last executing test programs: 13.673044421s ago: executing program 0 (id=382): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) cachestat(r1, &(0x7f0000000400)={0x2b1, 0xff}, &(0x7f0000000440), 0x0) 13.419529008s ago: executing program 0 (id=384): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x800000, 0x0, &(0x7f0000000000)=0x4, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_subtree(r1, 0x0, 0x36) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0, r0}, 0x18) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x88000, 0x103) renameat2(0xffffffffffffffff, 0x0, r5, &(0x7f0000000140)='./file0\x00', 0x5) r6 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0xc, 0x0, 0x0) listxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)=""/51, 0x33) sendmsg$netlink(r7, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000240), 0x8000, 0xa00) 3.762820747s ago: executing program 1 (id=401): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x14) uname(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f00000004c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x2) readv(r3, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) syz_emit_ethernet(0x83, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0) 2.793452526s ago: executing program 1 (id=402): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'pim6reg1\x00', 0x100}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) 2.328306131s ago: executing program 1 (id=403): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007060000f8ffffffb703000008000000b704000002011000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getrusage(0x0, 0x0) 1.996480473s ago: executing program 1 (id=404): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) cachestat(r1, &(0x7f0000000400)={0x2b1, 0xff}, &(0x7f0000000440), 0x0) 1.79282146s ago: executing program 1 (id=405): bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000000, @void, @value}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) 1.203981569s ago: executing program 0 (id=406): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x80c0) 680.614755ms ago: executing program 0 (id=407): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="030000000000000000000000000000005b6ebdf6", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/13], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000000)=']', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c"], 0x30}], 0x1, 0x0) 352.030206ms ago: executing program 0 (id=408): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000002c7b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 159.539411ms ago: executing program 1 (id=409): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x402c5342, &(0x7f0000000500)) tkill(r0, 0x7) 0s ago: executing program 0 (id=410): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000001200)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}}, 0x18) connect$can_j1939(r1, &(0x7f0000000080)={0x1d, r2}, 0x18) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0xfdef}], 0x1) r3 = socket$can_bcm(0x1d, 0x2, 0x2) read$char_usb(0xffffffffffffffff, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) syz_open_dev$usbfs(0x0, 0x1ff, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) kernel console output (not intermixed with test programs): [ 52.932110][ T31] audit: type=1400 audit(52.860:68): avc: denied { read write } for pid=3108 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 52.933549][ T31] audit: type=1400 audit(52.860:69): avc: denied { open } for pid=3108 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:28242' (ED25519) to the list of known hosts. [ 63.963360][ T31] audit: type=1400 audit(63.880:70): avc: denied { name_bind } for pid=3109 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 66.624949][ T31] audit: type=1400 audit(66.550:71): avc: denied { execute } for pid=3111 comm="sh" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 66.653146][ T31] audit: type=1400 audit(66.580:72): avc: denied { execute_no_trans } for pid=3111 comm="sh" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 69.054183][ T31] audit: type=1400 audit(68.980:73): avc: denied { mounton } for pid=3111 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 69.058911][ T31] audit: type=1400 audit(68.990:74): avc: denied { mount } for pid=3111 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 69.071266][ T3111] cgroup: Unknown subsys name 'net' [ 69.078724][ T31] audit: type=1400 audit(69.010:75): avc: denied { unmount } for pid=3111 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 69.341661][ T3111] cgroup: Unknown subsys name 'hugetlb' [ 69.342949][ T3111] cgroup: Unknown subsys name 'rlimit' [ 69.580887][ T31] audit: type=1400 audit(69.510:76): avc: denied { setattr } for pid=3111 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.581712][ T31] audit: type=1400 audit(69.510:77): avc: denied { mounton } for pid=3111 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 69.583193][ T31] audit: type=1400 audit(69.510:78): avc: denied { mount } for pid=3111 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 69.851453][ T3113] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 69.853656][ T31] audit: type=1400 audit(69.780:79): avc: denied { relabelto } for pid=3113 comm="mkswap" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 69.858102][ T31] audit: type=1400 audit(69.790:80): avc: denied { write } for pid=3113 comm="mkswap" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 69.888406][ T31] audit: type=1400 audit(69.820:81): avc: denied { read } for pid=3111 comm="syz-executor" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 69.889452][ T31] audit: type=1400 audit(69.820:82): avc: denied { open } for pid=3111 comm="syz-executor" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 76.997942][ T3111] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 79.017619][ T31] audit: type=1400 audit(78.950:83): avc: denied { execmem } for pid=3114 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 79.094944][ T31] audit: type=1400 audit(79.020:84): avc: denied { mounton } for pid=3117 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 79.097324][ T31] audit: type=1400 audit(79.030:85): avc: denied { mount } for pid=3117 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 79.101328][ T31] audit: type=1400 audit(79.030:86): avc: denied { read } for pid=3116 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 79.102277][ T31] audit: type=1400 audit(79.030:87): avc: denied { open } for pid=3116 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 79.111650][ T31] audit: type=1400 audit(79.040:88): avc: denied { mounton } for pid=3117 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 79.141513][ T31] audit: type=1400 audit(79.070:89): avc: denied { module_request } for pid=3116 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 79.142359][ T31] audit: type=1400 audit(79.070:90): avc: denied { module_request } for pid=3117 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 79.240671][ T31] audit: type=1400 audit(79.170:92): avc: denied { sys_module } for pid=3116 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 79.255334][ T31] audit: type=1400 audit(79.170:91): avc: denied { sys_module } for pid=3117 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 80.869852][ T3116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.877617][ T3116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.133305][ T3117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.139958][ T3117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.726766][ T3116] hsr_slave_0: entered promiscuous mode [ 81.729975][ T3116] hsr_slave_1: entered promiscuous mode [ 81.779881][ T3117] hsr_slave_0: entered promiscuous mode [ 81.781898][ T3117] hsr_slave_1: entered promiscuous mode [ 81.786349][ T3117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.786724][ T3117] Cannot create hsr debugfs directory [ 82.059440][ T3116] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 82.066769][ T3116] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 82.070290][ T3116] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 82.075411][ T3116] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 82.148553][ T3117] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 82.155192][ T3117] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 82.165889][ T3117] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 82.171278][ T3117] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 82.731392][ T3116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.861283][ T3117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.421217][ T3116] veth0_vlan: entered promiscuous mode [ 85.441726][ T3116] veth1_vlan: entered promiscuous mode [ 85.501144][ T3116] veth0_macvtap: entered promiscuous mode [ 85.512775][ T3116] veth1_macvtap: entered promiscuous mode [ 85.567490][ T3116] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.567967][ T3116] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.568199][ T3116] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.568409][ T3116] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.653869][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 85.653955][ T31] audit: type=1400 audit(85.580:97): avc: denied { mount } for pid=3116 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 85.657959][ T31] audit: type=1400 audit(85.590:98): avc: denied { mounton } for pid=3116 comm="syz-executor" path="/syzkaller.0ZZNsc/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 85.659811][ T31] audit: type=1400 audit(85.590:99): avc: denied { mount } for pid=3116 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 85.670031][ T31] audit: type=1400 audit(85.600:100): avc: denied { unmount } for pid=3116 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 85.673070][ T31] audit: type=1400 audit(85.600:101): avc: denied { mounton } for pid=3116 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 85.677334][ T31] audit: type=1400 audit(85.610:102): avc: denied { mount } for pid=3116 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 85.751722][ T3117] veth0_vlan: entered promiscuous mode [ 85.772934][ T3117] veth1_vlan: entered promiscuous mode [ 85.805591][ T31] audit: type=1400 audit(85.730:103): avc: denied { read write } for pid=3116 comm="syz-executor" name="loop0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 85.806543][ T31] audit: type=1400 audit(85.730:104): avc: denied { open } for pid=3116 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 85.807407][ T31] audit: type=1400 audit(85.730:105): avc: denied { ioctl } for pid=3116 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=635 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 85.851982][ T3117] veth0_macvtap: entered promiscuous mode [ 85.864185][ T3117] veth1_macvtap: entered