last executing test programs: 29m18.317468179s ago: executing program 1 (id=429): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r0, &(0x7f0000002480)={0xf97cff8c, 0x8}, 0x10) 29m17.924194509s ago: executing program 1 (id=430): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180200"/14], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r3, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r3, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}, 0xee0000b0}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x1}}], 0x3, 0x0) 29m10.387383583s ago: executing program 1 (id=440): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x6, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$dir(0xffffffffffffff9c, 0x0, 0x9f1d7074b65b4868, 0x1a2) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 29m9.516285742s ago: executing program 1 (id=441): socket$netlink(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x80000, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) unshare(0x22020400) umount2(&(0x7f0000000040)='.\x00', 0x2) 29m9.277422966s ago: executing program 1 (id=442): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) mincore(&(0x7f000025f000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/182) 29m7.022246988s ago: executing program 1 (id=443): r0 = syz_open_dev$hiddev(0x0, 0x4, 0x200) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x4802, 0x4) r1 = syz_usb_connect$cdc_ecm(0x5, 0x5a, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a4400001020301090248000101570040090400000002060000052406000005240000000d240f0100080000000000000004240200090581031000000000090582"], 0x0) r2 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e"], 0x0) syz_usb_disconnect(r1) r3 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r3, 0x0, 0x0) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, 0x0) syz_usb_disconnect(r2) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b0109"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000000), 0x6, 0x400) 29m6.986969582s ago: executing program 32 (id=443): r0 = syz_open_dev$hiddev(0x0, 0x4, 0x200) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x4802, 0x4) r1 = syz_usb_connect$cdc_ecm(0x5, 0x5a, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a4400001020301090248000101570040090400000002060000052406000005240000000d240f0100080000000000000004240200090581031000000000090582"], 0x0) r2 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e"], 0x0) syz_usb_disconnect(r1) r3 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r3, 0x0, 0x0) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, 0x0) syz_usb_disconnect(r2) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b0109"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000000), 0x6, 0x400) 11.34988436s ago: executing program 0 (id=2568): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b0001110000000904"], 0x0) pread64(r1, &(0x7f0000001600)=""/4103, 0x1007, 0x99) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000000)) 2.440273223s ago: executing program 2 (id=2603): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) 2.292809988s ago: executing program 2 (id=2604): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, 0x0, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[], 0xa) 2.150373422s ago: executing program 2 (id=2605): r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x169802, 0x0) r1 = dup(r0) write$P9_RGETLOCK(r1, &(0x7f0000000000)={0x20, 0x37, 0x1, {0x0, 0x8, 0x1c, 0x0, 0x2, ']\x00'}}, 0x20) 1.958262142s ago: executing program 2 (id=2606): mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 1.727502815s ago: executing program 2 (id=2607): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xa04c280, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 840.731395ms ago: executing program 0 (id=2608): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='/\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="08d21c8e"], 0x20) 601.443179ms ago: executing program 0 (id=2609): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, 0x0, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[], 0xa) 339.110536ms ago: executing program 0 (id=2610): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) r1 = dup(r0) write$P9_RGETLOCK(r1, 0x0, 0x0) 149.935535ms ago: executing program 0 (id=2611): mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 174.3µs ago: executing program 0 (id=2612): r0 = socket$inet(0x2, 0x1, 0x100) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="09268a", 0x3, 0x11, 0x0, 0x0) 0s ago: executing program 2 (id=2613): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x7) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000140)=0xffffffc0) kernel console output (not intermixed with test programs): otification: 0 [ 280.614518][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.615320][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.616085][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.616857][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.617524][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.619084][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.619872][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.620489][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.620986][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.621501][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.621995][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.622788][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.623328][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.623827][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.624306][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.624805][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.625314][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.625802][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.626319][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.626779][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.627277][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.628310][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.628997][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.630366][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.631417][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.632279][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.633576][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.634753][ C1] usbtmc 1-1:16.0: invalid notification: 0 [ 280.830224][ T30] audit: type=1400 audit(280.520:187): avc: denied { append } for pid=3825 comm="syz.1.137" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 280.926417][ T3376] usb 1-1: USB disconnect, device number 3 [ 281.550630][ T3832] fuse: Bad value for 'fd' [ 281.575703][ T960] Process accounting resumed [ 281.601453][ T3834] fuse: Bad value for 'fd' [ 281.780360][ T3836] fuse: Bad value for 'group_id' [ 281.781692][ T3836] fuse: Bad value for 'group_id' [ 282.037040][ T3839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 282.044072][ T3839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 282.370588][ T960] Process accounting resumed [ 282.612301][ T3848] fuse: Bad value for 'fd' [ 283.185573][ T960] Process accounting resumed [ 283.381959][ T30] audit: type=1400 audit(283.080:188): avc: denied { setopt } for pid=3856 comm="syz.1.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 283.649074][ T3859] fuse: Bad value for 'fd' [ 288.394415][ T3376] Process accounting resumed [ 288.620447][ T3870] netlink: 36 bytes leftover after parsing attributes in process `syz.0.157'. [ 289.583886][ T3376] Process accounting resumed [ 292.455112][ T960] Process accounting resumed [ 296.119762][ T960] Process accounting resumed [ 297.449559][ T30] audit: type=1326 audit(297.130:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.1.174" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 297.454821][ T30] audit: type=1326 audit(297.150:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.1.174" exe="/syz-executor" sig=0 arch=c00000b7 syscall=209 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 297.462748][ T30] audit: type=1326 audit(297.150:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.1.174" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 297.473461][ T30] audit: type=1326 audit(297.170:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.1.174" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 297.490810][ T30] audit: type=1326 audit(297.190:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.1.174" exe="/syz-executor" sig=0 arch=c00000b7 syscall=209 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 297.492663][ T30] audit: type=1326 audit(297.190:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.1.174" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 297.510462][ T30] audit: type=1326 audit(297.210:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.1.174" exe="/syz-executor" sig=0 arch=c00000b7 syscall=167 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 297.514595][ T30] audit: type=1326 audit(297.210:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.1.174" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 297.522918][ T30] audit: type=1326 audit(297.220:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.1.174" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 297.539771][ T30] audit: type=1326 audit(297.230:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.1.174" exe="/syz-executor" sig=0 arch=c00000b7 syscall=222 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 298.573241][ T960] Process accounting resumed [ 299.726223][ T960] Process accounting resumed [ 301.974673][ T960] Process accounting resumed [ 303.846021][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 303.846598][ T30] audit: type=1326 audit(303.500:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3928 comm="syz.0.182" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7fc00000 [ 304.342150][ T3376] Process accounting resumed [ 304.783359][ T30] audit: type=1400 audit(304.480:212): avc: denied { setopt } for pid=3952 comm="syz.1.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 315.017292][ T3376] Process accounting resumed [ 321.174526][ T30] audit: type=1400 audit(320.863:213): avc: denied { write } for pid=4012 comm="syz.0.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 321.795133][ T30] audit: type=1400 audit(321.483:214): avc: denied { read } for pid=4012 comm="syz.0.209" name="event0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 321.797492][ T30] audit: type=1400 audit(321.483:215): avc: denied { open } for pid=4012 comm="syz.0.209" path="/dev/input/event0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 322.019757][ T4020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 322.051973][ T4020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 322.392562][ T30] audit: type=1400 audit(322.073:216): avc: denied { create } for pid=4023 comm="syz.1.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 322.758453][ T4030] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 323.073260][ T30] audit: type=1400 audit(322.762:217): avc: denied { read write } for pid=4031 comm="syz.0.218" name="vhost-net" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 323.074657][ T30] audit: type=1400 audit(322.762:218): avc: denied { open } for pid=4031 comm="syz.0.218" path="/dev/vhost-net" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 323.393762][ T4032] could not allocate digest TFM handle sha384-ssse3 [ 323.407768][ T30] audit: type=1400 audit(323.092:219): avc: denied { write } for pid=4031 comm="syz.0.218" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 325.478111][ T4040] netlink: 260 bytes leftover after parsing attributes in process `syz.1.220'. [ 325.950566][ T4043] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 325.956495][ T4043] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 327.811594][ T4047] xt_hashlimit: max too large, truncated to 1048576 [ 331.592103][ T4051] netlink: 12 bytes leftover after parsing attributes in process `syz.0.223'. [ 335.978101][ T30] audit: type=1400 audit(335.661:220): avc: denied { connect } for pid=4061 comm="syz.0.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 335.986800][ T30] audit: type=1400 audit(335.671:221): avc: denied { setopt } for pid=4061 comm="syz.0.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 336.382433][ T960] Process accounting resumed [ 337.638778][ T3376] Process accounting resumed [ 337.963054][ T30] audit: type=1400 audit(337.641:222): avc: denied { write } for pid=4089 comm="syz.0.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 339.344979][ T960] Process accounting resumed [ 341.460163][ T4110] fuse: Unknown parameter 'grou00000000000000000000' [ 341.495331][ T960] Process accounting resumed [ 341.982573][ T4117] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 342.004293][ T4117] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 342.109861][ T4114] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 342.556992][ T30] audit: type=1400 audit(342.240:223): avc: denied { write } for pid=4121 comm="syz.1.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 342.567284][ T30] audit: type=1400 audit(342.250:224): avc: denied { nlmsg_read } for pid=4121 comm="syz.1.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 342.978786][ T4127] fuse: Unknown parameter 'grou00000000000000000000' [ 343.009659][ T3376] Process accounting resumed [ 343.913300][ T4131] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 344.526211][ T4142] fuse: Unknown parameter 'grou00000000000000000000' [ 344.537660][ T960] Process accounting resumed [ 345.529331][ T4147] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 347.453448][ T30] audit: type=1400 audit(347.150:225): avc: denied { audit_write } for pid=4149 comm="syz.0.262" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 352.100913][ T4155] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 352.105115][ T4155] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 352.471640][ T4159] fuse: Unknown parameter 'group_i00000000000000000000' [ 352.484046][ T3376] Process accounting resumed [ 354.507206][ T4165] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 355.920489][ T4167] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 355.931993][ T4167] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 358.197552][ T4173] Illegal XDP return value 16128 on prog (id 11) dev syz_tun, expect packet loss! [ 358.405479][ T4175] fuse: Unknown parameter 'group_i00000000000000000000' [ 358.420811][ T960] Process accounting resumed [ 359.478016][ T4179] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 361.336358][ T30] audit: type=1400 audit(361.028:226): avc: denied { create } for pid=4180 comm="syz.0.