last executing test programs: 58.94378596s ago: executing program 1 (id=257): signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x8, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, 0x800, 0x4}, 0x0, &(0x7f0000000240)={0x1f, 0x0, 0xffffffffffffffff}, 0x0, 0x0) 56.293608365s ago: executing program 1 (id=261): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x32, &(0x7f0000002c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, [@map_idx={0x18, 0x5}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}, @alu={0x4, 0x0, 0xd, 0x8, 0xb, 0xfffffffffffffff0, 0x4}, @tail_call, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6fb}, @call={0x85, 0x0, 0x0, 0x3}, @tail_call, @map_idx={0x18, 0x6, 0x5, 0x0, 0x10}, @ringbuf_query, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0xef}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000001}, @map_idx={0x18, 0x6, 0x5, 0x0, 0xd}]}, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xf475, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x0) 55.791959744s ago: executing program 1 (id=262): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f0000000280)}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) ioctl$BLKGETDISKSEQ(r2, 0x80081280, &(0x7f0000000000)) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x40c0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r8}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 34.622270447s ago: executing program 1 (id=269): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r3) sendmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="809393", 0x3}], 0x1}}], 0x1, 0x800) 31.919830184s ago: executing program 1 (id=271): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={0x0, r6}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 3.434519655s ago: executing program 0 (id=318): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mincore(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0) 3.29306343s ago: executing program 0 (id=319): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11ff0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x4, 0xfffffff7, 0x2004, 0x7fc}) 3.143675816s ago: executing program 0 (id=320): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1c0002, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'unlock', ' ', 'io+mem'}, 0xe) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newqdisc={0x24, 0x14, 0xf0b, 0x0, 0x25dfdbfd, {0x2, 0x0, 0x0, 0x0, {0x4, 0x2}, {0xb, 0xf}, {0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x24008814}, 0x20000040) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81}, 0x38) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 3.012880652s ago: executing program 0 (id=321): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r3) sendmmsg(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="809393", 0x3}], 0x1}}], 0x1, 0x800) 249.21898ms ago: executing program 0 (id=322): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 85.615467ms ago: executing program 0 (id=323): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd08, 0x8000, {0x0, 0x0, 0x0, r4, {0x10, 0xb}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x22044028}, 0x40040) 0s ago: executing program 1 (id=324): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x2, 0xfffffe81, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000380)='memory.stat\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x400000013) kernel console output (not intermixed with test programs): [ 46.618179][ T31] audit: type=1400 audit(46.530:56): avc: denied { read write } for pid=3116 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 46.625125][ T31] audit: type=1400 audit(46.530:57): avc: denied { open } for pid=3116 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:24355' (ED25519) to the list of known hosts. [ 60.038912][ T31] audit: type=1400 audit(59.930:58): avc: denied { name_bind } for pid=3119 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 61.878889][ T31] audit: type=1400 audit(61.770:59): avc: denied { execute } for pid=3120 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 61.933474][ T31] audit: type=1400 audit(61.840:60): avc: denied { execute_no_trans } for pid=3120 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 65.793505][ T31] audit: type=1400 audit(65.700:61): avc: denied { mounton } for pid=3120 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 65.809443][ T31] audit: type=1400 audit(65.720:62): avc: denied { mount } for pid=3120 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.830740][ T3120] cgroup: Unknown subsys name 'net' [ 65.839341][ T31] audit: type=1400 audit(65.750:63): avc: denied { unmount } for pid=3120 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 66.053626][ T3120] cgroup: Unknown subsys name 'cpuset' [ 66.060657][ T3120] cgroup: Unknown subsys name 'hugetlb' [ 66.061669][ T3120] cgroup: Unknown subsys name 'rlimit' [ 66.285857][ T31] audit: type=1400 audit(66.200:64): avc: denied { setattr } for pid=3120 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 66.288758][ T31] audit: type=1400 audit(66.200:65): avc: denied { mounton } for pid=3120 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 66.290410][ T31] audit: type=1400 audit(66.200:66): avc: denied { mount } for pid=3120 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 66.485833][ T3122] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 66.489805][ T31] audit: type=1400 audit(66.400:67): avc: denied { relabelto } for pid=3122 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 66.496285][ T31] audit: type=1400 audit(66.400:68): avc: denied { write } for pid=3122 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 66.525905][ T31] audit: type=1400 audit(66.430:69): avc: denied { read } for pid=3120 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 66.527496][ T31] audit: type=1400 audit(66.440:70): avc: denied { open } for pid=3120 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 74.169064][ T3120] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 75.761754][ T31] audit: type=1400 audit(75.670:71): avc: denied { execmem } for pid=3123 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 75.810865][ T31] audit: type=1400 audit(75.720:72): avc: denied { read } for pid=3125 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 75.813226][ T31] audit: type=1400 audit(75.720:73): avc: denied { open } for pid=3125 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 75.823936][ T31] audit: type=1400 audit(75.730:74): avc: denied { mounton } for pid=3125 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 75.848977][ T31] audit: type=1400 audit(75.760:75): avc: denied { module_request } for pid=3125 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 75.937412][ T31] audit: type=1400 audit(75.850:76): avc: denied { sys_module } for pid=3125 