Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- audit: type=1400 audit(1747821472.443:11587): avc: denied { recv } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:bsdpty_device_t:s0 tclass=peer permissive=1
- watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [syz.0.1191:7015]
- Modules linked in:
- irq event stamp: 3626911
- hardirqs last enabled at (3626910): [<ffffffffab91eebc>] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline]
- hardirqs last enabled at (3626910): [<ffffffffab91eebc>] _raw_spin_unlock_irqrestore+0x2c/0x50 kernel/locking/spinlock.c:194
- hardirqs last disabled at (3626911): [<ffffffffab8f2e8f>] sysvec_apic_timer_interrupt+0xf/0x80 arch/x86/kernel/apic/apic.c:1049
- softirqs last enabled at (3306394): [<ffffffffa83a526b>] softirq_handle_end kernel/softirq.c:407 [inline]
- softirqs last enabled at (3306394): [<ffffffffa83a526b>] handle_softirqs+0x4eb/0x770 kernel/softirq.c:589
- softirqs last disabled at (3306397): [<ffffffffa83a6d06>] __do_softirq kernel/softirq.c:595 [inline]
- softirqs last disabled at (3306397): [<ffffffffa83a6d06>] invoke_softirq kernel/softirq.c:435 [inline]
- softirqs last disabled at (3306397): [<ffffffffa83a6d06>] __irq_exit_rcu kernel/softirq.c:662 [inline]
- softirqs last disabled at (3306397): [<ffffffffa83a6d06>] irq_exit_rcu+0xd6/0x110 kernel/softirq.c:678
- CPU: 0 UID: 0 PID: 7015 Comm: syz.0.1191 Not tainted 6.14.0 #2
- Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014
- RIP: 0010:__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:152 [inline]
- RIP: 0010:_raw_spin_unlock_irqrestore+0x34/0x50 kernel/locking/spinlock.c:194
- Code: c7 18 53 48 89 f3 48 8b 74 24 10 e8 36 5f be fc 48 89 ef e8 3e de be fc 80 e7 02 74 06 e8 44 8a e8 fc fb 65 ff 0d c4 b7 71 54 <74> 07 5b 5d e9 3e 52 7e fc 0f 1f 44 00 00 5b 5d e9 32 52 7e fc 0f
- RSP: 0018:ffff888113808c90 EFLAGS: 00000202
- RAX: 000000000037579e RBX: 0000000000000202 RCX: 1ffffffff5d8a2ee
- RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffab91eebc
- RBP: ffffffffaf3b0328 R08: 0000000000000001 R09: fffffbfff5d89de1
- R10: fffffbfff5d89de0 R11: 0000000000000001 R12: ffff8881094c6138
- R13: 0000000000000055 R14: 0000000000000000 R15: 0000000000000202
- FS: 0000000000000000(0000) GS:ffff888113800000(0000) knlGS:0000000000000000
- CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
- CR2: 00007fea99ab7ee0 CR3: 0000000136288005 CR4: 0000000000770ef0
- PKRU: 80000000
- Call Trace:
- <IRQ>
- spin_unlock_irqrestore include/linux/spinlock.h:406 [inline]
- avc_reclaim_node security/selinux/avc.c:488 [inline]
- avc_alloc_node+0x2fd/0x510 security/selinux/avc.c:507
- avc_insert security/selinux/avc.c:618 [inline]
- avc_compute_av+0xff/0x4e0 security/selinux/avc.c:993
- avc_perm_nonode+0x9c/0x170 security/selinux/avc.c:1117
- avc_has_perm_noaudit+0x2f5/0x520 security/selinux/avc.c:1160
- avc_has_perm+0xa7/0x1a0 security/selinux/avc.c:1195
- selinux_socket_sock_rcv_skb+0x533/0x650 security/selinux/hooks.c:5170
- security_sock_rcv_skb+0x46/0x90 security/security.c:4781
- sk_filter_trim_cap+0xca/0x8e0 net/core/filter.c:151
- tcp_filter net/ipv4/tcp_ipv4.c:2144 [inline]
- tcp_v4_rcv+0x33b9/0x5ac0 net/ipv4/tcp_ipv4.c:2332