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 362.030419][ T30] audit: type=1400 audit(361.718:227): avc: denied { create } for pid=4186 comm="syz.0.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 364.001253][ T4190] fuse: Unknown parameter 'group_i00000000000000000000' [ 364.024635][ T960] Process accounting resumed [ 366.696909][ T4198] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 366.699189][ T4198] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 371.521587][ T30] audit: type=1400 audit(371.207:228): avc: denied { create } for pid=4212 comm="syz.1.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 372.477618][ T30] audit: type=1400 audit(371.977:229): avc: denied { create } for pid=4202 comm="syz.0.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 376.257256][ T4227] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 376.260534][ T4227] syzkaller0: linktype set to 776 [ 378.310117][ T4241] syzkaller0: entered promiscuous mode [ 378.310652][ T4241] syzkaller0: entered allmulticast mode [ 392.454981][ T4251] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 392.466046][ T4251] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 392.524712][ T4251] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 392.543616][ T4251] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 392.756459][ T4251] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 392.782258][ T4251] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 393.024983][ T4251] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 393.051119][ T4251] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 393.833007][ T4265] tap0: tun_chr_ioctl cmd 1074025694 [ 394.649739][ T3376] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 394.895069][ T3376] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 394.895689][ T3376] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 394.988248][ T3376] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 394.988761][ T3376] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.988932][ T3376] usb 1-1: Product: syz [ 394.989100][ T3376] usb 1-1: Manufacturer: syz [ 394.989312][ T3376] usb 1-1: SerialNumber: syz [ 395.036116][ T30] audit: type=1400 audit(394.704:230): avc: denied { create } for pid=4272 comm="syz.1.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 395.354392][ T4271] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 395.369764][ T4271] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 395.396752][ T3376] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 395.483191][ T3376] usb 1-1: USB disconnect, device number 4 [ 395.948572][ T3376] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 395.991403][ T4277] fuse: Bad value for 'fd' [ 396.022696][ T1910] Process accounting resumed [ 396.138692][ T3376] usb 1-1: Using ep0 maxpacket: 8 [ 396.176170][ T3376] usb 1-1: config index 0 descriptor too short (expected 301, got 72) [ 396.178271][ T3376] usb 1-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 396.179471][ T3376] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 396.180649][ T3376] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 396.182049][ T3376] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 396.183133][ T3376] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 396.184283][ T3376] usb 1-1: config 16 interface 0 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 396.185579][ T3376] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 396.188227][ T3376] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 396.477900][ T3376] usb 1-1: usb_control_msg returned -32 [ 396.479744][ T3376] usbtmc 1-1:16.0: can't read capabilities [ 396.709015][ T4271] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 396.725679][ T4271] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 396.790199][ T960] usb 1-1: USB disconnect, device number 5 [ 397.290523][ T30] audit: type=1400 audit(396.974:231): avc: denied { getopt } for pid=4284 comm="syz.0.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 398.408799][ T3376] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 398.583592][ T3376] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 398.585837][ T3376] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 398.622265][ T3376] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 398.624580][ T3376] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.625847][ T3376] usb 1-1: Product: syz [ 398.626663][ T3376] usb 1-1: Manufacturer: syz [ 398.627467][ T3376] usb 1-1: SerialNumber: syz [ 398.917333][ T4296] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 398.920580][ T4296] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 398.953692][ T3376] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 398.994679][ T3376] usb 1-1: USB disconnect, device number 6 [ 399.211246][ T4302] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 399.519255][ T3376] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 399.698953][ T3376] usb 1-1: Using ep0 maxpacket: 8 [ 399.704732][ T30] audit: type=1400 audit(399.383:232): avc: denied { connect } for pid=4307 comm="syz.1.325" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 399.712924][ T30] audit: type=1400 audit(399.393:233): avc: denied { write } for pid=4307 comm="syz.1.325" path="socket:[5898]" dev="sockfs" ino=5898 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 399.758981][ T3376] usb 1-1: config index 0 descriptor too short (expected 301, got 72) [ 399.759535][ T3376] usb 1-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 399.759767][ T3376] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 399.759943][ T3376] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 399.760115][ T3376] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 399.760285][ T3376] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.760483][ T3376] usb 1-1: config 16 interface 0 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 399.760750][ T3376] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 399.760921][ T3376] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.073232][ T3376] usb 1-1: usb_control_msg returned -32 [ 400.073862][ T3376] usbtmc 1-1:16.0: can't read capabilities [ 400.356941][ T4296] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 400.384151][ T4296] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 400.479307][ T3376] usb 1-1: USB disconnect, device number 7 [ 401.551923][ T4314] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 405.383863][ T4325] netlink: 'syz.0.331': attribute type 21 has an invalid length. [ 410.818238][ T4330] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 412.618860][ T4343] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 412.894473][ T4346] netlink: 12 bytes leftover after parsing attributes in process `syz.0.339'. [ 413.460704][ T960] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 413.621969][ T960] usb 1-1: Using ep0 maxpacket: 8 [ 413.712998][ T960] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 413.713505][ T960] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.713702][ T960] usb 1-1: Product: syz [ 413.714007][ T960] usb 1-1: Manufacturer: syz [ 413.714318][ T960] usb 1-1: SerialNumber: syz [ 413.762761][ T960] usb 1-1: config 0 descriptor?? [ 413.982584][ T4356] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 422.505963][ T4368] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 422.508526][ T4368] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 422.809619][ T30] audit: type=1400 audit(422.480:234): avc: denied { relabelfrom } for pid=4371 comm="syz.1.347" name="TCPv6" dev="sockfs" ino=6726 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 422.815643][ T4372] SELinux: Context system_u:object_r:devicekit_var_run_t:s0 is not valid (left unmapped). [ 422.822877][ T30] audit: type=1400 audit(422.500:235): avc: denied { relabelto } for pid=4371 comm="syz.1.347" name="TCPv6" dev="sockfs" ino=6726 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=tcp_socket permissive=1 trawcon="system_u:object_r:devicekit_var_run_t:s0" [ 423.027170][ T30] audit: type=1400 audit(422.700:236): avc: denied { create } for pid=4373 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 423.027904][ T30] audit: type=1400 audit(422.700:237): avc: denied { write } for pid=4373 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 423.246529][ T30] audit: type=1400 audit(422.920:238): avc: denied { read } for pid=4373 comm="syz.1.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 423.298212][ T4374] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 424.127100][ T3376] usb 1-1: USB disconnect, device number 8 [ 433.711039][ T4394] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 433.915154][ T4397] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 433.920752][ T4397] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 437.314476][ T4404] Injecting memory failure for pfn 0x48dd0 at process virtual address 0x20ffe000 [ 437.658140][ T4404] Memory failure: 0x48dd0: recovery action for reserved kernel page: Ignored [ 443.609222][ T4411] netlink: 8 bytes leftover after parsing attributes in process `syz.0.357'. [ 443.645338][ T30] audit: type=1400 audit(443.268:239): avc: denied { write } for pid=4408 comm="syz.0.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 445.222411][ T4413] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 445.587281][ T4417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 445.597852][ T4417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 451.425064][ T30] audit: type=1400 audit(451.087:240): avc: denied { create } for pid=4425 comm="syz.1.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 453.642067][ T4435] process 'syz.0.364' launched './file1' with NULL argv: empty string added [ 453.651696][ T30] audit: type=1400 audit(453.327:241): avc: denied { execute_no_trans } for pid=4434 comm="syz.0.364" path="/134/file1" dev="tmpfs" ino=715 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 453.666840][ T4435] capability: warning: `syz.0.364' uses deprecated v2 capabilities in a way that may be insecure [ 459.543168][ T30] audit: type=1400 audit(459.206:242): avc: denied { ioctl } for pid=4453 comm="syz.1.371" path="socket:[6858]" dev="sockfs" ino=6858 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 460.047415][ T30] audit: type=1400 audit(459.726:243): avc: denied { write } for pid=4453 comm="syz.1.371" name="001" dev="devtmpfs" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 460.646559][ T3376] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 460.816949][ T3376] usb 1-1: Using ep0 maxpacket: 16 [ 460.912836][ T3376] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 460.918412][ T3376] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 461.034935][ T3376] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 461.038110][ T3376] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.045084][ T3376] usb 1-1: Product: syz [ 461.050385][ T3376] usb 1-1: Manufacturer: syz [ 461.051964][ T3376] usb 1-1: SerialNumber: syz [ 461.116836][ T3376] usb 1-1: config 0 descriptor?? [ 461.427851][ T3376] usb 1-1: USB disconnect, device number 9 [ 464.323180][ T30] audit: type=1400 audit(463.926:244): avc: denied { mount } for pid=4462 comm="syz.1.375" name="/" dev="ramfs" ino=6895 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 475.197555][ T4485] xt_CT: You must specify a L4 protocol and not use inversions on it [ 475.417705][ T4485] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 496.660457][ T960] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 496.820314][ T960] usb 1-1: Using ep0 maxpacket: 8 [ 496.871375][ T960] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 496.871963][ T960] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 496.872148][ T960] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 496.872315][ T960] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 496.872535][ T960] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 496.872851][ T960] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 496.873070][ T960] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.900951][ T30] audit: type=1400 audit(496.562:245): avc: denied { remove_name } for pid=3106 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 496.905702][ T30] audit: type=1400 audit(496.572:246): avc: denied { rename } for pid=3106 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 496.985797][ T30] audit: type=1400 audit(496.652:247): avc: denied { create } for pid=3106 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 497.205630][ T960] usb 1-1: usb_control_msg returned -32 [ 497.207145][ T960] usbtmc 1-1:16.0: can't read capabilities [ 500.115590][ T30] audit: type=1400 audit(499.781:248): avc: denied { create } for pid=4522 comm="syz.1.388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 500.127038][ T30] audit: type=1400 audit(499.791:249): avc: denied { write } for pid=4522 comm="syz.1.388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 500.743499][ T4526] usbtmc 1-1:16.0: INITIATE_ABORT_BULK_OUT returned 0 [ 500.958432][ T960] usb 1-1: USB disconnect, device number 10 [ 501.657035][ T30] audit: type=1400 audit(501.321:250): avc: denied { write } for pid=4530 comm="syz.0.