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 76.600656][ T31] audit: type=1400 audit(76.510:77): avc: denied { ioctl } for pid=3127 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=676 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 77.745546][ T3127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.751848][ T3127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.852422][ T3125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.863873][ T3125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.731550][ T3125] hsr_slave_0: entered promiscuous mode [ 78.735807][ T3125] hsr_slave_1: entered promiscuous mode [ 78.837989][ T3127] hsr_slave_0: entered promiscuous mode [ 78.840311][ T3127] hsr_slave_1: entered promiscuous mode [ 78.845966][ T3127] debugfs: 'hsr0' already exists in 'hsr' [ 78.847541][ T3127] Cannot create hsr debugfs directory [ 79.282543][ T31] audit: type=1400 audit(79.190:78): avc: denied { create } for pid=3125 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.286415][ T31] audit: type=1400 audit(79.200:79): avc: denied { write } for pid=3125 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.292187][ T3125] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.292506][ T31] audit: type=1400 audit(79.200:80): avc: denied { read } for pid=3125 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.309771][ T3125] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.321642][ T3125] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.327141][ T3125] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.391643][ T3127] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.398979][ T3127] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.406837][ T3127] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.413840][ T3127] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 80.003467][ T3125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.093233][ T3127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.702547][ T3125] veth0_vlan: entered promiscuous mode [ 82.728719][ T3125] veth1_vlan: entered promiscuous mode [ 82.812022][ T3125] veth0_macvtap: entered promiscuous mode [ 82.843124][ T3125] veth1_macvtap: entered promiscuous mode [ 82.881124][ T3127] veth0_vlan: entered promiscuous mode [ 82.912437][ T3127] veth1_vlan: entered promiscuous mode [ 82.939550][ T1046] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.947409][ T1046] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.948925][ T1046] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.953349][ T1046] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.054874][ T3127] veth0_macvtap: entered promiscuous mode [ 83.079966][ T31] audit: type=1400 audit(82.990:81): avc: denied { mount } for pid=3125 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 83.083488][ T31] audit: type=1400 audit(82.990:82): avc: denied { mounton } for pid=3125 comm="syz-executor" path="/syzkaller.lMVmGh/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 83.090366][ T3127] veth1_macvtap: entered promiscuous mode [ 83.111961][ T31] audit: type=1400 audit(83.020:83): avc: denied { mount } for pid=3125 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 83.125377][ T31] audit: type=1400 audit(83.030:84): avc: denied { mounton } for pid=3125 comm="syz-executor" path="/syzkaller.lMVmGh/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 83.135114][ T31] audit: type=1400 audit(83.040:85): avc: denied { mounton } for pid=3125 comm="syz-executor" path="/syzkaller.lMVmGh/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 83.152890][ T31] audit: type=1400 audit(83.060:86): avc: denied { unmount } for pid=3125 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 83.160299][ T31] audit: type=1400 audit(83.070:87): avc: denied { mounton } for pid=3125 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 83.165679][ T31] audit: type=1400 audit(83.070:88): avc: denied { mount } for pid=3125 comm="syz-executor" name="/" dev="gadgetfs" ino=2292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 83.175982][ T31] audit: type=1400 audit(83.080:89): avc: denied { mount } for pid=3125 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 83.177842][ T31] audit: type=1400 audit(83.090:90): avc: denied { mounton } for pid=3125 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 83.191439][ T3815] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.192206][ T3815] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.192330][ T3815] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.192400][ T3815] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.281073][ T3125] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 91.743740][ T3866] SELinux: Context Ü is not valid (left unmapped). [ 93.257067][ T31] kauditd_printk_skb: 30 callbacks suppressed [ 93.257271][ T3883] veth0_to_bridge: entered promiscuous mode [ 93.257343][ T31] audit: type=1400 audit(93.170:121): avc: denied { setopt } for pid=3881 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 93.317294][ T3881] veth0_to_bridge: left promiscuous mode [ 93.925404][ T31] audit: type=1400 audit(93.800:122): avc: denied { create } for pid=3887 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 95.367796][ T31] audit: type=1400 audit(95.280:123): avc: denied { create } for pid=3887 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 97.293808][ T31] audit: type=1400 audit(97.200:124): avc: denied { write } for pid=3894 comm="syz.1.27" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 97.295833][ T31] audit: type=1400 audit(97.210:125): avc: denied { read } for pid=3894 comm="syz.1.27" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 97.686347][ T31] audit: type=1400 audit(97.600:126): avc: denied { create } for pid=3871 comm="syz.0.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 97.744934][ T31] audit: type=1400 audit(97.650:127): avc: denied { connect } for pid=3871 comm="syz.0.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 99.420961][ T31] audit: type=1400 audit(99.320:128): avc: denied { write } for pid=3922 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 99.851889][ T31] audit: type=1400 audit(99.760:129): avc: denied { connect } for pid=3926 comm="syz.0.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 99.853032][ T31] audit: type=1400 audit(99.760:130): avc: denied { setopt } for pid=3926 comm="syz.0.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 105.763135][ T31] audit: type=1400 audit(105.670:131): avc: denied { write } for pid=3952 comm="syz.0.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 107.150290][ T31] audit: type=1400 audit(107.060:132): avc: denied { create } for pid=3965 comm="syz.0.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 107.227977][ T31] audit: type=1400 audit(107.140:133): avc: denied { write } for pid=3965 comm="syz.0.