promiscuous mode [ 85.879122][ T31] audit: type=1400 audit(85.810:106): avc: denied { prog_load } for pid=3795 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 85.919030][ T3117] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.919579][ T3117] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.919854][ T3117] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.920678][ T3117] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.018353][ T3810] syz.0.6[3810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.028908][ T3810] syz.0.6[3810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.377264][ T3818] Zero length message leads to an empty skb [ 94.678135][ T31] kauditd_printk_skb: 19 callbacks suppressed [ 94.678188][ T31] audit: type=1326 audit(94.610:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3823 comm="syz.1.11" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 94.678815][ T31] audit: type=1326 audit(94.610:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3823 comm="syz.1.11" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 94.679551][ T31] audit: type=1326 audit(94.610:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3823 comm="syz.1.11" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 94.680941][ T31] audit: type=1326 audit(94.610:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3823 comm="syz.1.11" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 94.681401][ T31] audit: type=1326 audit(94.610:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3823 comm="syz.1.11" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 94.682372][ T31] audit: type=1326 audit(94.610:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3823 comm="syz.1.11" exe="/syz-executor" sig=0 arch=40000028 syscall=151 compat=0 ip=0x132da0 code=0x7ffc0000 [ 94.683702][ T31] audit: type=1326 audit(94.610:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3823 comm="syz.1.11" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 94.687922][ T31] audit: type=1326 audit(94.610:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3823 comm="syz.1.11" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 94.688452][ T31] audit: type=1326 audit(94.610:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3823 comm="syz.1.11" exe="/syz-executor" sig=0 arch=40000028 syscall=153 compat=0 ip=0x132da0 code=0x7ffc0000 [ 94.688981][ T31] audit: type=1326 audit(94.610:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3823 comm="syz.1.11" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 99.552418][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 99.770286][ T31] kauditd_printk_skb: 38 callbacks suppressed [ 99.770400][ T31] audit: type=1400 audit(99.700:174): avc: denied { module_load } for pid=3862 comm="syz.1.21" path=2F6D656D66643A1037202864656C6574656429 dev="tmpfs" ino=1027 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 99.771430][ T3863] Invalid ELF header magic: != ELF [ 99.974804][ T31] audit: type=1326 audit(99.860:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.22" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 99.975740][ T31] audit: type=1326 audit(99.900:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.22" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 99.977100][ T31] audit: type=1326 audit(99.900:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.22" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 99.984205][ T31] audit: type=1326 audit(99.900:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.22" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 99.995208][ T31] audit: type=1326 audit(99.900:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.22" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 99.996997][ T31] audit: type=1326 audit(99.900:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.22" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 99.997848][ T31] audit: type=1326 audit(99.910:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.22" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 99.998675][ T31] audit: type=1326 audit(99.910:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.22" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 99.999442][ T31] audit: type=1326 audit(99.920:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.22" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 105.797197][ T31] kauditd_printk_skb: 39 callbacks suppressed [ 105.797255][ T31] audit: type=1326 audit(105.730:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 105.815247][ T31] audit: type=1326 audit(105.730:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 105.818279][ T31] audit: type=1326 audit(105.750:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 105.819355][ T31] audit: type=1326 audit(105.750:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 105.823200][ T31] audit: type=1326 audit(105.750:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 105.844721][ T31] audit: type=1326 audit(105.770:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 105.852434][ T31] audit: type=1326 audit(105.780:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 105.853222][ T31] audit: type=1326 audit(105.780:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 105.857289][ T31] audit: type=1326 audit(105.790:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 105.860847][ T31] audit: type=1326 audit(105.790:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.1.36" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 106.149091][ T3916] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 111.434996][ T31] kauditd_printk_skb: 18 callbacks suppressed [ 111.435058][ T31] audit: type=1326 audit(111.360:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 111.443200][ T31] audit: type=1326 audit(111.370:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 111.447567][ T31] audit: type=1326 audit(111.380:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 111.452584][ T31] audit: type=1326 audit(111.380:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 111.458531][ T31] audit: type=1326 audit(111.380:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 111.462016][ T31] audit: type=1326 audit(111.380:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 111.471135][ T31] audit: type=1326 audit(111.380:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 111.471749][ T31] audit: type=1326 audit(111.380:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 111.472221][ T31] audit: type=1326 audit(111.380:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 111.472642][ T31] audit: type=1326 audit(111.400:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3965 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 113.688588][ T3983] netlink: 12 bytes leftover after parsing attributes in process `syz.0.59'. [ 113.689386][ T3983] netlink: 8 bytes leftover after parsing attributes in process `syz.0.59'. [ 114.465982][ T3992] syz.1.63 uses obsolete (PF_INET,SOCK_PACKET) [ 114.472237][ T3992] dummy0: entered promiscuous mode [ 114.528333][ T3992] dummy0: left promiscuous mode [ 120.215085][ T31] kauditd_printk_skb: 19 callbacks suppressed [ 120.215344][ T31] audit: type=1326 audit(120.140:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 120.218049][ T31] audit: type=1326 audit(120.150:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 120.219005][ T31] audit: type=1326 audit(120.150:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 120.258781][ T31] audit: type=1326 audit(120.150:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 120.259644][ T31] audit: type=1326 audit(120.160:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 120.260478][ T31] audit: type=1326 audit(120.170:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 120.261107][ T31] audit: type=1400 audit(120.170:286): avc: denied { block_suspend } for pid=4026 comm="syz.0.72" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 120.261932][ T31] audit: type=1326 audit(120.180:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 120.263076][ T31] audit: type=1326 audit(120.180:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 120.290159][ T31] audit: type=1326 audit(120.200:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.1.68" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 121.982224][ T4046] syz.1.77[4046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.984069][ T4046] syz.1.77[4046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.228642][ T31] kauditd_printk_skb: 68 callbacks suppressed [ 125.228751][ T31] audit: type=1326 audit(125.160:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.1.86" exe="/syz-executor" sig=0 arch=40000028 syscall=246 compat=0 ip=0x132da0 code=0x7ffc0000 [ 125.230330][ T31] audit: type=1326 audit(125.160:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.1.86" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 125.231103][ T31] audit: type=1326 audit(125.160:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.1.86" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 128.334915][ T31] audit: type=1400 audit(128.260:361): avc: denied { create } for pid=4087 comm="syz.0.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 130.328118][ T31] audit: type=1400 audit(130.260:362): avc: denied { mounton } for pid=4099 comm="syz.1.93" path="/proc/136/task" dev="proc" ino=2500 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 130.372608][ T31] audit: type=1400 audit(130.300:363): avc: denied { write } for pid=4099 comm="syz.1.93" name="task" dev="proc" ino=2500 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 130.384235][ T31] audit: type=1400 audit(130.310:364): avc: denied { add_name } for pid=4099 comm="syz.1.93" name="pids.current" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 130.385515][ T31] audit: type=1400 audit(130.310:365): avc: denied { create } for pid=4099 comm="syz.1.93" name="pids.current" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 130.386671][ T31] audit: type=1400 audit(130.310:366): avc: denied { associate } for pid=4099 comm="syz.1.93" name="pids.current" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 130.477696][ T31] audit: type=1800 audit(130.400:367): pid=4101 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.93" name="/" dev="vda" ino=456 res=0 errno=0 [ 131.195702][ T4105] syz.1.94[4105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.196124][ T4105] syz.1.94[4105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.187996][ T31] audit: type=1326 audit(133.120:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.92" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 133.196294][ T31] audit: type=1326 audit(133.130:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.92" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 133.197329][ T31] audit: type=1326 