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 502.106993][ T30] audit: type=1326 audit(501.771:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.0.393" exe="/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x0 [ 503.107590][ T4538] netlink: 8 bytes leftover after parsing attributes in process `syz.1.389'. [ 505.459279][ T30] audit: type=1326 audit(505.121:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.0.394" exe="/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x0 [ 509.135097][ T30] audit: type=1400 audit(508.790:253): avc: denied { append } for pid=4550 comm="syz.0.398" name="001" dev="devtmpfs" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 510.460513][ T4556] netlink: 12 bytes leftover after parsing attributes in process `syz.1.395'. [ 518.774056][ T4569] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 518.785700][ T4569] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 526.435358][ T30] audit: type=1326 audit(526.108:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4579 comm="syz.1.406" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 526.442398][ T30] audit: type=1326 audit(526.108:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4579 comm="syz.1.406" exe="/syz-executor" sig=0 arch=c00000b7 syscall=0 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 526.525515][ T30] audit: type=1326 audit(526.178:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4579 comm="syz.1.406" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 526.526130][ T30] audit: type=1326 audit(526.188:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4579 comm="syz.1.406" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 526.526939][ T30] audit: type=1326 audit(526.188:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4579 comm="syz.1.406" exe="/syz-executor" sig=0 arch=c00000b7 syscall=1 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 526.635958][ T30] audit: type=1326 audit(526.308:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4579 comm="syz.1.406" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 526.640339][ T30] audit: type=1326 audit(526.308:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4579 comm="syz.1.406" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb415bce8 code=0x7ffc0000 [ 526.857878][ T4583] netlink: 16 bytes leftover after parsing attributes in process `syz.1.407'. [ 526.858412][ T4583] netlink: 4 bytes leftover after parsing attributes in process `syz.1.407'. [ 527.261120][ T4587] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 527.268033][ T4587] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 528.127063][ T30] audit: type=1400 audit(527.798:261): avc: denied { bind } for pid=4592 comm="syz.0.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 528.129443][ T30] audit: type=1400 audit(527.798:262): avc: denied { name_bind } for pid=4592 comm="syz.0.412" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 528.132075][ T30] audit: type=1400 audit(527.798:263): avc: denied { node_bind } for pid=4592 comm="syz.0.412" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 538.712419][ T30] audit: type=1400 audit(538.377:264): avc: denied { ioctl } for pid=4602 comm="syz.0.415" path="socket:[7310]" dev="sockfs" ino=7310 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 542.477325][ T4615] netlink: 80 bytes leftover after parsing attributes in process `syz.0.420'. [ 545.225876][ T4619] xt_CT: You must specify a L4 protocol and not use inversions on it [ 549.742621][ T30] audit: type=1400 audit(549.396:265): avc: denied { read } for pid=4620 comm="syz.1.422" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 554.668772][ T4636] xt_CT: You must specify a L4 protocol and not use inversions on it [ 557.232200][ T4641] SELinux: failed to load policy [ 557.259245][ T30] audit: type=1400 audit(556.875:266): avc: denied { load_policy } for pid=4640 comm="syz.1.429" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 565.899686][ T30] audit: type=1400 audit(565.554:267): avc: denied { mounton } for pid=4673 comm="syz.1.441" path="/258/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 572.792898][ T4677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 572.825395][ T4677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 574.700988][ T4677] hsr_slave_0: entered promiscuous mode [ 574.704812][ T4677] hsr_slave_1: entered promiscuous mode [ 574.712068][ T4677] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 574.712718][ T4677] Cannot create hsr debugfs directory [ 575.817113][ T4677] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 575.840357][ T4677] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 575.864059][ T4677] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 575.881603][ T4677] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 577.038184][ T4677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 584.977927][ T4677] veth0_vlan: entered promiscuous mode [ 585.127627][ T4677] veth1_vlan: entered promiscuous mode [ 585.343895][ T4677] veth0_macvtap: entered promiscuous mode [ 585.393897][ T4677] veth1_macvtap: entered promiscuous mode [ 585.661596][ T4677] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.662152][ T4677] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.662326][ T4677] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.662516][ T4677] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.950296][ T30] audit: type=1400 audit(585.581:268): avc: denied { mounton } for pid=4677 comm="syz-executor" path="/syzkaller.rjd5cY/syz-tmp" dev="vda" ino=1746 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 585.956196][ T30] audit: type=1400 audit(585.611:269): avc: denied { mount } for pid=4677 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 586.025676][ T30] audit: type=1400 audit(585.681:270): avc: denied { mounton } for pid=4677 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1516 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 586.733000][ T4763] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 586.735215][ T4763] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 601.805969][ T30] audit: type=1400 audit(601.460:271): avc: denied { relabelfrom } for pid=4793 comm="syz.2.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 601.807842][ T30] audit: type=1400 audit(601.470:272): avc: denied { relabelto } for pid=4793 comm="syz.2.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 617.799047][ T30] audit: type=1400 audit(617.458:273): avc: denied { create } for pid=4811 comm="syz.2.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 618.136618][ T30] audit: type=1400 audit(617.788:274): avc: denied { write } for pid=4811 comm="syz.2.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 619.367320][ T4812] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 635.359548][ T4829] pim6reg1: entered promiscuous mode [ 635.360191][ T4829] pim6reg1: entered allmulticast mode [ 639.814031][ T4834] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 646.403028][ T4846] 8021q: VLANs not supported on gre0 [ 647.225647][ T4850] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 657.860313][ T4864] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 657.863524][ T4864] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 658.994895][ T4870] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 664.386197][ T4888] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 664.845558][ T4891] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 664.854947][ T4891] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 668.040794][ T4900] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 674.518217][ T4909] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 682.302695][ T30] audit: type=1400 audit(681.941:275): avc: denied { getopt } for pid=4911 comm="syz.0.493" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 685.323150][ T4917] netlink: 8 bytes leftover after parsing attributes in process `syz.2.494'. [ 688.218253][ T4919] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 690.035532][ T4931] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 695.623808][ T4938] wg2: entered promiscuous mode [ 695.624442][ T4938] wg2: entered allmulticast mode [ 696.776599][ T4940] netlink: 'syz.0.502': attribute type 29 has an invalid length. [ 707.751401][ T4946] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 712.300153][ T4960] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 722.830130][ T4973] wg2: left promiscuous mode [ 722.833575][ T4973] wg2: left allmulticast mode [ 722.889330][ T4973] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 723.971756][ T4980] pim6reg1: entered promiscuous mode [ 723.973047][ T4980] pim6reg1: entered allmulticast mode [ 724.407388][ T30] audit: type=1400 audit(724.046:276): avc: denied { write } for pid=4982 comm="syz.2.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 725.282900][ T4985] fuse: Unknown parameter '0x0000000000000005' [ 727.248824][ T4988] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 728.141210][ T4992] ======================================================= [ 728.141210][ T4992] WARNING: The mand mount option has been deprecated and [ 728.141210][ T4992] and is ignored by this kernel. Remove the mand [ 728.141210][ T4992] option from the mount to silence this warning. [ 728.141210][ T4992] ======================================================= [ 732.811420][ T4999] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 735.589703][ T5013] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 760.311280][ T30] audit: type=1400 audit(759.922:277): avc: denied { read } for pid=3151 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 766.293328][ T58] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 766.438190][ T58] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 766.524049][ T58] bond0 (unregistering): Released all slaves [ 767.472639][ T58] hsr_slave_0: left promiscuous mode [ 767.477718][ T58] hsr_slave_1: left promiscuous mode [ 772.577239][ T5065] netlink: 44 bytes leftover after parsing attributes in process `syz.0.547'. [ 798.132144][ T30] audit: type=1326 audit(797.368:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5094 comm="syz.0.552" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 798.132860][ T30] audit: type=1326 audit(797.368:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5094 comm="syz.0.552" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 806.741745][ T5115] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 809.719326][ T5127] mmap: syz.0.557 (5127) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 815.666685][ T5139] wg2: entered promiscuous mode [ 815.667836][ T5139] wg2: entered allmulticast mode [ 829.582191][ T5153] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 832.945344][ T5171] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 833.656713][ T5176] wg2: entered promiscuous mode [ 833.708884][ T5176] wg2: entered allmulticast mode [ 861.303963][ T5232] fuse: Bad value for 'fd' [ 878.509624][ T30] audit: type=1400 audit(878.129:280): avc: denied { read } for pid=5247 comm="syz.0.587" path="socket:[9519]" dev="sockfs" ino=9519 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 901.771515][ T5291] veth1_macvtap: left allmulticast mode [ 901.778226][ T5291] macsec0: left allmulticast mode [ 912.946713][ T5301] netlink: 'syz.2.606': attribute type 29 has an invalid length. [ 972.947935][ T5393] @: renamed from bond_slave_0 [ 1008.492149][ T5526] xt_SECMARK: invalid mode: 2 [ 1009.437863][ T5534] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 1037.940589][ T30] audit: type=1400 audit(1037.543:281): avc: denied { mount } for pid=5629 comm="syz.2.734" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1040.024872][ T5660] netlink: 172 bytes leftover after parsing attributes in process `syz.2.746'. [ 1043.556123][ T30] audit: type=1400 audit(1043.162:282): avc: denied { bind } for pid=5678 comm="syz.0.755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1043.797321][ T5681] sit0: entered promiscuous mode [ 1043.802261][ T5681] netlink: 'syz.0.756': attribute type 1 has an invalid length. [ 1043.806307][ T5681] netlink: 1 bytes leftover after parsing attributes in process `syz.0.756'. [ 1046.315251][ T5712] netlink: 8 bytes leftover after parsing attributes in process `syz.0.770'. [ 1046.818148][ T5713] "syz.2.771" (5713) uses obsolete ecb(arc4) skcipher [ 1046.838681][ T30] audit: type=1400 audit(1046.442:283): avc: denied { read } for pid=5711 comm="syz.2.771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1047.317643][ T30] audit: type=1400 audit(1046.922:284): avc: denied { bind } for pid=5726 comm="syz.0.776" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1047.321974][ T30] audit: type=1400 audit(1046.932:285): avc: denied { name_bind } for pid=5726 comm="syz.0.776" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 1047.324753][ T30] audit: type=1400 audit(1046.932:286): avc: denied { node_bind } for pid=5726 comm="syz.0.776" saddr=172.30.0.1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 1054.987416][ T5767] lo: entered promiscuous mode [ 1055.008338][ T5767] tunl0: entered promiscuous mode [ 1055.023626][ T5767] gre0: entered promiscuous mode [ 1055.039732][ T5767] gretap0: entered promiscuous mode [ 1055.047875][ T5767] erspan0: entered promiscuous mode [ 1055.064951][ T5767] ip_vti0: entered promiscuous mode [ 1055.074129][ T5767] ip6_vti0: entered promiscuous mode [ 1055.115042][ T5767] ip6tnl0: entered promiscuous mode [ 1055.123870][ T5767] ip6gre0: entered promiscuous mode [ 1055.151983][ T5767] syz_tun: entered promiscuous mode [ 1055.161635][ T5767] ip6gretap0: entered promiscuous mode [ 1055.171955][ T5767] vcan0: entered promiscuous mode [ 1055.177238][ T5767] bond0: entered promiscuous mode [ 1055.178609][ T5767] @: entered promiscuous mode [ 1055.180785][ T5767] bond_slave_1: entered promiscuous mode [ 1055.188632][ T5767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1055.195986][ T5767] dummy0: entered promiscuous mode [ 1055.214337][ T5767] nlmon0: entered promiscuous mode [ 1055.218880][ T5767] vxcan0: entered promiscuous mode [ 1055.227790][ T5767] vxcan1: entered promiscuous mode [ 1055.233351][ T5767] veth0: entered promiscuous mode [ 1055.238854][ T5767] veth1: entered promiscuous mode [ 1055.253127][ T5767] wg0: entered promiscuous mode [ 1055.271785][ T5767] wg1: entered promiscuous mode [ 1055.279095][ T5767] wg2: left allmulticast mode [ 1055.285877][ T5767] veth0_to_bridge: entered promiscuous mode [ 1055.294294][ T5767] bridge_slave_0: entered promiscuous mode [ 1055.297943][ T5767] veth1_to_bridge: entered promiscuous mode [ 1055.305012][ T5767] bridge_slave_1: entered promiscuous mode [ 1055.313404][ T5767] veth0_to_bond: entered promiscuous mode [ 1055.325132][ T5767] veth1_to_bond: entered promiscuous mode [ 1055.341692][ T5767] veth0_to_team: entered promiscuous mode [ 1055.357396][ T5767] team_slave_0: entered promiscuous mode [ 1055.362038][ T5767] veth1_to_team: entered promiscuous mode [ 1055.368563][ T5767] team_slave_1: entered promiscuous mode [ 1055.374696][ T5767] veth0_to_batadv: entered promiscuous mode [ 1055.380043][ T5767] batadv_slave_0: entered promiscuous mode [ 1055.387566][ T5767] veth1_to_batadv: entered promiscuous mode [ 1055.396839][ T5767] batadv_slave_1: entered promiscuous mode [ 1055.403045][ T5767] xfrm0: entered promiscuous mode [ 1055.408968][ T5767] veth0_to_hsr: entered promiscuous mode [ 1055.418287][ T5767] veth1_to_hsr: entered promiscuous mode [ 1055.437830][ T5767] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1055.438308][ T5767] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1055.438748][ T5767] hsr0: entered promiscuous mode [ 1055.464978][ T5767] veth1_virt_wifi: entered promiscuous mode [ 1055.477657][ T5767] veth0_virt_wifi: entered promiscuous mode [ 1055.488592][ T5767] veth1_vlan: left promiscuous mode [ 1055.489230][ T5767] veth1_vlan: entered promiscuous mode [ 1055.510108][ T5767] veth0_vlan: left promiscuous mode [ 1055.513782][ T5767] veth0_vlan: entered promiscuous mode [ 1055.549683][ T5767] vlan0: entered promiscuous mode [ 1055.589246][ T5767] vlan1: entered promiscuous mode [ 1055.597856][ T5767] macvlan0: entered promiscuous mode [ 1055.614029][ T5767] macvlan1: entered promiscuous mode [ 1055.630053][ T5767] ipvlan0: entered promiscuous mode [ 1055.645185][ T5767] ipvlan1: entered promiscuous mode [ 1055.653058][ T5767] veth1_macvtap: left promiscuous mode [ 1055.653750][ T5767] veth1_macvtap: entered promiscuous mode [ 1055.658353][ T5767] veth0_macvtap: left promiscuous mode [ 1055.658763][ T5767] veth0_macvtap: entered promiscuous mode [ 1055.668868][ T5767] macvtap0: entered promiscuous mode [ 1055.688477][ T5767] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1055.689185][ T5767] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1055.689585][ T5767] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1055.689757][ T5767] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1055.690037][ T5767] geneve0: entered promiscuous mode [ 1055.712800][ T5767] geneve1: entered promiscuous mode [ 1055.724944][ T5767] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 1055.733938][ T5767] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 1055.738198][ T5767] netdevsim netdevsim0 netdevsim2: entered promiscuous mode [ 1055.744846][ T5767] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 1056.439563][ T30] audit: type=1326 audit(1056.041:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5775 comm="syz.0.794" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1056.445900][ T30] audit: type=1326 audit(1056.041:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5775 comm="syz.0.794" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1056.451816][ T30] audit: type=1326 audit(1056.061:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5775 comm="syz.0.794" exe="/syz-executor" sig=0 arch=c00000b7 syscall=282 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1056.461991][ T30] audit: type=1326 audit(1056.061:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5775 comm="syz.0.794" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1056.646488][ T5778] netlink: 8 bytes leftover after parsing attributes in process `syz.0.795'. [ 1057.010108][ T5782] Invalid ELF header type: 3 != 1 [ 1057.013620][ T30] audit: type=1400 audit(1056.611:291): avc: denied { module_load } for pid=5781 comm="syz.0.797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 1069.243357][ T5820] N": renamed from veth1_virt_wifi (while UP) [ 1069.724175][ T30] audit: type=1400 audit(1069.309:292): avc: denied { wake_alarm } for pid=5821 comm="syz.2.813" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1078.359619][ T30] audit: type=1400 audit(1077.968:293): avc: denied { setopt } for pid=5868 comm="syz.0.831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1084.760901][ T30] audit: type=1326 audit(1084.358:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.852" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1084.781059][ T30] audit: type=1326 audit(1084.388:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.852" exe="/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1084.824655][ T30] audit: type=1326 audit(1084.428:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.852" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1084.841310][ T30] audit: type=1326 audit(1084.448:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.852" exe="/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1084.843887][ T30] audit: type=1326 audit(1084.448:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.852" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1084.859077][ T30] audit: type=1326 audit(1084.458:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.852" exe="/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1084.866296][ T30] audit: type=1326 audit(1084.478:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.852" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1084.871663][ T30] audit: type=1326 audit(1084.478:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.852" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1084.877747][ T30] audit: type=1326 audit(1084.488:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.852" exe="/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1084.886013][ T30] audit: type=1326 audit(1084.488:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.0.852" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1091.037991][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 1091.044510][ T30] audit: type=1400 audit(1091.642:309): avc: denied { read } for pid=5948 comm="syz.0.868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1092.276794][ T30] audit: type=1400 audit(1092.882:310): avc: denied { nlmsg_write } for pid=5958 comm="syz.0.872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 1092.509752][ T5970] netlink: 'syz.0.876': attribute type 21 has an invalid length. [ 1107.168958][ T30] audit: type=1326 audit(1107.772:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.886" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1107.170947][ T30] audit: type=1326 audit(1107.772:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.886" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1107.178254][ T30] audit: type=1326 audit(1107.772:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.886" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1107.184931][ T30] audit: type=1326 audit(1107.772:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.886" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1107.188906][ T30] audit: type=1326 audit(1107.782:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.886" exe="/syz-executor" sig=0 arch=c00000b7 syscall=425 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1107.194718][ T30] audit: type=1326 audit(1107.782:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.886" exe="/syz-executor" sig=0 arch=c00000b7 syscall=222 compat=0 ip=0xffff7f95bd1c code=0x7ffc0000 [ 1107.197481][ T30] audit: type=1326 audit(1107.782:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.886" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1107.205537][ T30] audit: type=1326 audit(1107.782:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.886" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1107.208583][ T30] audit: type=1326 audit(1107.792:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.886" exe="/syz-executor" sig=0 arch=c00000b7 syscall=427 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1107.214495][ T30] audit: type=1326 audit(1107.792:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.886" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1123.868598][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 1123.869100][ T30] audit: type=1326 audit(1124.462:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6076 comm="syz.0.918" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1123.876379][ T30] audit: type=1326 audit(1124.482:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6076 comm="syz.0.918" exe="/syz-executor" sig=0 arch=c00000b7 syscall=293 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1123.876903][ T30] audit: type=1326 audit(1124.482:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6076 comm="syz.0.918" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1131.683338][ T6106] netlink: 16 bytes leftover after parsing attributes in process `syz.2.930'. [ 1150.611213][ T6177] wg2: left promiscuous mode [ 1150.614162][ T6177] wg2: left allmulticast mode [ 1151.217323][ T6182] wg2: entered promiscuous mode [ 1151.218427][ T6182] wg2: entered allmulticast mode [ 1152.190980][ T6190] veth0_vlan: entered allmulticast mode [ 1166.792646][ T30] audit: type=1400 audit(1167.382:325): avc: denied { create } for pid=6336 comm="syz.2.1025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1168.886908][ T6363] sit0: left promiscuous mode [ 1168.887387][ T6363] sit0: entered allmulticast mode [ 1176.085490][ T6431] veth0_vlan: entered allmulticast mode [ 1189.216045][ T6515] syz_tun: entered allmulticast mode [ 1189.231933][ T6514] syz_tun: left allmulticast mode [ 1201.276653][ T6569] netlink: 'syz.0.1129': attribute type 16 has an invalid length. [ 1201.277206][ T6569] netlink: 64138 bytes leftover after parsing attributes in process `syz.0.1129'. [ 1201.376519][ T6569] geneve2: entered promiscuous mode [ 1214.229463][ T6599] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1138'. [ 1215.580885][ T30] audit: type=1400 audit(1216.182:326): avc: denied { create } for pid=6613 comm="syz.2.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1216.387164][ T30] audit: type=1400 audit(1216.992:327): avc: denied { create } for pid=6613 comm="syz.2.1144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1223.910597][ T30] audit: type=1400 audit(1224.502:328): avc: denied { watch watch_reads } for pid=6636 comm="syz.2.1150" path="/337" dev="tmpfs" ino=1729 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1237.451514][ T30] audit: type=1400 audit(1238.052:329): avc: denied { connect } for pid=6687 comm="syz.0.1168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1238.553266][ T30] audit: type=1326 audit(1239.152:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6707 comm="syz.0.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1238.561372][ T30] audit: type=1326 audit(1239.162:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6707 comm="syz.0.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=210 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1238.569579][ T30] audit: type=1326 audit(1239.162:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6707 comm="syz.0.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1238.576650][ T30] audit: type=1326 audit(1239.162:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6707 comm="syz.0.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1238.581581][ T30] audit: type=1326 audit(1239.162:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6707 comm="syz.0.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=443 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1238.588751][ T30] audit: type=1326 audit(1239.162:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6707 comm="syz.0.1178" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff7f95bce8 code=0x7ffc0000 [ 1241.988923][ T6736] netlink: 'syz.0.1188': attribute type 10 has an invalid length. [ 1241.989452][ T6736] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1188'. [ 1241.990834][ T6736] ipvlan0: left promiscuous mode [ 1242.000615][ T6736] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 1244.898544][ T6747] netlink: 'syz.0.1193': attribute type 21 has an invalid length. [ 1244.899092][ T6747] netlink: 'syz.0.1193': attribute type 1 has an invalid length. [ 1245.587041][ T6756] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1195'. [ 1245.589357][ T6750] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1195'. [ 1245.597793][ T6756] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1195'. [ 1246.007402][ T6761] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=6761 comm=syz.2.1197 [ 1246.010534][ T6755] netlink: 47 bytes leftover after parsing attributes in process `syz.2.1197'. [ 1246.702513][ T6772] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1201'. [ 1246.707527][ T6765] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1201'. [ 1246.720161][ T6772] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1201'. [ 1247.360397][ T6781] netlink: 'syz.2.1208': attribute type 13 has an invalid length. [ 1247.360889][ T6781] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1208'. [ 1247.361161][ T6781] : renamed from syz_tun [ 1247.403236][ T6781] : refused to change device tx_queue_len [ 1247.405407][ T6781] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 1247.766006][ T6787] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1211'. [ 1247.986060][ T6789] sctp: [Deprecated]: syz.0.1212 (pid 6789) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1247.986060][ T6789] Use struct sctp_sack_info instead [ 1248.247771][ T6794] netlink: 'syz.2.1214': attribute type 2 has an invalid length. [ 1248.248612][ T6794] netlink: 'syz.2.1214': attribute type 1 has an invalid length. [ 1248.248774][ T6794] netlink: 191376 bytes leftover after parsing attributes in process `syz.2.1214'. [ 1248.371038][ T6796] netlink: 'syz.0.1215': attribute type 29 has an invalid length. [ 1248.375868][ T6796] netlink: 'syz.0.1215': attribute type 29 has an invalid length. [ 1248.378622][ T6796] netlink: 'syz.0.1215': attribute type 29 has an invalid length. [ 1248.883157][ T30] audit: type=1400 audit(1249.482:336): avc: denied { read } for pid=6802 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1248.891564][ T30] audit: type=1400 audit(1249.482:337): avc: denied { open } for pid=6802 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1248.930332][ T30] audit: type=1400 audit(1249.532:338): avc: denied { mounton } for pid=6802 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1251.007764][ T6816] syz.2.1221 uses obsolete (PF_INET,SOCK_PACKET) [ 1253.599341][ T6847] netlink: 'syz.2.1231': attribute type 20 has an invalid length. [ 1254.457306][ T6856] netlink: 'syz.2.1234': attribute type 21 has an invalid length. [ 1254.457833][ T6856] netlink: 168 bytes leftover after parsing attributes in process `syz.2.1234'. [ 1254.592411][ T6802] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1254.615084][ T6802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1256.325049][ T30] audit: type=1400 audit(1256.922:339): avc: denied { shutdown } for pid=6879 comm="syz.2.1242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1256.326325][ T30] audit: type=1400 audit(1256.922:340): avc: denied { accept } for pid=6879 comm="syz.2.1242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1256.667432][ T6802] hsr_slave_0: entered promiscuous mode [ 1256.670995][ T6802] hsr_slave_1: entered promiscuous mode [ 1256.680913][ T6802] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1256.684659][ T6802] Cannot create hsr debugfs directory [ 1257.646178][ T6889] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1246'. [ 1257.651499][ T6889] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1246'. [ 1257.660692][ T6889] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1246'. [ 1257.857723][ T6802] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1258.498264][ T6802] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1259.278184][ T6802] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1259.791251][ T6802] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1260.484664][ T30] audit: type=1400 audit(1261.092:341): avc: denied { ioctl } for pid=6892 comm="syz.2.1248" path="socket:[13402]" dev="sockfs" ino=13402 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1260.790316][ T6802] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1260.848311][ T6802] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1260.889197][ T6802] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1260.916921][ T6802] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1262.475548][ T6802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1265.550584][ T6938] netlink: 'syz.2.1259': attribute type 29 has an invalid length. [ 1265.559098][ T6938] netlink: 'syz.2.1259': attribute type 29 has an invalid length. [ 1265.563010][ T6938] netlink: 'syz.2.1259': attribute type 29 has an invalid length. [ 1265.570969][ T6938] netlink: 'syz.2.1259': attribute type 29 has an invalid length. [ 1268.728860][ T30] audit: type=1400 audit(1269.332:342): avc: denied { nlmsg_read } for pid=6968 comm="syz.2.1268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 1268.890068][ T6802] veth0_vlan: entered promiscuous mode [ 1269.000855][ T6802] veth1_vlan: entered promiscuous mode [ 1269.180956][ T6802] veth0_macvtap: entered promiscuous mode [ 1269.212421][ T6802] veth1_macvtap: entered promiscuous mode [ 1269.458005][ T6802] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1269.459356][ T6802] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1269.460588][ T6802] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1269.461809][ T6802] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1269.871800][ T30] audit: type=1400 audit(1270.472:343): avc: denied { unmount } for pid=6802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1275.514265][ T6989] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1275.647843][ T30] audit: type=1400 audit(1275.472:344): avc: denied { lock } for pid=6983 comm="syz.0.1273" path="socket:[13662]" dev="sockfs" ino=13662 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1284.446711][ T30] audit: type=1400 audit(1284.662:345): avc: denied { read } for pid=6997 comm="syz.0.1277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1285.505538][ T30] audit: type=1400 audit(1285.632:346): avc: denied { setopt } for pid=6997 comm="syz.0.1277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1293.450751][ T93] bond0 (unregistering): (slave 0@): Releasing backup interface [ 1293.526111][ T93] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1293.643214][ T93] bond0 (unregistering): Released all slaves [ 1302.197993][ T30] audit: type=1400 audit(1302.802:347): avc: denied { create } for pid=7027 comm="syz.2.1284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 1305.928820][ T7004] Process accounting resumed [ 1306.609106][ T7047] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1289'. [ 1308.193131][ T7056] : renamed from bond0 [ 1308.196285][ T30] audit: type=1400 audit(1308.792:348): avc: denied { ioctl } for pid=7055 comm="syz.2.1293" path="socket:[13032]" dev="sockfs" ino=13032 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1316.767507][ T30] audit: type=1400 audit(1317.372:349): avc: denied { bind } for pid=7067 comm="syz.2.1297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1316.811722][ T30] audit: type=1400 audit(1317.412:350): avc: denied { setopt } for pid=7067 comm="syz.2.1297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1317.008097][ T7073] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 1317.062297][ T7073] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1319.408810][ T7083] netlink: 92 bytes leftover after parsing attributes in process `syz.2.1302'. [ 1319.408803][ T30] audit: type=1400 audit(1320.012:351): avc: denied { nlmsg_read } for pid=7082 comm="syz.2.1302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1323.099281][ T30] audit: type=1400 audit(1323.652:352): avc: denied { listen } for pid=7088 comm="syz.2.1305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1336.668702][ T7109] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1353.802836][ T7153] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 1353.823824][ T7153] netdevsim netdevsim2: Falling back to sysfs fallback for: ./file0 [ 1353.926523][ T30] audit: type=1400 audit(1354.412:353): avc: denied { firmware_load } for pid=7150 comm="syz.2.1325" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1358.649756][ T30] audit: type=1400 audit(1358.832:354): avc: denied { checkpoint_restore } for pid=7162 comm="syz.0.1327" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1363.889261][ T7190] batadv_slave_0: entered promiscuous mode [ 1363.890435][ T7190] batadv_slave_0: entered allmulticast mode [ 1369.263106][ T30] audit: type=1400 audit(1369.362:355): avc: denied { map } for pid=7196 comm="syz.2.1335" path="socket:[13161]" dev="sockfs" ino=13161 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1369.307967][ T30] audit: type=1400 audit(1369.372:356): avc: denied { read } for pid=7196 comm="syz.2.1335" path="socket:[13161]" dev="sockfs" ino=13161 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1374.135653][ T30] audit: type=1400 audit(1374.742:357): avc: denied { create } for pid=7202 comm="syz.2.1337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1374.594716][ T30] audit: type=1400 audit(1375.182:358): avc: denied { read write } for pid=7209 comm="syz.0.1339" name="vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1374.598535][ T30] audit: type=1400 audit(1375.202:359): avc: denied { open } for pid=7209 comm="syz.0.1339" path="/dev/vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1381.895174][ T7250] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1350'. [ 1425.006673][ T30] audit: type=1400 audit(1425.612:360): avc: denied { name_bind } for pid=7355 comm="syz.0.1377" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 1427.194016][ T30] audit: type=1326 audit(1427.792:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7360 comm="syz.2.1379" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9095bce8 code=0x7ffc0000 [ 1427.223297][ T30] audit: type=1326 audit(1427.812:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7360 comm="syz.2.1379" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9095bce8 code=0x7ffc0000 [ 1427.228840][ T30] audit: type=1326 audit(1427.832:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7360 comm="syz.2.1379" exe="/syz-executor" sig=0 arch=c00000b7 syscall=167 compat=0 ip=0xffff9095bce8 code=0x7ffc0000 [ 1427.231219][ T30] audit: type=1326 audit(1427.832:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7360 comm="syz.2.1379" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9095bce8 code=0x7ffc0000 [ 1427.231672][ T30] audit: type=1326 audit(1427.832:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7360 comm="syz.2.1379" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9095bce8 code=0x7ffc0000 [ 1427.250131][ T30] audit: type=1326 audit(1427.842:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7360 comm="syz.2.1379" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff9095bce8 code=0x7ffc0000 [ 1427.258491][ T30] audit: type=1326 audit(1427.852:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7360 comm="syz.2.1379" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9095bce8 code=0x7ffc0000 [ 1427.260212][ T30] audit: type=1326 audit(1427.862:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7360 comm="syz.2.1379" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9095bce8 code=0x7ffc0000 [ 1427.279354][ T30] audit: type=1326 audit(1427.882:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7360 comm="syz.2.1379" exe="/syz-executor" sig=0 arch=c00000b7 syscall=220 compat=0 ip=0xffff9095bce8 code=0x7ffc0000 [ 1432.647228][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 1432.651896][ T30] audit: type=1400 audit(1433.252:405): avc: denied { create } for pid=7374 comm="syz.2.1383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1433.151586][ T30] audit: type=1400 audit(1433.752:406): avc: denied { accept } for pid=7379 comm="syz.2.1384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1433.161651][ T30] audit: type=1400 audit(1433.762:407): avc: denied { read } for pid=7379 comm="syz.2.1384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1451.737471][ T7488] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1454.771164][ T30] audit: type=1400 audit(1455.372:408): avc: denied { connect } for pid=7502 comm="syz.2.1437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1462.917641][ T7522] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1475.257722][ T7541] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1486.412845][ T7567] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1497.029844][ T30] audit: type=1400 audit(1497.632:409): avc: denied { create } for pid=7591 comm="syz.0.1460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1503.024122][ T30] audit: type=1400 audit(1503.602:410): avc: denied { mount } for pid=7597 comm="syz.0.1462" name="/" dev="hugetlbfs" ino=15577 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 1508.051719][ T30] audit: type=1400 audit(1508.642:411): avc: denied { unmount } for pid=6802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 1519.596465][ T7647] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1477'. [ 1521.864722][ T7663] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1529.823108][ T7758] "syz.0.1483" (7758) uses obsolete ecb(arc4) skcipher [ 1545.246289][ T7797] trusted_key: encrypted_key: insufficient parameters specified [ 1545.320747][ T7797] pim6reg: entered allmulticast mode [ 1545.333218][ T7797] pim6reg: left allmulticast mode [ 1547.096256][ T30] audit: type=1400 audit(1547.702:412): avc: denied { read } for pid=7809 comm="syz.0.1499" path="socket:[14698]" dev="sockfs" ino=14698 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1548.025019][ T7811] capability: warning: `syz.0.1499' uses 32-bit capabilities (legacy support in use) [ 1549.896172][ T30] audit: type=1400 audit(1550.492:413): avc: denied { setopt } for pid=7821 comm="syz.0.1502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1555.563837][ C1] hrtimer: interrupt took 932800 ns [ 1555.897124][ T7839] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1507'. [ 1564.299210][ T7868] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1518'. [ 1564.299826][ T7868] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1518'. [ 1564.347946][ T7868] ip6gretap0: entered promiscuous mode [ 1564.358010][ T7868] ip6gretap0: left promiscuous mode [ 1566.149495][ T30] audit: type=1400 audit(1566.752:414): avc: denied { setopt } for pid=7882 comm="syz.2.1522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1574.351997][ T30] audit: type=1400 audit(1574.942:415): avc: denied { create } for pid=7905 comm="syz.2.1531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1612.967945][ T7995] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1559'. [ 1635.554311][ T30] audit: type=1400 audit(1636.152:416): avc: denied { mount } for pid=8040 comm="syz.2.1574" name="/" dev="sockfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1661.701905][ T30] audit: type=1400 audit(1662.302:417): avc: denied { create } for pid=8113 comm="syz.0.1598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 1661.716551][ T30] audit: type=1400 audit(1662.322:418): avc: denied { create } for pid=8113 comm="syz.0.1598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1662.851273][ T8124] ptrace attach of "/syz-executor exec"[6802] was attempted by "\x22 \x0d 0 *p % \x0d \x0d \x07  xt \x0c\x0d$  filter q   filter   EiupD\x07!