- ip_protocol_deliver_rcu+0xbe/0xcd0 net/ipv4/ip_input.c:205
- ip_local_deliver_finish+0x2ef/0x500 net/ipv4/ip_input.c:233
- NF_HOOK include/linux/netfilter.h:314 [inline]
- NF_HOOK include/linux/netfilter.h:308 [inline]
- ip_local_deliver+0x1c3/0x580 net/ipv4/ip_input.c:254
- dst_input include/net/dst.h:469 [inline]
- ip_sublist_rcv_finish+0x27c/0x580 net/ipv4/ip_input.c:578
- ip_list_rcv_finish net/ipv4/ip_input.c:627 [inline]
- ip_sublist_rcv+0x44c/0x8a0 net/ipv4/ip_input.c:635
- ip_list_rcv+0x2b4/0x3d0 net/ipv4/ip_input.c:669
- __netif_receive_skb_list_ptype net/core/dev.c:5939 [inline]
- __netif_receive_skb_list_core+0x4a6/0x910 net/core/dev.c:5986
- __netif_receive_skb_list net/core/dev.c:6038 [inline]
- netif_receive_skb_list_internal+0x6ed/0xd10 net/core/dev.c:6129
- gro_normal_list include/net/gro.h:518 [inline]
- gro_normal_one include/net/gro.h:531 [inline]
- napi_gro_complete+0x52b/0x810 net/core/gro.c:287
- dev_gro_receive+0x14bb/0x2760 net/core/gro.c:529
- napi_gro_receive+0x49c/0xbd0 net/core/gro.c:632
- e1000_receive_skb drivers/net/ethernet/intel/e1000/e1000_main.c:4012 [inline]
- e1000_clean_rx_irq+0x7ee/0x11f0 drivers/net/ethernet/intel/e1000/e1000_main.c:4465
- e1000_clean+0x8d4/0x25e0 drivers/net/ethernet/intel/e1000/e1000_main.c:3807
- __napi_poll+0xbd/0x710 net/core/dev.c:7191
- napi_poll net/core/dev.c:7260 [inline]
- net_rx_action+0x9de/0xde0 net/core/dev.c:7382
- handle_softirqs+0x19a/0x770 kernel/softirq.c:561
- __do_softirq kernel/softirq.c:595 [inline]
- invoke_softirq kernel/softirq.c:435 [inline]
- __irq_exit_rcu kernel/softirq.c:662 [inline]
- irq_exit_rcu+0xd6/0x110 kernel/softirq.c:678
- instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1049 [inline]
- sysvec_apic_timer_interrupt+0x70/0x80 arch/x86/kernel/apic/apic.c:1049
- </IRQ>
- <TASK>
- asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702
- RIP: 0010:__sanitizer_cov_trace_const_cmp4+0x0/0x20 kernel/kcov.c:313
- Code: 0c 24 0f b7 d6 0f b7 f7 bf 03 00 00 00 e9 58 fe ff ff 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <f3> 0f 1e fa 48 8b 0c 24 89 f2 89 fe bf 05 00 00 00 e9 2a fe ff ff
- RSP: 0018:ffff8880200ef5b8 EFLAGS: 00000246
- RAX: 000000000401de00 RBX: ffffea000023f9c0 RCX: ffffffffa8a0581f
- RDX: 0000000000137f0f RSI: 0000000000000001 RDI: 0000000000000000
- RBP: 0000000000000001 R08: ffffed100401de00 R09: fffff94000047f39
- R10: fffff94000047f38 R11: ffffea000023f9c7 R12: ffffea000023f9c0
- R13: ffff88810702e0e0 R14: 0000000000008fe7 R15: ffffea000023f9f0
- __folio_rmap_sanity_checks include/linux/rmap.h:215 [inline]
- __folio_remove_rmap mm/rmap.c:1542 [inline]
- folio_remove_rmap_ptes+0xea/0x670 mm/rmap.c:1620
- zap_present_folio_ptes mm/memory.c:1534 [inline]
- zap_present_ptes mm/memory.c:1595 [inline]
- do_zap_pte_range mm/memory.c:1697 [inline]
- zap_pte_range mm/memory.c:1741 [inline]
- zap_pmd_range mm/memory.c:1833 [inline]
- zap_pud_range mm/memory.c:1862 [inline]
- zap_p4d_range mm/memory.c:1883 [inline]
- unmap_page_range+0x1198/0x3c00 mm/memory.c:1904
- unmap_single_vma+0x19a/0x2b0 mm/memory.c:1950
- unmap_vmas+0x1fd/0x450 mm/memory.c:1994
- exit_mmap+0x182/0xae0 mm/mmap.c:1284
- __mmput kernel/fork.c:1356 [inline]