audit(133.130:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.92" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 133.198828][ T31] audit: type=1326 audit(133.130:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.92" exe="/syz-executor" sig=0 arch=40000028 syscall=151 compat=0 ip=0x132da0 code=0x7ffc0000 [ 139.035958][ T31] kauditd_printk_skb: 37 callbacks suppressed [ 139.036030][ T31] audit: type=1326 audit(138.970:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.0.102" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 139.037709][ T31] audit: type=1326 audit(138.970:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.0.102" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 139.048670][ T31] audit: type=1326 audit(138.980:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.0.102" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 139.057383][ T31] audit: type=1326 audit(138.990:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.0.102" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 139.058481][ T31] audit: type=1326 audit(138.990:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.0.102" exe="/syz-executor" sig=0 arch=40000028 syscall=151 compat=0 ip=0x132da0 code=0x7ffc0000 [ 139.059405][ T31] audit: type=1326 audit(138.990:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.0.102" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 139.070949][ T31] audit: type=1326 audit(138.990:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.0.102" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 139.077669][ T31] audit: type=1326 audit(139.000:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.0.102" exe="/syz-executor" sig=0 arch=40000028 syscall=153 compat=0 ip=0x132da0 code=0x7ffc0000 [ 139.078918][ T31] audit: type=1326 audit(139.000:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.0.102" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 139.081662][ T31] audit: type=1326 audit(139.000:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.0.102" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.701114][ T31] kauditd_printk_skb: 24 callbacks suppressed [ 147.701210][ T31] audit: type=1326 audit(147.630:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4166 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.702518][ T31] audit: type=1326 audit(147.630:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4166 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.703245][ T31] audit: type=1326 audit(147.630:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4166 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.724118][ T31] audit: type=1326 audit(147.630:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4166 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.726176][ T31] audit: type=1326 audit(147.640:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4166 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=151 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.727006][ T31] audit: type=1326 audit(147.640:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4166 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.727749][ T31] audit: type=1326 audit(147.640:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4166 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=153 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.728660][ T31] audit: type=1326 audit(147.640:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4166 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.729374][ T31] audit: type=1326 audit(147.640:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4166 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 147.730129][ T31] audit: type=1326 audit(147.640:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4166 comm="syz.0.113" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 148.145000][ T3825] page_pool_release_retry() stalled pool shutdown: id 11, 1 inflight 60 sec [ 157.348282][ T31] kauditd_printk_skb: 15 callbacks suppressed [ 157.348383][ T31] audit: type=1326 audit(157.280:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4188 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.352642][ T31] audit: type=1326 audit(157.280:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4188 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.365741][ T31] audit: type=1326 audit(157.300:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4188 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.366766][ T31] audit: type=1326 audit(157.300:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4188 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.374976][ T31] audit: type=1326 audit(157.300:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4188 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=151 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.375972][ T31] audit: type=1326 audit(157.300:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4188 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.376901][ T31] audit: type=1326 audit(157.310:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4188 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=153 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.378286][ T31] audit: type=1326 audit(157.310:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4188 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.398713][ T31] audit: type=1326 audit(157.320:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4188 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.399810][ T31] audit: type=1326 audit(157.320:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4188 comm="syz.0.118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 157.780223][ T4201] serio: Serial port pts0 [ 162.386388][ T31] kauditd_printk_skb: 32 callbacks suppressed [ 162.386490][ T31] audit: type=1326 audit(162.320:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.0.132" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 162.389841][ T31] audit: type=1326 audit(162.320:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.0.132" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 162.390579][ T31] audit: type=1326 audit(162.320:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.0.132" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 162.391186][ T31] audit: type=1326 audit(162.320:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.0.132" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 162.395628][ T31] audit: type=1326 audit(162.320:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.0.132" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 162.396306][ T31] audit: type=1326 audit(162.320:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.0.132" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 162.403272][ T31] audit: type=1326 audit(162.330:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.0.132" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 162.408645][ T31] audit: type=1326 audit(162.340:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.0.132" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 162.409675][ T31] audit: type=1326 audit(162.340:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.0.132" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 162.423863][ T31] audit: type=1326 audit(162.340:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4236 comm="syz.0.132" exe="/syz-executor" sig=0 arch=40000028 syscall=387 compat=0 ip=0x132da0 code=0x7ffc0000 [ 167.940176][ T31] kauditd_printk_skb: 69 callbacks suppressed [ 167.940262][ T31] audit: type=1326 audit(167.870:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.1.149" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 167.947437][ T31] audit: type=1326 audit(167.870:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.1.149" exe="/syz-executor" sig=0 arch=40000028 syscall=298 compat=0 ip=0x132da0 code=0x7ffc0000 [ 167.948484][ T31] audit: type=1326 audit(167.880:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.1.149" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 167.949967][ T31] audit: type=1326 audit(167.880:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4279 comm="syz.1.149" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 169.022592][ T31] audit: type=1326 audit(168.950:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.1.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 169.023659][ T31] audit: type=1326 audit(168.950:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.1.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 169.031224][ T31] audit: type=1326 audit(168.960:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.1.151" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 169.032425][ T31] audit: type=1326 audit(168.960:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.1.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 169.033081][ T31] audit: type=1326 audit(168.960:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.1.151" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 169.034104][ T31] audit: type=1326 audit(168.960:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.1.151" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 170.226636][ T4296] netlink: 72 bytes leftover after parsing attributes in process `syz.0.155'. [ 171.770549][ T46] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 171.773307][ T46] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 171.796436][ T46] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x3 [ 171.807018][ T46] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 172.950805][ T4313] netlink: 'syz.1.158': attribute type 10 has an invalid length. [ 174.279353][ T4321] syz.1.159[4321] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.281985][ T4321] syz.1.159[4321] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.860971][ T31] kauditd_printk_skb: 32 callbacks suppressed [ 174.861064][ T31] audit: type=1326 audit(174.790:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.0.157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 174.862692][ T31] audit: type=1326 audit(174.790:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.0.157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 174.879016][ T31] audit: type=1326 audit(174.800:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.0.157" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 174.880030][ T31] audit: type=1326 audit(174.800:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.0.157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 174.883860][ T31] audit: type=1326 audit(174.800:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.0.157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 174.889789][ T31] audit: type=1326 audit(174.820:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.0.157" exe="/syz-executor" sig=0 