|p_=bJDocŔ2ȓPunYz˻IVL\x07je% Zn&n m\x0c  mangle  \x0a $B1DŽuJP-پ;\x0cqFޙ;kns`C޾0rg|ViBT [ 1665.106429][ T8101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1665.126448][ T8101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1665.868730][ T8168] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1614'. [ 1666.925302][ T8169] syz_tun: entered allmulticast mode [ 1667.482451][ T30] audit: type=1400 audit(1668.082:419): avc: denied { create } for pid=8178 comm="syz.0.1617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1667.491776][ T30] audit: type=1400 audit(1668.092:420): avc: denied { ioctl } for pid=8178 comm="syz.0.1617" path="socket:[16029]" dev="sockfs" ino=16029 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1667.830912][ T8101] hsr_slave_0: entered promiscuous mode [ 1667.838035][ T8101] hsr_slave_1: entered promiscuous mode [ 1668.027602][ T8181] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1618'. [ 1668.846652][ T8101] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1669.271075][ T8101] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1669.652684][ T8101] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1669.908248][ T8101] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1670.550488][ T8101] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1670.574919][ T8101] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1670.597495][ T8101] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1670.618302][ T8101] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1674.631000][ T8101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1680.751790][ T8101] veth0_vlan: entered promiscuous mode [ 1680.828902][ T30] audit: type=1400 audit(1681.432:421): avc: denied { ioctl } for pid=8270 comm="syz.0.1638" path="socket:[16289]" dev="sockfs" ino=16289 ioctlcmd=0x8902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1680.831910][ T8101] veth1_vlan: entered promiscuous mode [ 1681.049438][ T8101] veth0_macvtap: entered promiscuous mode [ 1681.138780][ T8101] veth1_macvtap: entered promiscuous mode [ 1681.341482][ T8101] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1681.341978][ T8101] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1681.348025][ T8101] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1681.348505][ T8101] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1683.232229][ T8285] netlink: 'syz.2.1643': attribute type 10 has an invalid length. [ 1683.288079][ T8285] macvlan1: entered allmulticast mode [ 1689.615334][ T8330] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1689.617941][ T8330] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1690.435407][ T8338] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1690.437759][ T8338] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1690.714197][ T30] audit: type=1400 audit(1691.312:422): avc: denied { unmount } for pid=8101 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1691.313252][ T8348] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1668'. [ 1693.617766][ T8364] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1676'. [ 1697.820585][ T30] audit: type=1400 audit(1698.422:423): avc: denied { getopt } for pid=8399 comm="syz.2.1690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1698.220925][ T8405] netlink: 'syz.2.1693': attribute type 10 has an invalid length. [ 1700.743266][ T8424] netlink: 830 bytes leftover after parsing attributes in process `syz.0.1701'. [ 1701.447641][ T8438] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1708'. [ 1703.467386][ T8470] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1703.488963][ T8470] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1705.135705][ T8490] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1732'. [ 1705.188221][ T8490] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1732'. [ 1710.963173][ T8534] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1710.966696][ T8534] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1711.017770][ T30] audit: type=1400 audit(1711.622:424): avc: denied { ioctl } for pid=8533 comm="syz.2.1750" path="socket:[17704]" dev="sockfs" ino=17704 ioctlcmd=0xf517 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1718.544904][ T30] audit: type=1400 audit(1719.142:425): avc: denied { setopt } for pid=8586 comm="syz.0.1774" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1719.072022][ T8594] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1777'. [ 1719.307904][ T8596] gtp0: entered promiscuous mode [ 1721.466107][ T8624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1721.468496][ T8624] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1721.656885][ T30] audit: type=1400 audit(1722.262:426): avc: denied { write } for pid=8626 comm="syz.0.1793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1722.180926][ T30] audit: type=1326 audit(1722.782:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8636 comm="syz.0.1798" exe="/syz-executor" sig=9 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x0 [ 1722.256094][ T8639] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1722.261254][ T8639] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1722.458253][ T30] audit: type=1400 audit(1723.062:428): avc: denied { bind } for pid=8640 comm="syz.2.1800" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1722.460222][ T30] audit: type=1400 audit(1723.062:429): avc: denied { name_bind } for pid=8640 comm="syz.2.1800" src=512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 1722.477092][ T30] audit: type=1400 audit(1723.082:430): avc: denied { node_bind } for pid=8640 comm="syz.2.1800" saddr=::9500:0:0:0 src=512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 1726.340748][ T984]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 1726.389235][ T984]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 1726.453142][ T984]  (unregistering): Released all slaves [ 1726.731415][ T984] hsr_slave_0: left promiscuous mode [ 1726.739615][ T984] hsr_slave_1: left promiscuous mode [ 1726.780547][ T984] veth1_macvtap: left promiscuous mode [ 1726.781658][ T984] veth0_macvtap: left promiscuous mode [ 1729.217730][ T8683] ALSA: mixer_oss: invalid OSS volume '' [ 1729.218909][ T8683] ALSA: mixer_oss: invalid OSS volume 'udFdsj@Jug0cd' [ 1729.226600][ T8683] ALSA: mixer_oss: invalid OSS volume 'NW֓YZS%fV' [ 1729.227047][ T8683] ALSA: mixer_oss: invalid OSS volume ''lȿDTBxN' [ 1729.227263][ T8683] ALSA: mixer_oss: invalid OSS volume 'y' [ 1729.227502][ T8683] ALSA: mixer_oss: invalid OSS volume '5y}9r~M+3' [ 1729.227778][ T8683] ALSA: mixer_oss: invalid OSS volume '϶*kC9d7띦2;"' [ 1729.227992][ T8683] ALSA: mixer_oss: invalid OSS volume '*ndV8mE5:4' [ 1729.228190][ T8683] ALSA: mixer_oss: invalid OSS volume 'PKڵ1} {N&Ia 8*ʇ' [ 1729.228423][ T8683] ALSA: mixer_oss: invalid OSS volume 'OC"['m/AO^G&-' [ 1729.228626][ T8683] ALSA: mixer_oss: invalid OSS volume '' [ 1729.228827][ T8683] ALSA: mixer_oss: invalid OSS volume '@HV-=f#o)U.N' [ 1729.229022][ T8683] ALSA: mixer_oss: invalid OSS volume '^&8HLV^\LP&҉\' [ 1729.229219][ T8683] ALSA: mixer_oss: invalid OSS volume '82p<2Iq܁¹UAԺ%A' [ 1729.229447][ T8683] ALSA: mixer_oss: invalid OSS volume 'Q' [ 1729.761079][ T8690] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1729.768481][ T8690] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1733.076767][ T8710] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1827'. [ 1734.665954][ T8732] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1838'. [ 1734.771784][ T8734] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 1734.772490][ T8734] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 1735.224568][ T8740] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1735.236419][ T8740] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1735.248490][ T8740] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1735.251983][ T8740] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1742.098141][ T8786] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1861'. [ 1742.100357][ T8786] syz_tun: entered allmulticast mode [ 1742.832466][ T30] audit: type=1400 audit(1743.432:431): avc: denied { getopt } for pid=8793 comm="syz.0.1864" lport=33465 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 1746.752048][ T8816] fuse: Bad value for 'fd' [ 1747.101859][ T8814] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1872'. [ 1747.277243][ T8821] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1875'. [ 1748.167802][ T8831] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1880'. [ 1749.135192][ T8841] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1883'. [ 1749.736385][ T8845] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1885'. [ 1750.148688][ T8851] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1750.151120][ T8851] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1750.538203][ T8856] Invalid ELF header type: 2 != 1 [ 1751.577230][ T30] audit: type=1400 audit(1752.182:432): avc: denied { getopt } for pid=8867 comm="syz.2.1894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1753.561098][ T30] audit: type=1400 audit(1754.162:433): avc: denied { getopt } for pid=8884 comm="syz.2.1902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1754.959614][ T30] audit: type=1400 audit(1755.552:434): avc: denied { execute } for pid=8900 comm="syz.0.1910" path=2F6D656D66643A01FDAE2E2BA68CB63F32193994532C7C783F55655BBDE1210333BC2723FF179B25F35B642006202864656C6574656429 dev="hugetlbfs" ino=17307 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 1759.910154][ T8953] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1930'. [ 1763.240513][ T8969] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1936'. [ 1764.582755][ T8980] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1938'. [ 1764.593210][ T8979] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1938'. [ 1765.782050][ T30] audit: type=1400 audit(1766.382:435): avc: denied { ioctl } for pid=8989 comm="syz.0.1942" path="socket:[19484]" dev="sockfs" ino=19484 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1766.839562][ T8998] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1945'. [ 1769.957713][ T9012] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1769.981758][ T9012] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1782.305020][ T9053] infiniband syz1: set active [ 1782.307158][ T9053] infiniband syz1: added syz_tun [ 1782.549760][ T9053] RDS/IB: syz1: added [ 1782.584121][ T9053] smc: adding ib device syz1 with port count 1 [ 1782.585932][ T9053] smc: ib device syz1 port 1 has pnetid [ 1786.359181][ T9070] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1969'. [ 1787.830667][ T9096] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1787.846926][ T9096] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1788.699618][ T9111] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1788.705290][ T9111] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1789.073110][ T30] audit: type=1400 audit(1789.672:436): avc: denied { write } for pid=9113 comm="syz.2.1988" name="renderD128" dev="devtmpfs" ino=616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1798.231905][ T9152] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1798.245749][ T9152] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1802.581271][ T9165] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2002'. [ 1804.596619][ T9185] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2008'. [ 1805.113842][ T9190] fuse: Bad value for 'fd' [ 1806.957118][ T9202] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2013'. [ 1808.767605][ T9219] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2018'. [ 1809.152710][ T30] audit: type=1400 audit(1809.752:437): avc: denied { create } for pid=9224 comm="syz.2.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 1809.156915][ T30] audit: type=1400 audit(1809.752:438): avc: denied { bind } for pid=9224 comm="syz.2.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 1809.205745][ T30] audit: type=1400 audit(1809.802:439): avc: denied { bind } for pid=9224 comm="syz.2.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1813.773368][ T9236] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2023'. [ 1815.727250][ T9248] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2028'. [ 1815.989123][ T9252] netlink: 'syz.0.2029': attribute type 10 has an invalid length. [ 1815.996718][ T9252] netlink: 'syz.0.2029': attribute type 10 has an invalid length. [ 1817.876012][ T9272] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1817.900185][ T9272] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1817.918819][ T9272] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2035'. [ 1824.822662][ T30] audit: type=1326 audit(1825.422:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.0.2048" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1824.831086][ T30] audit: type=1326 audit(1825.432:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.0.2048" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1824.839389][ T30] audit: type=1326 audit(1825.442:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.0.2048" exe="/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1824.842763][ T30] audit: type=1326 audit(1825.442:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.0.2048" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1824.848565][ T30] audit: type=1326 audit(1825.452:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.0.2048" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1824.854736][ T30] audit: type=1326 audit(1825.452:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.0.2048" exe="/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1824.858534][ T30] audit: type=1326 audit(1825.462:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.0.2048" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1824.866460][ T30] audit: type=1326 audit(1825.472:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.0.2048" exe="/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1824.868492][ T30] audit: type=1326 audit(1825.472:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.0.2048" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1824.874388][ T30] audit: type=1326 audit(1825.472:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.0.2048" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1826.028681][ T9308] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2053'. [ 1827.903239][ T9315] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2056'. [ 1827.906972][ T9315] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2056'. [ 1842.257042][ T9346] vlan0: entered promiscuous mode [ 1842.258302][ T9346] dummy0: entered promiscuous mode [ 1847.391580][ T9372] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2078'. [ 1850.906702][ T9401] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1850.911197][ T9401] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1853.475061][ T9414] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1853.488898][ T9414] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1863.425109][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 1863.425628][ T30] audit: type=1400 audit(1864.002:453): avc: denied { bind } for pid=9423 comm="syz.0.2098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1863.720909][ T30] audit: type=1400 audit(1864.322:454): avc: denied { write } for pid=9425 comm="syz.0.2099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 1863.730383][ T9426] netlink: 'syz.0.2099': attribute type 1 has an invalid length. [ 1863.866126][ T9426] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1863.875605][ T9426] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2099'. [ 1865.071754][ T9426] bond1 (unregistering): Released all slaves [ 1866.087572][ T9441] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2105'. [ 1866.525126][ T9447] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1866.528464][ T9447] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1869.614090][ T30] audit: type=1400 audit(1870.212:455): avc: denied { create } for pid=9459 comm="dhcpcd-run-hook" name="resolv.conf.eth0.ra" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1869.614662][ T30] audit: type=1400 audit(1870.212:456): avc: denied { write open } for pid=9459 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth0.ra" dev="tmpfs" ino=1997 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1869.634042][ T30] audit: type=1400 audit(1870.232:457): avc: denied { append } for pid=9459 comm="dhcpcd-run-hook" name="resolv.conf.eth0.ra" dev="tmpfs" ino=1997 