- mmput+0xd9/0x330 kernel/fork.c:1378
- exit_mm kernel/exit.c:570 [inline]
- do_exit+0x94b/0x2ef0 kernel/exit.c:925
- do_group_exit+0xd3/0x2a0 kernel/exit.c:1087
- get_signal+0x2375/0x2530 kernel/signal.c:3036
- arch_do_signal_or_restart+0x81/0x860 arch/x86/kernel/signal.c:337
- exit_to_user_mode_loop kernel/entry/common.c:111 [inline]
- exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline]
- __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline]
- syscall_exit_to_user_mode+0x171/0x1e0 kernel/entry/common.c:218
- do_syscall_64+0xd0/0x1d0 arch/x86/entry/common.c:89
- entry_SYSCALL_64_after_hwframe+0x77/0x7f
- RIP: 0033:0x7fa1bd9d47ed
- Code: Unable to access opcode bytes at 0x7fa1bd9d47c3.
- RSP: 002b:00007fa1bc016fc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000029
- RAX: 000000000000000a RBX: 00007fa1bdc15fa0 RCX: 00007fa1bd9d47ed
- RDX: 0000000000000088 RSI: 0000000000000002 RDI: 000000000000000a
- RBP: 00007fa1bda6db38 R08: 0000000000000000 R09: 0000000000000000
- R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
- R13: 00007fa1bdc15fac R14: 00007fa1bdc16038 R15: 00007fa1bbff7000
- </TASK>
- Sending NMI from CPU 0 to CPUs 1-3:
- NMI backtrace for cpu 3
- CPU: 3 UID: 0 PID: 105 Comm: systemd-journal Not tainted 6.14.0 #2
- Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014
- RIP: 0010:do_raw_spin_trylock+0xc1/0x180 kernel/locking/spinlock_debug.c:125
- Code: 00 48 89 df be 04 00 00 00 e8 eb 16 5d 00 be 04 00 00 00 48 8d 7c 24 20 e8 dc 16 5d 00 ba 01 00 00 00 8b 44 24 20 f0 0f b1 13 <75> 63 65 44 8b 25 61 da b2 57 48 b8 00 00 00 00 00 fc ff df 48 8d
- RSP: 0018:ffff888108597660 EFLAGS: 00000046
- RAX: 0000000000000000 RBX: ffffffffaf3b6b68 RCX: ffffffffa850cc14
- RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff888108597680
- RBP: 1ffff110210b2ecc R08: ffffed10210b2ed0 R09: ffffed10210b2ed1
- R10: ffffed10210b2ed0 R11: 0000000000000003 R12: 0000000000000000
- R13: 0000000000000044 R14: 0000000000000000 R15: 0000000000000206
- FS: 00007feed5fe8900(0000) GS:ffff888113980000(0000) knlGS:0000000000000000
- CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
- CR2: 00007feed5b26348 CR3: 0000000105f8c005 CR4: 0000000000770ef0
- PKRU: 55555554
- Call Trace:
- <NMI>
- </NMI>
- <TASK>
- __raw_spin_trylock include/linux/spinlock_api_smp.h:89 [inline]
- _raw_spin_trylock+0x14/0x60 kernel/locking/spinlock.c:138
- avc_reclaim_node security/selinux/avc.c:473 [inline]
- avc_alloc_node+0x19e/0x510 security/selinux/avc.c:507
- avc_insert security/selinux/avc.c:618 [inline]
- avc_compute_av+0xff/0x4e0 security/selinux/avc.c:993
- avc_perm_nonode+0x9c/0x170 security/selinux/avc.c:1117
- avc_has_perm_noaudit+0x2f5/0x520 security/selinux/avc.c:1160
- selinux_inode_permission+0x316/0x580 security/selinux/hooks.c:3118
- security_inode_permission+0x8f/0xe0 security/security.c:2324
- inode_permission+0x129/0x5f0 fs/namei.c:600
- may_lookup fs/namei.c:1821 [inline]
- link_path_walk.part.0+0x1d9/0xd80 fs/namei.c:2427
- link_path_walk fs/namei.c:2411 [inline]
- path_openat+0x2e3/0x2970 fs/namei.c:3985
- do_filp_open+0x1fa/0x2f0 fs/namei.c:4016
- do_sys_openat2+0x677/0x720 fs/open.c:1428
- do_sys_open+0xc7/0x150 fs/open.c:1443