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 108.899320][ T31] audit: type=1326 audit(108.810:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3975 comm="syz.1.48" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 108.916671][ T31] audit: type=1326 audit(108.830:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3975 comm="syz.1.48" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 108.917192][ T31] audit: type=1326 audit(108.830:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3975 comm="syz.1.48" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 108.917988][ T31] audit: type=1326 audit(108.830:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3975 comm="syz.1.48" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 108.931952][ T31] audit: type=1326 audit(108.840:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3975 comm="syz.1.48" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 108.951451][ T31] audit: type=1326 audit(108.860:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3975 comm="syz.1.48" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 108.953815][ T31] audit: type=1326 audit(108.860:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3975 comm="syz.1.48" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 113.646736][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 113.651922][ T31] audit: type=1400 audit(113.560:148): avc: denied { create } for pid=4000 comm="syz.1.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 113.655073][ T31] audit: type=1326 audit(113.560:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 113.657225][ T31] audit: type=1400 audit(113.570:150): avc: denied { write } for pid=4000 comm="syz.1.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 113.658738][ T31] audit: type=1326 audit(113.570:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 113.661821][ T31] audit: type=1326 audit(113.570:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="syz.0.54" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x132280 code=0x7ffc0000 [ 113.663508][ T31] audit: type=1326 audit(113.570:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 113.665285][ T31] audit: type=1326 audit(113.580:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 113.667633][ T31] audit: type=1326 audit(113.580:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 113.674793][ T31] audit: type=1326 audit(113.580:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 113.685077][ T31] audit: type=1326 audit(113.600:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4002 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 122.914828][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 122.915252][ T31] audit: type=1400 audit(122.810:163): avc: denied { load_policy } for pid=4048 comm="syz.0.64" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 123.103095][ T4050] SELinux: failed to load policy [ 134.132279][ T31] audit: type=1400 audit(134.040:164): avc: denied { allowed } for pid=4062 comm="syz.0.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 134.245823][ T31] audit: type=1400 audit(134.150:165): avc: denied { create } for pid=4062 comm="syz.0.69" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 134.248239][ T31] audit: type=1400 audit(134.160:166): avc: denied { map } for pid=4062 comm="syz.0.69" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3322 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 134.251454][ T31] audit: type=1400 audit(134.160:167): avc: denied { read write } for pid=4062 comm="syz.0.69" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3322 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 135.369860][ T31] audit: type=1326 audit(135.280:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz.0.70" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 135.387912][ T31] audit: type=1326 audit(135.300:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz.0.70" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 135.392165][ T31] audit: type=1326 audit(135.300:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz.0.70" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 135.401277][ T31] audit: type=1326 audit(135.310:171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz.0.70" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 135.402863][ T31] audit: type=1326 audit(135.310:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz.0.70" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 135.455765][ T31] audit: type=1326 audit(135.370:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz.0.70" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 139.798801][ T4086] IPv6: Can't replace route, no match found [ 140.502956][ T31] kauditd_printk_skb: 23 callbacks suppressed [ 140.503257][ T31] audit: type=1400 audit(140.410:197): avc: denied { nlmsg_tty_audit } for pid=4093 comm="syz.0.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 140.506764][ T31] audit: type=1400 audit(140.420:198): avc: denied { audit_write } for pid=4093 comm="syz.0.84" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 140.508001][ T31] audit: type=1107 audit(140.420:199): pid=4093 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 141.166431][ T31] audit: type=1400 audit(141.080:200): avc: denied { execute } for pid=4098 comm="syz.1.86" path="/36/cpu.stat" dev="tmpfs" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 141.172867][ T31] audit: type=1400 audit(141.080:201): avc: denied { getopt } for pid=4098 comm="syz.1.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 141.794979][ T4107] veth0_to_hsr: entered promiscuous mode [ 141.805326][ T4107] macvtap1: entered allmulticast mode [ 141.805701][ T4107] veth0_to_hsr: entered allmulticast mode [ 141.887509][ T4107] veth0_to_hsr: left allmulticast mode [ 141.888070][ T4107] veth0_to_hsr: left promiscuous mode [ 144.088866][ T31] audit: type=1326 audit(144.000:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 144.089981][ T31] audit: type=1326 audit(144.000:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 144.115810][ T31] audit: type=1326 audit(144.030:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 144.116034][ T31] audit: type=1326 audit(144.030:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 144.116216][ T31] audit: type=1326 audit(144.030:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.0.95" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 145.176910][ T4135] IPv6: Can't replace route, no match found [ 148.276714][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 148.277058][ T31] audit: type=1326 audit(148.170:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.1.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 148.277301][ T31] audit: type=1326 audit(148.190:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.1.