arch=40000028 syscall=151 compat=0 ip=0x132da0 code=0x7ffc0000 [ 174.896444][ T31] audit: type=1326 audit(174.820:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.0.157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 174.897449][ T31] audit: type=1326 audit(174.820:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.0.157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 174.897983][ T31] audit: type=1326 audit(174.820:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.0.157" exe="/syz-executor" sig=0 arch=40000028 syscall=153 compat=0 ip=0x132da0 code=0x7ffc0000 [ 174.898595][ T31] audit: type=1326 audit(174.820:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.0.157" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 175.206150][ T4327] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 181.578550][ T4358] netlink: 'syz.1.169': attribute type 27 has an invalid length. [ 183.264114][ T4358] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.266615][ T4358] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.267833][ T4358] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.268227][ T4358] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.641429][ T4362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.198335][ T4362] veth1_vlan: left promiscuous mode [ 184.200363][ T4362] veth0_vlan: left promiscuous mode [ 184.220623][ T4362] veth0_vlan: entered promiscuous mode [ 184.233744][ T4362] veth1_vlan: entered promiscuous mode [ 184.234241][ T31] kauditd_printk_skb: 24 callbacks suppressed [ 184.254979][ T31] audit: type=1326 audit(184.160:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.171" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 184.256119][ T31] audit: type=1326 audit(184.180:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.171" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 184.259400][ T31] audit: type=1326 audit(184.190:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.171" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 184.260148][ T31] audit: type=1326 audit(184.190:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.171" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 184.262980][ T31] audit: type=1326 audit(184.190:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.171" exe="/syz-executor" sig=0 arch=40000028 syscall=151 compat=0 ip=0x132da0 code=0x7ffc0000 [ 184.263686][ T31] audit: type=1326 audit(184.190:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.171" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 184.277507][ T4362] veth1_macvtap: left promiscuous mode [ 184.279365][ T4362] veth0_macvtap: left promiscuous mode [ 184.281320][ T4362] veth0_macvtap: entered promiscuous mode [ 184.283075][ T4362] veth1_macvtap: entered promiscuous mode [ 184.301792][ T4362] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.302343][ T4362] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.302635][ T4362] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.302918][ T4362] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.516237][ T4371] netlink: 4 bytes leftover after parsing attributes in process `syz.1.173'. [ 184.520494][ T4371] netlink: 4 bytes leftover after parsing attributes in process `syz.1.173'. [ 184.866582][ T4374] IPv6: Can't replace route, no match found [ 185.058767][ T31] audit: type=1400 audit(184.980:671): avc: denied { create } for pid=4377 comm="syz.1.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 185.092239][ T31] audit: type=1400 audit(185.020:672): avc: denied { write } for pid=4377 comm="syz.1.176" path="socket:[3746]" dev="sockfs" ino=3746 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 185.093133][ T31] audit: type=1400 audit(185.020:673): avc: denied { nlmsg_read } for pid=4377 comm="syz.1.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 185.165754][ T4380] netlink: 'syz.0.177': attribute type 27 has an invalid length. [ 186.735174][ T4380] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.736399][ T4380] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.737270][ T4380] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.741630][ T4380] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.116327][ T4386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.336682][ T4386] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.337242][ T4386] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.340388][ T4386] veth1_vlan: left promiscuous mode [ 187.341652][ T4386] veth0_vlan: left promiscuous mode [ 187.343040][ T4386] veth0_vlan: entered promiscuous mode [ 187.356831][ T4386] veth1_vlan: entered promiscuous mode [ 187.360161][ T4386] veth1_macvtap: left promiscuous mode [ 187.361022][ T4386] veth0_macvtap: left promiscuous mode [ 187.366831][ T4386] veth0_macvtap: entered promiscuous mode [ 187.367938][ T4386] veth1_macvtap: entered promiscuous mode [ 187.368964][ T4386] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.369236][ T4386] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.369516][ T4386] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.369815][ T4386] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.577821][ T1068] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.633060][ T1068] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.762447][ T1068] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.879357][ T4397] netlink: 8 bytes leftover after parsing attributes in process `syz.0.182'. [ 188.545743][ T1068] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.536819][ T1068] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 189.577353][ T1068] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.608558][ T1068] bond0 (unregistering): Released all slaves [ 189.743305][ T1068] hsr_slave_0: left promiscuous mode [ 189.760731][ T1068] hsr_slave_1: left promiscuous mode [ 189.796155][ T1068] veth1_macvtap: left promiscuous mode [ 189.796618][ T1068] veth0_macvtap: left promiscuous mode [ 189.797121][ T1068] veth1_vlan: left promiscuous mode [ 189.797470][ T1068] veth0_vlan: left promiscuous mode [ 192.217076][ T4509] netlink: 'syz.0.185': attribute type 27 has an invalid length. [ 193.087329][ T4509] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.087893][ T4509] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.088272][ T4509] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.088709][ T4509] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.397936][ T4517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.491994][ T4517] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 193.492614][ T4517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.507625][ T4517] veth1_vlan: left promiscuous mode [ 193.508785][ T4517] veth0_vlan: left promiscuous mode [ 193.510283][ T4517] veth0_vlan: entered promiscuous mode [ 193.518914][ T4517] veth1_vlan: entered promiscuous mode [ 193.522685][ T4517] veth1_macvtap: left promiscuous mode [ 193.523791][ T4517] veth0_macvtap: left promiscuous mode [ 193.537267][ T4517] veth0_macvtap: entered promiscuous mode [ 193.538741][ T4517] veth1_macvtap: entered promiscuous mode [ 193.540281][ T4517] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.540730][ T4517] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.541210][ T4517] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.541573][ T4517] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.185454][ T4391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.208856][ T4391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.249266][ T4391] hsr_slave_0: entered promiscuous mode [ 198.252518][ T4391] hsr_slave_1: entered promiscuous mode [ 198.254312][ T4391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.268883][ T4391] Cannot create hsr debugfs directory [ 199.489579][ T4391] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 199.508889][ T4391] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 199.547853][ T4391] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.589117][ T4391] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 202.028987][ T4391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.782297][ T4391] veth0_vlan: entered promiscuous mode [ 207.823570][ T4391] veth1_vlan: entered promiscuous mode [ 207.947855][ T4391] veth0_macvtap: entered promiscuous mode [ 207.963556][ T4391] veth1_macvtap: entered promiscuous mode [ 208.069047][ T4391] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.069507][ T4391] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.069777][ T4391] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.070076][ T4391] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.988870][ T4850] netlink: 'syz.1.189': attribute type 27 has an invalid length. [ 209.886670][ T4850] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.887272][ T4850] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.887596][ T4850] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.887957][ T4850] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.063139][ T4853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.206159][ T4853] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.206647][ T4853] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.227782][ T4853] veth1_vlan: left promiscuous mode [ 210.237302][ T4853] veth0_vlan: left promiscuous mode [ 210.239870][ T4853] veth0_vlan: entered promiscuous mode [ 210.249640][ T4853] veth1_vlan: entered promiscuous mode [ 210.258744][ T4853] veth1_macvtap: left promiscuous mode [ 210.265790][ T4853] veth0_macvtap: left promiscuous mode [ 210.268660][ T4853] veth0_macvtap: entered promiscuous mode [ 210.269466][ T4853] veth1_macvtap: entered promiscuous mode [ 210.275691][ T4853] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.276014][ T4853] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.276408][ T4853] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.276555][ T4853] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.878956][ T31] audit: type=1400 audit(211.810:674): avc: denied { unmount } for pid=4391 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 212.857688][ T31] audit: type=1400 audit(212.790:675): avc: denied { execute } for pid=4892 comm="syz.1.201" name="file0" dev="tmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 212.859345][ T4893] process 'syz.1.201' launched './file0' with NULL argv: empty string added [ 212.869084][ T31] audit: type=1400 audit(212.790:676): avc: denied { execute_no_trans } for pid=4892 comm="syz.1.201" path="/13/file0" dev="tmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 217.448817][ T31] audit: type=1326 audit(217.380:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4928 comm="syz.0.212" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 217.452887][ T31] audit: type=1326 audit(217.380:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4928 