ T31] audit: type=1326 audit(775.100:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10771 comm="syz.1.1147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 775.230016][ T31] audit: type=1326 audit(775.120:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10771 comm="syz.1.1147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 775.235913][ T31] audit: type=1326 audit(775.150:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10771 comm="syz.1.1147" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 775.248442][ T31] audit: type=1326 audit(775.150:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10771 comm="syz.1.1147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 775.249381][ T31] audit: type=1326 audit(775.150:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10771 comm="syz.1.1147" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 775.875690][T10782] ªªªªªª: renamed from syzkaller0 [ 776.950374][T10336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 778.553436][T10819] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1154'. [ 784.441124][T10859] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1155'. [ 785.516957][T10336] veth0_vlan: entered promiscuous mode [ 785.553058][T10336] veth1_vlan: entered promiscuous mode [ 785.669344][T10336] veth0_macvtap: entered promiscuous mode [ 785.684534][T10336] veth1_macvtap: entered promiscuous mode [ 785.812985][T10336] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.813296][T10336] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.813476][T10336] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 785.813669][T10336] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 786.798814][T10878] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1157'. [ 788.379593][T10885] netlink: 'syz.0.1160': attribute type 4 has an invalid length. [ 789.082958][T10889] pim6reg1: entered promiscuous mode [ 789.098047][T10889] pim6reg1: entered allmulticast mode [ 791.651979][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 791.652152][ T31] audit: type=1400 audit(791.570:1968): avc: granted { setsecparam } for pid=10905 comm="syz.0.1164" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 792.815175][ T31] audit: type=1326 audit(792.730:1969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10913 comm="syz.0.1167" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 792.824351][ T31] audit: type=1326 audit(792.730:1970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10913 comm="syz.0.1167" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 792.835569][ T31] audit: type=1326 audit(792.750:1971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10913 comm="syz.0.1167" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 792.858775][ T31] audit: type=1326 audit(792.780:1972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10913 comm="syz.0.1167" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 792.873864][ T31] audit: type=1326 audit(792.790:1973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10913 comm="syz.0.1167" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 792.904185][ T31] audit: type=1326 audit(792.810:1974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10913 comm="syz.0.1167" exe="/syz-executor" sig=0 arch=40000028 syscall=100 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 792.918795][ T31] audit: type=1326 audit(792.810:1975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10913 comm="syz.0.1167" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 792.919411][ T31] audit: type=1326 audit(792.840:1976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10913 comm="syz.0.1167" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 800.382312][ T31] audit: type=1326 audit(800.300:1977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 800.398732][ T31] audit: type=1326 audit(800.320:1978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 800.407978][ T31] audit: type=1326 audit(800.320:1979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 800.429579][ T31] audit: type=1326 audit(800.350:1980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 800.438931][ T31] audit: type=1326 audit(800.360:1981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 800.469293][ T31] audit: type=1326 audit(800.380:1982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 800.472222][ T31] audit: type=1326 audit(800.380:1983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 800.473650][ T31] audit: type=1326 audit(800.380:1984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 800.488421][ T31] audit: type=1326 audit(800.400:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=80 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 800.490954][ T31] audit: type=1326 audit(800.400:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10955 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 807.618090][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 807.618155][ T31] audit: type=1326 audit(807.530:1988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11009 comm="syz.1.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 807.623862][ T31] audit: type=1326 audit(807.540:1989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11009 comm="syz.1.