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 148.278789][ T31] audit: type=1326 audit(148.190:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.1.101" exe="/syz-executor" sig=0 arch=40000028 syscall=337 compat=0 ip=0x132280 code=0x7ffc0000 [ 148.281584][ T31] audit: type=1326 audit(148.190:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.1.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 148.284870][ T31] audit: type=1326 audit(148.200:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.1.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 148.285996][ T31] audit: type=1326 audit(148.200:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.1.101" exe="/syz-executor" sig=0 arch=40000028 syscall=100 compat=0 ip=0x132280 code=0x7ffc0000 [ 148.286699][ T31] audit: type=1326 audit(148.200:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.1.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 148.291489][ T31] audit: type=1326 audit(148.200:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4140 comm="syz.1.101" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 150.840913][ T31] audit: type=1400 audit(150.740:227): avc: denied { create } for pid=4156 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 152.842429][ T31] audit: type=1326 audit(152.750:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4180 comm="syz.1.115" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 152.894914][ T4181] serio: Serial port ptm0 [ 153.608945][ T3816] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.635806][ T3816] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 154.010307][ T47] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 154.056185][ T47] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz1] on syz0 [ 157.976910][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 157.978357][ T31] audit: type=1400 audit(157.890:233): avc: denied { create } for pid=4206 comm="syz.1.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 158.086562][ T31] audit: type=1400 audit(157.910:234): avc: denied { write } for pid=4206 comm="syz.1.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 158.086870][ T31] audit: type=1400 audit(158.000:235): avc: denied { nlmsg_write } for pid=4206 comm="syz.1.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 158.568173][ T31] audit: type=1326 audit(158.480:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.122" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 158.569500][ T31] audit: type=1326 audit(158.480:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.122" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 158.572576][ T31] audit: type=1326 audit(158.480:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.122" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 158.577775][ T31] audit: type=1326 audit(158.490:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.122" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 158.581592][ T31] audit: type=1326 audit(158.490:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.122" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 158.587506][ T31] audit: type=1326 audit(158.500:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.122" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 158.599024][ T31] audit: type=1326 audit(158.510:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4212 comm="syz.1.122" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 159.032593][ T4217] process 'syz.1.124' launched './file0' with NULL argv: empty string added [ 160.328994][ T4231] can0: slcan on ttyS3. [ 160.535047][ T4231] can0 (unregistered): slcan off ttyS3. [ 170.061786][ T31] kauditd_printk_skb: 50 callbacks suppressed [ 170.062254][ T31] audit: type=1326 audit(169.960:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 170.062520][ T31] audit: type=1326 audit(169.960:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 170.070573][ T31] audit: type=1326 audit(169.980:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 170.073660][ T31] audit: type=1326 audit(169.980:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 170.081053][ T31] audit: type=1326 audit(169.980:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 170.090847][ T31] audit: type=1326 audit(169.990:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 170.135555][ T31] audit: type=1326 audit(170.010:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 170.164832][ T31] audit: type=1326 audit(170.070:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 170.176492][ T31] audit: type=1326 audit(170.080:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 170.329423][ T31] audit: type=1326 audit(170.240:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.0.145" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 172.312288][ T4331] netlink: 8 bytes leftover after parsing attributes in process `syz.0.151'. [ 176.396721][ T31] kauditd_printk_skb: 30 callbacks suppressed [ 176.397115][ T31] audit: type=1400 audit(176.270:333): avc: denied { execute } for pid=4356 comm="syz.0.154" name="file1" dev="tmpfs" ino=411 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 176.399946][ T31] audit: type=1400 audit(176.310:334): avc: denied { execute_no_trans } for pid=4356 comm="syz.0.154" path="/78/file1" dev="tmpfs" ino=411 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 176.687276][ T31] audit: type=1326 audit(176.600:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 176.689119][ T31] audit: type=1326 audit(176.600:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 176.696632][ T31] audit: type=1326 audit(176.600:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132280 code=0x7ffc0000 [ 176.706677][ T31] audit: type=1326 audit(176.610:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 176.710051][ T31] audit: type=1326 audit(176.610:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 176.714867][ T31] audit: type=1326 audit(176.610:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=146 compat=0 ip=0x132280 code=0x7ffc0000 [ 176.717060][ T31] audit: type=1326 audit(176.620:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 176.718845][ T31] audit: type=1326 audit(176.620:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4359 comm="syz.0.155" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 177.408902][ T1046] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 181.481197][ T4392] gretap1: entered promiscuous mode [ 181.529546][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 181.530513][ T31] audit: type=1400 audit(181.440:357): avc: denied { ioctl } for pid=4391 comm="syz.0.164" path="socket:[3695]" dev="sockfs" ino=3695 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 182.035049][ T4397] netlink: 32 bytes leftover after parsing attributes in process `syz.0.164'. [ 182.039700][ T31] audit: type=1400 audit(181.940:358): avc: denied { sys_module } for pid=4391 comm="syz.0.164" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 182.054698][ T4397] syz.0.164 uses obsolete (PF_INET,SOCK_PACKET) [ 182.073427][ T31] audit: type=1400 audit(181.980:359): avc: denied { create } for pid=4391 comm="syz.0.