comm="syz.0.212" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 217.493935][ T31] audit: type=1326 audit(217.420:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4928 comm="syz.0.212" exe="/syz-executor" sig=0 arch=40000028 syscall=227 compat=0 ip=0x132da0 code=0x7ffc0000 [ 217.509715][ T31] audit: type=1326 audit(217.440:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4928 comm="syz.0.212" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 217.511023][ T31] audit: type=1326 audit(217.440:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4928 comm="syz.0.212" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 218.281977][ T4939] syz.0.216[4939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 218.282329][ T4939] syz.0.216[4939] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.356638][ C0] hrtimer: interrupt took 29798256 ns [ 235.055032][ T5001] syz.1.230[5001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.056592][ T5001] syz.1.230[5001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.348018][ T5009] netlink: 16 bytes leftover after parsing attributes in process `syz.1.233'. [ 243.894812][ T31] audit: type=1326 audit(243.820:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5017 comm="syz.1.236" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 243.895981][ T31] audit: type=1326 audit(243.820:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5017 comm="syz.1.236" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 244.651554][ T5025] netlink: 'syz.1.237': attribute type 27 has an invalid length. [ 247.079375][ T5025] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.079720][ T5025] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.079949][ T5025] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.080142][ T5025] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.826665][ T5040] netlink: 'syz.1.242': attribute type 27 has an invalid length. [ 252.888498][ T5057] netlink: 'syz.1.246': attribute type 27 has an invalid length. [ 254.965461][ T5136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.064093][ T5136] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.075193][ T5136] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.109506][ T5136] veth1_vlan: left promiscuous mode [ 255.111107][ T5136] veth0_vlan: left promiscuous mode [ 255.116725][ T5136] veth0_vlan: entered promiscuous mode [ 255.126813][ T5136] veth1_vlan: entered promiscuous mode [ 255.200757][ T5136] veth1_macvtap: left promiscuous mode [ 255.219074][ T5136] veth0_macvtap: left promiscuous mode [ 255.220562][ T5136] veth0_macvtap: entered promiscuous mode [ 255.221984][ T5136] veth1_macvtap: entered promiscuous mode [ 255.223984][ T5136] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.229354][ T5136] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.229795][ T5136] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.230220][ T5136] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.369050][ T5036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.395458][ T5036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.341245][ T31] audit: type=1400 audit(259.260:684): avc: denied { write } for pid=5295 comm="syz.1.260" name="igmp" dev="proc" ino=4026532811 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 259.879737][ T31] audit: type=1400 audit(259.810:685): avc: denied { name_bind } for pid=5299 comm="syz.1.261" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 260.326699][ T5036] hsr_slave_0: entered promiscuous mode [ 260.335624][ T5036] hsr_slave_1: entered promiscuous mode [ 260.355241][ T5036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.355710][ T5036] Cannot create hsr debugfs directory [ 260.931437][ T5036] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.028314][ T5036] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.126615][ T5036] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.319606][ T5036] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.561700][ T5036] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 261.578203][ T5036] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 261.586118][ T5036] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 261.592590][ T5036] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 262.789587][ T31] audit: type=1326 audit(262.720:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5432 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 262.815043][ T31] audit: type=1326 audit(262.720:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5432 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 262.815880][ T31] audit: type=1326 audit(262.750:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5432 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 262.820369][ T31] audit: type=1326 audit(262.750:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5432 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 262.821383][ T31] audit: type=1326 audit(262.750:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5432 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 262.835752][ T31] audit: type=1326 audit(262.760:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5432 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 262.836903][ T31] audit: type=1326 audit(262.770:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5432 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 262.837630][ T31] audit: type=1326 audit(262.770:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5432 comm="syz.1.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 263.466037][ T5036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.660204][ T31] kauditd_printk_skb: 9 callbacks suppressed [ 266.660312][ T31] audit: type=1400 audit(266.590:703): avc: denied { connect } for pid=5437 comm="syz.1.272" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 269.454921][ T31] audit: type=1326 audit(269.370:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 269.459548][ T31] audit: type=1326 audit(269.390:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 269.479681][ T31] audit: type=1326 audit(269.410:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=177 compat=0 ip=0x132da0 code=0x7ffc0000 [ 269.480972][ T31] audit: type=1326 audit(269.410:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 269.481824][ T31] audit: type=1326 audit(269.410:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5474 comm="syz.1.277" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 270.051085][ T5481] bridge_slave_0: entered promiscuous mode [ 272.027456][ T31] audit: type=1326 audit(271.950:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.284" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 272.028573][ T31] audit: type=1326 audit(271.950:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.284" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 272.033492][ T31] audit: type=1326 audit(271.960:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.284" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 272.034357][ T31] audit: type=1326 audit(271.960:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.284" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 272.045714][ T31] audit: type=1326 audit(271.960:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.284" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 272.058811][ T31] audit: type=1326 audit(271.990:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.284" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 272.061490][ T31] audit: type=1326 audit(271.990:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.284" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 272.062330][ T31] audit: type=1326 audit(271.990:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.284" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 272.063638][ T31] audit: type=1326 audit(271.990:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.284" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 272.072987][ T31] audit: type=1326 audit(272.000:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5496 comm="syz.1.284" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 272.411728][ T5036] veth0_vlan: entered promiscuous mode [ 272.449285][ T5036] veth1_vlan: entered promiscuous mode [ 272.692867][ T5036] veth0_macvtap: entered promiscuous mode [ 272.748447][ T5036] veth1_macvtap: entered promiscuous mode [ 272.896932][ T5036] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.900635][ T5036] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.903121][ T5036] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.903448][ T5036] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.198767][ T5524] dvmrp8: entered allmulticast mode [ 274.221829][ T5524] dvmrp8: left allmulticast mode [ 275.323372][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.324044][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.325213][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.335170][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.335662][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.336073][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.336455][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.336772][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.338376][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.339247][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.341240][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.341676][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.342152][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.342550][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.342881][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.343212][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.343548][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.343884][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.344204][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.360016][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.360747][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.361374][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.361776][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.362122][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.362503][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.362889][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.363217][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.363612][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.363948][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.395313][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.395980][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.396380][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.396747][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.397215][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.397593][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.397900][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.398563][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.399004][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.399555][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.399875][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.400334][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.400650][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.400963][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.401420][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.401782][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.402240][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.402587][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.402897][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.403358][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.403755][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.411999][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.418734][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.421225][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.425468][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.425814][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.426200][ T5539] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.431020][ T5539] hid-generic 0000:0000:0000.0002: hidraw0: HID vffffff.f7 Device [syz0] on syz0 [ 277.110355][ T31] kauditd_printk_skb: 20 callbacks suppressed [ 277.110458][ T31] audit: type=1400 audit(277.030:739): avc: denied { create } for pid=5576 comm="syz.1.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 277.123854][ T31] audit: type=1400 audit(277.050:740): avc: denied { getopt } for pid=5576 comm="syz.1.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 282.547164][ T31] audit: type=1400 audit(282.480:741): avc: denied { create } for pid=5589 comm="syz.1.312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 283.610250][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 283.654197][ T31] audit: type=1326 audit(283.580:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5617 comm="syz.0.322" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x0 [ 285.028310][ T5586] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 285.335409][ T5586] usb 2-1: Using ep0 maxpacket: 8 [ 285.428801][ T5586] usb 2-1: New USB device found, idVendor=054c, idProduct=0069, bcdDevice= a.8d [ 285.448984][ T5586] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.483700][ T5586] usb 2-1: config 0 descriptor?? [ 285.536563][ T5586] usb-storage 2-1:0.0: USB Mass Storage device detected [ 285.558834][ T5586] usb-storage 2-1:0.0: Quirks match for vid 054c pid 0069: 1 [ 285.814047][ T31] audit: type=1400 audit(285.740:743): avc: denied { shutdown } for pid=5621 comm="syz.1.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 285.959013][ T5620] usb 2-1: USB disconnect, device number 2 [ 285.973213][ T31] audit: type=1400 audit(285.900:744): avc: denied { remove_name } for pid=2930 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 285.996108][ T31] audit: type=1400 audit(285.900:745): avc: denied { rename } for pid=2930 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 286.555529][ T5645] *** NOT YET: opcode c3 *** [ 287.495755][ T5656] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.329'. [ 287.968965][ T5665] netlink: 'syz.1.331': attribute type 27 has an invalid length. [ 288.675490][ T31] audit: type=1400 audit(288.610:746): avc: denied { bind } for pid=5664 comm="syz.0.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 288.905643][ T5665] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.906289][ T5665] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.906631][ T5665] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.906987][ T5665] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.069117][ T5669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.396953][ T5669] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.405264][ T5669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.416954][ T5669] veth1_vlan: left promiscuous mode [ 289.418883][ T5669] veth0_vlan: left promiscuous mode [ 289.419503][ T5669] veth0_vlan: entered promiscuous mode [ 289.420803][ T5669] veth1_vlan: entered promiscuous mode [ 289.423081][ T5669] veth1_macvtap: left promiscuous mode [ 289.431331][ T5669] veth0_macvtap: left promiscuous mode [ 289.432461][ T5669] veth0_macvtap: entered promiscuous mode [ 289.433772][ T5669] veth1_macvtap: entered promiscuous mode [ 289.435207][ T5669] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.435467][ T5669] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.435738][ T5669] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.435919][ T5669] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.968609][ T31] audit: type=1326 audit(290.900:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.337" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 290.969573][ T31] audit: type=1326 audit(290.900:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.337" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 290.970415][ T31] audit: type=1326 audit(290.900:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.337" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 290.971196][ T31] audit: type=1326 audit(290.900:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.337" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 290.971852][ T31] audit: type=1326 audit(290.900:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.337" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 290.972704][ T31] audit: type=1326 audit(290.900:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.337" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 290.973808][ T31] audit: type=1326 audit(290.900:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.337" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 290.990837][ T31] audit: type=1326 audit(290.900:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.337" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 290.991625][ T31] audit: type=1326 audit(290.910:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5686 comm="syz.1.337" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 291.395574][ T5691] netlink: 'syz.1.338': attribute type 27 has an invalid length. [ 292.788837][ T5691] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.797117][ T5691] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.797930][ T5691] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.798697][ T5691] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.123071][ T5692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.471949][ T5692] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 293.472505][ T5692] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.489379][ T5692] veth1_vlan: left promiscuous mode [ 293.499431][ T5692] veth0_vlan: left promiscuous mode [ 293.501915][ T5692] veth0_vlan: entered promiscuous mode [ 293.526767][ T5692] veth1_vlan: entered promiscuous mode [ 293.559427][ T5692] veth1_macvtap: left promiscuous mode [ 293.566511][ T5692] veth0_macvtap: left promiscuous mode [ 293.572949][ T5692] veth0_macvtap: entered promiscuous mode [ 293.575398][ T5692] veth1_macvtap: entered promiscuous mode [ 293.584873][ T5692] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.585262][ T5692] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.585611][ T5692] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.585871][ T5692] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.175907][ T31] kauditd_printk_skb: 42 callbacks suppressed [ 294.176015][ T31] audit: type=1400 audit(294.110:798): avc: denied { create } for pid=5706 comm="syz.0.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 294.430252][ T5712] netlink: 'syz.1.344': attribute type 27 has an invalid length. [ 295.662921][ T5712] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.663889][ T5712] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.665102][ T5712] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.665522][ T5712] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.007488][ T5714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.176681][ T5714] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.177186][ T5714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.177548][ T31] audit: type=1326 audit(296.110:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.0.345" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 296.184976][ T31] audit: type=1326 audit(296.110:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.0.345" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 296.190460][ T31] audit: type=1326 audit(296.120:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.0.345" exe="/syz-executor" sig=0 arch=40000028 syscall=174 compat=0 ip=0x132da0 code=0x7ffc0000 [ 296.191578][ T31] audit: type=1326 audit(296.120:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.0.345" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 296.204205][ T31] audit: type=1326 audit(296.130:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.0.345" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 296.215748][ T5714] veth1_vlan: left promiscuous mode [ 296.217822][ T5714] veth0_vlan: left promiscuous mode [ 296.218762][ T5714] veth0_vlan: entered promiscuous mode [ 296.220820][ T5714] veth1_vlan: entered promiscuous mode [ 296.245410][ T5714] veth1_macvtap: left promiscuous mode [ 296.247375][ T5714] veth0_macvtap: left promiscuous mode [ 296.248590][ T5714] veth0_macvtap: entered promiscuous mode [ 296.249882][ T5714] veth1_macvtap: entered promiscuous mode [ 296.251437][ T5714] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.251778][ T5714] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.252138][ T5714] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.252451][ T5714] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.362959][ T31] audit: type=1400 audit(297.290:804): avc: denied { bind } for pid=5728 comm="syz.1.350" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 297.375095][ T31] audit: type=1400 audit(297.290:805): avc: denied { node_bind } for pid=5728 comm="syz.1.350" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 297.649144][ T5733] netlink: 'syz.0.351': attribute type 27 has an invalid length. [ 