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 807.626972][ T31] audit: type=1326 audit(807.540:1990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11009 comm="syz.1.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 807.629855][ T31] audit: type=1326 audit(807.550:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11009 comm="syz.1.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 807.630761][ T31] audit: type=1326 audit(807.550:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11009 comm="syz.1.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 807.635003][ T31] audit: type=1326 audit(807.550:1993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11009 comm="syz.1.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 807.647934][ T31] audit: type=1326 audit(807.560:1994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11009 comm="syz.1.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 807.648516][ T31] audit: type=1326 audit(807.560:1995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11009 comm="syz.1.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 807.668314][ T31] audit: type=1326 audit(807.580:1996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11009 comm="syz.1.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 807.669168][ T31] audit: type=1326 audit(807.580:1997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11009 comm="syz.1.1195" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 808.561161][T11023] syz.1.1200[11023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 808.562114][T11023] syz.1.1200[11023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 808.562730][T11023] syz.1.1200[11023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 808.583702][T11023] IPv6: NLM_F_CREATE should be specified when creating new route [ 808.921643][T11028] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1201'. [ 808.922309][T11028] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1201'. [ 810.372561][T11049] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 811.854398][T11061] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1212'. [ 812.196122][T11064] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1213'. [ 812.196817][T11064] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1213'. [ 813.599911][T11073] netlink: 252 bytes leftover after parsing attributes in process `syz.0.1216'. [ 814.570190][T11077] hsr_slave_0: left promiscuous mode [ 814.591019][T11077] hsr_slave_1: left promiscuous mode [ 817.982675][T11092] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 817.985094][T11092] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 817.986411][T11092] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 824.203211][T11158] netlink: 'syz.1.1229': attribute type 1 has an invalid length. [ 824.203757][T11158] netlink: 208 bytes leftover after parsing attributes in process `syz.1.1229'. [ 825.030494][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 825.030628][ T31] audit: type=1400 audit(824.950:2005): avc: denied { setopt } for pid=11166 comm="syz.0.1233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 826.000346][T11183] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1237'. [ 826.689726][T11192] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1241'. [ 827.239670][ T31] audit: type=1107 audit(827.130:2006): pid=11196 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 828.276843][T11210] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1248'. [ 829.150129][ T31] audit: type=1400 audit(829.070:2007): avc: denied { read } for pid=11230 comm="syz.1.1251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 830.388682][ T31] audit: type=1326 audit(830.300:2008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11244 comm="syz.1.1256" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 830.391383][ T31] audit: type=1326 audit(830.310:2009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11244 comm="syz.1.1256" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 830.393907][ T31] audit: type=1326 audit(830.310:2010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11244 comm="syz.1.1256" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 830.394443][ T31] audit: type=1326 audit(830.310:2011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11244 comm="syz.1.1256" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 830.394924][ T31] audit: type=1326 audit(830.310:2012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11244 comm="syz.1.1256" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 830.397935][ T31] audit: type=1326 audit(830.310:2013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11244 comm="syz.1.1256" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 830.403550][ T31] audit: type=1326 audit(830.310:2014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11244 comm="syz.1.1256" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 830.438332][ T31] audit: type=1326 audit(830.310:2015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11244 comm="syz.1.1256" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 830.479058][ T31] audit: type=1326 audit(830.310:2016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11244 comm="syz.1.1256" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 830.480085][ T31] audit: type=1326 audit(830.330:2017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11244 comm="syz.1.1256" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 831.898278][T11259] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1262'. [ 831.972319][T11259] bond1: entered promiscuous mode [ 831.984812][T11259] bond1: entered allmulticast mode [ 831.986135][T11259] 8021q: adding VLAN 0 to HW filter on device bond1 [ 835.609871][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 835.610034][ T31] audit: type=1326 audit(835.520:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11322 comm="syz.1.1273" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 835.630037][ T31] audit: type=1326 audit(835.540:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11322 comm="syz.1.1273" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 835.643369][ T31] audit: type=1326 audit(835.560:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11322 comm="syz.1.1273" exe="/syz-executor" sig=0 arch=40000028 syscall=178 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 835.660063][ T31] audit: type=1326 audit(835.570:2029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11322 comm="syz.1.1273" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 835.661463][ T31] audit: type=1326 audit(835.570:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11322 comm="syz.1.1273" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132ec0 code=0x7ffc0000 [ 838.088019][ T31] audit: type=1400 audit(838.000:2031): avc: denied { create } for pid=11356 comm="syz.0.1285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 838.697487][ T31] audit: type=1400 audit(838.610:2032): avc: denied { read } for pid=11366 comm="syz.1.1288" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 838.718082][ T31] audit: type=1400 audit(838.630:2033): avc: denied { open } for pid=11366 comm="syz.1.1288" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 838.742402][ T31] audit: type=1400 audit(838.660:2034): avc: denied { ioctl } for pid=11366 comm="syz.1.1288" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x6208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 839.340183][T11336] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 839.506540][T11336] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 839.568728][T11336] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 839.569262][T11336] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 839.569604][T11336] usb 1-1: Product: syz [ 839.569870][T11336] usb 1-1: Manufacturer: syz [ 839.570185][T11336] usb 1-1: SerialNumber: syz [ 840.866329][T11336] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 840.867353][T11336] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 840.868463][T11336] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 841.294243][T11336] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 841.306436][T11336] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 841.333098][T11336] usb 1-1: USB disconnect, device number 6 [ 841.335610][T11336] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 841.451901][T11336] ------------[ cut here ]------------ [ 841.452587][T11336] WARNING: CPU: 1 PID: 11336 at lib/debugobjects.c:514 debug_print_object+0xc4/0xd8 [ 841.453163][T11336] ODEBUG: free active (active state 0) object: 8aa377cc object type: work_struct hint: usbnet_deferred_kevent+0x0/0x394 [ 841.454049][T11336] Modules linked in: [ 841.454882][T11336] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 841.456028][T11336] CPU: 1 UID: 0 PID: 11336 Comm: kworker/1:256 Not tainted 6.12.0-rc3-syzkaller #0 [ 841.457797][T11336] Hardware name: ARM-Versatile Express [ 841.458662][T11336] Workqueue: usb_hub_wq hub_event [ 841.459421][T11336] Call trace: [ 841.460026][T11336] [<81999418>] (dump_backtrace) from [<81999514>] (show_stack+0x18/0x1c) [ 841.460835][T11336] r7:00000000 r6:82622f44 r5:00000000 r4:8203d408 [ 841.461262][T11336] [<819994fc>] (show_stack) from [<819b79a4>] (dump_stack_lvl+0x54/0x7c) [ 841.461788][T11336] [<819b7950>] (dump_stack_lvl) from [<819b79e4>] (dump_stack+0x18/0x1c) [ 841.462193][T11336] r5:00000000 r4:82870d18 [ 841.462420][T11336] [<819b79cc>] (dump_stack) from [<8199a040>] (panic+0x120/0x374) [ 841.463045][T11336] [<81999f20>] (panic) from [<802420e0>] (get_taint+0x0/0x1c) [ 841.463425][T11336] r3:8260c5c4 r2:00000001 r1:820257e8 r0:8202d250 [ 841.463772][T11336] r7:808546e0 [ 841.463967][T11336] [<8024206c>] (check_panic_on_warn) from [<80242244>] (__warn+0x80/0x188) [ 841.464369][T11336] [<802421c4>] (__warn) from [<80242534>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 841.464774][T11336] r8:00000009 r7:8208c504 r6:eb559a8c r5:84246000 r4:00000000 [ 841.465094][T11336] [<80242350>] (warn_slowpath_fmt) from [<808546e0>] (debug_print_object+0xc4/0xd8) [ 841.465557][T11336] r10:00000005 r9:8aa37000 r8:81a01c24 r7:820b72f4 r6:828dd084 r5:eb559b34 [ 841.465950][T11336] r4:8260cda4 [ 841.466151][T11336] [<8085461c>] (debug_print_object) from [<80855f70>] (debug_check_no_obj_freed+0x254/0x2a0) [ 841.466662][T11336] r8:8aa37800 r7:8aa377cc r6:00000100 r5:00000003 r4:00000000 [ 841.466968][T11336] [<80855d1c>] (debug_check_no_obj_freed) from [<804c908c>] (kfree+0x190/0x394) [ 841.468227][T11336] r10:8277e5bc r9:850d4880 r8:8aa37000 