- do_syscall_x64 arch/x86/entry/common.c:52 [inline]
- do_syscall_64+0xc3/0x1d0 arch/x86/entry/common.c:83
- entry_SYSCALL_64_after_hwframe+0x77/0x7f
- RIP: 0033:0x7feed689d1a4
- Code: 84 00 00 00 00 00 44 89 54 24 0c e8 36 58 f9 ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 68 58 f9 ff 8b 44
- RSP: 002b:00007ffd5e57dbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101
- RAX: ffffffffffffffda RBX: 0000561a74369d60 RCX: 00007feed689d1a4
- RDX: 0000000000080802 RSI: 0000561a743a0b10 RDI: 00000000ffffff9c
- RBP: 0000561a743a0b10 R08: 0000000000000000 R09: ffffffffffffff01
- R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000080802
- R13: 00000000fffffffa R14: 0000561a743706b0 R15: 0000000000000002
- </TASK>
- NMI backtrace for cpu 1
- CPU: 1 UID: 0 PID: 7053 Comm: systemd-udevd Not tainted 6.14.0 #2
- Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014
- RIP: 0010:rcu_read_unlock include/linux/rcupdate.h:878 [inline]
- RIP: 0010:avc_reclaim_node security/selinux/avc.c:487 [inline]
- RIP: 0010:avc_alloc_node+0x3e8/0x510 security/selinux/avc.c:507
- Code: ab be 52 03 00 00 48 c7 c7 a0 e2 bd ab c6 05 6b bd f7 03 01 e8 c9 f8 2c ff e9 30 fe ff ff e8 3f f0 4f ff e8 9a d6 36 ff 31 ff <89> c3 89 c6 e8 ff f1 4f ff 84 db 0f 85 dc fe ff ff e8 22 f0 4f ff
- RSP: 0018:ffff888026237748 EFLAGS: 00000046
- RAX: 0000000000000001 RBX: 0000000000000001 RCX: ffffffffa9229dad
- RDX: 0000000000000000 RSI: ffff888108135400 RDI: 0000000000000000
- RBP: ffffffffaf3b6aa8 R08: 0000000000000000 R09: fffffbfff5d89de1
- R10: fffffbfff5d89de0 R11: ffffffffaec4ef07 R12: ffff8880228fdea0
- R13: 00000000000001d8 R14: 0000000000000000 R15: 0000000000000206
- FS: 00007fbe1aed58c0(0000) GS:ffff888113880000(0000) knlGS:0000000000000000
- CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
- CR2: 00007fbe1a599344 CR3: 0000000026ba4005 CR4: 0000000000770ef0
- PKRU: 55555554
- Call Trace:
- <NMI>
- </NMI>
- <TASK>
- avc_insert security/selinux/avc.c:618 [inline]
- avc_compute_av+0xff/0x4e0 security/selinux/avc.c:993
- avc_perm_nonode+0x9c/0x170 security/selinux/avc.c:1117
- avc_has_perm_noaudit+0x2f5/0x520 security/selinux/avc.c:1160
- selinux_inode_permission+0x316/0x580 security/selinux/hooks.c:3118
- security_inode_permission+0x8f/0xe0 security/security.c:2324
- inode_permission+0x129/0x5f0 fs/namei.c:600
- may_lookup fs/namei.c:1821 [inline]
- link_path_walk.part.0+0x1d9/0xd80 fs/namei.c:2427
- link_path_walk fs/namei.c:2411 [inline]
- path_parentat.isra.0+0xac/0x1e0 fs/namei.c:2683
- __filename_parentat.isra.0+0x212/0x500 fs/namei.c:2707
- filename_parentat fs/namei.c:2725 [inline]
- do_renameat2+0x170/0xc40 fs/namei.c:5133
- __do_sys_rename fs/namei.c:5273 [inline]
- __se_sys_rename fs/namei.c:5271 [inline]
- __x64_sys_rename+0x7d/0xa0 fs/namei.c:5271
- do_syscall_x64 arch/x86/entry/common.c:52 [inline]
- do_syscall_64+0xc3/0x1d0 arch/x86/entry/common.c:83
- entry_SYSCALL_64_after_hwframe+0x77/0x7f
- RIP: 0033:0x7fbe1b2eaed7
- Code: e8 6e 82 09 00 85 c0 0f 95 c0 0f b6 c0 f7 d8 5d c3 66 90 b8 ff ff ff ff 5d c3 66 0f 1f 84 00 00 00 00 00 b8 52 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 8b 15 89 8f 17 00 f7 d8 64 89 02 b8
- RSP: 002b:00007ffe533f49a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000052