298.388938][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.389561][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.389772][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.389980][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.390234][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.390433][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.390677][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.398951][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.399502][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.399802][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.400148][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.400478][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.400831][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.401218][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.401578][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.401954][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.402490][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.402860][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.403210][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.403530][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.403825][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.404178][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.405390][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.405708][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.406041][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.406427][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.406768][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.407087][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.407389][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.407712][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.408035][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.408371][ T5735] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 298.410769][ T5735] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 298.706521][ T5735] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 298.771810][ T5733] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.775867][ T5733] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.776534][ T5733] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.776901][ T5733] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.905367][ T5735] usb 2-1: device descriptor read/64, error -71 [ 298.997210][ T5738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.198938][ T5735] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 299.262974][ T5738] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.275154][ T5738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.288421][ T5738] veth1_vlan: left promiscuous mode [ 299.291937][ T5738] veth0_vlan: left promiscuous mode [ 299.293227][ T5738] veth0_vlan: entered promiscuous mode [ 299.306754][ T5738] veth1_vlan: entered promiscuous mode [ 299.316778][ T5738] veth1_macvtap: left promiscuous mode [ 299.328491][ T5738] veth0_macvtap: left promiscuous mode [ 299.330622][ T5738] veth0_macvtap: entered promiscuous mode [ 299.336609][ T5738] veth1_macvtap: entered promiscuous mode [ 299.338509][ T5738] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.338959][ T5738] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.339516][ T5738] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.339834][ T5738] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.395498][ T5735] usb 2-1: device descriptor read/64, error -71 [ 299.564034][ T5735] usb usb2-port1: attempt power cycle [ 299.723289][ T31] audit: type=1326 audit(299.650:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5752 comm="syz.0.355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 299.729551][ T31] audit: type=1326 audit(299.650:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5752 comm="syz.0.355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 299.730536][ T31] audit: type=1326 audit(299.660:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5752 comm="syz.0.355" exe="/syz-executor" sig=0 arch=40000028 syscall=299 compat=0 ip=0x132da0 code=0x7ffc0000 [ 299.731511][ T31] audit: type=1326 audit(299.660:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5752 comm="syz.0.355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 299.748026][ T31] audit: type=1326 audit(299.670:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5752 comm="syz.0.355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 299.759443][ T31] audit: type=1326 audit(299.690:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5752 comm="syz.0.355" exe="/syz-executor" sig=0 arch=40000028 syscall=298 compat=0 ip=0x132da0 code=0x7ffc0000 [ 299.766404][ T31] audit: type=1326 audit(299.690:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5752 comm="syz.0.355" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 300.005379][ T5735] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 300.055140][ T5735] usb 2-1: device descriptor read/8, error -71 [ 300.335320][ T5735] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 300.396195][ T5735] usb 2-1: device descriptor read/8, error -71 [ 300.517044][ T5735] usb usb2-port1: unable to enumerate USB device [ 301.689639][ T31] audit: type=1400 audit(301.610:813): avc: denied { accept } for pid=5763 comm="syz.0.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 304.173659][ T31] audit: type=1326 audit(304.090:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5767 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 304.175091][ T31] audit: type=1326 audit(304.100:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5767 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=359 compat=0 ip=0x132da0 code=0x7ffc0000 [ 306.686629][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 306.686711][ T31] audit: type=1400 audit(306.620:824): avc: denied { create } for pid=5776 comm="syz.0.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 306.704824][ T31] audit: type=1400 audit(306.630:825): avc: denied { write } for pid=5776 comm="syz.0.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 307.249326][ T5780] devpts: called with bogus options [ 310.164837][ T31] audit: type=1326 audit(310.090:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5808 comm="syz.0.376" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 310.165865][ T31] audit: type=1326 audit(310.100:827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5808 comm="syz.0.376" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 310.176959][ T31] audit: type=1326 audit(310.110:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5808 comm="syz.0.376" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 310.178351][ T31] audit: type=1326 audit(310.110:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5808 comm="syz.0.376" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 310.178772][ T31] audit: type=1326 audit(310.110:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5808 comm="syz.0.376" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 310.179102][ T31] audit: type=1326 audit(310.110:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5808 comm="syz.0.376" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 310.182154][ T31] audit: type=1326 audit(310.110:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5808 comm="syz.0.376" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 310.182666][ T31] audit: type=1326 audit(310.110:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5808 comm="syz.0.376" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 311.715261][ T5819] netlink: 16 bytes leftover after parsing attributes in process `syz.0.379'. [ 313.108403][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 313.109007][ T31] audit: type=1326 audit(313.020:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.1.383" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 313.124777][ T31] audit: type=1326 audit(313.050:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.1.383" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 313.125405][ T31] audit: type=1326 audit(313.050:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.1.383" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 313.126033][ T31] audit: type=1326 audit(313.050:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.1.383" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 313.126693][ T31] audit: type=1326 audit(313.050:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.1.383" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 313.133708][ T31] audit: type=1326 audit(313.050:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.1.383" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 313.138663][ T31] audit: type=1326 audit(313.050:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.1.383" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 313.139231][ T31] audit: type=1326 audit(313.050:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.1.383" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 313.142348][ T31] audit: type=1326 audit(313.070:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.1.383" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 313.142935][ T31] audit: type=1326 audit(313.070:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.1.383" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 313.907172][ T5831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x7 [ 313.907858][ T5831] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max [ 313.909586][ T5831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 313.910417][ T5831] hid-generic 0000:0000:0000.0004: unknown main item tag 0x6 [ 313.910757][ T5831] hid-generic 0000:0000:0000.0004: unknown main item tag 0xd [ 313.922356][ T5831] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 314.261357][ T5846] netlink: 'syz.1.386': attribute type 27 has an invalid length. [ 314.941876][ T5846] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.942263][ T5846] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.942463][ T5846] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.942653][ T5846] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.129748][ T5848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.253403][ T5848] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.253976][ T5848] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.278908][ T5848] veth1_vlan: left promiscuous mode [ 315.280602][ T5848] veth0_vlan: left promiscuous mode [ 315.289553][ T5848] veth0_vlan: entered promiscuous mode [ 315.301683][ T5848] veth1_vlan: entered promiscuous mode [ 315.322759][ T5848] veth1_macvtap: left promiscuous mode [ 315.325684][ T5848] veth0_macvtap: left promiscuous mode [ 315.333427][ T5848] veth0_macvtap: entered promiscuous mode [ 315.337071][ T5848] veth1_macvtap: entered promiscuous mode [ 315.348904][ T5848] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.349426][ T5848] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.349750][ T5848] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.350092][ T5848] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.903408][ T5872] netlink: 4 bytes leftover after parsing