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1869.648512][ T30] audit: type=1400 audit(1870.252:458): avc: denied { getattr } for pid=9459 comm="dhcpcd-run-hook" path="/tmp/resolv.conf" dev="tmpfs" ino=3 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1869.902618][ T30] audit: type=1400 audit(1870.502:459): avc: denied { read } for pid=9462 comm="cmp" name="resolv.conf" dev="tmpfs" ino=3 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1870.344811][ T30] audit: type=1400 audit(1870.942:460): avc: denied { unlink } for pid=9466 comm="rm" name="resolv.conf.eth0.ra" dev="tmpfs" ino=1997 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1870.560102][ T30] audit: type=1400 audit(1871.162:461): avc: denied { append } for pid=9471 comm="syz.2.2114" name="card1" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1885.891053][ T9552] netlink: 'syz.2.2144': attribute type 10 has an invalid length. [ 1885.897958][ T9552] syz_tun: entered promiscuous mode [ 1889.433049][ T30] audit: type=1326 audit(1890.032:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1889.442235][ T30] audit: type=1326 audit(1890.042:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1889.446130][ T30] audit: type=1326 audit(1890.042:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=107 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1889.448116][ T30] audit: type=1326 audit(1890.042:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1889.450643][ T30] audit: type=1326 audit(1890.052:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1889.460369][ T30] audit: type=1326 audit(1890.062:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=111 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1889.461210][ T30] audit: type=1326 audit(1890.062:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.0.2153" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1891.502242][ T9606] netlink: 64 bytes leftover after parsing attributes in process `syz.0.2168'. [ 1893.515945][ T9629] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2178'. [ 1893.809929][ T9631] loop7: detected capacity change from 0 to 16384 [ 1893.846805][ T30] audit: type=1326 audit(1894.452:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9632 comm="syz.0.2180" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1893.852795][ T30] audit: type=1326 audit(1894.452:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9632 comm="syz.0.2180" exe="/syz-executor" sig=0 arch=c00000b7 syscall=238 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1893.867578][ T30] audit: type=1326 audit(1894.472:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9632 comm="syz.0.2180" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1894.341443][ T9631] I/O error, dev loop7, sector 13056 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 1894.349145][ T9631] I/O error, dev loop7, sector 13312 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 [ 1894.352417][ T9631] I/O error, dev loop7, sector 13056 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1894.360246][ T9631] Buffer I/O error on dev loop7, logical block 1632, async page read [ 1894.361451][ T9631] I/O error, dev loop7, sector 13064 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1894.361650][ T9631] Buffer I/O error on dev loop7, logical block 1633, async page read [ 1894.362072][ T9631] I/O error, dev loop7, sector 13072 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1894.362292][ T9631] Buffer I/O error on dev loop7, logical block 1634, async page read [ 1894.362789][ T9631] I/O error, dev loop7, sector 13080 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1894.362971][ T9631] Buffer I/O error on dev loop7, logical block 1635, async page read [ 1894.369530][ T9631] I/O error, dev loop7, sector 13088 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1894.369864][ T9631] Buffer I/O error on dev loop7, logical block 1636, async page read [ 1894.371009][ T9631] I/O error, dev loop7, sector 13096 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1894.371246][ T9631] Buffer I/O error on dev loop7, logical block 1637, async page read [ 1894.371757][ T9631] I/O error, dev loop7, sector 13104 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1894.371942][ T9631] Buffer I/O error on dev loop7, logical block 1638, async page read [ 1894.372407][ T9631] I/O error, dev loop7, sector 13112 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1894.372589][ T9631] Buffer I/O error on dev loop7, logical block 1639, async page read [ 1894.373122][ T9631] Buffer I/O error on dev loop7, logical block 1640, async page read [ 1894.395946][ T9631] Buffer I/O error on dev loop7, logical block 1641, async page read [ 1896.972579][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 1896.984442][ T30] audit: type=1400 audit(1897.572:473): avc: denied { read } for pid=9656 comm="syz.2.2189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1898.441945][ T9673] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 1899.800274][ T9690] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1899.814622][ T9690] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1899.847474][ T9690] netlink: 83 bytes leftover after parsing attributes in process `syz.2.2201'. [ 1900.212061][ T9696] trusted_key: encrypted_key: key user:syz not found [ 1904.373066][ T9726] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2214'. [ 1907.036502][ T9751] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2223'. [ 1907.039313][ T9746] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2223'. [ 1908.192709][ T9768] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2231'. [ 1908.608190][ T30] audit: type=1400 audit(1909.212:474): avc: denied { ioctl } for pid=9773 comm="syz.2.2234" path="/dev/vhost-net" dev="devtmpfs" ino=713 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1908.660122][ T9775] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1908.665890][ T9775] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1909.365134][ T9786] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1909.374541][ T9786] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1910.111525][ T9796] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2241'. [ 1910.118494][ T9790] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2241'. [ 1919.516230][ T9831] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1919.522209][ T9831] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1919.811921][ T9825] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1919.836222][ T9825] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1922.372484][ T30] audit: type=1326 audit(1922.972:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9846 comm="syz.2.2262" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555bce8 code=0x7ffc0000 [ 1922.377795][ T30] audit: type=1326 audit(1922.982:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9846 comm="syz.2.2262" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555bce8 code=0x7ffc0000 [ 1922.382928][ T30] audit: type=1326 audit(1922.982:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9846 comm="syz.2.2262" exe="/syz-executor" sig=0 arch=c00000b7 syscall=200 compat=0 ip=0xffff9555bce8 code=0x7ffc0000 [ 1922.383933][ T30] audit: type=1326 audit(1922.982:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9846 comm="syz.2.2262" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff9555bce8 code=0x7ffc0000 [ 1929.885791][ T9892] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2277'. [ 1931.940302][ T9907] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2283'. [ 1934.750002][ T9921] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2288'. [ 1940.879933][ T9946] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1940.883086][ T9946] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1952.165379][ T30] audit: type=1400 audit(1952.762:479): avc: denied { read } for pid=9985 comm="syz.2.2310" name="mice" dev="devtmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1952.174646][ T30] audit: type=1400 audit(1952.772:480): avc: denied { open } for pid=9985 comm="syz.2.2310" path="/dev/input/mice" dev="devtmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1958.542133][T10016] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1958.571002][T10016] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1958.795249][T10016] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1958.803183][T10016] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1968.501985][ T30] audit: type=1400 audit(1968.992:481): avc: denied { mount } for pid=10042 comm="syz.0.2330" name="/" dev="ramfs" ino=21106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 1977.906196][T10068] xt_time: unknown flags 0xc [ 1979.631897][ T30] audit: type=1326 audit(1980.232:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.2343" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1979.637863][ T30] audit: type=1326 audit(1980.242:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.2343" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1979.648762][ T30] audit: type=1326 audit(1980.252:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.2343" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1979.658436][ T30] audit: type=1326 audit(1980.262:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.2343" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1979.662210][ T30] audit: type=1326 audit(1980.262:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.2343" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1979.676898][ T30] audit: type=1326 audit(1980.282:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.2343" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1979.683113][ T30] audit: type=1326 audit(1980.282:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.2343" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1979.691471][ T30] audit: type=1326 audit(1980.292:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.2343" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1979.698185][ T30] audit: type=1326 audit(1980.302:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.2343" exe="/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1979.698735][ T30] audit: type=1326 audit(1980.302:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.2343" exe="/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8a75bce8 code=0x7ffc0000 [ 1995.150213][T10094] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1995.164745][T10094] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2011.451195][T10133] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2363'. [ 2011.461567][T10133] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10133 comm=syz.0.2363 [ 2011.467299][ T30] audit: type=1400 audit(2012.072:492): avc: denied { read } for pid=10132 comm="syz.0.2363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 2013.710007][T10140] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2364'. [ 2019.978470][ T30] audit: type=1400 audit(2020.582:493): avc: denied { map } for pid=10150 comm="syz.2.2368" path="/dev/dri/card0" dev="devtmpfs" ino=617 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 2019.983050][ T30] audit: type=1400 audit(2020.582:494): avc: denied { execute } for pid=10150 comm="syz.2.2368" path="/dev/dri/card0" dev="devtmpfs" ino=617 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 2020.770771][T10153] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2369'. [ 2041.679871][T10176] syz_tun: left allmulticast mode [ 2058.750780][T10207] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2058.765973][T10207] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2068.409365][T10220] xt_connbytes: Forcing CT accounting to be enabled [ 2082.076272][T10238] cgroup: fork rejected by pids controller in /syz2 [ 2084.349506][T10635] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2393'. [ 2084.774899][T10635] hsr_slave_1 (unregistering): left promiscuous mode [ 2086.620083][ T30] audit: type=1400 audit(2087.212:495): avc: denied { nlmsg_write } for pid=10638 comm="syz.2.2395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 2086.864864][T10642] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2086.867915][T10642] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2087.131235][T10642] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2087.144565][T10642] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2087.952444][ T30] audit: type=1400 audit(2088.542:496): avc: denied { create } for pid=10636 comm="syz.0.2394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 2106.419911][T10686] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2410'. [ 2111.479097][ T30] audit: type=1400 audit(2111.952:497): avc: denied { getopt } for pid=10701 comm="syz.0.2416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2126.543904][T10726] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2424'. [ 2128.492508][ T30] audit: type=1400 audit(2128.762:498): avc: denied { write } for pid=10723 comm="syz.2.2423" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 2145.973198][T10763] xt_HMARK: proto mask must be zero with L3 mode [ 2154.943047][T10795] netlink: 'syz.0.2444': attribute type 10 has an invalid length. [ 2154.952924][T10795] syz_tun: entered promiscuous mode [ 2155.008666][ T9193] syz1: Port: 1 Link DOWN [ 2170.242791][T10812] netlink: 'syz.0.2449': attribute type 1 has an invalid length. [ 2170.246278][T10812] netlink: 68 bytes leftover after parsing attributes in process `syz.0.2449'. [ 2171.088181][ T7806] syz_tun (unregistering): left allmulticast mode [ 2171.175990][ T984] smc: removing ib device syz1 [ 2181.700525][T10139] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2182.043113][T10139] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2182.300085][T10139] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2182.471229][T10139] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2186.727924][T10139] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2186.791199][T10139] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2186.835611][T10139] bond0 (unregistering): Released all slaves [ 2187.420479][T10139] hsr_slave_0: left promiscuous mode [ 2187.482620][T10139] veth1_macvtap: left promiscuous mode [ 2187.487593][T10139] veth0_macvtap: left promiscuous mode [ 2193.297569][T10875] xt_hashlimit: size too large, truncated to 1048576 [ 2193.585187][T10875] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 