r7:8046d068 r6:82c023c0 r5:ddf77ec0 [ 841.468830][T11336] r4:8aa37000 [ 841.469124][T11336] [<804c8efc>] (kfree) from [<8046d068>] (kvfree+0x2c/0x30) [ 841.469505][T11336] r10:8277e5bc r9:850d4880 r8:8aa37000 r7:00000000 r6:850f1f80 r5:84dd6f80 [ 841.470057][T11336] r4:8aa37000 [ 841.470275][T11336] [<8046d03c>] (kvfree) from [<814fb988>] (netdev_release+0x2c/0x34) [ 841.470854][T11336] r5:84dd6f80 r4:8aa37000 [ 841.471251][T11336] [<814fb95c>] (netdev_release) from [<80aa3a0c>] (device_release+0x38/0xa8) [ 841.471674][T11336] r5:84dd6f80 r4:8aa373c0 [ 841.471913][T11336] [<80aa39d4>] (device_release) from [<8197328c>] (kobject_put+0xa0/0x1f4) [ 841.472321][T11336] r5:81b4c8c4 r4:8aa373c0 [ 841.472543][T11336] [<819731ec>] (kobject_put) from [<80aa3c38>] (put_device+0x18/0x1c) [ 841.472962][T11336] r7:850d5000 r6:00000000 r5:8aa37000 r4:00000000 [ 841.473366][T11336] [<80aa3c20>] (put_device) from [<814b0028>] (free_netdev+0x134/0x1ac) [ 841.473870][T11336] [<814afef4>] (free_netdev) from [<80d87af0>] (usbnet_disconnect+0xb8/0xfc) [ 841.474373][T11336] r6:8aa37794 r5:8aa37680 r4:00000000 [ 841.474708][T11336] [<80d87a38>] (usbnet_disconnect) from [<80df01c0>] (usb_unbind_interface+0x84/0x2c4) [ 841.475348][T11336] r8:00000044 r7:850d5030 r6:8277e5bc r5:00000000 r4:850d5000 [ 841.475668][T11336] [<80df013c>] (usb_unbind_interface) from [<80aabafc>] (device_remove+0x64/0x6c) [ 841.476109][T11336] r10:00000000 r9:850d4880 r8:00000044 r7:850d5074 r6:8277e5bc r5:00000000 [ 841.476832][T11336] r4:850d5030 [ 841.477029][T11336] [<80aaba98>] (device_remove) from [<80aacfe8>] (device_release_driver_internal+0x18c/0x200) [ 841.477770][T11336] r5:00000000 r4:850d5030 [ 841.478238][T11336] [<80aace5c>] (device_release_driver_internal) from [<80aad074>] (device_release_driver+0x18/0x1c) [ 841.478843][T11336] r9:850d4880 r8:83410040 r7:83410038 r6:8341000c r5:850d5030 r4:83410030 [ 841.479253][T11336] [<80aad05c>] (device_release_driver) from [<80aab158>] (bus_remove_device+0xcc/0x120) [ 841.480151][T11336] [<80aab08c>] (bus_remove_device) from [<80aa5494>] (device_del+0x148/0x38c) [ 841.480834][T11336] r9:850d4880 r8:84246000 r7:04208060 r6:00000000 r5:850d5030 r4:850d5074 [ 841.481178][T11336] [<80aa534c>] (device_del) from [<80dedbdc>] (usb_disable_device+0xdc/0x1f0) [ 841.481576][T11336] r10:00000000 r9:00000000 r8:850d5000 r7:850d4800 r6:84f30008 r5:00000001 [ 841.481946][T11336] r4:00000038 [ 841.482130][T11336] [<80dedb00>] (usb_disable_device) from [<80de2a40>] (usb_disconnect+0xec/0x29c) [ 841.482593][T11336] r10:00000001 r9:84d9e000 r8:850d48c4 r7:839ce800 r6:850d4880 r5:850d4800 [ 841.482984][T11336] r4:60000113 [ 841.483175][T11336] [<80de2954>] (usb_disconnect) from [<80de56f0>] (hub_event+0xe78/0x194c) [ 841.483576][T11336] r10:00000001 r9:00000100 r8:83e17100 r7:850d4800 r6:839ce000 r5:839cea10 [ 841.484004][T11336] r4:00000001 [ 841.484194][T11336] [<80de4878>] (hub_event) from [<80266034>] (process_one_work+0x1b4/0x4f4) [ 841.484599][T11336] r10:82fd8605 r9:84246000 r8:01800000 r7:ddde40c0 r6:82fd8600 r5:83e17100 [ 841.484973][T11336] r4:84edb100 [ 841.485179][T11336] [<80265e80>] (process_one_work) from [<80266c18>] (worker_thread+0x1ec/0x3bc) [ 841.485585][T11336] r10:84246000 r9:84edb12c r8:61c88647 r7:ddde40e0 r6:82604d40 r5:ddde40c0 [ 841.486027][T11336] r4:84edb100 [ 841.486241][T11336] [<80266a2c>] (worker_thread) from [<8026fc90>] (kthread+0x104/0x134) [ 841.486772][T11336] r10:00000000 r9:eb525e78 r8:85045800 r7:84edb100 r6:80266a2c r5:84246000 [ 841.487404][T11336] r4:85045b40 [ 841.487914][T11336] [<8026fb8c>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 841.488738][T11336] Exception stack(0xeb559fb0 to 0xeb559ff8) [ 841.489260][T11336] 9fa0: 00000000 00000000 00000000 00000000 [ 841.489676][T11336] 9fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 841.490104][T11336] 9fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 841.490500][T11336] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026fb8c r4:85045b40 [ 841.493596][T11336] Rebooting in 86400 seconds.. VM DIAGNOSIS: 04:54:59 Registers: info registers vcpu 0 CPU#0 R00=df801f38 R01=20000193 R02=00010001 R03=819b9810 R04=df801f38 R05=00000020 R06=802c5fc0 R07=82e44800 R08=00000000 R09=82e44800 R10=00000608 R11=df801f0c R12=df801f10 R13=df801f00 R14=80211094 R15=819b9820 PSR=a0000193 N-C- A S svc32 s00=a0000000 s01=4050326e d00=4050326ea0000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=ffffffff s13=7fefffff d06=7fefffffffffffff s14=a0000000 s15=4050326e d07=4050326ea0000000 s16=00000003 s17=004a8d4f d08=004a8d4f00000003 s18=004a8d3e s19=00000000 d09=00000000004a8d3e s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 80000010 info registers vcpu 1 CPU#1 R00=eb559894 R01=00000012 R02=0000002c R03=80000093 R04=00000000 R05=8262a254 R06=eb559888 R07=eb559894 R08=00000000 R09=00000000 R10=8262a1a8 R11=eb559854 R12=eb559858 R13=eb559800 R14=802bec1c R15=802c44ac PSR=80000093 N--- A S svc32 s00=a0000000 s01=4050326e d00=4050326ea0000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=ffffffff s13=7fefffff d06=7fefffffffffffff s14=a0000000 s15=4050326e d07=4050326ea0000000 s16=00000040 s17=00000000 d08=0000000000000040 s18=004aa091 s19=00000000 d09=00000000004aa091 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 80000010