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 182.668712][ T31] audit: type=1326 audit(182.580:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4399 comm="syz.0.165" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 182.670570][ T31] audit: type=1326 audit(182.580:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4399 comm="syz.0.165" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 182.673854][ T31] audit: type=1326 audit(182.580:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4399 comm="syz.0.165" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 182.676999][ T31] audit: type=1326 audit(182.580:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4399 comm="syz.0.165" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 182.684593][ T31] audit: type=1326 audit(182.580:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4399 comm="syz.0.165" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 182.687513][ T31] audit: type=1326 audit(182.590:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4399 comm="syz.0.165" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x132280 code=0x7ffc0000 [ 182.687849][ T31] audit: type=1400 audit(182.590:366): avc: denied { create } for pid=4399 comm="syz.0.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 183.611701][ T4406] pimreg: entered allmulticast mode [ 183.631205][ T4405] pimreg: left allmulticast mode [ 185.120592][ T4425] netlink: 8 bytes leftover after parsing attributes in process `syz.0.172'. [ 185.122225][ T4425] netlink: 4 bytes leftover after parsing attributes in process `syz.0.172'. [ 187.300339][ T4439] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 187.306695][ T31] kauditd_printk_skb: 19 callbacks suppressed [ 187.306972][ T31] audit: type=1400 audit(187.220:386): avc: denied { ioctl } for pid=4437 comm="syz.0.176" path="socket:[3011]" dev="sockfs" ino=3011 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 188.447134][ T31] audit: type=1326 audit(188.360:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.178" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 188.462040][ T31] audit: type=1326 audit(188.370:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.178" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 188.466396][ T31] audit: type=1326 audit(188.370:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.178" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 188.475493][ T31] audit: type=1326 audit(188.370:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.178" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 188.478840][ T31] audit: type=1326 audit(188.370:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.178" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 188.481168][ T31] audit: type=1326 audit(188.370:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.178" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 188.484710][ T31] audit: type=1326 audit(188.390:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.178" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 188.486283][ T31] audit: type=1326 audit(188.390:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.178" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 188.490285][ T31] audit: type=1326 audit(188.390:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.0.178" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 189.885639][ T4429] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 190.078902][ T4429] usb 1-1: device descriptor read/64, error -71 [ 190.363756][ T4429] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 190.557685][ T4429] usb 1-1: device descriptor read/64, error -71 [ 190.670523][ T4429] usb usb1-port1: attempt power cycle [ 191.014662][ T4429] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 191.050239][ T4429] usb 1-1: device descriptor read/8, error -71 [ 191.360346][ T4429] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 191.408488][ T4429] usb 1-1: device descriptor read/8, error -71 [ 191.534578][ T4429] usb usb1-port1: unable to enumerate USB device [ 193.180695][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 193.181072][ T31] audit: type=1400 audit(193.060:408): avc: denied { create } for pid=4494 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 193.190743][ T31] audit: type=1400 audit(193.100:409): avc: denied { ioctl } for pid=4494 comm="syz.1.191" path="socket:[4097]" dev="sockfs" ino=4097 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 193.217056][ T31] audit: type=1400 audit(193.130:410): avc: denied { write } for pid=4494 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 193.220499][ T31] audit: type=1400 audit(193.130:411): avc: denied { read } for pid=4494 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 196.034786][ T31] audit: type=1400 audit(195.930:412): avc: denied { execmem } for pid=4499 comm="syz.1.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 211.064448][ T31] audit: type=1400 audit(210.950:413): avc: denied { write } for pid=4512 comm="dhcpcd-run-hook" name="null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 211.064742][ T31] audit: type=1400 audit(210.970:414): avc: denied { open } for pid=4512 comm="dhcpcd-run-hook" path="/dev/null" dev="devtmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 211.111859][ T31] audit: type=1400 audit(211.020:415): avc: denied { search } for pid=4512 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 211.157398][ T31] audit: type=1400 audit(211.060:416): avc: denied { search } for pid=4512 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=11 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 211.157765][ T31] audit: type=1400 audit(211.060:417): avc: denied { search } for pid=4512 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=15 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 211.158181][ T31] audit: type=1400 audit(211.060:418): avc: denied { search } for pid=4512 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 211.364429][ T31] audit: type=1400 audit(211.270:419): avc: denied { read open } for pid=4513 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 211.385358][ T31] audit: type=1400 audit(211.300:420): avc: denied { getattr } for pid=4513 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=16 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 211.577677][ T31] audit: type=1400 audit(211.490:421): avc: denied { add_name } for pid=4512 comm="dhcpcd-run-hook" name="resolv.conf.eth0.ra" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 211.585131][ T31] audit: type=1400 audit(211.490:422): avc: denied { create } for pid=4512 comm="dhcpcd-run-hook" name="resolv.conf.eth0.ra" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 218.446269][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 218.446589][ T31] audit: type=1400 audit(218.360:431): avc: denied { create } for pid=4532 comm="syz.1.