attributes in process `syz.1.391'. [ 320.529581][ T5890] serio: Serial port pts0 [ 322.421189][ T31] kauditd_printk_skb: 13 callbacks suppressed [ 322.421282][ T31] audit: type=1326 audit(322.350:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5900 comm="syz.1.400" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 322.438623][ T31] audit: type=1326 audit(322.370:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5900 comm="syz.1.400" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 322.441739][ T31] audit: type=1326 audit(322.370:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5900 comm="syz.1.400" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 322.443898][ T31] audit: type=1326 audit(322.370:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5900 comm="syz.1.400" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 322.455353][ T31] audit: type=1326 audit(322.380:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5900 comm="syz.1.400" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132da0 code=0x7ffc0000 [ 322.457167][ T31] audit: type=1326 audit(322.390:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5900 comm="syz.1.400" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 322.459592][ T31] audit: type=1326 audit(322.390:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5900 comm="syz.1.400" exe="/syz-executor" sig=0 arch=40000028 syscall=11 compat=0 ip=0x132da0 code=0x7ffc0000 [ 322.460939][ T31] audit: type=1326 audit(322.390:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5900 comm="syz.1.400" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 322.462000][ T31] audit: type=1326 audit(322.390:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5900 comm="syz.1.400" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132da0 code=0x7ffc0000 [ 322.720947][ T5904] serio: Serial port ptm0 [ 323.327781][ T31] audit: type=1400 audit(323.250:877): avc: denied { create } for pid=5903 comm="syz.1.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 324.568952][ T5918] netlink: 'syz.1.405': attribute type 27 has an invalid length. [ 325.538493][ T5918] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.540531][ T5918] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.540940][ T5918] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.541247][ T5918] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.713824][ T5920] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.932473][ T5920] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.933076][ T5920] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.963166][ T5920] veth1_vlan: left promiscuous mode [ 325.978638][ T5920] veth0_vlan: left promiscuous mode [ 325.985745][ T5920] veth0_vlan: entered promiscuous mode [ 325.991829][ T5920] veth1_vlan: entered promiscuous mode [ 326.008811][ T5920] veth1_macvtap: left promiscuous mode [ 326.010540][ T5920] veth0_macvtap: left promiscuous mode [ 326.011748][ T5920] veth0_macvtap: entered promiscuous mode [ 326.012878][ T5920] veth1_macvtap: entered promiscuous mode [ 326.026322][ T5920] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.027096][ T5920] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.028227][ T5920] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.028549][ T5920] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.589362][ C0] ------------[ cut here ]------------ [ 326.589923][ C0] WARNING: CPU: 0 PID: 2968 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 326.590964][ C0] refcount_t: underflow; use-after-free. [ 326.591194][ C0] Modules linked in: [ 326.591975][ C0] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 326.592832][ C0] CPU: 0 UID: 0 PID: 2968 Comm: kworker/u8:2 Not tainted 6.11.0-syzkaller #0 [ 326.593217][ C0] Hardware name: ARM-Versatile Express [ 326.593751][ C0] Workqueue: ipv6_addrconf addrconf_dad_work [ 326.594779][ C0] Call trace: frame pointer underflow [ 326.595593][ C0] [<8197d658>] (dump_backtrace) from [<8197d754>] (show_stack+0x18/0x1c) [ 326.596346][ C0] r7:00000000 r6:826228c4 r5:00000000 r4:82034f2c [ 326.596769][ C0] [<8197d73c>] (show_stack) from [<8199b3f8>] (dump_stack_lvl+0x54/0x7c) [ 326.600139][ C0] [<8199b3a4>] (dump_stack_lvl) from [<8199b438>] (dump_stack+0x18/0x1c) [ 326.600639][ C0] r5:00000000 r4:8286ed18 [ 326.600902][ C0] [<8199b420>] (dump_stack) from [<8197e1fc>] (panic+0x120/0x368) [ 326.604121][ C0] [<8197e0dc>] (panic) from [<802421d4>] (get_taint+0x0/0x1c) [ 326.604934][ C0] r3:8260c5c4 r2:00000001 r1:8201d760 r0:8202552c [ 326.605246][ C0] r7:808309e0 [ 326.605423][ C0] [<80242160>] (check_panic_on_warn) from [<80242328>] (__warn+0x7c/0x180) [ 326.605786][ C0] [<802422ac>] (__warn) from [<80242614>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 326.606151][ C0] r8:00000009 r7:82083a1c r6:df801c94 r5:83720000 r4:00000000 [ 326.606429][ C0] [<80242430>] (warn_slowpath_fmt) from [<808309e0>] (refcount_warn_saturate+0x13c/0x174) [ 326.606994][ C0] r10:20000113 r9:84d7985c r8:84ddbd80 r7:00000000 r6:8180dd24 r5:00000002 [ 326.607493][ C0] r4:84ddbd80 [ 326.607804][ C0] [<808308a4>] (refcount_warn_saturate) from [<8147e1bc>] (sk_skb_reason_drop+0x1d8/0x248) [ 326.608138][ C0] [<8147dfe4>] (sk_skb_reason_drop) from [<8180dd24>] (j1939_xtp_rx_cts+0x220/0x3d0) [ 326.608468][ C0] r9:84d7985c r8:84ddbd80 r7:8554e918 r6:00000df2 r5:84d79800 r4:84d79814 [ 326.608755][ C0] [<8180db04>] (j1939_xtp_rx_cts) from [<8180ec98>] (j1939_tp_recv+0x3f4/0x530) [ 326.609110][ C0] r10:dddd0ec8 r9:00000040 r8:8554e910 r7:84743000 r6:84743008 r5:84743000 [ 326.609411][ C0] r4:85647240 [ 326.609571][ C0] [<8180e8a4>] (j1939_tp_recv) from [<81808730>] (j1939_can_recv+0x1e4/0x2dc) [ 326.609900][ C0] r7:84743000 r6:84743008 r5:84743810 r4:85647240 [ 326.610266][ C0] [<8180854c>] (j1939_can_recv) from [<817fe4fc>] (can_rcv_filter+0x9c/0x218) [ 326.610675][ C0] r9:00000040 r8:84f0c6a0 r7:98c80000 r6:85647180 r5:00000001 r4:853e45a0 [ 326.611088][ C0] [<817fe460>] (can_rcv_filter) from [<817feea0>] (can_receive+0xb4/0xf0) [ 326.611794][ C0] r9:00000040 r8:00000000 r7:84f0c000 r6:85099cc0 r5:84640d00 r4:85647180 [ 326.612280][ C0] [<817fedec>] (can_receive) from [<817fef60>] (can_rcv+0x84/0xac) [ 326.612980][ C0] r9:00000040 r8:00000002 r7:00000000 r6:00000000 r5:817feedc r4:85647180 [ 326.613286][ C0] [<817feedc>] (can_rcv) from [<8149f034>] (__netif_receive_skb_one_core+0x5c/0x80) [ 326.613823][ C0] r5:817feedc r4:84f0c000 [ 326.614278][ C0] [<8149efd8>] (__netif_receive_skb_one_core) from [<8149f0a0>] (__netif_receive_skb+0x18/0x5c) [ 326.615051][ C0] r5:dddd0fb0 r4:85647180 [ 326.615326][ C0] [<8149f088>] (__netif_receive_skb) from [<8149f390>] (process_backlog+0x88/0x15c) [ 326.619653][ C0] r5:dddd0fb0 r4:85647180 [ 326.620934][ C0] [<8149f308>] (process_backlog) from [<814a0294>] (__napi_poll+0x34/0x240) [ 326.621385][ C0] r10:dddd0ec0 r9:dddd1100 r8:df801ed0 r7:df801ecb r6:00000040 r5:dddd0fb0 [ 326.621796][ C0] r4:00000001 [ 326.622239][ C0] [<814a0260>] (__napi_poll) from [<814a0acc>] (net_rx_action+0x338/0x420) [ 326.622928][ C0] r9:dddd1100 r8:df801ed0 r7:0000012c r6:00000a5e r5:dddd0fb0 r4:00000000 [ 326.623392][ C0] [<814a0794>] (net_rx_action) from [<8024b5d8>] (handle_softirqs+0x15c/0x468) [ 326.623922][ C0] r10:00000008 r9:83720000 r8:00000101 r7:04208060 r6:00000003 r5:00000004 [ 326.624462][ C0] r4:8260408c [ 326.624815][ C0] [<8024b47c>] (handle_softirqs) from [<802012d0>] (__do_softirq+0x14/0x18) [ 326.625324][ C0] r10:842c1680 r9:84d04084 r8:dddd1184 r7:84d04048 r6:84d04b88 r5:00000001 [ 326.625702][ C0] r4:60000113 [ 326.625846][ C0] [<802012bc>] (__do_softirq) from [<80208800>] (____do_softirq+0x10/0x14) [ 326.626207][ C0] [<802087f0>] (____do_softirq) from [<8194d0f8>] (call_with_stack+0x1c/0x20) [ 326.626542][ C0] [<8194d0dc>] (call_with_stack) from [<8020883c>] (do_softirq_own_stack+0x38/0x3c) [ 326.626883][ C0] [<80208804>] (do_softirq_own_stack) from [<8024baf0>] (do_softirq+0x5c/0x64) [ 326.627214][ C0] [<8024ba94>] (do_softirq) from [<8024bbc4>] (__local_bh_enable_ip+0xcc/0xd0) [ 326.627539][ C0] r5:00000001 r4:83720000 [ 326.627713][ C0] [<8024baf8>] (__local_bh_enable_ip) from [<819a8418>] (_raw_spin_unlock_bh+0x34/0x38) [ 326.628065][ C0] r5:84d04000 r4:dddd1180 [ 326.628243][ C0] [<819a83e4>] (_raw_spin_unlock_bh) from [<817509b8>] (rt6_uncached_list_add+0x64/0x68) [ 326.628589][ C0] [<81750954>] (rt6_uncached_list_add) from [<817530ec>] (icmp6_dst_alloc+0xf4/0x1ac) [ 326.628940][ C0] r9:84d04084 r8:84f10d00 r7:846dd400 r6:ec1d5db0 r5:00000080 r4:84d04000 [ 326.629240][ C0] [<81752ff8>] (icmp6_dst_alloc) from [<8175f124>] (ndisc_send_skb+0x3a0/0x428) [ 326.629577][ C0] r9:0000b470 r8:896550a9 r7:84f10d00 r6:8554ebd8 r5:00000000 r4:856470c0 [ 326.629859][ C0] [<8175ed84>] (ndisc_send_skb) from [<817603d0>] (ndisc_send_ns+0x70/0xb0) [ 326.630261][ C0] r10:837dd805 r9:0000b470 r8:896550a9 r7:84ecf800 r6:ec1d5e98 r5:84dd4600 [ 326.630551][ C0] r4:81c6f0d0 [ 326.630703][ C0] [<81760360>] (ndisc_send_ns) from [<81744b2c>] (addrconf_dad_work+0x39c/0x570) [ 326.631048][ C0] r9:846dd548 r8:84dd4600 r7:0000b470 r6:896550a9 r5:84dd4648 r4:84dd4620 [ 326.631332][ C0] [<81744790>] (addrconf_dad_work) from [<80265ef4>] (process_one_work+0x1b4/0x4f4) [ 326.631676][ C0] r10:837dd805 r9:83720000 r8:02000000 r7:82c0e600 r6:837dd800 r5:84dd4648 [ 326.632005][ C0] r4:8420eb00 [ 326.632168][ C0] [<80265d40>] (process_one_work) from [<80266ad8>] (worker_thread+0x1ec/0x3bc) [ 326.632505][ C0] r10:83720000 r9:8420eb2c r8:61c88647 r7:82c0e620 r6:82604d40 r5:82c0e600 [ 326.632788][ C0] r4:8420eb00 [ 326.632927][ C0] [<802668ec>] (worker_thread) from [<8026faf4>] (kthread+0x104/0x134) [ 326.633729][ C0] r10:00000000 r9:e86d5e78 r8:846fc240 r7:8420eb00 r6:802668ec r5:83720000 [ 326.634220][ C0] r4:846b0080 [ 326.634604][ C0] [<8026f9f0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 326.635281][ C0] Exception stack(0xec1d5fb0 to 0xec1d5ff8) [ 326.635698][ C0] 5fa0: 00000000 00000000 00000000 00000000 [ 326.636097][ C0] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 326.636465][ C0] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 326.636790][ C0] r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:8026f9f0 r4:846b0080 [ 326.638598][ C0] Rebooting in 86400 seconds.. VM DIAGNOSIS: 08:16:46 Registers: info registers vcpu 0 CPU#0 R00=82034f2c R01=83720000 R02=00000000 R03=83720000 R04=83720000 R05=82034f2c R06=827f09a6 R07=8286f154 R08=00000000 R09=00000000 R10=00000b98 R11=df801bdc R12=df801a70 R13=df801b90 R14=819510f0 R15=803413cc PSR=60000193 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000000 R01=ddde7800 R02=0000a349 R03=00010000 R04=8260cdcc R05=df80a000 R06=824b7300 R07=df80a00c R08=00000000 R09=84ea3000 R10=b5003500 R11=df805fd4 R12=df805f78 R13=df805fb8 R14=802c8098 R15=802012a8 PSR=20000193 --C- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000