2194.420581][T10814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2194.448865][T10814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2197.349906][T10814] hsr_slave_0: entered promiscuous mode [ 2197.362170][T10814] hsr_slave_1: entered promiscuous mode [ 2197.366755][T10814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2197.367751][T10814] Cannot create hsr debugfs directory [ 2200.951819][T10814] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2200.997500][T10814] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2201.019431][T10814] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2201.042039][T10814] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2206.121621][T10814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2216.769939][T10814] veth0_vlan: entered promiscuous mode [ 2216.872779][T10814] veth1_vlan: entered promiscuous mode [ 2217.117491][T10814] veth0_macvtap: entered promiscuous mode [ 2217.170287][T10814] veth1_macvtap: entered promiscuous mode [ 2217.350210][T10814] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2217.351568][T10814] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2217.352693][T10814] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2217.356584][T10814] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2221.527043][T11028] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2482'. [ 2221.529264][T11027] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2482'. [ 2221.536466][T11027] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2482'. [ 2223.427894][T11041] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2485'. [ 2223.431793][T11039] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2485'. [ 2223.442021][T11039] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2485'. [ 2223.787262][T11047] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2489'. [ 2224.210966][T11052] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2488'. [ 2224.211401][T11052] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2488'. [ 2224.212047][T11052] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2488'. [ 2225.436770][ T30] audit: type=1400 audit(2225.872:499): avc: denied { read write } for pid=11050 comm="syz.0.2491" name="nullb0" dev="devtmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2225.437924][ T30] audit: type=1400 audit(2225.922:500): avc: denied { open } for pid=11050 comm="syz.0.2491" path="/dev/nullb0" dev="devtmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2225.838138][ T30] audit: type=1400 audit(2225.982:501): avc: denied { map } for pid=11050 comm="syz.0.2491" path="/dev/nullb0" dev="devtmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2225.869227][ T30] audit: type=1400 audit(2226.012:502): avc: denied { execute } for pid=11050 comm="syz.0.2491" path="/dev/nullb0" dev="devtmpfs" ino=671 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2227.312633][T11059] __nla_validate_parse: 1 callbacks suppressed [ 2227.314413][T11059] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2493'. [ 2227.314604][T11059] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2493'. [ 2234.322990][ T30] audit: type=1400 audit(2234.922:503): avc: denied { read } for pid=11072 comm="syz.2.2497" path="socket:[23328]" dev="sockfs" ino=23328 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2247.769168][ T30] audit: type=1400 audit(2248.372:504): avc: denied { map } for pid=11094 comm="syz.2.2506" path="socket:[23375]" dev="sockfs" ino=23375 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2249.372023][ T30] audit: type=1400 audit(2249.932:505): avc: denied { bind } for pid=11098 comm="syz.0.2508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 2249.372666][ T30] audit: type=1400 audit(2249.932:506): avc: denied { listen } for pid=11098 comm="syz.0.2508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 2249.373135][ T30] audit: type=1400 audit(2249.942:507): avc: denied { accept } for pid=11098 comm="syz.0.2508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 2263.059368][T11126] netlink: 'syz.2.2514': attribute type 29 has an invalid length. [ 2263.076258][T11126] netlink: 'syz.2.2514': attribute type 29 has an invalid length. [ 2263.107714][T11126] netlink: 'syz.2.2514': attribute type 29 has an invalid length. [ 2273.649140][ T30] audit: type=1400 audit(2274.252:508): avc: denied { ioctl } for pid=11142 comm="syz.2.2521" path="pid:[4026532624]" dev="nsfs" ino=4026532624 ioctlcmd=0xb709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 2277.908935][T11156] xt_hashlimit: size too large, truncated to 1048576 [ 2291.603267][T11194] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 2302.014927][T11244] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2302.018588][T11244] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2306.528287][T11288] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 2315.432268][T11367] [ 2315.432942][T11367] ====================================================== [ 2315.433607][T11367] WARNING: possible circular locking dependency detected [ 2315.434507][T11367] 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 Not tainted [ 2315.434781][T11367] ------------------------------------------------------ [ 2315.435318][T11367] syz.0.2612/11367 is trying to acquire lock: [ 2315.435671][T11367] ffff000022fa0aa8 (&smc->clcsock_release_lock){+.+.}-{4:4}, at: smc_switch_to_fallback+0x34/0x804 [ 2315.438429][T11367] [ 2315.438429][T11367] but task is already holding lock: [ 2315.438677][T11367] ffff000022fa0258 (sk_lock-AF_INET){+.+.}-{0:0}, at: smc_sendmsg+0x48/0x8f8 [ 2315.439207][T11367] [ 2315.439207][T11367] which lock already depends on the new lock. [ 2315.439207][T11367] [ 2315.439528][T11367] [ 2315.439528][T11367] the existing dependency chain (in reverse order) is: [ 2315.439898][T11367] [ 2315.439898][T11367] -> #2 (sk_lock-AF_INET){+.+.}-{0:0}: [ 2315.440633][T11367] lock_sock_nested+0x38/0xe8 [ 2315.440909][T11367] sockopt_lock_sock+0x58/0x74 [ 2315.441182][T11367] do_ip_setsockopt+0xe0/0x2354 [ 2315.441416][T11367] ip_setsockopt+0x34/0x9c [ 2315.441632][T11367] udp_setsockopt+0x20/0x44 [ 2315.441854][T11367] sock_common_setsockopt+0x70/0xe0 [ 2315.442091][T11367] do_sock_setsockopt+0x17c/0x354 [ 2315.442333][T11367] __sys_setsockopt+0xcc/0x144 [ 2315.442549][T11367] __arm64_sys_setsockopt+0xa4/0x100 [ 2315.442784][T11367] invoke_syscall+0x6c/0x258 [ 2315.443005][T11367] el0_svc_common.constprop.0+0xac/0x230 [ 2315.443269][T11367] do_el0_svc+0x40/0x58 [ 2315.443762][T11367] el0_svc+0x50/0x180 [ 2315.444178][T11367] el0t_64_sync_handler+0x10c/0x138 [ 2315.444495][T11367] el0t_64_sync+0x198/0x19c [ 2315.444846][T11367] [ 2315.444846][T11367] -> #1 (rtnl_mutex){+.+.}-{4:4}: [ 2315.445425][T11367] __mutex_lock+0x144/0x9d8 [ 2315.445674][T11367] mutex_lock_nested+0x24/0x30 [ 2315.445897][T11367] rtnl_lock+0x1c/0x28 [ 2315.446193][T11367] ip_mroute_setsockopt+0xd4/0xe44 [ 2315.446465][T11367] do_ip_setsockopt+0x1e0/0x2354 [ 2315.446690][T11367] ip_setsockopt+0x34/0x9c [ 2315.446906][T11367] ipv6_setsockopt+0xf4/0x114 [ 2315.447139][T11367] tcp_setsockopt+0x90/0xcc SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 2315.447599][T11367] sock_common_setsockopt+0x70/0xe0 [ 2315.447918][T11367] smc_setsockopt+0x14c/0x9ac [ 2315.448159][T11367] do_sock_setsockopt+0x17c/0x354 [ 2315.448468][T11367] __sys_setsockopt+0xcc/0x144 [ 2315.448699][T11367] __arm64_sys_setsockopt+0xa4/0x100 [ 2315.449034][T11367] invoke_syscall+0x6c/0x258 [ 2315.449265][T11367] el0_svc_common.constprop.0+0xac/0x230 [ 2315.449540][T11367] do_el0_svc+0x40/0x58 [ 2315.449758][T11367] el0_svc+0x50/0x180 [ 2315.449969][T11367] el0t_64_sync_handler+0x10c/0x138 [ 2315.450218][T11367] el0t_64_sync+0x198/0x19c [ 2315.450468][T11367] [ 2315.450468][T11367] -> #0 (&smc->clcsock_release_lock){+.+.}-{4:4}: [ 2315.450968][T11367] __lock_acquire+0x15f4/0x2314 [ 2315.451219][T11367] lock_acquire+0x310/0x38c [ 2315.451440][T11367] __mutex_lock+0x144/0x9d8 [ 2315.451653][T11367] mutex_lock_nested+0x24/0x30 [ 2315.451873][T11367] smc_switch_to_fallback+0x34/0x804 [ 2315.452110][T11367] smc_sendmsg+0xe4/0x8f8 [ 2315.452375][T11367] __sock_sendmsg+0xc8/0x168 [ 2315.452612][T11367] __sys_sendto+0x1d8/0x26c [ 2315.452849][T11367] __arm64_sys_sendto+0xc0/0x134 [ 2315.453085][T11367] invoke_syscall+0x6c/0x258 [ 2315.453528][T11367] el0_svc_common.constprop.0+0xac/0x230 [ 2315.453808][T11367] do_el0_svc+0x40/0x58 [ 2315.454252][T11367] el0_svc+0x50/0x180 [ 2315.454535][T11367] el0t_64_sync_handler+0x10c/0x138 [ 2315.454810][T11367] el0t_64_sync+0x198/0x19c [ 2315.455057][T11367] [ 2315.455057][T11367] other info that might help us debug this: [ 2315.455057][T11367] [ 2315.455491][T11367] Chain exists of: [ 2315.455491][T11367] &smc->clcsock_release_lock --> rtnl_mutex --> sk_lock-AF_INET [ 2315.455491][T11367] [ 2315.456202][T11367] Possible unsafe locking scenario: [ 2315.456202][T11367] [ 2315.456530][T11367] CPU0 CPU1 [ 2315.456752][T11367] ---- ---- [ 2315.456976][T11367] lock(sk_lock-AF_INET); [ 2315.457301][T11367] lock(rtnl_mutex); [ 2315.457644][T11367] lock(sk_lock-AF_INET); [ 2315.458007][T11367] lock(&smc->clcsock_release_lock); [ 2315.458346][T11367] [ 2315.458346][T11367] *** DEADLOCK *** [ 2315.458346][T11367] [ 2315.458651][T11367] 1 lock held by syz.0.2612/11367: [ 2315.458887][T11367] #0: ffff000022fa0258 (sk_lock-AF_INET){+.+.}-{0:0}, at: smc_sendmsg+0x48/0x8f8 [ 2315.459482][T11367] [ 2315.459482][T11367] stack backtrace: [ 2315.460265][T11367] CPU: 1 UID: 0 PID: 11367 Comm: syz.0.2612 Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 PREEMPT [ 2315.460755][T11367] Hardware name: linux,dummy-virt (DT) [ 2315.461272][T11367] Call trace: [ 2315.461582][T11367] show_stack+0x18/0x24 (C) [ 2315.461932][T11367] dump_stack_lvl+0xa4/0xf4 [ 2315.462160][T11367] dump_stack+0x1c/0x28 [ 2315.462350][T11367] print_circular_bug+0x28c/0x370 [ 2315.462544][T11367] check_noncircular+0x168/0x17c [ 2315.462734][T11367] __lock_acquire+0x15f4/0x2314 [ 2315.462935][T11367] lock_acquire+0x310/0x38c [ 2315.463126][T11367] __mutex_lock+0x144/0x9d8 [ 2315.463372][T11367] mutex_lock_nested+0x24/0x30 [ 2315.463586][T11367] smc_switch_to_fallback+0x34/0x804 [ 2315.463943][T11367] smc_sendmsg+0xe4/0x8f8 [ 2315.464129][T11367] __sock_sendmsg+0xc8/0x168 [ 2315.464413][T11367] __sys_sendto+0x1d8/0x26c [ 2315.464590][T11367] __arm64_sys_sendto+0xc0/0x134 [ 2315.464781][T11367] invoke_syscall+0x6c/0x258 [ 2315.465096][T11367] el0_svc_common.constprop.0+0xac/0x230 [ 2315.465304][T11367] do_el0_svc+0x40/0x58 [ 2315.465511][T11367] el0_svc+0x50/0x180 [ 2315.465692][T11367] el0t_64_sync_handler+0x10c/0x138 [ 2315.465912][T11367] el0t_64_sync+0x198/0x19c [ 2316.417101][ T7707] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2316.606761][ T7707] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2316.801429][ T7707] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2316.968998][ T7707] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2319.625394][ T7707] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2319.699554][ T7707] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2319.751683][ T7707] bond0 (unregistering): Released all slaves [ 2319.963044][ T7707] hsr_slave_0: left promiscuous mode [ 2319.966036][ T7707] hsr_slave_1: left promiscuous mode [ 2319.984465][ T7707] veth1_macvtap: left promiscuous mode [ 2319.985037][ T7707] veth0_macvtap: left promiscuous mode [ 2324.887592][ T7707] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2325.047500][ T7707] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2325.226515][ T7707] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2325.430839][ T7707] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2328.084994][ T7707] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2328.170312][ T7707] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2328.238548][ T7707] bond0 (unregistering): Released all slaves [ 2328.385240][ T7707] hsr_slave_0: left promiscuous mode [ 2328.402690][ T7707] hsr_slave_1: left promiscuous mode [ 2328.418961][ T7707] veth1_macvtap: left promiscuous mode [ 2328.419562][ T7707] veth0_macvtap: left promiscuous mode [ 2328.420171][ T7707] veth1_vlan: left promiscuous mode [ 2328.420657][ T7707] veth0_vlan: left promiscuous mode VM DIAGNOSIS: 19:41:04 Registers: info registers vcpu 0 CPU#0 PC=ffff800085442874 X00=ffff800085442870 X01=0000000000000000 X02=0000000000000000 X03=1fffe000049c9001 X04=0000000000000001 X05=0000000000000000 X06=ffff80008544a150 X07=1fffe000049c9080 X08=ffff000024e48000 X09=dfff800000000000 X10=00007dffdc6ba1c0 X11=1fffe000049c9000 X12=ffff6000049c9001 X13=0000000000000000 X14=1fffe0000262ac65 X15=18505dfdbdd2aec0 X16=5ffc0000709bffff X17=6d8083124f79331a X18=ffff000017e82500 X19=ffff8000872d0730 X20=ffff000024e48000 X21=0000000000000003 X22=0000000000000028 X23=dfff800000000000 X24=ffff8000872d0700 X25=0000000000000000 X26=0000000000000004 X27=ffff8000872d0730 X28=ffff000018115000 X29=ffff8000a03474e0 X30=ffff8000804282b4 SP=ffff8000a03474e0 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=2525252525252525:2525252525252525 Q01=0000756c6c257a79:732f7570632f7075 Q02=0000000000000002:0000000000000000 Q03=ffff000000ff0000:0000000000000000 Q04=0000000000000000:ff000f0000000000 Q05=0000000000000002:0000000000000002 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000fffff2d829f0:0000fffff2d829f0 Q17=ffffff80ffffffd0:0000fffff2d829c0 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff80008030d27c X00=000000000000000d X01=ffff000015620000 X02=0000000000000000 X03=0000000000000000 X04=1fffe00002ac4001 X05=ffff00006a0c8690 X06=ffff60000d4190d2 X07=0000000000000001 X08=ffff00006a0c8693 X09=dfff800000000000 X10=ffff60000d4190d2 X11=1fffe0000d4190d2 X12=ffff60000d4190d3 X13=0000000000000001 X14=0000000000000000 X15=ffffffffffff5d58 X16=0000000000000000 X17=0000000000000000 X18=0000000000000547 X19=ffff8000897603a0 X20=ffff000015620ac0 X21=0000000000000002 X22=ffff8000899a9b58 X23=ffff000015620000 X24=0000000000000002 X25=ffff800088a98000 X26=0000000000000001 X27=0000000000000001 X28=ffff800088be6798 X29=ffff8000a02f7680 X30=ffff80008030d27c SP=ffff8000a02f7680 PSTATE=600000c5 -ZC- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000fffff928e610:e519042e1d450e00 Q02=0000fffff928e5f0:ffffff80ffffffd8 Q03=0000fffff928e6a0:0000fffff928e6a0 Q04=0000fffff928e6a0:0000ffffa9137dc8 Q05=0000fffff928e670:0000fffff928e6a0 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000fffff928e8c0:0000fffff928e8c0 Q17=ffffff80ffffffd0:0000fffff928e890 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000