- RAX: ffffffffffffffda RBX: 00005607c9e61e70 RCX: 00007fbe1b2eaed7
- RDX: 0000000000000000 RSI: 00007ffe533f49b0 RDI: 00005607c9e82370
- RBP: 00007ffe533f4a60 R08: 0000000000000000 R09: 00007fbe1b425000
- R10: 00007ffe533f4a10 R11: 0000000000000246 R12: 00007ffe533f49b0
- R13: 0000000000000001 R14: 0000000000000000 R15: 00007ffe533f49f8
- </TASK>
- NMI backtrace for cpu 2
- CPU: 2 UID: 0 PID: 2642 Comm: systemd-udevd Not tainted 6.14.0 #2
- Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014
- RIP: 0010:avc_reclaim_node security/selinux/avc.c:473 [inline]
- RIP: 0010:avc_alloc_node+0x1a0/0x510 security/selinux/avc.c:507
- Code: 4f ff 48 8b 04 24 48 81 c5 68 ef 3a af 48 85 c0 0f 84 59 ff ff ff e8 8f f2 4f ff e8 da dd 57 ff 48 89 ef e8 32 50 6f 02 31 ff <89> c6 89 04 24 e8 a6 f4 4f ff 8b 04 24 85 c0 75 10 e8 6a f2 4f ff
- RSP: 0018:ffff88801159f7b8 EFLAGS: 00000046
- RAX: 0000000000000001 RBX: 00000000000001ef RCX: 0000000000000001
- RDX: 1ffff110211dd4c9 RSI: 3aadb83437cfed99 RDI: 0000000000000000
- RBP: ffffffffaf3b6b28 R08: 0000000000000028 R09: fffffbfff5d89de3
- R10: fffffbfff5d89de2 R11: ffffffffaec4ef17 R12: ffff88801fd72068
- R13: 00000000000000ed R14: 0000000000000000 R15: 0000000000000202
- FS: 00007fbe1aed58c0(0000) GS:ffff888113900000(0000) knlGS:0000000000000000
- CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
- CR2: 00007f8eba7b5b0f CR3: 0000000105ffa006 CR4: 0000000000770ef0
- PKRU: 55555554
- Call Trace:
- <NMI>
- </NMI>
- <TASK>
- avc_insert security/selinux/avc.c:618 [inline]
- avc_compute_av+0xff/0x4e0 security/selinux/avc.c:993
- avc_perm_nonode+0x9c/0x170 security/selinux/avc.c:1117
- avc_has_perm_noaudit+0x2f5/0x520 security/selinux/avc.c:1160
- selinux_inode_permission+0x316/0x580 security/selinux/hooks.c:3118
- security_inode_permission+0x8f/0xe0 security/security.c:2324
- inode_permission+0x129/0x5f0 fs/namei.c:600
- may_lookup fs/namei.c:1821 [inline]
- link_path_walk.part.0+0x1d9/0xd80 fs/namei.c:2427
- link_path_walk fs/namei.c:2411 [inline]
- path_parentat.isra.0+0xac/0x1e0 fs/namei.c:2683
- __filename_parentat.isra.0+0x212/0x500 fs/namei.c:2707
- filename_parentat fs/namei.c:2725 [inline]
- filename_create+0xa3/0x4b0 fs/namei.c:4063
- do_symlinkat+0xc8/0x2b0 fs/namei.c:4690
- __do_sys_symlink fs/namei.c:4718 [inline]
- __se_sys_symlink fs/namei.c:4716 [inline]
- __x64_sys_symlink+0x75/0x90 fs/namei.c:4716
- do_syscall_x64 arch/x86/entry/common.c:52 [inline]
- do_syscall_64+0xc3/0x1d0 arch/x86/entry/common.c:83
- entry_SYSCALL_64_after_hwframe+0x77/0x7f
- RIP: 0033:0x7fbe1b383007
- Code: f0 ff ff 73 01 c3 48 8b 0d 86 0e 0e 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 59 0e 0e 00 f7 d8 64 89 01 48
- RSP: 002b:00007ffe533f4b98 EFLAGS: 00000246 ORIG_RAX: 0000000000000058
- RAX: ffffffffffffffda RBX: 00007ffe533f4bc0 RCX: 00007fbe1b383007
- RDX: 0000000000000000 RSI: 00007ffe533f4bc0 RDI: 00005607c9e80180
- RBP: 00005607c9e5db20 R08: 0000000000000001 R09: 00007ffe533f4a30
- R10: 000000000000023d R11: 0000000000000246 R12: 0000000000000000
- R13: 0000000000000000 R14: 0000000000000b41 R15: 00007ffe533f4c60
- </TASK>
- kauditd_printk_skb: 108 callbacks suppressed