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 218.451706][ T31] audit: type=1400 audit(218.360:432): avc: denied { write } for pid=4532 comm="syz.1.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 219.211993][ T31] audit: type=1400 audit(219.120:433): avc: denied { append } for pid=4539 comm="syz.1.200" name="ptmx" dev="devtmpfs" ino=603 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 219.257229][ T31] audit: type=1400 audit(219.170:434): avc: denied { create } for pid=4539 comm="syz.1.200" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 219.259540][ T31] audit: type=1400 audit(219.170:435): avc: denied { map } for pid=4539 comm="syz.1.200" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4120 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 219.259869][ T31] audit: type=1400 audit(219.170:436): avc: denied { read write } for pid=4539 comm="syz.1.200" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4120 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 219.906004][ T31] audit: type=1400 audit(219.820:437): avc: denied { nlmsg_write } for pid=4543 comm="syz.1.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 220.151393][ T31] audit: type=1400 audit(220.060:438): avc: denied { create } for pid=4545 comm="syz.1.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 220.172774][ T31] audit: type=1400 audit(220.080:439): avc: denied { write } for pid=4545 comm="syz.1.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 220.752459][ T4552] capability: warning: `syz.1.206' uses deprecated v2 capabilities in a way that may be insecure [ 221.061111][ T4556] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 222.811316][ T31] audit: type=1400 audit(222.720:440): avc: denied { create } for pid=4567 comm="syz.0.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 224.269570][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 224.269975][ T31] audit: type=1400 audit(224.180:443): avc: denied { create } for pid=4579 comm="syz.0.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 224.277916][ T31] audit: type=1400 audit(224.180:444): avc: denied { connect } for pid=4579 comm="syz.0.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 224.289498][ T31] audit: type=1400 audit(224.200:445): avc: denied { write } for pid=4579 comm="syz.0.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 227.640276][ T31] audit: type=1326 audit(227.550:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.0.224" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 227.641849][ T31] audit: type=1326 audit(227.550:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.0.224" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 227.694697][ T31] audit: type=1326 audit(227.550:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.0.224" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x132280 code=0x7ffc0000 [ 227.695055][ T31] audit: type=1326 audit(227.600:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.0.224" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 227.722177][ T31] audit: type=1326 audit(227.630:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.0.224" exe="/syz-executor" sig=0 arch=40000028 syscall=434 compat=0 ip=0x132280 code=0x7ffc0000 [ 227.799429][ T31] audit: type=1326 audit(227.690:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.0.224" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 227.834855][ T31] audit: type=1326 audit(227.730:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.0.224" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 230.076754][ T3946] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 230.105735][ T3946] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 231.449262][ T4596] netlink: 'syz.0.225': attribute type 2 has an invalid length. [ 236.009322][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 236.009656][ T31] audit: type=1326 audit(235.920:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4644 comm="syz.1.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 236.009875][ T31] audit: type=1326 audit(235.920:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4644 comm="syz.1.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 236.025663][ T31] audit: type=1326 audit(235.940:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4644 comm="syz.1.232" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 236.030042][ T31] audit: type=1326 audit(235.940:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4644 comm="syz.1.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 236.030408][ T31] audit: type=1326 audit(235.940:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4644 comm="syz.1.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 236.046819][ T31] audit: type=1326 audit(235.960:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4644 comm="syz.1.232" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 236.096922][ T31] audit: type=1326 audit(235.980:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4644 comm="syz.1.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 236.099495][ T31] audit: type=1326 audit(235.980:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4644 comm="syz.1.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 236.105836][ T31] audit: type=1326 audit(236.020:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4644 comm="syz.1.232" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 236.109146][ T31] audit: type=1326 audit(236.020:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4644 comm="syz.1.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 237.231363][ T4654] netlink: 5 bytes leftover after parsing attributes in process `syz.1.235'. [ 237.232645][ T4654] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 237.247629][ T4654] 0ªî{X¹¦: entered allmulticast mode [ 237.249112][ T4654] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 237.574451][ T4657] netlink: 132 bytes leftover after parsing attributes in process `syz.1.236'. [ 238.308703][ T4661] netlink: 4 bytes leftover after parsing attributes in process `syz.1.238'. [ 238.312798][ T4661] hsr_slave_0: left promiscuous mode [ 238.327888][ T4661] hsr_slave_1: left promiscuous mode [ 241.286414][ T4695] netlink: 8 bytes leftover after parsing attributes in process `syz.0.253'. [ 241.299698][ T31] kauditd_printk_skb: 12 callbacks suppressed [ 241.300042][ T31] audit: type=1326 audit(241.210:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.0.253" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 241.300369][ T31] audit: type=1326 audit(241.210:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.0.253" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 241.324610][ T31] audit: type=1326 audit(241.230:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.0.253" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x132280 code=0x7ffc0000 [ 241.324936][ T31] audit: type=1326 audit(241.230:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.0.253" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 241.326889][ T31] audit: type=1326 audit(241.240:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.0.253" exe="/syz-executor" sig=0 arch=40000028 syscall=309 compat=0 ip=0x132280 code=0x7ffc0000 [ 241.327114][ T31] audit: type=1326 audit(241.240:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.0.253" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 241.338280][ T31] audit: type=1326 audit(241.250:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.0.253" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 241.363475][ T31] audit: type=1326 audit(241.270:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.0.253" exe="/syz-executor" sig=0 arch=40000028 syscall=311 compat=0 ip=0x132280 code=0x7ffc0000 [ 241.368158][ T31] audit: type=1326 audit(241.280:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.0.253" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 241.377233][ T31] audit: type=1326 audit(241.290:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4693 comm="syz.0.253" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 241.387183][ T4695] netlink: 16 bytes leftover after parsing attributes in process `syz.0.253'. [ 241.915427][ T4703] netlink: 8 bytes leftover after parsing attributes in process `syz.0.258'. [ 242.763074][ T4703] netlink: 7 bytes leftover after parsing attributes in process `syz.0.258'. [ 249.607533][ T4737] netlink: 12 bytes leftover after parsing attributes in process `syz.0.267'. [ 250.277714][ T4740] pim6reg1: entered promiscuous mode [ 250.278286][ T4740] pim6reg1: entered allmulticast mode [ 254.389847][ T4744] mmap: syz.0.268 (4744) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 275.949082][ T4759] netlink: 8 bytes leftover after parsing attributes in process `syz.0.272'. [ 275.952418][ T4759] netlink: 8 bytes leftover after parsing attributes in process `syz.0.272'. [ 276.440542][ T31] kauditd_printk_skb: 16 callbacks suppressed [ 276.443247][ T31] audit: type=1400 audit(276.350:504): avc: denied { name_bind } for pid=4765 comm="syz.0.275" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 276.696633][ T31] audit: type=1326 audit(276.580:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4767 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 276.697009][ T31] audit: type=1326 audit(276.590:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4767 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=247 compat=0 ip=0x132280 code=0x7ffc0000 [ 276.697323][ T31] audit: type=1326 audit(276.590:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4767 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 276.697508][ T31] audit: type=1326 audit(276.590:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4767 comm="syz.0.276" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 281.578459][ T4786] netlink: 'syz.0.281': attribute type 3 has an invalid length. [ 281.588040][ T4786] netlink: 'syz.0.281': attribute type 3 has an invalid length. [ 281.728382][ T31] audit: type=1400 audit(281.640:509): avc: denied { create } for pid=4787 comm="syz.0.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 284.445942][ T31] audit: type=1400 audit(284.360:510): avc: denied { connect } for pid=4791 comm="syz.0.283" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 287.652897][ T4808] ipvlan2: entered promiscuous mode [ 287.668566][ T4808] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 287.669815][ T4808] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 288.251113][ T31] audit: type=1326 audit(288.160:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.293" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 288.252826][ T31] audit: type=1326 audit(288.160:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.293" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 288.257119][ T31] audit: type=1326 audit(288.170:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.293" exe="/syz-executor" sig=0 arch=40000028 syscall=171 compat=0 ip=0x132280 code=0x7ffc0000 [ 288.258569][ T31] audit: type=1326 audit(288.170:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.293" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 288.259308][ T31] audit: type=1326 audit(288.170:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.0.293" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 288.526371][ T31] audit: type=1326 audit(288.440:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.0.295" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 288.527154][ T31] audit: type=1326 audit(288.440:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.0.295" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 288.528588][ T31] audit: type=1326 audit(288.440:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.0.295" exe="/syz-executor" sig=0 arch=40000028 syscall=45 compat=0 ip=0x132280 code=0x7ffc0000 [ 288.529359][ T31] audit: type=1326 audit(288.440:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.0.295" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 288.529953][ T31] audit: type=1326 audit(288.440:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4819 comm="syz.0.295" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 289.351188][ T4828] netlink: 4 bytes leftover after parsing attributes in process `syz.0.299'. [ 289.747661][ T4834] Zero length message leads to an empty skb [ 290.140739][ T4838] syzkaller0: entered promiscuous mode [ 290.141096][ T4838] syzkaller0: entered allmulticast mode [ 294.214341][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 294.214534][ T31] audit: type=1326 audit(294.110:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.0.307" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 294.220731][ T31] audit: type=1326 audit(294.130:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.0.307" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 294.236840][ T31] audit: type=1326 audit(294.150:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.0.307" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 294.238709][ T31] audit: type=1326 audit(294.150:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.0.307" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 294.241770][ T31] audit: type=1326 audit(294.150:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.0.307" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 294.256263][ T31] audit: type=1326 audit(294.170:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.0.307" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 294.276843][ T31] audit: type=1326 audit(294.190:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.0.307" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 294.277057][ T31] audit: type=1326 audit(294.190:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.0.307" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 294.277235][ T31] audit: type=1326 audit(294.190:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.0.307" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132280 code=0x7ffc0000 [ 294.284561][ T31] audit: type=1326 audit(294.190:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4854 comm="syz.0.307" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132280 code=0x7ffc0000 [ 295.846514][ T3946] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x4 [ 295.848816][ T3946] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x2 [ 295.851188][ T3946] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x3 [ 295.885076][ T3946] hid-generic 0000:3000000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 296.781609][ T4899] netlink: 224 bytes leftover after parsing attributes in process `syz.0.316'. [ 300.558704][ T31] kauditd_printk_skb: 15 callbacks suppressed [ 300.559649][ T31] audit: type=1400 audit(300.470:549): avc: denied { write } for pid=3120 comm="syz-executor" path="pipe:[1766]" dev="pipefs" ino=1766 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 Connection to localhost closed by remote host. [ 301.287688][ T3815] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.377481][ T3815] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.516009][ T3815] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 301.589436][ T3815] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.365412][ T3815] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 304.445077][ T3815] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 304.476313][ T3815] bond0 (unregistering): Released all slaves [ 304.633480][ T3815] hsr_slave_0: left promiscuous mode [ 304.645513][ T3815] hsr_slave_1: left promiscuous mode [ 304.660134][ T3815] veth1_macvtap: left promiscuous mode [ 304.660555][ T3815] veth0_macvtap: left promiscuous mode [ 304.660916][ T3815] veth1_vlan: left promiscuous mode [ 304.661217][ T3815] veth0_vlan: left promiscuous mode [ 308.116627][ T3815] ------------[ cut here ]------------ [ 308.117238][ T3815] WARNING: CPU: 1 PID: 3815 at net/xfrm/xfrm_state.c:3303 xfrm_state_fini+0xd4/0x15c [ 308.119780][ T3815] Modules linked in: [ 308.120600][ T3815] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 308.121750][ T3815] CPU: 1 UID: 0 PID: 3815 Comm: kworker/u8:3 Not tainted syzkaller #0 PREEMPT [ 308.122863][ T3815] Hardware name: ARM-Versatile Express [ 308.123708][ T3815] Workqueue: netns cleanup_net [ 308.124473][ T3815] Call trace: [ 308.124911][ T3815] [<80201a24>] (dump_backtrace) from [<80201b20>] (show_stack+0x18/0x1c) [ 308.125500][ T3815] r7:00000000 r6:8281f77c r5:00000000 r4:82260888 [ 308.125851][ T3815] [<80201b08>] (show_stack) from [<8021fb74>] (dump_stack_lvl+0x54/0x7c) [ 308.126292][ T3815] [<8021fb20>] (dump_stack_lvl) from [<8021fbb4>] (dump_stack+0x18/0x1c) [ 308.126756][ T3815] r5:00000000 r4:82a77d18 [ 308.126958][ T3815] [<8021fb9c>] (dump_stack) from [<80202624>] (vpanic+0x10c/0x30c) [ 308.127326][ T3815] [<80202518>] (vpanic) from [<80202858>] (trace_suspend_resume+0x0/0xd8) [ 308.127855][ T3815] r7:81800c64 [ 308.128054][ T3815] [<80202824>] (panic) from [<80254960>] (get_taint+0x0/0x1c) [ 308.128521][ T3815] r3:8280c684 r2:00000001 r1:822472a4 r0:8224ed20 [ 308.128790][ T3815] [<802548e8>] (check_panic_on_warn) from [<80254ac4>] (__warn+0x80/0x188) [ 308.129141][ T3815] [<80254a44>] (__warn) from [<80254d44>] (warn_slowpath_fmt+0x178/0x1f4) [ 308.129577][ T3815] r8:00000009 r7:8243e970 r6:dfdf5dd4 r5:83ab8000 r4:00000000 [ 308.129891][ T3815] [<80254bd0>] (warn_slowpath_fmt) from [<81800c64>] (xfrm_state_fini+0xd4/0x15c) [ 308.130439][ T3815] r10:00000001 r9:00000001 r8:829dcfe8 r7:829eee50 r6:829dcfe8 r5:84f90000 [ 308.130859][ T3815] r4:84f90000 [ 308.131018][ T3815] [<81800b90>] (xfrm_state_fini) from [<817f1e14>] (xfrm_net_exit+0x2c/0x40) [ 308.131387][ T3815] r5:84f90000 r4:84f90000 [ 308.131604][ T3815] [<817f1de8>] (xfrm_net_exit) from [<81564728>] (ops_undo_list+0xe8/0x238) [ 308.132039][ T3815] r5:84f90000 r4:dfdf5e98 [ 308.132294][ T3815] [<81564640>] (ops_undo_list) from [<815668ec>] (cleanup_net+0x20c/0x384) [ 308.132783][ T3815] r10:00000000 r9:ffffffd4 r8:84d80000 r7:829dcfcc r6:829dcfa4 r5:82c1e640 [ 308.133219][ T3815] r4:84f90020 [ 308.133418][ T3815] [<815666e0>] (cleanup_net) from [<8027a398>] (process_one_work+0x1b4/0x4f4) [ 308.134400][ T3815] r10:8300f270 r9:8301c615 r8:83ab8000 r7:8300e600 r6:8301c600 r5:829dcfbc [ 308.135063][ T3815] r4:8581dd00 [ 308.135288][ T3815] [<8027a1e4>] (process_one_work) from [<8027afe0>] (worker_thread+0x1fc/0x3d8) [ 308.135733][ T3815] r10:61c88647 r9:83ab8000 r8:8581dd2c r7:82804d40 r6:8300e600 r5:8300e620 [ 308.136073][ T3815] r4:8581dd00 [ 308.136325][ T3815] [<8027ade4>] (worker_thread) from [<80281fcc>] (kthread+0x12c/0x280) [ 308.136714][ T3815] r10:00000000 r9:8581dd00 r8:8027ade4 r7:df849e60 r6:85820000 r5:83ab8000 [ 308.137079][ T3815] r4:00000001 [ 308.137681][ T3815] [<80281ea0>] (kthread) from [<80200114>] (ret_from_fork+0x14/0x20) [ 308.138208][ T3815] Exception stack(0xdfdf5fb0 to 0xdfdf5ff8) [ 308.138711][ T3815] 5fa0: 00000000 00000000 00000000 00000000 [ 308.139212][ T3815] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 308.139678][ T3815] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 308.140881][ T3815] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:80281ea0 [ 308.141538][ T3815] r4:8581f400 [ 308.147720][ T3815] Rebooting in 86400 seconds.. VM DIAGNOSIS: 00:53:26 Registers: info registers vcpu 0 CPU#0 R00=837085d8 R01=00000002 R02=00000000 R03=84b62400 R04=8348b4d8 R05=837085d8 R06=8348b4d8 R07=dfab5ea4 R08=dfab5e58 R09=00000000 R10=84d30cc0 R11=dfab5dbc R12=dfab5d98 R13=dfab5d98 R14=802914d4 R15=8022be20 PSR=600f0013 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=8406e840 R01=00000065 R02=eb81f000 R03=eb81f018 R04=82abb11f R05=8406e840 R06=80a7971c R07=82abb12f R08=82826ef8 R09=00000000 R10=000004a1 R11=dfdf5aac R12=00000002 R13=dfdf5aa0 R14=829590c4 R15=80a7972c PSR=80000193 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000016 s03=00000000 d01=0000000000000016 s04=e4000000 s05=e4000000 d02=e4000000e4000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=c0200400 d04=c020040000000000 s10=00040000 s11=80402000 d05=8040200000040000 s12=08040201 s13=80402010 d06=8040201008040201 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000