- audit: type=1400 audit(1747821476.927:11696): avc: denied { recvfrom } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=node permissive=1
- audit: type=1400 audit(1747821476.972:11697): avc: denied { recv } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:bsdpty_device_t:s0 tclass=peer permissive=1
- audit: type=1400 audit(1747821477.022:11698): avc: denied { ingress } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif permissive=1
- audit: type=1400 audit(1747821477.068:11699): avc: denied { recvfrom } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=node permissive=1
- audit: type=1400 audit(1747821477.114:11700): avc: denied { recv } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:bsdpty_device_t:s0 tclass=peer permissive=1
- audit: type=1400 audit(1747821477.164:11701): avc: denied { ingress } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif permissive=1
- audit: type=1400 audit(1747821477.209:11702): avc: denied { recvfrom } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=node permissive=1
- audit: type=1400 audit(1747821477.254:11703): avc: denied { recv } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:bsdpty_device_t:s0 tclass=peer permissive=1
- audit: type=1400 audit(1747821477.302:11704): avc: denied { ingress } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif permissive=1
- audit: type=1400 audit(1747821477.345:11705): avc: denied { recvfrom } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=node permissive=1
- kauditd_printk_skb: 94 callbacks suppressed
- audit: type=1400 audit(1747821481.945:11800): avc: denied { ingress } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif permissive=1
- audit: type=1400 audit(1747821481.990:11801): avc: denied { recvfrom } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=node permissive=1
- audit: type=1400 audit(1747821482.034:11802): avc: denied { recv } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:bsdpty_device_t:s0 tclass=peer permissive=1
- audit: type=1400 audit(1747821482.113:11803): avc: denied { ingress } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif permissive=1
- audit: type=1400 audit(1747821482.160:11804): avc: denied { recvfrom } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=node permissive=1
- audit: type=1400 audit(1747821482.208:11805): avc: denied { recv } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:bsdpty_device_t:s0 tclass=peer permissive=1
- audit: type=1400 audit(1747821482.313:11806): avc: denied { ingress } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif permissive=1
- audit: type=1400 audit(1747821482.360:11807): avc: denied { recvfrom } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=node permissive=1
- audit: type=1400 audit(1747821482.407:11808): avc: denied { recv } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:bsdpty_device_t:s0 tclass=peer permissive=1
- audit: type=1400 audit(1747821482.458:11809): avc: denied { ingress } for pid=7014 comm="syz.0.1191" saddr=10.0.2.2 src=33682 daddr=10.0.2.15 dest=22 netif=eth0 scontext=system_u:object_r:bsdpty_device_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif permissive=1
Advertisement
Add Comment
Please, Sign In to add comment